Learn to hack: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
m (Trying to improve flow of contents)
mNo edit summary
Line 52: Line 52:
Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist operations.
Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist operations.


== Recommended Measures ==
=== Recommended Measures ===


Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.
Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.
Line 74: Line 74:
For more information on gaining a foothold, see [[Initial Access Tactics, techniques and procedures]]
For more information on gaining a foothold, see [[Initial Access Tactics, techniques and procedures]]


== Scanning and Recon ==
=== Scanning and Recon ===


For scanning and recon tools, see [[Scanning and Recon]]. Make sure to make use of your tool's documentation and read the help menu (-hh/-h/--help).
For scanning and recon tools, see [[Scanning and Recon]]. Make sure to make use of your tool's documentation and read the help menu (-hh/-h/--help).


== Search Engines ==
=== Search Engines ===


Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are free. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.
Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are free. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.
Line 84: Line 84:
For more information on recommended search engines, see [[Search Engines Resources]]
For more information on recommended search engines, see [[Search Engines Resources]]


== OSINT ==
=== OSINT ===


Open-source intelligence (OSINT) refers to the collection and analysis of information from publicly available sources.
Open-source intelligence (OSINT) refers to the collection and analysis of information from publicly available sources.
Line 91: Line 91:


= Post exploitation =
= Post exploitation =
== C2 Frameworks ==
=== C2 Frameworks ===
[https://www.thec2matrix.com/matrix C2 Matrix]
[https://www.thec2matrix.com/matrix C2 Matrix]
* https://docs.google.com/spreadsheets/d/1b4mUxa6cDQuTV2BPC6aA-GR4zGZi0ooPYtBe4IgPsSc
* https://docs.google.com/spreadsheets/d/1b4mUxa6cDQuTV2BPC6aA-GR4zGZi0ooPYtBe4IgPsSc
== Windows ==
=== Windows ===
Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: [https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS winPEAS]
Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: [https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS winPEAS]
* https://lolbas-project.github.io
* https://lolbas-project.github.io
Line 104: Line 104:
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Using%20credentials.md Windows - Using credentials]
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Using%20credentials.md Windows - Using credentials]


=== Active Directory ===
==== Active Directory ====


Active Directory General Tools & resources you may find useful for learning.
Active Directory General Tools & resources you may find useful for learning.
Line 110: Line 110:
See [[Active Directory]] for learning resources and tools.
See [[Active Directory]] for learning resources and tools.


== Linux ==
=== Antivirus & EDR Evasion ===
* https://s3cur3th1ssh1t.github.io/Bypass_AMSI_by_manual_modification/
* https://s3cur3th1ssh1t.github.io/Customizing_C2_Frameworks/
* https://s3cur3th1ssh1t.github.io/Powershell-and-the-.NET-AMSI-Interface/
* https://www.blackhillsinfosec.com/tag/sacred-cash-cow-tipping/
* https://blog.securityevaluators.com/creating-av-resistant-malware-part-1-7604b83ea0c0
* https://www.ired.team/offensive-security/defense-evasion
* https://www.youtube.com/watch?v=UO3PjJIiBIE
* https://github.com/matterpreter/DefenderCheck
* https://github.com/RythmStick/AMSITrigger
* https://amsi.fail
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20AMSI%20Bypass.md https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology and Resources/Windows - AMSI Bypass.md]
 
=== Linux ===
* Rooting: [[Rooting linux]]
* Rooting: [[Rooting linux]]
* [[Stabilizing reverse shells]]
* [[Stabilizing reverse shells]]
Line 116: Line 129:
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Persistence.md Linux - Persistence]
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Persistence.md Linux - Persistence]


