Forwarded from Exploiting Crew (Pr1vAt3)
π¦5 domains a Cloud Engineer should know:
1. π Security
2. π» Compute
3. πΎ Storage
4. π Database
5. π Networking
π Starting Training π NOW:
πΆ Security Learning Plan
https://lnkd.in/eNiTnyRN
πΆ AWS Compute Services Overview
https://lnkd.in/eSiFN88Y
πΆ AWS Storage Learning Plan
https://lnkd.in/eFcuArhG
πΆ AWS Database Offering
https://lnkd.in/gSbjZQhQ
πΆ AWS Networking Core
https://lnkd.in/eUwRdA2f
Ref: Greg Powell
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
1. π Security
2. π» Compute
3. πΎ Storage
4. π Database
5. π Networking
π Starting Training π NOW:
πΆ Security Learning Plan
https://lnkd.in/eNiTnyRN
πΆ AWS Compute Services Overview
https://lnkd.in/eSiFN88Y
πΆ AWS Storage Learning Plan
https://lnkd.in/eFcuArhG
πΆ AWS Database Offering
https://lnkd.in/gSbjZQhQ
πΆ AWS Networking Core
https://lnkd.in/eUwRdA2f
Ref: Greg Powell
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
lnkd.in
LinkedIn
This link will take you to a page thatβs not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
π¦ Troubleshooting OSPFv2 Neighbor Adjacencies Made Easy! π
Are your OSPFv2 neighbors stuck in states like Init, 2-Way, or ExStart? Troubleshooting OSPF can be tricky, but with the right approach, you can resolve issues quickly! Here's a checklist to help:
β 1. Check Network Types
Ensure both devices are on the same network type (Broadcast, Point-to-Point, Non-Broadcast, etc.). A mismatch could lead to adjacency issues.
β 2. Verify Subnet Masks
Neighbors must share the same subnet. Run show ip ospf interface to confirm.
β 3. Confirm Hello and Dead Timers
Default timers should match. Use show ip ospf neighbor to check compatibility.
β 4. Authentication Configurations
Is OSPF authentication enabled? Double-check the keys and methods (Plaintext/MD5).
β 5. MTU Mismatch
A mismatch in MTU can cause neighbors to get stuck in ExStart. Use ip ospf mtu-ignore if necessary.
β 6. Router IDs
Each router must have a unique Router ID. Conflicts can disrupt adjacencies.
β 7. Passive Interfaces
Is OSPF accidentally configured as passive on the neighbor-facing interface? Check your configs!
β 8. Access-Lists or Firewalls
Ensure UDP packets on ports 520 and 89 aren't blocked by ACLs or firewalls.
Troubleshooting OSPF is all about systematic checks and leveraging show/debug commands. Here's my golden rule: Start from Layer 1 and move up!
π‘ Whatβs your go-to step when troubleshooting OSPF adjacencies?
Ref: Sumit Kashyap
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Are your OSPFv2 neighbors stuck in states like Init, 2-Way, or ExStart? Troubleshooting OSPF can be tricky, but with the right approach, you can resolve issues quickly! Here's a checklist to help:
β 1. Check Network Types
Ensure both devices are on the same network type (Broadcast, Point-to-Point, Non-Broadcast, etc.). A mismatch could lead to adjacency issues.
β 2. Verify Subnet Masks
Neighbors must share the same subnet. Run show ip ospf interface to confirm.
β 3. Confirm Hello and Dead Timers
Default timers should match. Use show ip ospf neighbor to check compatibility.
β 4. Authentication Configurations
Is OSPF authentication enabled? Double-check the keys and methods (Plaintext/MD5).
β 5. MTU Mismatch
A mismatch in MTU can cause neighbors to get stuck in ExStart. Use ip ospf mtu-ignore if necessary.
β 6. Router IDs
Each router must have a unique Router ID. Conflicts can disrupt adjacencies.
β 7. Passive Interfaces
Is OSPF accidentally configured as passive on the neighbor-facing interface? Check your configs!
β 8. Access-Lists or Firewalls
Ensure UDP packets on ports 520 and 89 aren't blocked by ACLs or firewalls.
