OSINT Resources for pentesting.

OSINT Summary Minimalist resources to learn about OSINT, tools, and others.. Open-source intelligence refers to gathering data from freely accessible and available sources for a variety of purposes. In other words, open-source intelligence includes any ...

BlueTeam – Ransomware Resources

Ransomware Summary Contents1 Ransomware Resources2 Ransomware decryption3 Ransomware detector4 Ransomware samples5 Ransomware tools Ransomware Resources Ransomware decryption Ransomware detector Ransomware samples Ransomware tools

CEH-Practical TIPS

Contents0.0.0.1 0.0.1 View all the content: https://github.com/TheCyberpunker/CEH-Practical-Notes1 Elements of Information Security2 Classification of Attacks3 Cyber Kill Chain Methodology3.0.1 Methodology:4 Tactics, Techniques, and Procedures (TTPs)5 Adversary Behavioral Identification6 Indicator of Compromise (IoCs)6.0.1 Categories of Indicators of ...

Pentesting Smart Contracts

Minimalist resources to learn about security and pentesting smart contracts, from lab to practice, ctf and some recommendations. (Updated – 26/06/2022) Contents1 Summary2 Resources3 Tools4 Labs – CTF5 Version Control Summary Resources Tools Labs – ...

Pentesting Android

Pentesting Mobile – Android – Summary Contents1 Under Constant Update – V1.(04/19/23)2 Pentesting Android – Architecture3 Pentesting Android – Lab Setup3.0.0.1 Pentesting Android – Lab Setup VMWARE3.0.0.2 Pentesting Android – Lab Setup Genymotion3.0.0.3 Pentesting Android ...

XSS – Cheat Sheet > Update 2023

Contents1 XSS Summary2 XSS payloads examples.2.1 XSS Cookie steal2.2 xss cookie steal encode with charcode2.3 xxs2.3.1 XSS Payloads2.3.1.1 XSS Payloads – Escape Unicode Characters2.3.1.2 XSS Payloads – Bypass Cloudflare2.4 Imperva WAF bypass payload2.5 Ondblclick xss ...

Git Exposed – Pentesting Git Tools

Contents1 Git Summary2 1 – Git-all-secrets3 2 – Repo-security-scanner4 3 – Repo-supervisor5 4 – Shhgit6 5 – Gitleaks7 6 – Gitscraper8 7 – Git-dumper9 8 – DotGit-Expose-Scanner10 9 – Detect-secrets11 10 – Git-secrets12 11 – ...

Series sobre Hacking

Contents1 Series Hacking Summary2 StartUp – 20163 Unidad 42 – 20174 Mr. Robot – 20155 You are wanted 20176 Dark Net – 20167 Don’t F**k With Cats: Hunting an Internet Killer – 20198 Series Hacking ...

Herramientas Phishing

Phishing es una técnica que consiste en engañar a las personas para que compartan información como contraseñas y números de tarjetas de crédito, mediante emails o sms. Herramientas recopiladas por Fran Ramírez  https://twitter.com/Sar_Ramirez. (Busca las ...