Questions about this topic? Sign up to ask in the talk tab.

Difference between revisions of "Talk:Hacking index"

From NetSec
Jump to: navigation, search
(MySql 5 Enumeration)
(coldfusion)
Line 17: Line 17:
  
 
== coldfusion ==
 
== coldfusion ==
 +
 +
 +
 
Coldfusion hacking
 
Coldfusion hacking
 
     1 Injection
 
     1 Injection
 
         1.1 Adobe ColdFusion
 
         1.1 Adobe ColdFusion
             1.1.1 Remote File Disclosure of Password Hashes
+
             1.1.1 * [[Coldfusion remote authentication credentials disclosure]] [[Coldfusion Hacking#Remote File Disclosure of Password Hashes]]
 
             1.1.2 Issues
 
             1.1.2 Issues
             1.1.3 Logging In
+
             1.1.3 * [[Coldfusion administrator authentication bypass]] [[Coldfusion Hacking#Logging in]]
             1.1.4 Writing Shell to File
+
             1.1.4 * [[Writing a shell from the Coldfusion Administrator panel, Coldfusion Administrator to Arbitrary Command Execution, Leveraged XSS zeroday in ColdFusion Administrator to subvert outgoing firewall]] [[Coldfusion Hacking#Writing Shell to File]]
 
             1.1.5 Issues
 
             1.1.5 Issues
         1.2 Railo
+
         1.2 * [[Vulnerabilities in Railo]] [[Coldfusion Hacking#Railo]]
     2 Privilege Escalation
+
     2 * [[Coldfusion datasource password decryption, Coldfusion cfexecute sandbox security zeroday]] [[Coldfusion Hacking#Privilege Escalation]]
     3 Patching
+
     3 * [[Patching Coldfusion against LFI/File traversal vulnerabilities]] [[Coldfusion Hacking#Patching]
 
     4 Resources
 
     4 Resources
  
Line 47: Line 50:
 
     2 European Cyberlaw
 
     2 European Cyberlaw
 
         2.1 Definititons of Cybercrime as per the Budapest Convention
 
         2.1 Definititons of Cybercrime as per the Budapest Convention
 
 
 
  
 
== dns ==
 
== dns ==

Revision as of 18:52, 23 May 2012

intermediate shellcode stuff

most of this stuff goes to the Category:Indexing .

Bitwise math

coldfusion

Coldfusion hacking

   1 Injection
       1.1 Adobe ColdFusion
           1.1.1 * Coldfusion remote authentication credentials disclosure Coldfusion Hacking#Remote File Disclosure of Password Hashes
           1.1.2 Issues
           1.1.3 * Coldfusion administrator authentication bypass Coldfusion Hacking#Logging in
           1.1.4 * Writing a shell from the Coldfusion Administrator panel, Coldfusion Administrator to Arbitrary Command Execution, Leveraged XSS zeroday in ColdFusion Administrator to subvert outgoing firewall Coldfusion Hacking#Writing Shell to File
           1.1.5 Issues
       1.2 * Vulnerabilities in Railo Coldfusion Hacking#Railo
   2 * Coldfusion datasource password decryption, Coldfusion cfexecute sandbox security zeroday Coldfusion Hacking#Privilege Escalation
   3 * Patching Coldfusion against LFI/File traversal vulnerabilities [[Coldfusion Hacking#Patching]
   4 Resources

Computer Forensics

   1 Cybercrime
       1.1 Investigation
       1.2 Preserving the evidence
       1.3 Where to find evidence
           1.3.1 Hardwarewise
           1.3.2 Softwarewise
   2 Forensic Imaging
       2.1 HardDisk Imaging

Cyberlaw

   1 Australian Cyberlaw
       1.1 Acts Applying to Cybercrime in Australia
       1.2 Cybercrime Act 2001 Offences
       1.3 Case Study: First Cybercrime Conviction in Australia
   2 European Cyberlaw
       2.1 Definititons of Cybercrime as per the Budapest Convention

dns

Facebook

   1 Overview
   2 History
   3 FQL
   4 Content Forgery
       4.1 Screenshots & Video
       4.2 CIDR
           4.2.1 Websense
           4.2.2 Facebook
       4.3 Proof of Concept