Troubleshooting OSPF is all about systematic checks and leveraging show/debug commands. Here's my golden rule: Start from Layer 1 and move up!
π‘ Whatβs your go-to step when troubleshooting OSPF adjacencies?
Ref: Sumit Kashyap
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
π¦ "Bug Bounty Preparation: Essential HTTP and Networking Resources"
1οΈβ£HTTP Basics
π§¨All in One Resource:
https://www.hacker101.com/sessions/web_in_depth
(Includes: HTTP Basics, Cookie Security, HTML Parsing, MIME Sniffing, Encoding Sniffing, Same-Origin Policy)
HTTP Request Form:
https://www.tutorialspoint.com/http/http_requests.htm
HTTP Response Form:
https://www.tutorialspoint.com/http/http_responses.htm
HTTP Response Codes:
https://www.tutorialspoint.com/http/http_status_codes.htm
HTTP URL Encoding:
https://www.tutorialspoint.com/http/http_url_encoding.htm
π§¨HTTP Basics - Video Resources
HTTP Crash Course & Exploration:
https://www.youtube.com/watch?v=iYM2zFP3Zn0
Same-Origin Policy:
https://www.youtube.com/watch?v=bSJm8-zJTzQ
2οΈβ£Networking Basics
Terminology:
https://www.digitalocean.com/community/tutorials/an-introduction-to-networking-terminology-interfaces-and-protocols
What is an IP?:
https://commotionwireless.net/docs/cck/networking/learn-networking-basics/
What are Ports?:
https://www.utilizewindows.com/list-of-common-network-port-numbers/
What is DNS?:
https://code.tutsplus.com/tutorials/an-introduction-to-learning-and-using-dns-records--cms-24704
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
1οΈβ£HTTP Basics
π§¨All in One Resource:
https://www.hacker101.com/sessions/web_in_depth
(Includes: HTTP Basics, Cookie Security, HTML Parsing, MIME Sniffing, Encoding Sniffing, Same-Origin Policy)
HTTP Request Form:
https://www.tutorialspoint.com/http/http_requests.htm
HTTP Response Form:
https://www.tutorialspoint.com/http/http_responses.htm
HTTP Response Codes:
https://www.tutorialspoint.com/http/http_status_codes.htm
HTTP URL Encoding:
https://www.tutorialspoint.com/http/http_url_encoding.htm
π§¨HTTP Basics - Video Resources
HTTP Crash Course & Exploration:
https://www.youtube.com/watch?v=iYM2zFP3Zn0
Same-Origin Policy:
https://www.youtube.com/watch?v=bSJm8-zJTzQ
2οΈβ£Networking Basics
Terminology:
https://www.digitalocean.com/community/tutorials/an-introduction-to-networking-terminology-interfaces-and-protocols
What is an IP?:
https://commotionwireless.net/docs/cck/networking/learn-networking-basics/
What are Ports?:
https://www.utilizewindows.com/list-of-common-network-port-numbers/
What is DNS?:
https://code.tutsplus.com/tutorials/an-introduction-to-learning-and-using-dns-records--cms-24704
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Hacker101
The Web In Depth
Hacker101 is a free class for web security. Whether youβre a programmer with an interest in bug bounties or a seasoned security professional, Hacker101 has something to teach you.
π¦Free Huge collections of wordlists for many different usages:
https://github.com/kkrypt0nn/wordlists
https://github.com/kkrypt0nn/wordlists
Forwarded from Exploiting Crew (Pr1vAt3)
π¦Top XDR tools List:
CrowdStrike Falcon Insight - www.crowdstrike.com
Palo Alto Cortex XDR - www.paloaltonetworks.com
Microsoft Defender XDR - www.microsoft.com
Trend Micro Vision One - www.trendmicro.com
IBM Security QRadar XDR - www.ibm.com
VMware Carbon Black Cloud - www.vmware.com
Cisco SecureX - www.cisco.com
Sophos XDR - www.sophos.com
ESET Protect Elite - www.eset.com
LogRhythm SIEM - www.logrhythm.com
ExtraHop Reveal(x) - www.extrahop.com
Bitdefender GravityZone XDR - www.bitdefender.com
NetWitness Platform XDR - www.netwitness.com
Cybereason Defense Platform - www.cybereason.com
ContraForce - www.contraforce.com
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
CrowdStrike Falcon Insight - www.crowdstrike.com
Palo Alto Cortex XDR - www.paloaltonetworks.com
Microsoft Defender XDR - www.microsoft.com
Trend Micro Vision One - www.trendmicro.com
IBM Security QRadar XDR - www.ibm.com
VMware Carbon Black Cloud - www.vmware.com
Cisco SecureX - www.cisco.com
Sophos XDR - www.sophos.com
ESET Protect Elite - www.eset.com
LogRhythm SIEM - www.logrhythm.com
ExtraHop Reveal(x) - www.extrahop.com
Bitdefender GravityZone XDR - www.bitdefender.com
NetWitness Platform XDR - www.netwitness.com
Cybereason Defense Platform - www.cybereason.com
ContraForce - www.contraforce.com
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
π¦Totally free courses.
