main
Gasper Spagnolo 2022-08-29 15:44:02 +02:00
parent 1a6f74c030
commit 675c5b293b
8 changed files with 61 additions and 1 deletions

View File

@ -13,7 +13,7 @@ modified: '2021-12-09T21:20:59.016Z'
- `ip a` -- display all interfaces - `ip a` -- display all interfaces
### Netstat command ### Netstat command // by default use ss
- `netstat -r` -- show routes - `netstat -r` -- show routes
@ -34,3 +34,10 @@ Queries SSL/TLS services (such as HTTPS) and reports the protocol versions, ciph
### Whois ### Whois
Find information about domain name `whois spanskiduh.xyz` Find information about domain name `whois spanskiduh.xyz`
## Gobuster
Scan for subdomains
```bash
gobuster vhost -w /opt/useful/SecLists/Discovery/DNS/subdomains-top1million5000.txt -u http://thetoppers.htb
```

6
disk-clone.md Normal file
View File

@ -0,0 +1,6 @@
# Disk Clone
## Use dd
It should work
`dd if=/dev/old of=/dev/new bs=64K conv=noerror,sync`

3
gdb.md
View File

@ -47,3 +47,6 @@ issue command `checksec`
- `vis` ~ show heap visually - `vis` ~ show heap visually
- `heap` ~ display chunks - `heap` ~ display chunks
- `bins` ~ diplay TCACHE, FASTBIN, UNSORTED BIN pointers - `bins` ~ diplay TCACHE, FASTBIN, UNSORTED BIN pointers
### If binary is stripped
`info file` -> break at entry point

7
hydra.md Normal file
View File

@ -0,0 +1,7 @@
# HYDRA - brute forcing tool
### Brute forcing HTTP login
```bash
sudo hydra -l admin -P /usr/share/dict/rockyou.txt 10.129.1.15 http-post-form "/login.php:Username=admin&Submit=Login&Password=^PASS^:Incorrect information"
```

21
nmap.md Normal file
View File

@ -0,0 +1,21 @@
# NMAP
### Some useful nmap aliases for scan modes
```bash
alias nmap_open_ports="nmap --open"
alias nmap_list_interfaces="nmap --iflist"
alias nmap_slow="sudo nmap -sS -v -T1"
alias nmap_fin="sudo nmap -sF -v"
alias nmap_full="sudo nmap -sS -T4 -PE -PP -PS80,443 -PY -g 53 -A -p1-65535 -v"
alias nmap_check_for_firewall="sudo nmap -sA -p1-65535 -v -T4"
alias nmap_ping_through_firewall="nmap -PS -PA"
alias nmap_fast="nmap -F -T5 --version-light --top-ports 300"
alias nmap_detect_versions="sudo nmap -sV -p1-65535 -O --osscan-guess -T4 -Pn"
alias nmap_check_for_vulns="nmap --script=vuln"
alias nmap_full_udp="sudo nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,443,3389 "
alias nmap_traceroute="sudo nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute "
alias nmap_full_with_scripts="sudo nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all "
alias nmap_web_safe_osscan="sudo nmap -p 80,443 -O -v --osscan-guess --fuzzy "
alias nmap_ping_scan="nmap -n -sP"
```

10
pdf.md Normal file
View File

@ -0,0 +1,10 @@
# PDF MANIPULATION
## Cool tool
Take individual pages out of pdf
```bash
thinkpad :: ~/Downloads » pdftk Document_2022-08-14_152049.pdf cat 1 output subvencija/karmen_spagnolo.pdf
thinkpad :: ~/Downloads » pdftk Document_2022-08-14_152049.pdf cat 2 output subvencija/brigita_spagnolo.pdf
thinkpad :: ~/Downloads » pdftk Document_2022-08-14_152049.pdf cat 3 output subvencija/darjo_spagnolo.pdf
```

3
squid.md Normal file
View File

@ -0,0 +1,3 @@
# SQUID tool
(https://unix.stackexchange.com/questions/116191/give-server-access-to-internet-via-client-connecting-by-ssh)[h]

3
virt-manager.md Normal file
View File

@ -0,0 +1,3 @@
# VIRT MANAGER
https://www.xmodulo.com/convert-ova-to-qcow2-linux.html