Post

InfoSec - Note

InfoSec - Note

1
2
3
4
5
6
7
8
9
10
11
12
13
can't reiterate this enough: Do not go looking for vulnerable servers and exploits on systems you don't own without the proper approval.

    __∧_∧__    ~~~~~
 /(*´O`)/\
/| ̄∪∪ ̄|\/
 |__ _|/

por favor, no lo usar para hacer algo malo

just learning note, please don't use it to do something wrong

kali用得好,监狱进得早,与君共勉


AWS Test

ScriptUse
🐰 IAM 
enumerate-iam.pyquickly verify the role permissions.
python enumerate-iam.py --access-key <ACCESS-ID> --secret-key <SECRET-KEY> pic
aws_escalate.pyenumerates all the policies of an IAM identity for permissions that can potentially lead to privilege escalation.
python aws_escalate.py pic

Test

  • Common Vulnerabilities and Exposures (CVE®)

Pentest tools

AttackTool
🐰 Code Security tools 
Kluwan
Code Security/Analysis
pic
spiderfoot 
🐰 Pen test tools 
Kali LinuxLinux
Metasploit
Building anti-forensic and evasion tools
- knowing about security vulnerabilities.
- Helps in penetration testing, IDS signature development.
- You can create security testing tools.
pic
🐰 Digital Forensic Tools 
Sleuth Kit (+Autopsy) 
🐰 malwareLayer 7
PEiD
malware packaging
pic
IDA Freeware
malware
pic
Pe Explorer
malware
pic
🐰 Application LinkLayer 7
sslstrip
capturing HTTPS traffic
pic
Nmap
network mapper Nmap_Logo
- scan networks and IT systems to identify existing security vulnerabilities.
- Nmap suite has:
- Data transfer, redirection, and debugging tool(Ncat),
- Scan results comparing utility(Ndiff),
- Packet generation and response analysis tool (Nping),
- GUI and Results viewer (Nping)
- Using raw IP packets it can determine:
- The available hosts, services offered, OS, Packet filters using…
pic
Nikto
Scan web server vulnerabilities
- It can check web servers for over 6700 potentially dangerous files.
-It has full HTTP proxy support.
-Using Headers, favicons, and files, it can identify the installed software.
-It can scan the server for outdated server components.
- contains a database with more than 6400 different types of threats.
pic
Acunetix web application vulnerabilitiespic
Nexpose
scanning and managing vulnerabilities
 
Paros Proxy
web vulnerabilities
- Some of the tools contained in the Paros Proxy utility include vulnerability scanners, a web spider, and traffic recorder for retaining network activities in real-time.
Paros Proxy is useful in identifying intrusion openings in a network, detects common cybersecurity threats such as XSS and SQLi.
Burp Suite
MITM/XSS web vulnerabilities/web vulnerability scanner
pic
Owasp ZAP
XSS web vulnerabilities
pic
DOMinator Tool, DOM Snitch
DOM Based XSS
 
Nessus
vulnerability scanner
 
OpenVAS
vulnerability scanning & management
pic
Intruder
Finding vulnerabilities
pic
Netsparker
identified vulnerabilities
pic
toolsEncryption cybersecurity tools
TrueCrypt 
KeyPass 
Tor 
🐰 Network LinkLayer 7
PackETH
capturing network packet
pic
Netstumbler
identify open ports
- designed for Win
Aircrack-Ng
Wireless sniffer & injector
- focus on Replay attacks, de-authentication, fake access points, and others.
- It supports exporting data to text files.
- It can check Wi-Fi cards and driver capabilities.
- It can crack WEP keys and for that, it makes use of FMS attack, PTW attack, and dictionary attacks.
- It can crack WPA2-PSK and for that, it makes use of dictionary attacks.
pic
KisMAC
wireless network security in the MAC
 
wireshark
Sniffing
pic
Tcpdump
sniffing data packets
- monitor log TCP and IP traffic communicated through a network
toolsmonitoring network security
Splunk 
PaloAlto 
POf 
Argus analyzing network traffics OpenS 
Nagios 
OSSEC real-time analyz security events of a system OpenS 
toolsdetecting network intrusions
Snort analysis on network traffic 
Acunetix 
Forcepoint 
GFI LanGuard monitor networks, scan for vulnerabilities 
🐰 Data LinkLayer 2
arpspoof
ARP poisoning
pic
Ettercap
ARP poisoning Ettercap
- Sniffing of live connections.
- Content filtering.
- Active and passive dissection of many protocols.
- Network and host analysis.
pic
Etherflood
Sniffing
 
AntiARP, ARPon, ArpStar
detect ARP poisoning
 
XARP
detect ARP poisoning
pic
dsniff
Sniffing
 
Countermeasuredetect: Antisniff, ArpWatch, Switch Network switch Port Security features
🐰Reconnaissance step 1 information gethering
visualping
passive
pic
HTTrack
website mirroring
pic
TheHarvester
email foot-printing
pic
Maltego
link analysis and data mining
- provide graphical picture about the weak points and abnormalities of the network.
pic
Recon-ng
foot-printing
pic
OSRFramework
foot-printing
pic
Shodan
hacker search engine
- collects all information about all devices that are directly connected to the internet with the specified keywords that you enter.
pic
httprint
web info gethering
pic
whatweb
Fingerprint web Framework
pic
BlindElephant, Wappalyzer
Fingerprint web Framework
 
HUNCHLY
website record
pic
Gophish
phishing
- opensource phishing platform
Angry IP Scanner
Scanning
- scanning the IP addresses and ports. It can scan both on local network and Internet.
pic
Sublist3r
enumerate subdomains
pic
toolsPassword auditing and packet sniffers cybersecurity tools
John The Ripper
PaswdCrack
pic
Cain and Abel
PaswdCrack / ARP poisoning
pic
Gobuster
brute-force tools
 
BruteX
brute-force tools
 
Dirsearch
web path scanner and can brute force directories and files in webservers
 
Callow
login brute-force tool
 
Secure Shell Bruteforcer (SSB)
brute-force SSH servers
 
Thc-Hydra
login cracking
 
Patator
brute-force tool with diverse modular
 
Pydictor
dictionary hacking powerful tool
 
Ncrack
test their networking devices for weak passwords
 
Hashcat
password recovery tool
 


XiongHaizimenNote
Tanishqcool website and lab!
coolguygreat solution
infosecblogcool
secblogsolution
Kali渗透测试 大学霸learn kali
Gaurav Senyoutuber
youtubenot yet
youtubeBoston SDE girl
youtubeDS Pro, clear and step by step
CTFblogCloud CTF blog Professional Red Teamer / Pentester
CTFblogSecurity Engineer
crfcloud ctf

vulnerabilityNote
[CVE-2005-2453 - Web Server Generic XSS]1, 2

.

This post is licensed under CC BY 4.0 by the author.

Comments powered by Disqus.