Skip to content

Commit f6cfe9c

Browse files
carlospolopgitbook-bot
authored andcommitted
GitBook: [master] 9 pages and 12 assets modified
1 parent ad5d174 commit f6cfe9c

File tree

16 files changed

+144
-41
lines changed

16 files changed

+144
-41
lines changed

.gitbook/assets/image (507) (2).png

34.8 KB
Loading

.gitbook/assets/image (533).png

-16 KB
Loading
File renamed without changes.

ctf-write-ups/README.md

+3-2
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
11
# CTF Write-ups
22

3-
- [Write-up factory](https://writeup.raw.pm/) - Seach engine to find write-ups (TryHackMe, HackTheBox, etc.)
4-
- [CTFtime Write-ups](https://ctftime.org/writeups) - Newest write-ups added to CTF events on CTFtime
3+
* [Write-up factory](https://writeup.raw.pm/) - Seach engine to find write-ups \(TryHackMe, HackTheBox, etc.\)
4+
* [CTFtime Write-ups](https://ctftime.org/writeups) - Newest write-ups added to CTF events on CTFtime
5+

forensics/basic-forensic-methodology/windows-forensics/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -130,7 +130,7 @@ The files in the folder WPDNSE are a copy of the original ones, then won't survi
130130

131131
Check the file `C:\Windows\inf\setupapi.dev.log` to get the timestamps about when the USB connection was produced \(search for `Section start`\).
132132

133-
![](../../../.gitbook/assets/image%20%28477%29%20%282%29%20%282%29%20%281%29.png)
133+
![](../../../.gitbook/assets/image%20%28477%29%20%282%29%20%282%29%20%282%29%20%281%29.png)
134134

135135
### USB Detective
136136

misc/basic-python/bypass-python-sandboxes.md

+131-28
Large diffs are not rendered by default.

mobile-apps-pentesting/ios-pentesting/README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -601,7 +601,7 @@ Many apps log informative \(and potentially sensitive\) messages to the console
601601
5. Reproduce the problem.
602602
6. Click on the **Open Console** button located in the upper right-hand area of the Devices window to view the console logs on a separate window.
603603
604-
![](../../.gitbook/assets/image%20%28466%29%20%282%29%20%282%29%20%281%29.png)
604+
![](../../.gitbook/assets/image%20%28466%29%20%282%29%20%282%29%20%282%29%20%281%29.png)
605605
606606
You can also connect to the device shell as explained in Accessing the Device Shell, install **socat** via **apt-get** and run the following command:
607607

pentesting-web/open-redirect.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -779,7 +779,7 @@ exit;
779779

780780
## Resources
781781

782-
In [https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open Redirect](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open%20Redirect) you can find fuzzing lists.
782+
In [https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open Redirect](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open%20Redirect) you can find fuzzing lists.
783783
[https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html](https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html)
784784
[https://github.com/cujanovic/Open-Redirect-Payloads](https://github.com/cujanovic/Open-Redirect-Payloads)
785785

pentesting/pentesting-web/werkzeug.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -133,7 +133,7 @@ private_bits = [
133133
* `username` is the user who started this Flask
134134
* `modname` is flask.app
135135
* `getattr(app, '__name__', getattr (app .__ class__, '__name__'))` is Flask
136-
* `getattr(mod, '__file__', None)` is the absolute path of `app.py` in the flask directory (e.g. `/usr/local/lib/python3.5/dist-packages/flask/app.py`). If `app.py` doesn't work, try `app.pyc`
136+
* `getattr(mod, '__file__', None)` is the absolute path of `app.py` in the flask directory \(e.g. `/usr/local/lib/python3.5/dist-packages/flask/app.py`\). If `app.py` doesn't work, try `app.pyc`
137137
* `uuid.getnode()` is the MAC address of the current computer, `str (uuid.getnode ())` is the decimal expression of the mac address
138138
* `get_machine_id()` read the value in `/etc/machine-id` or `/proc/sys/kernel/random/boot_id` and return directly if there is, sometimes it might be required to append a piece of information within `/proc/self/cgroup` that you find at the end of the first line \(after the third slash\)
139139

phishing-methodology/detecting-phising.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ For more information read [https://www.bleepingcomputer.com/news/security/hijack
3434