Now, what's your excuse?
Here are 4 ways you can start today:
1-Cloud Essentials Learning Plan
https://lnkd.in/dGW6tg3S
2-Developer Learning Plan
https://lnkd.in/d44u8BpV
3-Networking Core Learning Plan
https://lnkd.in/dAzxDWft
4-Data Analytics Learning Plan
https://lnkd.in/dCgqbrsD
Ref: Felipe Carvalho
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Now, what's your excuse?
Here are 4 ways you can start today:
1-Cloud Essentials Learning Plan
https://lnkd.in/dGW6tg3S
2-Developer Learning Plan
https://lnkd.in/d44u8BpV
3-Networking Core Learning Plan
https://lnkd.in/dAzxDWft
4-Data Analytics Learning Plan
https://lnkd.in/dCgqbrsD
Ref: Felipe Carvalho
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Exploiting Crew (Pr1vAt3)
π¦The cyber skills gap isn't about talent.
It's about access. π
The cybersecurity learning curve can feel steep.
But here's something many people don't know:
You can get world-class training without spending a dime.
1. Start with the Basics:
- Google's Cybersecurity Professional Certificate walks you through:
* cyber foundations
* risk management
* essential coding skills.
You'll master Linux, SQL, and Python basics in under 6 months.
- The ISC2 Certified in Cybersecurity program is a gem.
The training and certification exam are free - you only pay a $50 annual fee after passing.
2. Level Up with Technical Skills (hands-on practice):
- Security Blue Team offers 6 beginner-friendly courses with real demonstrations.
It's like having a mentor guide you through your first steps.
- TryHackMe and Hack The Box offer hands-on practice in real environments.
You'll learn by doing, not just watching.
3. Build Specialized Knowledge
- The Python Institute is there will elevate your scripting skills.
- The CompTIA Security+ prep materials cover core principles you'll need for entry-level positions.
- SANS teaches you practical basic security concepts.
4. Master Advanced Topics:
- Dive into defensive security and cyber risk management.
- Learn the NIST CSF framework and practical strategies.
- Learn OSINT for smart ways to gather and use public data for defense.
Ref: Liviu Munteanu
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
It's about access. π
The cybersecurity learning curve can feel steep.
But here's something many people don't know:
You can get world-class training without spending a dime.
1. Start with the Basics:
- Google's Cybersecurity Professional Certificate walks you through:
* cyber foundations
* risk management
* essential coding skills.
You'll master Linux, SQL, and Python basics in under 6 months.
- The ISC2 Certified in Cybersecurity program is a gem.
The training and certification exam are free - you only pay a $50 annual fee after passing.
2. Level Up with Technical Skills (hands-on practice):
- Security Blue Team offers 6 beginner-friendly courses with real demonstrations.
It's like having a mentor guide you through your first steps.
- TryHackMe and Hack The Box offer hands-on practice in real environments.
You'll learn by doing, not just watching.
3. Build Specialized Knowledge
- The Python Institute is there will elevate your scripting skills.
- The CompTIA Security+ prep materials cover core principles you'll need for entry-level positions.
- SANS teaches you practical basic security concepts.
4. Master Advanced Topics:
- Dive into defensive security and cyber risk management.
- Learn the NIST CSF framework and practical strategies.
- Learn OSINT for smart ways to gather and use public data for defense.
