-
Notifications
You must be signed in to change notification settings - Fork 0
Home
"The quieter you become, the more you are able to hear." - Unknown
Welcome to the official Cybertoolkit Wiki. This documentation follows professional security testing methodologies and operational security practices.
- Ethical First: All tools for authorized testing only
- Tradecraft Focus: Professional techniques and methodologies
- OpSec Aware: Security considerations for testers
- Knowledge Sharing: Community-driven improvement
- OSSTMM - Open Source Security Testing Methodology Manual
- OWASP - Web Application Security Testing
- NIST SP 800-115 - Technical Guide to Information Security Testing
- PTES - Penetration Testing Execution Standard
- Passive information gathering techniques
- DNS enumeration methodologies
- Social engineering intelligence
- Attack surface mapping
- Network reconnaissance tradecraft
- Service fingerprinting and enumeration
- Firewall and IDS evasion techniques
- Lateral movement strategies
- Web vulnerability assessment
- Authentication mechanism testing
- Business logic flaw identification
- API security testing
- Password cracking methodologies
- Hash identification and analysis
- Cryptographic weakness assessment
- Certificate authority testing
- Digital forensics techniques
- Metadata analysis tradecraft
- Malware analysis basics
- Incident response procedures
- Tester operational security
- Log evasion techniques
- Anti-forensic methods
- Secure communications
# Environment verification
./scripts/check-env.sh
# Legal compliance check
cat LEGAL.md
# Operational readiness
./scripts/list-tools.sh
- Pre-engagement: Scope definition and rules of engagement
- Intelligence Gathering: Passive and active reconnaissance
- Threat Modeling: Identify attack vectors and priorities
- Vulnerability Analysis: Systematic vulnerability identification
- Exploitation: Controlled exploitation and post-exploitation
- Post-engagement: Reporting and knowledge transfer
- Level 1: Basic tool usage and documentation
- Level 2: Advanced techniques and methodologies
- Level 3: Operational security and tradecraft
- Level 4: Red team operations and advanced persistence
- Always use operational aliases in testing documentation
- Maintain separate testing and personal environments
- Implement proper log sanitization procedures
- Follow data handling protocols for client information
- Junior Operator: Basic tool proficiency
- Field Operator: Methodology application
- Team Lead: Engagement management
- Operations Director: Program development
- OSCP, OSWE, OSEP alignment
- CEH, CISSP knowledge areas
- SANS GIAC practical applications
- Custom operational certifications
- 516 Hackers Signal Channel
- Secure Operations Forum
- Monthly Tradecraft Briefings
- Red Team Exercises
Remember: True mastery lies not in the tools, but in the tradecraft.
Last OPSEC Review: $(date +%Y-%m-%d)
## Operational Security Guide
**Operational-Security.md**
```markdown
# π Operational Security (OpSec) Guide
> *"The art of being unseen while conducting operations"*
## π― OpSec Fundamentals
### The OpSec Process
1. **Identify Critical Information**: What needs protection?
2. **Threat Analysis**: Who wants your information?
3. **Vulnerability Analysis**: How could they get it?
4. **Risk Assessment**: What is the impact?
5. **Countermeasures**: How to protect it?
### Operational Principles
- **Need-to-Know**: Share only essential information
- **Compartmentalization**: Separate identities and operations
- **Plausible Deniability**: Maintain operational cover
- **Clean Operational Environment**: No cross-contamination
## π‘οΈ Digital OpSec Measures
### Network Operations
```bash
# Always use VPN for testing operations
./tools/utils/vpn-wrapper.sh start
# DNS security
./tools/utils/dns-secure.sh
# Network anonymity checks
./tools/utils/opsec-check.sh
- Encrypted Comms: Signal, Keybase, PGP
- Secure Email: ProtonMail, Tutanota
- Anonymous Platforms: SecureDrop, OnionShare
- Dead Drops: Encrypted cloud storage with no metadata
# Clean workspace setup
mkdir -p /opt/operations/$(date +%Y%m%d)
cd /opt/operations/$(date +%Y%m%d)
# Environment isolation
export OP_ID="OP_$(openssl rand -hex 4)"
echo "Operation ID: $OP_ID" > .opsec
- Testing Aliases: Separate identities per engagement
- Digital Footprints: Consistent alias usage patterns
- Cover Stories: Plausible backgrounds for each alias
- Identity Burn: When to retire an alias
// Recommended browser hardening
- Disable WebRTC
- Clear cookies and storage after sessions
- Use container tabs for different operations
- Disable location services
- Block third-party trackers
- Clean Desk Policy: No sensitive information visible
- Device Security: Full disk encryption, secure boot
- Network Isolation: Separate testing network
- Access Control: Physical security for operational devices
- Device Preparation: Clean devices for travel
- Border Protocols: Data protection at borders
- Hotel Security: Secure temporary workspaces
- Communication Plans: Secure comms while mobile
# Network monitoring detection
./tools/network/ids-detection.sh
# Forensic artifact checking
./tools/analysis/anti-forensic-check.sh
# Log analysis for OpSec breaches
./tools/utils/opsec-audit.sh
- File Wiping: Secure deletion methods
- Metadata Removal: Clean file metadata
- Log Sanitization: Remove operational traces
- Memory Management: RAM cleaning procedures
- Immediate Action: Contain the breach
- Assessment: Determine scope and impact
- Containment: Prevent further exposure
- Eradication: Remove compromised elements
- Recovery: Restore secure operations
- Lessons Learned: Improve procedures
# Identity burn protocol
./scripts/burn-identity.sh
# Secure data destruction
./tools/utils/secure-wipe.sh
# Operation termination checklist
./scripts/op-termination.sh
- Operational alias established
- Secure communications configured
- Environment sanitized
- Backup procedures tested
- Emergency protocols reviewed
- OpSec measures active
- Regular security checks
- Communication security maintained
- Log sanitization performed
- Threat monitoring active
- Operational data secured
- Logs reviewed and sanitized
- Environment cleaned
- Lessons documented
- Aliases evaluated for continued use
# Traffic morphing
./tools/network/traffic-morph.sh
# Protocol tunneling
./tools/network/protocol-tunnel.sh
# Timing obfuscation
./tools/utils/timing-obfuscation.sh
- Behavioral Mimicry: Blend with normal traffic patterns
- Content Obfuscation: Encrypted and encoded communications
- Infrastructure Blending: Use common services and platforms
- Temporal Obfuscation: Irregular operation timing
- SANS OpSec courses
- Red Team field manuals
- Intelligence community guidelines
- Corporate security protocols
- Tails OS for sensitive operations
- Qubes OS for compartmentalization
- Whonix for anonymous operations
- Virtualization for environment isolation
OpSec is not a product, it's a process. Constant vigilance is required.
This document contains operational security information - protect accordingly.
## Network Tradecraft Guide
**Network-Tradecraft.md**
```markdown
# π Network Tradecraft & Tradecraft
> *"The network is the battlefield. Know your terrain better than your adversary."*
## π― Network Reconnaissance Methodology
### Phase 1: Passive Reconnaissance
```bash
# DNS intelligence gathering
./tools/reconnaissance/dns-enum.sh target.com
# WHOIS and registration intelligence
./tools/reconnaissance/whois-wrapper.sh target.com
# Passive subdomain discovery
./tools/reconnaissance/subfinder-wrapper.sh target.com -silent
# SSL certificate intelligence
./tools/reconnaissance/ssl-scanner.sh target.com
# Stealth network mapping
./tools/network/nmap-wrapper.sh 192.168.1.0/24 stealth
# Service fingerprinting
./tools/network/nmap-wrapper.sh target.com full
# UDP service discovery
./tools/network/nmap-wrapper.sh target.com udp
# Timing and decoy scanning
nmap -T2 --scan-delay 5s --decoy 10.1.1.1,10.1.1.2 target
# Fragmentation and MTU manipulation
nmap -f --mtu 24 target
# Source port manipulation
nmap --source-port 53 target
# Protocol scan evasion
nmap -sO -P0 target
# Banner grabbing with netcat
nc -nv target 22
# SNMP enumeration
snmpwalk -c public -v1 target
# SMB service discovery
smbclient -L //target -N
# HTTP service fingerprinting
whatweb target.com
# ACK scan for stateful firewall testing
nmap -sA target
# Window scan for firewall rule analysis
nmap -sW target
# FIN scan for stealth port discovery
nmap -sF target
# Null scan for advanced evasion
nmap -sN target
# Slow scan to avoid detection
nmap -T1 --max-rtt-timeout 1000ms target
