https://github.com/rbourgeat/h4ck3r
https://github.com/rbourgeat/h4ck3r
Last synced: 6 months ago
JSON representation
- Host: GitHub
- URL: https://github.com/rbourgeat/h4ck3r
- Owner: rbourgeat
- Created: 2023-11-16T11:45:15.000Z (almost 2 years ago)
- Default Branch: main
- Last Pushed: 2023-11-22T16:28:43.000Z (almost 2 years ago)
- Last Synced: 2025-02-14T13:41:46.613Z (8 months ago)
- Size: 11.7 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# h4ck3r
## Scan Tools
### nmap
Options:
- `-sV`: Service Version Detection
- `-sC`: Script Scan
- `-sS`: TCP SYN Scan
```bash
# common ports:
nmap# all ports:
nmap -p-
```### massscan
```bash
masscan -p1-65535,U:1-65535 --rate=1000 -e tun0
```### gobuster
```bash
gobuster dir -u -w /usr/share/dirbuster/wordlists/ -x <.ext>
```### dirsearch
```bash
dirsearch -u
```## Exploit Tools
### Metasploit
```bash
msfconsole
```## Passwords Tools
### hashcat
```bash
hashcat -a 0 -m 3200 hash.txt /usr/share/wordlists/rockyou.txt.gz
```## Network Tools
### [chisel](https://github.com/jpillora/chisel)
```bash
# Server:
./chisel server -p 1234 --reverse
# Client:
./chisel client :1234 R::127.0.0.1:
```## Scripts
- [linpeas.sh](https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS): Linux Privilege Escalation Awesome Script
- [FullPowers](https://github.com/itm4n/FullPowers): Windows - Recover the default privilege set of a LOCAL/NETWORK SERVICE account
- [GodPotato](https://github.com/BeichenDream/GodPotato): Windows - Potato privilege escalation
- [bloodyAD](https://github.com/CravateRouge/bloodyAD): Windows - Active Directory Privilege Escalation Framework
- [pspy](https://github.com/DominicBreuker/pspy): Linux - Monitor processes without root permissions
- [PassTheCert](https://github.com/AlmondOffSec/PassTheCert): Windows - LDAP certificate authentication
## Websites
- [OWASP](https://owasp.org)
- [HackTricks](https://book.hacktricks.xyz)
- [Crowd Strike](https://www.crowdstrike.com/blog/)
## Tools
- [Burp Suite](https://portswigger.net/burp/communitydownload): Web penetration testing
- [wappalyzer](https://www.wappalyzer.com/apps/): Web site analysis
- [Hex Rays IDA](https://hex-rays.com/ida-free): Reverse engineer tool