Ref: Liviu Munteanu
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
π¦π
πππ πππππππππ - πππ ππππ
Pentesting is primarily concerned with identifying and exploiting vulnerabilities within a specific target system, striving to uncover as many weaknesses as possible.
This process aids in shoring up an organization's defenses by pinpointing areas of vulnerability.
On the other hand, a red team engagement shifts its focus. Instead of merely finding vulnerabilities, it aims to assess an organization's defensive capabilities by simulating real-world attacks.
The goal is to evaluate how well the organization can detect and respond to these simulated threat actors.
You will find below a list of resources for Red Teaming.
ππͺπππ§ ππ¦ π₯ππ π§πππ ?
πRed Team definition, redteam guide by Joe Vest & James Tubberville
https://lnkd.in/eUaZcWvg
πRed Teaming Handbook, UK Ministry of Defense
https://lnkd.in/euUkwQRq
ππͺπππ§ ππ₯π π₯ππ π§πππ ππ«ππ₯πππ¦ππ¦?
πNISTβs Definition of Red Team Exercise
https://lnkd.in/eZVzn5AW
πRed Team Plan by Magoo
https://lnkd.in/eFUBzxEY
ππ§ππππ‘ππ€π¨ππ¦ ππ‘π π ππ§ππ’ππ’ππ’ππππ¦
πMITRE ATT&CK Matrix for Enterprise
https://attack.mitre.org/
πRed Team Guides by Joe Vest & James Tubberville
https://lnkd.in/eXPxchUk
πRed Team Operations Part 1 and 2 Joas A Santos
https://lnkd.in/e7m3XzE7
https://lnkd.in/es7uSQA4
πRed Team Notes 2.0 by dmcxblue
https://lnkd.in/ekGaQASx
πππ’π¨π₯π¦ππ¦ ππ‘π πππ‘ππ¦ π’π‘
πHackersploit Red Team Series (video and guide)
https://lnkd.in/ek5naA4Q
https://lnkd.in/e4U2tW2z
πResponsible Red Teaming by The Taggart Institute
https://lnkd.in/eur4_nFn
πRed Teaming rooms on TryHackMe
https://lnkd.in/e8G9eMS5
https://lnkd.in/eYa9mHmk
https://lnkd.in/eQcnuu-m
πBoard games by Hadess | ΨΨ§Ψ―Ψ«
https://lnkd.in/ee2EEyEh
ππ§π’π’ππ¦
πRed Teaming Toolkit by infosecn1nja
https://lnkd.in/e8VnsYVH
πRed Team tools by A-poc
https://lnkd.in/evPBDZRm
πRed Teaming Toolkit Collection by 0xsp
https://lnkd.in/eP7jNUE4
πRed Team Ops Cobalt
https://lnkd.in/euMjeFEx
πππ’π‘π¨π¦
πRed Team Resources by J0hnBx
https://lnkd.in/eeYCQ-Db
πRed Team Village talks
https://lnkd.in/eHwKj5gB
πA Beginner's Guide to Obfuscation by BC Security
https://lnkd.in/e92JuwPR
Full credit: Gabrielle B.
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Pentesting is primarily concerned with identifying and exploiting vulnerabilities within a specific target system, striving to uncover as many weaknesses as possible.
This process aids in shoring up an organization's defenses by pinpointing areas of vulnerability.
On the other hand, a red team engagement shifts its focus. Instead of merely finding vulnerabilities, it aims to assess an organization's defensive capabilities by simulating real-world attacks.
The goal is to evaluate how well the organization can detect and respond to these simulated threat actors.
You will find below a list of resources for Red Teaming.
ππͺπππ§ ππ¦ π₯ππ π§πππ ?
πRed Team definition, redteam guide by Joe Vest & James Tubberville
https://lnkd.in/eUaZcWvg
πRed Teaming Handbook, UK Ministry of Defense
https://lnkd.in/euUkwQRq
ππͺπππ§ ππ₯π π₯ππ π§πππ ππ«ππ₯πππ¦ππ¦?
