Tools
Tools and techniques writeups
Install OpenDLAP sudo apt-get update && sudo apt-get -y install slapd ldap-utils && sudo systemctl enable slapd Select No to […]
Active Directory (AD) is used by approximately 90% of the Global Fortune 1000 companies. If an organisation’s estate uses Microsoft […]
Go Witness is a tool that can be used for screenshotting websites. This can make things easier than going page […]
The FTK Imager tool can collect forensically sound copy of hard drives and analyze those images. What this tool can […]
What Volatility is capable of List all processes that were running. List active and closed network connections. View internet history […]
DeepBlueCLI is a powershell script used by blue teamers. https://github.com/sans-blue-team/DeepBlueCLI It parses Windows event logs and can locate unusual behavior […]
Maltego is a high-level data mining and information gathering tool, capable of obtaining real-time data on different types of entities […]
Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology with the core features you expect […]
Bloodhound is a graphical interface that allows you to visually map out the network. This tool along with SharpHound which […]
This is an exploitation tool that can help generate backdoors and post exploitation attacks It compiles malware with popular payloads. […]
Veil Evasion is a custom payload creator https://github.com/Veil-Framework/Veil-Evasion Installing apt-get -y install git git clone https://github.com/Veil-Framework/Veil-Evasion.git cd Veil-Evasion/ cd setup […]
Cracking NTLM hashes with hashcat You can pass around NTLM hashes. You cannot pass NTLM2 hashes Save the hashes to […]
secretsdump.py is part of the IMpacket toolkit Its much quieter than Metsploit This can run and dump any hashes that […]
Pass the Hash / Pass the Password When we have the hash or password, we can take those and pass […]
https://github.com/MarkBaggett/srum-dump SRUM stands for System Resource Usage monitor. It is built into Windows 8 and 10. It is turned on […]
Create a named pipe to redirect traffic fifo is first in first out mkfifo backpipe Listen on port 2222 for […]
The “listen harder” mode is only available for the Windows version of netcat. You can make netcat persistent by running […]
John is a password cracking tool that has multiplatform support John is arguably an inferior tool to hashcat but is […]
Sysmon is a Windows service that is used to analyze Windows events and system activity. It can gather detailed and […]
Malware Analysis Investigations Static Detect It Easy — This tool provides information about the file, such as its architecture, significant […]
Setting up the Wifi Pineapple Installing new modules on Wifi Pineapple Black Friday Hak5 deals came around so decided to […]
PhoneInfoga is one of the most advanced tools to scan international phone numbers. It allows you to first gather standard information […]
No Category