Learn to hack: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
Tag: Manual revert
Line 276: Line 276:


== Secure Messaging ==
== Secure Messaging ==
Best practise is for your connections to go over Tor and for your messages to be end-to-end encrypted. For Jabber/XMPP make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.
 
* [https://tails.boum.org/ Tails] comes with onionshare for file sharing, pidgin with OTR for encrypted chat, and thunderbird with GPG for encrypted email
Best practice for secure messaging includes using connections over Tor and end-to-end encryption for messages.
* Probably the most mature jabber client with a focus on security and privacy is [https://coy.im/ CoyIM]
 
* https://cwtch.im/
=== Recommended Applications ===
* https://www.thunderbird.net/ A email client with built-in support for [https://support.mozilla.org/en-US/kb/openpgp-thunderbird-howto-and-faq PGP encryption]
 
* https://onionshare.org/
For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.
* See [https://www.whonix.org/wiki/Chat the whonix wiki] for a more detailed comparison of secure messaging software
 
For more information on recommended applications, see [[Secure Messaging Applications]]

Revision as of 12:52, 15 January 2023

This page aims to compile high quality resources for hackers. All books listed on this page can be found on Library Genesis and Z-Library

General Resources

Resources that assume little to no background knowledge:

Resources that assume minimal tech background:

Resources that assume a tech or hacking background:

Practice labs:

General references:

Active Directory

Tools

Office 365 & Azure

Tools

GSuite

https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite

C2 Frameworks

Antivirus & EDR Evasion

VMware

RocketChat

Microsoft Exchange

ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.

Initial Access

Phishing

Password spraying

Buying Access

CVE POCs

Scanning and Recon

Search Engines

Web Crawlers

Wordlists

OSINT

Open-source intelligence Tools/Resources

API Hacking

Intercepting Proxies

These let you view, edit, and replay requests, and are extremely useful for finding vulnerabilities in web applications.

Opsec

Any illegal activity should be done from an encrypted and separate computer or virtual machine, with all traffic over Tor.

Secure Messaging

Best practice for secure messaging includes using connections over Tor and end-to-end encryption for messages.

Recommended Applications

For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.

For more information on recommended applications, see Secure Messaging Applications