πNISTβs Definition of Red Team Exercise
https://lnkd.in/eZVzn5AW
πRed Team Plan by Magoo
https://lnkd.in/eFUBzxEY
ππ§ππππ‘ππ€π¨ππ¦ ππ‘π π ππ§ππ’ππ’ππ’ππππ¦
πMITRE ATT&CK Matrix for Enterprise
https://attack.mitre.org/
πRed Team Guides by Joe Vest & James Tubberville
https://lnkd.in/eXPxchUk
πRed Team Operations Part 1 and 2 Joas A Santos
https://lnkd.in/e7m3XzE7
https://lnkd.in/es7uSQA4
πRed Team Notes 2.0 by dmcxblue
https://lnkd.in/ekGaQASx
πππ’π¨π₯π¦ππ¦ ππ‘π πππ‘ππ¦ π’π‘
πHackersploit Red Team Series (video and guide)
https://lnkd.in/ek5naA4Q
https://lnkd.in/e4U2tW2z
πResponsible Red Teaming by The Taggart Institute
https://lnkd.in/eur4_nFn
πRed Teaming rooms on TryHackMe
https://lnkd.in/e8G9eMS5
https://lnkd.in/eYa9mHmk
https://lnkd.in/eQcnuu-m
πBoard games by Hadess | ΨΨ§Ψ―Ψ«
https://lnkd.in/ee2EEyEh
ππ§π’π’ππ¦
πRed Teaming Toolkit by infosecn1nja
https://lnkd.in/e8VnsYVH
πRed Team tools by A-poc
https://lnkd.in/evPBDZRm
πRed Teaming Toolkit Collection by 0xsp
https://lnkd.in/eP7jNUE4
πRed Team Ops Cobalt
https://lnkd.in/euMjeFEx
πππ’π‘π¨π¦
πRed Team Resources by J0hnBx
https://lnkd.in/eeYCQ-Db
πRed Team Village talks
https://lnkd.in/eHwKj5gB
πA Beginner's Guide to Obfuscation by BC Security
https://lnkd.in/e92JuwPR
Full credit: Gabrielle B.
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
lnkd.in
LinkedIn
This link will take you to a page thatβs not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
π¦ Cybersecurity 101 in one picture
1. Introduction to Cybersecurity
2. The CIA Triad
3. Common Cybersecurity Threats
4. Basic Defense Mechanisms
5. Cybersecurity Frameworks
6. Cybersecurity Ecosystem
1. Introduction to Cybersecurity
2. The CIA Triad
3. Common Cybersecurity Threats
4. Basic Defense Mechanisms
5. Cybersecurity Frameworks
6. Cybersecurity Ecosystem
Forwarded from Exploiting Crew (Pr1vAt3)
π¦ARP and DNS Spoofing:
> Network Penetration Testing: Assess the security of networks by identifying weaknesses in ARP protocols and DNS resolutions. ππ‘
>Security Auditing: Log and analyze network traffic to discover potential vulnerabilities and improve network defenses. ππ
> Educational Purposes: Learn and teach network security concepts through practical, hands-on experience with ARP and DNS spoofing techniques. ππ
>Traffic Analysis: Monitor and capture traffic for forensic investigations or to understand user behavior on a network. ππ
Installation π
To install and run BlackVenom, follow these simple steps:
1οΈβ£ Create a Python Virtual Environment π
First, create a virtual environment to manage dependencies:
2οΈβ£ Activate the Virtual Environment π
Activate the virtual environment:
source BlackVenom-Kali/bin/activate
3οΈβ£ Install Dependencies π¦
Now, install the necessary dependencies from the requirements.txt file:
> Run the Tool β‘οΈ After installation, you can run BlackVenom using the provided CLI:
python black_venom_cli.py
Usage Examples
Example 1: Basic ARP Spoofing
This command performs a basic ARP spoofing attack between a target and a gateway without enabling packet logging or DNS spoofing. π
Example 2: ARP Spoofing with Traffic Logging
In this example, packet logging is enabled while performing ARP spoofing. π
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
> Network Penetration Testing: Assess the security of networks by identifying weaknesses in ARP protocols and DNS resolutions. ππ‘
>Security Auditing: Log and analyze network traffic to discover potential vulnerabilities and improve network defenses. ππ
> Educational Purposes: Learn and teach network security concepts through practical, hands-on experience with ARP and DNS spoofing techniques. ππ
>Traffic Analysis: Monitor and capture traffic for forensic investigations or to understand user behavior on a network. ππ
Installation π
To install and run BlackVenom, follow these simple steps:
1οΈβ£ Create a Python Virtual Environment π
