Info https://dfirmadness.com/the-stolen-szechuan-sauce/ Methods Registry ``` some command ``` $I30 filter file “From Slack” ``` MFTECmd -f {$I30 path} --csv {output folder} --csvf {output file...
IDA Python
PE format https://github.com/corkami/pics/blob/master/binary/PE.png https://github.com/corkami/pics/blob/master/binary/PE101.png https://github.com/corkami/pics/blob/master/binary/PE102.png ...
Network Security
Seed network security Basic Basic Network Utilities Wireshark, ping, netcat, telnet, ssh, iptables, ip addr, ip route, dig classful addressing A: 0.0.0.0 - 127.255.255.255, 0… ...
Forensic
SANS 3MinMax Kevin Ripa 101 5 Windows Quick Win Artifacts Registry aka. hives: SAM,System,Software,Secrutiy,NTUser find what: MRU Lists, System searches, Browser typed URLs, USB/Wifi conne...
C++ The Cherno
From cherno C++ https://www.youtube.com/playlist?list=PLlrATfBNZ98dudnM48yfGUldqGD0S4FFb/ e5 Project Configuration -> Configuration type -> .exe/ .dll/ .lib C++ -> Optimization -...
OffSecNotes
Intro The notes are from offensive Security official traning. Must finish before: 2023-09-20. PEN-103 (Kali Linux Revealed) + 1 KLCP exam attempt PEN-210 (Offensive Security Wireless Attac...
OSCP Command
From 0SCP-like Vulnhub boxes https://www.vulnhub.com/ Commands service smbd restart && dhclient eth0 tcpdump -nnttttAr wireless.cap tcpdump -nnttttAi lo aircrack-ng -w wordlis...
Linux for CTF
mostly from IPPSEC and 0xdf writeups. https://ippsec.rocks/ https://0xdf.gitlab.io/ sshpass, dd, gzip sshpass -p raspberry ssh pi@10.10.10.48 "sudo dd if=/dev/sdb | gzip -1 -" | dd of=usb.gz...
THM Attacktive Directory
install Impacket https://github.com/SecureAuthCorp/impacket git clone https://github.com/SecureAuthCorp/impacket.git /opt/impacket pip3 install -r /opt/impacket/requirements.txt cd /opt/impac...
Zero Logon CVE
Zero Logon CVE-2020-1472 abuses a feature within MS-NRPC (Microsoft NetLogon Remote Protocol) AES-CFB8 with hard coded IV. https://github.com/SecuraBV/CVE-2020-1472, the POC https://githu...