== Backdoors ==
=== Backdoors ===
* Gsocket: https://github.com/hackerschoice/gsocket
* Gsocket: https://github.com/hackerschoice/gsocket
* PHP: https://github.com/epinna/weevely3
* PHP: https://github.com/epinna/weevely3
Line 123: Line 136:
* Blog: https://dhilipsanjay.gitbook.io/ctfs/tryhackme/tryhackme/linuxbackdoors
* Blog: https://dhilipsanjay.gitbook.io/ctfs/tryhackme/tryhackme/linuxbackdoors
* Database: https://www.adminer.org
* Database: https://www.adminer.org
== Antivirus & EDR Evasion ==
* https://s3cur3th1ssh1t.github.io/Bypass_AMSI_by_manual_modification/
* https://s3cur3th1ssh1t.github.io/Customizing_C2_Frameworks/
* https://s3cur3th1ssh1t.github.io/Powershell-and-the-.NET-AMSI-Interface/
* https://www.blackhillsinfosec.com/tag/sacred-cash-cow-tipping/
* https://blog.securityevaluators.com/creating-av-resistant-malware-part-1-7604b83ea0c0
* https://www.ired.team/offensive-security/defense-evasion
* https://www.youtube.com/watch?v=UO3PjJIiBIE
* https://github.com/matterpreter/DefenderCheck
* https://github.com/RythmStick/AMSITrigger
* https://amsi.fail
* [https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20AMSI%20Bypass.md https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology and Resources/Windows - AMSI Bypass.md]


= Office 365 & Azure =
= Office 365 & Azure =
Line 148: Line 147:
* https://www.inversecos.com
* https://www.inversecos.com


== Tools ==
=== Tools ===
* https://github.com/nyxgeek/o365recon
* https://github.com/nyxgeek/o365recon
* https://github.com/dirkjanm/ROADtools
* https://github.com/dirkjanm/ROADtools

Revision as of 18:28, 26 July 2023

This page aims to compile high quality resources for hackers for both the experienced and inexperienced. All books listed on this page can be found on Library Genesis.

Make sure that you follow good OPSEC when carrying out your operations! See OPSEC

General Resources

Resources that assume little to no background knowledge:

Resources that assume minimal tech background:

Resources that assume a tech or hacking background:

Practice labs:

Appsec:

Malware, a collection of malware source code and binaries:

General references

General resources you may find useful for learning. see General

OWASP Top 10 is a broad consensus about the most critical security risks to web applications. See TryHackMe's room for practical OWASP Top 10 learning and their Juice Shop.

Recommended Reading - The Library

See recommended reading books that will aid you in your learning. See recommended reading in the library

Operational security

Operational security (OPSEC) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist operations.

Recommended Measures

Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic router over Tor.

For more information on recommended operational security measures, see Opsec Measures

Secure Messaging

Best practice for secure messaging includes proxying connections over Tor and using end-to-end encryption for messages.

Recommended Applications

For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.

For more information on recommended applications, see Secure Messaging Applications

Initial Access

There are many ways to get a foothold into a targets network, from phishing, buying credential access, buying infected machines in corporate networks, password spraying, performing a targeted penetration test and spray and pray scanning for vulnerabilities and hacking in. Here we list some resources in these regards.

For more information on gaining a foothold, see Initial Access Tactics, techniques and procedures

Scanning and Recon

For scanning and recon tools, see Scanning and Recon. Make sure to make use of your tool's documentation and read the help menu (-hh/-h/--help).

Search Engines

Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are free. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.

For more information on recommended search engines, see Search Engines Resources

OSINT

Open-source intelligence (OSINT) refers to the collection and analysis of information from publicly available sources.

For more information on recommended tools and resources, see OSINT Tools and Resources

Post exploitation

C2 Frameworks

C2 Matrix

Windows

Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: winPEAS

Living off the land. Evading detection with Sysinternals

Active Directory

Active Directory General Tools & resources you may find useful for learning.

See Active Directory for learning resources and tools.

Antivirus & EDR Evasion

Linux

Backdoors

Office 365 & Azure

Tools

Hacking Misc

API Hacking

Application Programming Interfaces (APIs) are the plumbing of today’s financial services and FinTech infrastructure, enabling FinTechs to embed banking into their apps and banks to offer a more unified experience to their customers demanding more from their bank (Knight). APIs can be exploited and aid in data exfiltration and taking advantage of an existing service.

See Hacking APIs

IoT Hacking

GSuite

https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite

VMware

RocketChat

Microsoft Exchange

ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.