First, create a virtual environment to manage dependencies:
python -m venv BlackVenom-Kali
2οΈβ£ Activate the Virtual Environment π
Activate the virtual environment:
source BlackVenom-Kali/bin/activate
3οΈβ£ Install Dependencies π¦
Now, install the necessary dependencies from the requirements.txt file:
pip install -r requirements.txt
> Run the Tool β‘οΈ After installation, you can run BlackVenom using the provided CLI:
python black_venom_cli.py
Usage Examples
Example 1: Basic ARP Spoofing
This command performs a basic ARP spoofing attack between a target and a gateway without enabling packet logging or DNS spoofing. π
sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0
Example 2: ARP Spoofing with Traffic Logging
In this example, packet logging is enabled while performing ARP spoofing. π
sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0 \
--enable_logging \
--log_file ~/Desktop/captured_packets.pcap
Example 3: ARP Spoofing and DNS Spoofing
This command enables both ARP spoofing and DNS spoofing, redirecting DNS requests for a specific domain. ππ
sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0 \
--enable_logging \
--log_file ~/Desktop/captured_packets.pcap
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
π¦Spoofing Utilities:
DNS-Spoof by Mustafa Dalga:
https://github.com/mustafadalga/dns-spoof
MITM Attack Practice:
https://github.com/bilalz5-github/MITM-Attack_practice
ARP Spoof Detection Tool (Dr. Spoof):
https://github.com/Enixes/Dr.Spoof
AdBleed (DNS Redirection Tool):
https://github.com/arevaclier/AdBleed
DNS Packet Injection:
https://github.com/shreyasbhatia09/DNS-Packet-Injection
PyDNS (Python DNS Server):
https://github.com/Douile/pydns
Rock-DDOS (Includes ARP Spoofing):
https://github.com/MasonDye/Rock-DDOS
NetSpionage:
https://github.com/ANG13T/netspionage
Dead Drop (Network Steganography with Spoofing):
https://github.com/kerosene5/Dead_Drop
ATA-Shell (ARP Modular Shell):
https://github.com/shelbenheimer/ata-shell
Phishing with DNS Spoofing Demo:
https://github.com/chi-0828/Phishing-with-DNS-spoofing
RITM (Roast in the Middle for MITM):
https://github.com/Tw1sm/RITM
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
DNS-Spoof by Mustafa Dalga:
https://github.com/mustafadalga/dns-spoof
MITM Attack Practice:
https://github.com/bilalz5-github/MITM-Attack_practice
ARP Spoof Detection Tool (Dr. Spoof):
https://github.com/Enixes/Dr.Spoof
AdBleed (DNS Redirection Tool):
https://github.com/arevaclier/AdBleed
DNS Packet Injection:
https://github.com/shreyasbhatia09/DNS-Packet-Injection
PyDNS (Python DNS Server):
https://github.com/Douile/pydns
Rock-DDOS (Includes ARP Spoofing):
https://github.com/MasonDye/Rock-DDOS
NetSpionage:
https://github.com/ANG13T/netspionage
Dead Drop (Network Steganography with Spoofing):
https://github.com/kerosene5/Dead_Drop
ATA-Shell (ARP Modular Shell):
https://github.com/shelbenheimer/ata-shell
Phishing with DNS Spoofing Demo:
https://github.com/chi-0828/Phishing-with-DNS-spoofing
RITM (Roast in the Middle for MITM):
https://github.com/Tw1sm/RITM
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - mustafadalga/dns-spoof: DNS isteklerini veya trafiΔi kendi istediΔiniz yere yΓΆnlendirerek hedef web sitesini manipΓΌleβ¦
DNS isteklerini veya trafiΔi kendi istediΔiniz yere yΓΆnlendirerek hedef web sitesini manipΓΌle etmenize yarayan bir script. - mustafadalga/dns-spoof
Forwarded from Exploiting Crew (Pr1vAt3)
π¦raditional Blue Team Techniques on Steroid with LLM Honeypots π‘
Honeypots are not new. Still, you can re-innovate how it works with the technology - this time with LLM. Honeypots can be a critical tool for detecting and analyzing malicious activity. But what if we could take them to the next level? Enter LLM Honeypotsβa groundbreaking approach leveraging the power of LLMs to create advanced, interactive traps for attackers.
