Learn to hack: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
m (Recommended reading)
Line 35: Line 35:
[https://owasp.org/www-project-top-ten/ OWASP Top 10] is a broad consensus about the most critical security risks to web applications.
[https://owasp.org/www-project-top-ten/ OWASP Top 10] is a broad consensus about the most critical security risks to web applications.


== Red Team Tools for post exploitation (Windows) ==
=== Red Team Tools for post exploitation (Windows) ===
Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: [https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS winPEAS]
Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: [https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS winPEAS]


== Red Team Tools for post exploitation (Linux) ==
=== Red Team Tools for post exploitation (Linux) ===
Rooting: [[Rooting linux]]
Rooting: [[Rooting linux]]
== Recommended reading - Library ==
See below recommended reading [https://libgen.fun Books] that will aid you in your learning. Some books may seem "outdated" however they are still great books to learn from for new and aspiring hackers.
* (Book) The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws 2nd Edition
* (Book) Hacking: The Art of Exploitation, 2nd Edition 2nd Edition
* (Book) Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation 1st Edition
* (Book) Intrusion Detection Honeypots: Detection through Deception
* (Book) Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities
* (Book) Hacking APIs: Breaking Web Application Programming Interfaces
* (Book) Real-World Bug Hunting: A Field Guide to Web Hacking
* (Book) Hands on Hacking: Become an Expert at Next Gen Penetration Testing and Purple Teaming 1st Edition
* (Book) The Hacker Playbook 3: Practical Guide To Penetration Testing
* (Book) Black Hat Python, 2nd Edition: Python Programming for Hackers and Pentesters


== Active Directory ==
== Active Directory ==

Revision as of 17:49, 4 April 2023

This page aims to compile high quality resources for hackers. All books listed on this page can be found on Library Genesis and Z-Library.

Make sure that you follow good OPSEC when carrying out your operations! See OPSEC

General Resources

Resources that assume little to no background knowledge:

Resources that assume minimal tech background:

Resources that assume a tech or hacking background:

Practice labs:

Appsec:

General references

General resources you may find useful for learning. see General

OWASP Top 10 is a broad consensus about the most critical security risks to web applications.

Red Team Tools for post exploitation (Windows)

Find common vulnerabilities and misconfigurations in a windows environment to escalate your privileges: winPEAS

Red Team Tools for post exploitation (Linux)

Rooting: Rooting linux

Recommended reading - Library

See below recommended reading Books that will aid you in your learning. Some books may seem "outdated" however they are still great books to learn from for new and aspiring hackers.

  • (Book) The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws 2nd Edition
  • (Book) Hacking: The Art of Exploitation, 2nd Edition 2nd Edition
  • (Book) Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation 1st Edition
  • (Book) Intrusion Detection Honeypots: Detection through Deception
  • (Book) Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities
  • (Book) Hacking APIs: Breaking Web Application Programming Interfaces
  • (Book) Real-World Bug Hunting: A Field Guide to Web Hacking
  • (Book) Hands on Hacking: Become an Expert at Next Gen Penetration Testing and Purple Teaming 1st Edition
  • (Book) The Hacker Playbook 3: Practical Guide To Penetration Testing
  • (Book) Black Hat Python, 2nd Edition: Python Programming for Hackers and Pentesters

Active Directory

Active Directory General Tools & resources you may find useful for learning. see Active Directory

Tools

Office 365 & Azure

Tools

GSuite

https://www.slideshare.net/dafthack/ok-google-how-do-i-red-team-gsuite

C2 Frameworks

Antivirus & EDR Evasion

VMware

RocketChat

Microsoft Exchange

ProxyLogon is dead. It's mitigated by Defender. ProxyShell is not. AMSI catches unmodified public exploits.

Initial Access

There are many ways to get a foothold into a targets network, from phishing, buying credential access, buying infected machines in corporate networks, password spraying, performing a targeted penetration test and spray and pray scanning for vulnerabilities and hacking in. Here we list some resources in these regards.

For more information on gaining a foothold, see Initial Access Tactics, techniques and procedures

Scanning and Recon

For scanning and Recon tools. see Scanning and Recon

Search Engines

Search engines are a useful tool for gathering information and intelligence from publicly available sources. Some are paid and some are not. Make sure to operate good OPSEC whenever placing a purchase for any service that will be used in your recon on a target.

For more information on recommended search engines, see Search Engines Resources

Web Crawlers

Wordlists

To aid in your content discovery and password attacks

OSINT

Open-source intelligence (OSINT) refers to the collection and analysis of information from publicly available sources.

For more information on recommended tools and resources, see OSINT Tools and Resources

API Hacking

practice

IoT Hacking

Intercepting Proxies

These let you view, edit, and replay requests, and are extremely useful for finding vulnerabilities in web applications.

Operational security

Operational security (Opsec) is crucial for protecting oneself from surveillance and maintaining anonymity while conducting hacktivist activities.

Recommended Measures

Any illegal hacktivity should be done from an encrypted and separate computer or virtual machine, with all traffic over Tor.

For more information on recommended measures, see Opsec Measures

Secure Messaging

Best practice for secure messaging includes using connections over Tor and end-to-end encryption for messages.

Recommended Applications

For Jabber/XMPP, make sure to enable OTR or OMEMO encryption. For email use PGP for encryption. For file sharing use onionshare.

For more information on recommended applications, see Secure Messaging Applications