# Distributed scanning from multiple sources
./tools/network/distributed-scan.sh target_list.txt
# Random scan order to avoid pattern detection
nmap --randomize-hosts target_network
# SSH version and configuration testing
./tools/vulnerability/ssh-audit.sh target
# SSH key enumeration
./tools/utils/ssh-enum.sh target
# SSH brute force (authorized testing only)
./tools/password/ssh-brute.sh target user_list.txt
# HTTP method testing
curl -X TRACE http://target
# HTTP header analysis
./tools/web/header-analysis.sh http://target
# Virtual host discovery
./tools/web/vhost-scanner.sh target.com
# MySQL enumeration
./tools/utils/mysql-enum.sh target
# PostgreSQL testing
./tools/utils/pgsql-test.sh target
# NoSQL injection testing
./tools/web/nosql-test.sh http://target
# SSH dynamic forwarding
ssh -D 1080 user@jump_host
# VPN pivoting setup
./tools/network/vpn-pivot.sh target_network
# Proxy chain configuration
proxychains nmap -sT target_internal
# Password spraying across services
./tools/password/password-spray.sh target_domain
# Kerberos ticket testing
./tools/utils/kerberos-test.sh domain.com
# LDAP enumeration and testing
./tools/utils/ldap-enum.sh ldap://target
# Packet capture and analysis
tcpdump -i eth0 -w capture.pcap
# Flow analysis with ntopng
./tools/analysis/flow-analyzer.sh capture.pcap
# Protocol analysis
tshark -r capture.pcap -Y "http.request"
# Topology discovery
./tools/network/topology-mapper.sh 192.168.1.0/24
# Network diagram generation
./tools/utils/network-diagram.sh scan_results.xml
# Service relationship mapping
./tools/analysis/service-mapper.sh nmap_output.xml
# Wireless network reconnaissance
airodump-ng wlan0mon
# WPA handshake capture
./tools/network/wpa-capture.sh target_ssid
# Wireless client monitoring
./tools/network/client-monitor.sh wlan0mon
# SIP service enumeration
svwar -p5060 target
# VoIP vulnerability scanning
./tools/vulnerability/voip-scanner.sh target
# RTP audio capture and analysis
./tools/analysis/rtp-capture.sh target
# Comprehensive network assessment
./scripts/network-assessment.sh target_network
# Red team engagement scanner
./scripts/red-team-scanner.sh target_list.txt
# Compliance scanning profile
./scripts/compliance-scanner.sh target
# Automated network discovery
./scripts/auto-discover.sh 192.168.1.0/24
# Continuous monitoring setup
./scripts/monitoring-deploy.sh target_network
# Alert and reporting automation
./scripts/alert-system.sh scan_results
- Nmap Network Scanning Guide
- TCP/IP Illustrated Series
- Network Security Assessment (O'Reilly)
- Red Team Field Manual (RTFM)
- OSCP (Offensive Security Certified Professional)
- GNFA (GIAC Network Forensic Analyst)
- CCNA Security (Cisco Certified Network Associate)
- eCPPT (eLearnSecurity Certified Professional Penetration Tester)
Network knowledge is power. The more you understand the terrain, the more effectively you can operate within it.
This tradecraft guide contains operational techniques - use responsibly and ethically.
## Web Application Operations
**Web-Operations.md**
```markdown
# πΈοΈ Web Application Tradecraft & Operations
> *"The web is the new perimeter. Every input is a potential attack vector."*
## π― Web Application Methodology
### OWASP Testing Framework
1. **Information Gathering**
2. **Configuration Management Testing**
3. **Authentication Testing**
4. **Session Management Testing**
5. **Authorization Testing**
6. **Business Logic Testing**
7. **Data Validation Testing**
8. **Denial of Service Testing**
9. **Web Services Testing**
10. **Client-Side Testing**
## π Reconnaissance Phase
### Application Fingerprinting
```bash
# Technology stack identification
whatweb -a 3 https://target.com
# WAF detection and analysis
./tools/web/waf-detector.sh https://target.com
# Framework and CMS identification
./tools/web/cms-scanner.sh https://target.com
# Directory and file enumeration
./tools/web/gobuster-wrapper.sh dir https://target.com
# Parameter discovery
./tools/web/param-miner.sh https://target.com
# JavaScript file analysis
./tools/web/js-analyzer.sh https://target.com
# Password spraying
./tools/password/password-spray.sh https://target.com/login
# Account enumeration
./tools/web/account-enum.sh https://target.com
# OAuth/SSO testing
./tools/web/oauth-test.sh https://target.com
# MFA bypass techniques
./tools/web/mfa-bypass.sh https://target.com
# Session fixation attacks
./tools/web/session-fixation.sh https://target.com
# Time-based attack testing
./tools/web/timing-attack.sh https://target.com
# Horizontal privilege escalation
./tools/web/horizontal-test.sh https://target.com/user/:id
# Vertical privilege escalation
./tools/web/vertical-test.sh https://target.com/admin
# IDOR testing
./tools/web/idor-test.sh https://target.com/api/users
# JWT token testing
./tools/web/jwt-test.sh https://target.com/api
# OAuth scope testing
./tools/web/oauth-scope-test.sh https://target.com
# GraphQL authorization testing
./tools/web/graphql-auth-test.sh https://target.com/graphql
# Boolean-based blind SQLi
sqlmap -u "https://target.com/page?id=1" --technique=B
# Time-based blind SQLi
sqlmap -u "https://target.com/page?id=1" --technique=T
# Union-based SQLi
sqlmap -u "https://target.com/page?id=1" --technique=U
# Error-based SQLi
sqlmap -u "https://target.com/page?id=1" --technique=E
# Reflected XSS testing
./tools/web/xss-scanner.sh https://target.com/search?q=
# Stored XSS testing
./tools/web/stored-xss-test.sh https://target.com/comments
# DOM-based XSS testing
./tools/web/dom-xss-test.sh https://target.com
# Local File Inclusion (LFI)
./tools/web/lfi-test.sh https://target.com/page?file=
# Remote File Inclusion (RFI)
./tools/web/rfi-test.sh https://target.com/page?include=
# XXE injection testing
./tools/web/xxe-test.sh https://target.com/api
# Order process manipulation
./tools/web/order-bypass.sh https://target.com/checkout
# Payment process testing
./tools/web/payment-test.sh https://target.com/payment
# Registration flow testing
./tools/web/registration-test.sh https://target.com/signup
# Price manipulation testing
./tools/web/price-manipulation.sh https://target.com/cart
# Parameter tampering
./tools/web/parameter-tampering.sh https://target.com
# Race condition testing
./tools/web/race-condition-test.sh https://target.com/api
# Client-side secret discovery
./tools/web/js-secrets.sh https://target.com
# API endpoint discovery
./tools/web/js-endpoints.sh https://target.com
# Source map analysis
./tools/web/sourcemap-analyzer.sh https://target.com
# Local storage analysis
./tools/web/localstorage-test.sh https://target.com
# Session storage testing
./tools/web/sessionstorage-test.sh https://target.com
# Cookie security testing
./tools/web/cookie-test.sh https://target.com
# Security headers analysis
./tools/web/header-security.sh https://target.com
# CORS misconfiguration testing
./tools/web/cors-test.sh https://target.com
# CSP bypass testing
./tools/web/csp-bypass.sh https://target.com
# HTTP method testing
./tools/web/http-methods.sh https://target.com
# HTTP verb tampering
./tools/web/verb-tampering.sh https://target.com
# Server-side technology testing
./tools/web/server-tech-test.sh https://target.com
# SPA authentication testing
./tools/web/spa-auth-test.sh https://target.com
# GraphQL endpoint testing
./tools/web/graphql-test.sh https://target.com/graphql
# WebSocket security testing
./tools/web/websocket-test.sh wss://target.com
# Service worker analysis
./tools/web/service-worker-test.sh https://target.com
# Manifest file analysis
./tools/web/manifest-analyzer.sh https://target.com
# Offline functionality testing
./tools/web/offline-test.sh https://target.com
# Comprehensive web assessment
./scripts/web-assessment.sh https://target.com
# API security testing suite
./scripts/api-security-test.sh https://target.com/api
# Mobile application backend testing
./scripts/mobile-backend-test.sh https://target.com
# Payload generator for specific frameworks
./tools/utils/payload-generator.sh --framework laravel
# Custom wordlist generation
./tools/utils/wordlist-generator.sh target.com
# Fuzzing payload creation
./tools/utils/fuzz-payloads.sh --type xss
- OWASP Web Security Testing Guide
- Web Application Hacker's Handbook
- Browser Hacker's Handbook
- API Security Top 10
- OSWE (Offensive Security Web Expert)
- AWAE (Advanced Web Attacks and Exploitation)
- GWAPT (GIAC Web Application Penetration Tester)
- eWPT (eLearnSecurity Web Application Penetration Tester)
Web applications are complex systems. Understanding the architecture is key to finding vulnerabilities.
This operational guide contains advanced testing techniques - use only in authorized engagements.