π What sets LLM Honeypots apart?
Traditional honeypots often rely on static or semi-dynamic environments. In contrast, LLMs introduce context-aware, adaptive interactions, enabling a honeypot to mimic real systems and user behaviors more convincingly. Imagine an attacker interacting with a "system" that not only responds but learns and adapts in real time.
π‘ Key Innovations:
1οΈβ£ Dynamic Interaction: LLMs can simulate realistic system responses, mimicking human-like behavior.
2οΈβ£ Data Harvesting: They help collect rich telemetry, offering insights into attacker methodologies.
3οΈβ£ Deception at Scale: LLMs enhance deception, making it harder for adversaries to distinguish honeypots from legitimate systems.
π Why It Matters: This approach can provide security teams with a treasure trove of intelligence, from understanding new attack vectors to proactively defending against them. Itβs a leap forward in using AI to protect and outsmart attackers.
π§ Future Implications: Integrating LLMs into honeypot systems could redefine cybersecurity strategies as AI evolves. From training SOC teams to crafting defense mechanisms, the possibilities are endless.
The use of LLM Honeypots to interact with attackers and gather insights. Here's a potential flow:
1οΈβ£ Attacker Interaction: The attacker interacts with the system, believing it legit.
2οΈβ£ Honeypot Interaction: The interaction is routed to a honeypot, a system designed to mimic real environments while capturing malicious behaviors.
3οΈβ£ Data Collection & Analysis: The honeypot collects telemetry, including input patterns and attacker strategies. Then, the data is processed and analyzed.
4οΈβ£ Model Integration: The analyzed data is leveraged to enhance machine learning models or decision systems, potentially an LLM.
5οΈβ£ Feedback: The refined model can improve its security posture & response.
Ref: Elli Shlomo
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Honeypots are not new. Still, you can re-innovate how it works with the technology - this time with LLM. Honeypots can be a critical tool for detecting and analyzing malicious activity. But what if we could take them to the next level? Enter LLM Honeypotsβa groundbreaking approach leveraging the power of LLMs to create advanced, interactive traps for attackers.
π What sets LLM Honeypots apart?
Traditional honeypots often rely on static or semi-dynamic environments. In contrast, LLMs introduce context-aware, adaptive interactions, enabling a honeypot to mimic real systems and user behaviors more convincingly. Imagine an attacker interacting with a "system" that not only responds but learns and adapts in real time.
π‘ Key Innovations:
1οΈβ£ Dynamic Interaction: LLMs can simulate realistic system responses, mimicking human-like behavior.
2οΈβ£ Data Harvesting: They help collect rich telemetry, offering insights into attacker methodologies.
3οΈβ£ Deception at Scale: LLMs enhance deception, making it harder for adversaries to distinguish honeypots from legitimate systems.
π Why It Matters: This approach can provide security teams with a treasure trove of intelligence, from understanding new attack vectors to proactively defending against them. Itβs a leap forward in using AI to protect and outsmart attackers.
π§ Future Implications: Integrating LLMs into honeypot systems could redefine cybersecurity strategies as AI evolves. From training SOC teams to crafting defense mechanisms, the possibilities are endless.
The use of LLM Honeypots to interact with attackers and gather insights. Here's a potential flow:
1οΈβ£ Attacker Interaction: The attacker interacts with the system, believing it legit.
2οΈβ£ Honeypot Interaction: The interaction is routed to a honeypot, a system designed to mimic real environments while capturing malicious behaviors.
3οΈβ£ Data Collection & Analysis: The honeypot collects telemetry, including input patterns and attacker strategies. Then, the data is processed and analyzed.
4οΈβ£ Model Integration: The analyzed data is leveraged to enhance machine learning models or decision systems, potentially an LLM.
5οΈβ£ Feedback: The refined model can improve its security posture & response.
Ref: Elli Shlomo
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM