Skip to content

Commit

Permalink
vault backup: 2024-03-03 00:13:50
Browse files Browse the repository at this point in the history
  • Loading branch information
We1337-alpha committed Mar 3, 2024
1 parent dbaccb9 commit 0c0946b
Show file tree
Hide file tree
Showing 54 changed files with 2,012 additions and 33 deletions.
68 changes: 35 additions & 33 deletions .obsidian/workspace.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,12 +8,12 @@
"type": "tabs",
"children": [
{
"id": "f4c91365d1911b19",
"id": "9749892728fb4ee9",
"type": "leaf",
"state": {
"type": "markdown",
"state": {
"file": "Clueless/Clueless.md",
"file": "Newbie/Newbie.md",
"mode": "preview",
"source": true
}
Expand Down Expand Up @@ -69,7 +69,8 @@
}
],
"direction": "horizontal",
"width": 387.5
"width": 387.5,
"collapsed": true
},
"right": {
"id": "1544261877281083",
Expand All @@ -85,7 +86,7 @@
"state": {
"type": "backlink",
"state": {
"file": "Clueless/Clueless.md",
"file": "Newbie/Newbie.md",
"collapseAll": false,
"extraContext": false,
"sortOrder": "alphabetical",
Expand All @@ -102,7 +103,7 @@
"state": {
"type": "outgoing-link",
"state": {
"file": "Clueless/Clueless.md",
"file": "Newbie/Newbie.md",
"linksCollapsed": false,
"unlinkedCollapsed": true
}
Expand All @@ -125,7 +126,7 @@
"state": {
"type": "outline",
"state": {
"file": "Clueless/Clueless.md"
"file": "Newbie/Newbie.md"
}
}
}
Expand All @@ -146,34 +147,35 @@
"command-palette:Open command palette": false
}
},
"active": "f4c91365d1911b19",
"active": "9749892728fb4ee9",
"lastOpenFiles": [
"Clueless/Clueless/CompTIA Security+.md",
"Clueless/Clueless/CompTIA Network+.md",
"Clueless/Clueless/CompTIA A+.md",
"Clueless/Clueless/RJ45 Wall Mounts.md",
"Clueless/Clueless/RJ45 Wall Jacks.md",
"Clueless/Clueless/Drywall Saw.md",
"Clueless/Clueless/RJ45 Wire Tracer (Tone & Probe).md",
"Clueless/Clueless/RJ45 Modular Plug Tester.md",
"Clueless/Clueless/Ethernet Cable Crimpers.md",
"Clueless/Clueless/Box of Cat5e Cable.md",
"Clueless/Clueless/Out-of-Box Router _(for testing)_.md",
"Clueless/Clueless/Basic Networking Equipment.md",
"Clueless/Clueless/External Webcam.md",
"Clueless/Clueless/External Speakers _(Testing sound)_.md",
"Clueless/Clueless/USB-to-Bluetooth.md",
"Clueless/Clueless/USB-to-SD.md",
"Clueless/Clueless/USB-to-Ethernet.md",
"Clueless/Clueless/USB WiFi Dongle.md",
"Clueless/Clueless/Universal Laptop Charger.md",
"Clueless/Clueless/USB-C Converter.md",
"Clueless/Clueless/External CD-Rom Drive.md",
"Clueless/Clueless/USB Flash Drives.md",
"Clueless/Clueless/USB A-to-B Printer Cables.md",
"Clueless/Clueless/c13 Power Cords.md",
"Clueless/Clueless/Molex to SATA Power Adapter.md",
"Clueless/Clueless/Molex to 8-Pin PCIe.md",
"Windows SysInternals.md",
"Newbie/Newbie.md",
"IAP Pro _($)_.md",
"WinDGB.md",
"OllyDBG.md",
"Windows-Based.md",
"objdump.md",
"ltrace.md",
"strace.md",
"strings.md",
"file.md",
"Hopper _($)_.md",
"Radare2.md",
"gdb.md",
"Linux-Based.md",
"Reverse Engineering Tools.md",
"naive-hashcat.md",
"aircrack-ng.md",
"airodump-ng.md",
"airmon-ng.md",
"WiFi Hacking Tools.md",
"John the Ripper.md",
"Password Cracking Tools.md",
"Hashcat.md",
"dnsrecon.md",
"dnsenum.md",
"Newbie",
"Clueless/Clueless",
"Clueless/Basic BIOS Configurations",
"Cluless",
Expand Down
27 changes: 27 additions & 0 deletions Aquatone.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
Aquatone, while not as widely known as some other tools you've mentioned, is a valuable tool for **visual inspection of web application attack surfaces**. Here's a breakdown of what it offers:

**Functionality:**

- **Automated website scanning:** Aquatone takes a list of website URLs (or extracts them from other tools) and scans them using an HTTP browser to discover various elements of the attack surface, including:
- Subdomains and subdirectories
- Links (internal and external)
- Status codes of discovered resources
- Technologies used (e.g., web server, framework)
- **Visualization:** Aquatone generates a visual representation of the discovered attack surface, typically in the form of a sitemap or graph. This visual representation helps users quickly understand the website's structure, identify potential vulnerabilities, and prioritize further testing efforts.
- **Integration with other tools:** Aquatone can be integrated with other popular web application security tools, such as **OWASP Amass**. This allows for combining strengths and streamlining the workflow for attack surface discovery and analysis.

**Benefits of using Aquatone:**

- **Efficiency:** Automates the process of discovering various components of a website's attack surface, saving time and effort compared to manual exploration.
- **Visualization:** The visual representation of the attack surface helps users gain a comprehensive understanding of the website's structure and potential security weaknesses.
- **Ease of use:** Aquatone is relatively user-friendly and can be used by individuals with varying levels of technical expertise.
- **Open-source and free to use:** Anyone can access and utilize Aquatone without any licensing costs.

**Limitations to consider:**

- **Reliance on HTTP requests:** Aquatone primarily relies on sending standard HTTP requests to discover resources. This might not uncover hidden elements accessible through other methods like manual testing or exploitation techniques.
- **Limited vulnerability assessment:** While it can help identify potential entry points, Aquatone doesn't directly assess vulnerabilities. Further testing and analysis are needed to confirm and exploit any vulnerabilities discovered through Aquatone.

**Overall, Aquatone is a valuable tool for security professionals, penetration testers, and developers who want to gain a quick visual understanding of a website's attack surface. It can be a helpful starting point for further security assessments and vulnerability testing.**

It's important to remember that Aquatone should be used responsibly and ethically, with proper authorization before scanning any website.
10 changes: 10 additions & 0 deletions BackBox.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
BackBox OS, also known as BackBox Linux, is an **Ubuntu-based Linux distribution** designed specifically for **penetration testing and security assessments**. It is a free and open-source operating system, making it a popular choice for ethical hackers, security professionals, and anyone interested in learning about cybersecurity.

Here are some key features of BackBox OS:

- **Pre-loaded with security tools:** BackBox OS comes pre-loaded with a wide variety of security and hacking tools, including vulnerability scanners, password crackers, and exploit kits. This saves users the time and effort of installing and configuring these tools individually.
- **Easy to use:** BackBox OS is designed to be user-friendly, even for those who are not familiar with Linux. It uses the lightweight Xfce desktop environment, which is known for its simplicity and efficiency.
- **Regularly updated:** The BackBox team is committed to keeping the distribution up-to-date with the latest security tools and vulnerabilities. This is essential for security professionals who need to use the latest tools to stay ahead of attackers.
- **Free and open source:** BackBox OS is free to download and use, and its source code is available for anyone to inspect or modify. This makes it a great option for users who want a transparent and customizable operating system.

Overall, BackBox OS is a powerful and versatile operating system that is well-suited for a variety of security tasks. If you are looking for a free and easy-to-use platform for penetration testing and security assessments, then BackBox OS is a great option to consider.
15 changes: 15 additions & 0 deletions BlackArch.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
BlackArch Linux is a **penetration testing distribution** based on Arch Linux, specifically designed for security researchers and penetration testers.

Here's a breakdown of BlackArch OS:

- **Focus:** Penetration testing and security auditing
- **Base:** Arch Linux (known for its rolling release model and extensive package repositories)
- **Strength:** Massive software repository - Over 2,800 tools [BlackArch Linux] dedicated to security tasks like exploit development, vulnerability scanning, password cracking, and more. You can install these tools individually or in groups based on your needs.
- **Compatibility:** Integrates seamlessly with existing Arch Linux installations.

**Things to Consider:**

- **Complexity:** Since it's based on Arch Linux, BlackArch can be more challenging to set up and manage compared to user-friendly options like Kali Linux.
- **Lightweight:** Despite the vast toolset, BlackArch itself is lightweight, making it suitable for older machines.

**Overall, BlackArch OS is a powerful option for experienced security professionals who value a vast collection of security tools and the flexibility of the Arch Linux system.**
19 changes: 19 additions & 0 deletions BurpSuite.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
Burp Suite is an integrated platform and graphical user interface (GUI) tool for performing **security testing of web applications**. It is a popular choice among security professionals and ethical hackers due to its comprehensive set of features and user-friendly interface.

Here's a breakdown of Burp Suite's functionalities:

- **Intercepting Proxy:** This allows you to intercept and modify the traffic between your browser and the web application you are testing. This enables you to inspect and manipulate requests and responses, such as changing form values or injecting malicious code.
- **Spider and Scanner:** These tools help you discover and map the different functionalities and endpoints of a web application. The scanner can then automatically identify potential vulnerabilities based on known patterns and exploits.
- **Intruder:** This tool allows you to automate attacks against a web application, such as brute-forcing login credentials or testing for SQL injection vulnerabilities.
- **Repeater:** This tool allows you to resend and modify captured requests to the web application, which can be helpful for testing different scenarios and debugging issues.
- **Sequencer:** This tool helps you identify and exploit security vulnerabilities related to predictable sequences in web applications, such as session IDs or authentication tokens.
- **Decoder/Encoder:** This tool allows you to encode and decode data in various formats, which can be helpful for understanding and manipulating the data exchanged between the browser and the web application.
- **Extensibility:** Burp Suite is extensible through extensions (BApp) that can add new functionalities or integrate with other security tools.

Burp Suite is available in three editions:

- **Community Edition:** This free edition provides a limited set of features but is sufficient for basic web application security testing.
- **Professional Edition:** This paid edition offers additional features such as advanced scanning capabilities, automated intruder attacks, and support for Burp Suite extensions (BApp).
- **Enterprise Edition:** This edition is designed for large organizations and includes additional features for managing and collaborating on security testing projects.

Overall, Burp Suite is a powerful and versatile tool that can be used to perform a wide range of web application security testing tasks. It is a valuable asset for security professionals, ethical hackers, and anyone who wants to ensure the security of their web applications.
23 changes: 23 additions & 0 deletions CMSmap.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
**CMSmap** is an **open-source Python tool** specifically designed for **scanning and identifying security vulnerabilities in Content Management Systems (CMS)**, particularly popular options like **WordPress, Joomla, and Drupal**. It assists security professionals and ethical hackers in assessing the security posture of websites built with these CMS platforms.

Here's a closer look at what CMSmap offers:

**Functionality:**

- **Automated scanning:** CMSmap automates the process of scanning a website and identifying potential vulnerabilities, saving time and effort compared to manual checks.
- **CMS detection:** It can automatically detect the specific CMS platform used by the website (e.g., WordPress, Joomla, Drupal) and tailor its scanning approach accordingly.
- **Vulnerability checks:** CMSmap leverages pre-loaded information about known vulnerabilities specific to each supported CMS. It checks for these vulnerabilities based on various techniques, including fingerprinting, exploiting common attack vectors, and searching external databases for known exploitable weaknesses.
- **Customizable options:** Users can customize the scanning process by specifying target URLs, excluding directories, and focusing on specific vulnerability types.

**Benefits of using CMSmap:**

- **Efficiency:** Compared to manual testing, CMSmap can significantly reduce the time required to identify potential vulnerabilities in a website.
- **Targeted approach:** By focusing on vulnerabilities specific to the identified CMS, CMSmap provides a more targeted and efficient scanning experience.
- **Early detection:** Early identification of security weaknesses allows website owners or developers to take corrective actions before they can be exploited by attackers.

**Points to consider:**

- **Limitations:** CMSmap is constantly evolving, but it may not detect all possible vulnerabilities in a website. It's crucial to combine its findings with other security testing methods and expert analysis.
- **Ethical use:** Always obtain proper permission from the website owner before launching any scans using CMSmap. Using it for malicious purposes is illegal and unethical.

**Overall, CMSmap is a valuable tool for security professionals and website owners who want to proactively assess and improve the security of websites built on popular CMS platforms. However, it's essential to use it responsibly, ethically, and in conjunction with other security practices for a comprehensive approach to website security.**
32 changes: 32 additions & 0 deletions CeWL.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
**CeWL (Custom Word List Generator)** is a **ruby application** used to create **custom word lists** for password cracking or other security testing purposes. It works by **extracting potential passwords from a given website** and generating a list of unique words and phrases.

Here's a breakdown of CeWL's functionalities:

**Website Crawling:**

- **Target selection:** You specify the URL of the website you want to crawl.
- **Depth control:** You can choose how deep the crawler should go within the website's structure, limiting the number of links it follows.
- **External link handling:** You can decide whether to follow external links (links leading to other domains) during the crawling process.

**Word Extraction and Processing:**

- **Extracting words:** CeWL extracts all words of a certain length (usually three characters or more) from the website's content, including titles, headings, text paragraphs, and even comments within the HTML code.
- **Filtering and processing:** The extracted words are then filtered to remove common words, punctuation, and other irrelevant characters. Additionally, CeWL can apply various processing techniques, such as converting all letters to lowercase, adding numbers or special characters, and performing basic transformations (e.g., "password" becomes "p@ssw0rd").

**Output and Customization:**

- **Word list generation:** The final output is a text file containing the generated custom word list, consisting of unique and potentially relevant passwords based on the information extracted from the website.
- **Customization options:** CeWL offers various options to customize the word extraction process, such as specifying the minimum word length, defining excluded words or patterns, and choosing the output format (e.g., plain text, specific password cracking tool format).

**Ethical Considerations:**

- **Permission required:** Using CeWL to crawl and extract words from a website without **explicit permission** from the owner is **illegal and unethical**. It can be considered a violation of their terms of service and potentially data privacy laws.
- **Malicious use:** The generated word lists could be misused for malicious purposes like brute-force attacks against unauthorized systems or websites.

**Overall, CeWL can be a valuable tool for security professionals** with proper authorization. It can be used for various purposes, including:

- **Penetration testing:** Identifying potential password weaknesses in web applications by testing them with custom word lists generated from the website itself.
- **Social engineering simulations:** Creating realistic password guesses based on the information found on a target's social media profiles or other online presence.
- **Security awareness training:** Demonstrating the importance of strong passwords by showing how easily weak passwords derived from personal information can be cracked.

**However, it's crucial to remember that CeWL is a powerful tool that should be used responsibly, ethically, and in accordance with all legal and ethical frameworks to avoid any misuse.**
Loading

0 comments on commit 0c0946b

Please sign in to comment.