## Forensic Countermeasures
**Forensic-Countermeasures.md**
```markdown
# π Forensic Countermeasures & Anti-Forensics
> *"The art of leaving no trace while knowing how traces are left."*
## π― Anti-Forensic Principles
### Operational Security Layers
1. **Prevention**: Avoid creating forensic artifacts
2. **Obfuscation**: Make artifacts difficult to interpret
3. **Elimination**: Remove existing artifacts
4. **Counter-Analysis**: Mislead forensic investigators
### The Forensic Timeline
- **Live System Artifacts**: RAM, running processes, network connections
- **Recent Activity**: Log files, temporary files, browser history
- **System Artifacts**: Registry, configuration files, system logs
- **Storage Artifacts**: File system metadata, deleted file recovery
## π§Ή Artifact Prevention
### Operational Hygiene
```bash
# Clean operational environment setup
./scripts/clean-environment.sh
# Temporary file management
./tools/utils/temp-cleaner.sh
# Browser session management
./tools/utils/browser-clean.sh
# RAM cleaning procedures
./tools/utils/ram-cleaner.sh
# Process hiding techniques
./tools/utils/process-hider.sh
# Network connection obfuscation
./tools/network/connection-obfuscator.sh
# Secure file deletion
./tools/utils/secure-delete.sh sensitive_file.txt
# Free space wiping
./tools/utils/free-space-wiper.sh
# File system artifact removal
./tools/utils/fs-artifact-cleaner.sh
# Log file sanitization
./tools/utils/log-sanitizer.sh
# Event log cleaning
./tools/utils/event-log-cleaner.sh
# Audit log management
./tools/utils/audit-log-manager.sh
# File content obfuscation
./tools/utils/file-obfuscator.sh operational_data.txt
# Steganography techniques
./tools/utils/steganography.sh hide secret_data.jpg cover_image.jpg
# Encryption wrapper
./tools/utils/secure-encrypt.sh sensitive_files/
# File timestamp modification
./tools/utils/timestamp-changer.sh file.txt
# EXIF data removal
./tools/utils/exif-remover.sh images/
# File signature manipulation
./tools/utils/file-signature-changer.sh document.pdf
# Anti-forensic tool detection
./tools/analysis/forensic-tool-detector.sh
# Memory analysis detection
./tools/utils/memory-analysis-detector.sh
# Network forensic detection
./tools/network/network-forensic-detector.sh
# False artifact creation
./tools/utils/false-artifact-generator.sh
# Timeline contamination
./tools/utils/timeline-contaminator.sh
# Decoy activity generation
./tools/utils/decoy-generator.sh
# System hardening script
./scripts/system-hardening.sh
# Application control implementation
./tools/utils/app-control.sh
# Network monitoring detection
./tools/network/monitoring-detector.sh
# Encrypted communication setup
./scripts/secure-comms.sh
# Anonymous browsing configuration
./tools/utils/tor-wrapper.sh
# Secure file transfer protocols
./tools/utils/secure-transfer.sh
# Common forensic artifact scan
./tools/analysis/artifact-scanner.sh
# Browser forensic analysis
./tools/analysis/browser-forensics.sh
# System forensic baseline
./tools/analysis/system-baseline.sh
# Digital forensic methodology
./tools/analysis/forensic-methodology.sh
# Incident response simulation
./scripts/incident-response-drill.sh
# Evidence collection simulation
./tools/analysis/evidence-collector.sh
# IDS/IPS evasion techniques
./tools/network/ids-evasion.sh
# SIEM detection avoidance
./tools/utils/siem-evasion.sh
# Endpoint detection response (EDR) bypass
./tools/utils/edr-bypass.sh
# Emergency artifact cleanup
./scripts/emergency-cleanup.sh
# Incident containment procedures
./scripts/incident-containment.sh
# Post-incident analysis
./tools/analysis/post-incident-analyzer.sh
# Enterprise anti-forensic suite
./tools/utils/enterprise-anti-forensic.sh
# Memory forensic countermeasures
./tools/utils/memory-anti-forensic.sh
# Network forensic evasion
./tools/network/network-anti-forensic.sh
# Operation-specific cleaner
./scripts/operation-cleaner.sh OP_ID
# Target-specific anti-forensic
./scripts/target-anti-forensic.sh target_profile
# Engagement cleanup automation
./scripts/engagement-cleanup.sh engagement_id
- "The Art of Memory Forensics"
- "Digital Forensics with Open Source Tools"
- "Windows Forensic Analysis"
- "Network Forensics: Tracking Hackers"
- GCFE (GIAC Certified Forensic Examiner)
- GCFA (GIAC Certified Forensic Analyst)
- CFCE (Certified Forensic Computer Examiner)
- EnCE (EnCase Certified Examiner)
The best operation is one that never appears in the forensic record. Failing that, ensure the record tells a different story.