3535
### Basic checks
3636

37-
Once you have a list of potential suspicions domain names you should **check** them \(mainly the ports HTTP and HTTPS\) to **see if they are using some login form similar** to someone of the victim's domain.
37+
Once you have a list of potential suspicions domain names you should **check** them \(mainly the ports HTTP and HTTPS\) to **see if they are using some login form similar** to someone of the victim's domain.
3838
You could also check the port 3333 to see if it's open and running an instance of `gophish`.
3939
It's also interesting to know **how old each discovered suspicions domain is**, the younger it's the riskier it is.
4040
You can also get **screenshots** of the HTTP and/or HTTPS suspicious web page to see if it's really suspicious and in that case **access it to take a deeper look**.
@@ -51,7 +51,7 @@ The parent page also mentions a domain name variation technique that consist on
5151

5252
### Certificate Transparency
5353

54-
It's not possible to take the previous "Brute-Force" approach but it's actually **possible to uncover this phishing attempts** also thanks to certificate transparency. Every time a certificate is emitted by a CA, the details are made public. This means that reading the certificate transparency or even monitoring it, it's **possible to find domains that are using a keyword inside it's name** For example, if attackers generates a certificate of https://paypal-financial.com, seeing the certificate it's possible to find the keyword "paypal" and know that that suspicions email is being used.
54+
It's not possible to take the previous "Brute-Force" approach but it's actually **possible to uncover this phishing attempts** also thanks to certificate transparency. Every time a certificate is emitted by a CA, the details are made public. This means that reading the certificate transparency or even monitoring it, it's **possible to find domains that are using a keyword inside it's name** For example, if attackers generates a certificate of [https://paypal-financial.com](https://paypal-financial.com), seeing the certificate it's possible to find the keyword "paypal" and know that that suspicions email is being used.
5555

5656
The post [https://0xpatrik.com/phishing-domains/](https://0xpatrik.com/phishing-domains/) suggest that you can use Censys to search for certificates affecting a specific keyword and filter by date \(only "new" certificates\) and by the CA issuer "Let's Encrypt":
5757

phishing-methodology/phishing-documents.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ DOCX files referencing a remote template \(File –Options –Add-ins –Manage:
1717
### Word with external image
1818

1919
Go to: _Insert --> Quick Parts --> Field_
20-
_**Categories**: Links and References, **Filed names**: includePicture, and **Filename or URL**: http://<ip>/whatever_
20+
_**Categories**: Links and References, **Filed names**: includePicture, and **Filename or URL**:_ [http://&lt;ip&gt;/whatever](http://<ip>/whatever)
2121

2222
![](../.gitbook/assets/image%20%28347%29.png)
2323

shells/shells/full-ttys.md

+3-4
Original file line numberDiff line numberDiff line change
@@ -2,9 +2,8 @@
22

33
## Full TTY
44

5-
Note that the shell you set in the `SHELL` variable **must** be **listed inside** _**/etc/shells**_ or `The value for the SHELL variable was not found the /etc/shells file
6-
This incident has been reported`.
7-
Also note that the next snippets only work in bash. If you're in a zsh, change to a bash before obtaining the shell by running `bash`.
5+
Note that the shell you set in the `SHELL` variable **must** be **listed inside** _**/etc/shells**_ or `The value for the SHELL variable was not found the /etc/shells file
6+
This incident has been reported`. Also note that the next snippets only work in bash. If you're in a zsh, change to a bash before obtaining the shell by running `bash`.
87

98
```bash
109
python3 -c 'import pty; pty.spawn("/bin/bash")'
@@ -13,7 +12,7 @@ python3 -c 'import pty; pty.spawn("/bin/bash")'
1312

1413
```bash
1514
script -qc /bin/bash /dev/null
16-
(inside the nc session) CTRL+Z;stty raw -echo; fg; ls; export SHELL=/bin/bash; export TERM=screen; stty rows 38 columns 116; reset;
15+
(inside the nc session) CTRL+Z;stty raw -echo; fg; ls; export SHELL=/bin/bash; export TERM=screen; stty rows 38 columns 116; reset;
1716
```
1817

1918
```bash

0 commit comments

Comments
 (0)