Infosec Pentest Reporting

Infosec reporting tools Pwndoc templates report customization tedious Petereport git clone docker-compose build –build-arg TARGETARCH=amd64 docker-compose up Writehat Reconmap git clone docker-compose up -d report not upto the mark Vulnpro git clone docker-compose up good for pulling up vulnerabilities from many resources Import CVE, CWE, MITRE, ATT&CK or PCI DSS data also possible. Nmap, Nessus, Burp, OpenVAS, Bugcrowd, After importing easily manage and edit vulnerabilties Serpico Attachforge

August 22, 2023 . (updated September 10, 2023) . 1 min

Mindmaps References

ondras/my-mind: Online Mindmapping Software                 Demo Free self hosting save as: JSON, Mindmup, Freemind, MindMap Architect keybindings as per freeplane cormar/Mind-Map-Maker: https://app.mindmapmaker.org                 Demo updated version of test Export as png save as: JSON URL & Image attachment share anonymously drichard/mindmaps: An open source, offline capable, mind mapping application leveraging HTML5 technologies❌                 Demo no longer maintained awehook/blink-mind: Fully customizable mindmap framework for react....

August 18, 2023 . (updated October 29, 2023) . 2 min

Document Generators

Document Generators Comparison GitBook                 Docusaurus                 by facebook Introduction | Docusaurus | Comparison Hugo Docsy Static Pages                 maintained by google Docsify                 non static generation Honkit                 fork of gitbook mkdocs                 mdBook                 developed in rust Read the docs                 vitepress                 Updated version of vuepress Reference Links NPM Trends Github Stargazers Shields Badges More Badges Simple badges Maintainence Badges

August 1, 2023 . (updated September 10, 2023) . 1 min

JSON WEB TOKEN [JWT] Exploitation

About JSON Web Token According to official website, JSON Web Token (JWT) is an open standard (RFC 7519) that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. This information can be verified and trusted because it is digitally signed. JWTs can be signed using a secret (with the HMAC algorithm) or a public/private key pair using RSA or ECDSA. Step 2. Pentesting Checklist Pentesting Workflow Gather information about the client organization Foundation Objectives of the Company Products Employee Information Business Partners Clients Client Organization Premises Network Equipments Server Room Information Gathering Information Gathering...

nmap cheatsheet

version scan nmap -Pn -n -p- doctor.htb --min-rate=1000 | tee port_scan.txt ports=$(cat port_scan.txt | grep "open" | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//) nmap -sC -sV -p $ports worker.htb -oA version_scan nmap -sS -Pn -sV --open -nvvv -T4 -iL scope.txt -oA 1024 nmap -sT -Pn -sV --open -nvvv -T4 -iL scope.txt -oA full -O -p- check for smb signing nmap --script smb-security-mode.nse -p445 -iL scope....

nmap  . March 23, 2021 . (updated July 5, 2023) . 1 min

Openvpn Learnings

Client 1 -> 192.168.108.0/24 and 10.8.0.4 openvpn server -> 10.8.0.0/24 and 10.10.40.19 client 2 -> 192.168.100.50 and 10.8.0.10 How to make client 2 network accessible from client 1 without changing client 2 router details First we need to be sure that IP forwarding is enabled on client 2 machine. Very often this is disabled by default. This is done by running the following command line as root: sudo sysctl -w net....

openvpn iptables  . March 23, 2021 . (updated August 4, 2023) . 1 min

Virtualbox Tips

Virtualbox Linux Guest not able to access internet on Host VPN connection. * Guest host was able to access internet using IP * Guest host not able to access internet using name. * VBoxManage modifyvm "VM name" --natdnshostresolver1 on

Virtualbox  . March 5, 2021 . (updated August 4, 2023) . 1 min

vagrant on docker

Installing Vagrant on Ubuntu Introduction In this hands-on lab, we will be setting up both Vagrant and Docker — our desired provider. This will let us create code-based Docker environments that we can use and share multiple times as needed. Solution Begin by logging in to the lab server using the credentials provided on the hands-on lab page: ssh cloud_user@PUBLIC_IP_ADDRESS Install Docker Add the prerequisite packages: sudo apt-get install apt-transport-https ca-certificates gnupg-agent software-properties-common Add Docker’s GPG key:...

Linux CTF HTB  . May 8, 2020 . (updated September 10, 2023) . 2 min

Responder

Responder used for LLMNR protocol NBT-NS protocol Captures hashes and passwords from several protocols such as SMB, MSSQL, HTTP, LDAP & much more Installation - git clone responder cd responder responder.py -I eth0 -rf when user tries to access wrong share name, hashesh are saved in responder.db and logs folder. Using Responder for Multirelay attacks cd responder/tools TO find out which servers have SMB signing false. runfinger.py -i 192.168.1.0/24 multirelay.py -t 192....

Pentesting with Kali

Step 1. Installing Additional Tools Step 2. Pentesting Checklist Information Gathering External Tesing External Network Penetration Testing Web Penetration Testing Internal Pentesting Workflow Step 1. Installing Additional Tools Figlet ( figlet company name) Scrub bum apt-file OR dpkg -s bleachbit Step 2. Pentesting Checklist Pentesting Workflow Gather information about the client organization Foundation Objectives of the Company Products Employee Information Business Partners Clients Client Organization Premises Network Equipments Server Room Information Gathering Information Gathering...