Jynx Rootkit/2.0

Lfi autopwn.pl

MySql 5 Enumeration

Network Recon

   1 IP Addressing
   2 Subnet Masks
   3 Ports
   4 Routing
   5 Theory
   6 Tools

Null-free shellcode

Port Knocking

sql orientation

SQL orientation

sql injection

Out of Order Code Execution

Social Engineering

   1 Methods
       1.1 Email
       1.2 Telephone
       1.3 Examples
       1.4 Lesson 1
           1.4.1 - Preface by Wikipedia
           1.4.2 - Outline of Social Engineering
           1.4.3 - Analysing and Creating Milestones
           1.4.4 - Mantras for Social Engineering
           1.4.5 - Example
           1.4.6 - Other Uses
       1.5 Lesson 2 - Politeness
           1.5.1 - Introduction
           1.5.2 - Things To Keep in Mind
           1.5.3 - Putting Social Engineering to Work
           1.5.4 - Protecting Yourself From Social Engineering

Subnetting

   1 General Subnetting
   2 Real Life Example of Subnetting

Virtual machines

   1 Subsystems
       1.1 Hardware Virtualization
       1.2 Host Machine
       1.3 Guest Machine
   2 Virtualization Tools
   3 Creating Vulnerable VMs for Penetration Testing

Kolkata

   1 Description
       1.1 Dependencies
       1.2 Usage
   2 Source
   3 Signature Bundles
       3.1 Wordpress
       3.2 Joomla
       3.3 MediaWiki

API

   1 API technologies
       1.1 The Web
           1.1.1 Web services
           1.1.2 Remote Procedure Calls
       1.2 General software
           1.2.1 Software Libraries
           1.2.2 COM objects (Windows)

Anonymity

   1 General Services
       1.1 Virtual Private Servers
       1.2 Virtual Private Networks
       1.3 SSH Tunneling
           1.3.1 Basic Example of SSH Tunneling
       1.4 Shell Accounts
       1.5 FTP / Telnet
   2 Web-Browsing
       2.1 General
           2.1.1 Best Practices
       2.2 Firefox
           2.2.1 Recommended Extensions
       2.3 TODO
   3 Email Privacy
       3.1 PGP / GNUPG Encryption
       3.2 Anonymous Remailers
       3.3 Throw-away Accounts
   4 IM & Chat
       4.1 Instant Messaging
           4.1.1 Pidgin
               4.1.1.1 Using OTR
           4.1.2 TorChat
           4.1.3 TorPM
           4.1.4 ICQ
       4.2 Chat
           4.2.1 IRC
               4.2.1.1 Using OTR
           4.2.2 SILC
               4.2.2.1 Key based authentication
           4.2.3 Utilising IRC Bouncers
   5 Files & Hard-Disk Encryption
   6 Possible Downfalls
       6.1 Network Performance
       6.2 Personal Information
       6.3 IP Leaks
       6.4 DNS Leaks

Assembly

   1 Introduction
   2 Binary
   3 Number handling
   4 Data storage
   5 Memory Addressing
   6 Instructions
       6.1 Syntaxes
       6.2 Data manipulation basic primitives
       6.3 Basic arithmetic
       6.4 Bitwise mathematics operators
       6.5 Shifts and rotations
       6.6 Control flow operators
       6.7 Taking it further

Bleeding Life

Buffer Overflows

       5.5 Debugging
           5.5.1 Shellcode analysis
               5.5.1.1 On x86
               5.5.1.2 On x86-64
           5.5.2 Finding the return address
               5.5.2.1 On x86
               5.5.2.2 On x86-64
       5.6 Exploitation
           5.6.1 On x86
           5.6.2 On x86-64

C

   1 Overview
       1.1 Basic Formatting
           1.1.1 Includes
           1.1.2 The main() Function
       1.2 Variables
       1.3 Loops
       1.4 If/Else
       1.5 Compilation
       1.6 Example Program

Cookies

Cryptography

DDoS Attack

   1 Three way handshake and Connect State
   2 TCP Attacks
       2.1 Synflood
           2.1.1 Spoofed Synflood
           2.1.2 Dealing with Synfloods
       2.2 Advanced Attacks
           2.2.1 Optimistic ACK Floods
           2.2.2 Duplicate ACK Spoofing
   3 UDP Attacks
       3.1 Dealing with UDP floods
   4 ICMP Attacks
       4.1 ICMP Smurf
       4.2 ICMP Redirect

File Inclusion

IPtables

LUA

   1 Comments
   2 Variables
  • variable types in lua
       2.1 Global Variables vs Local Variables
   3 Functions
  • list of functions used by lua
  4 Tables
  • using tables in lua
       4.1 Declaring an empty Table
       4.2 Declaring, and populating a Table
       4.3 Indexing Tables

MySQL

NGINX

Nmap

   1 Correct Usage
   2 Scan Types
   3 Options
   4 Evasion Techniques
   5 Target Specification
   6 Script Scanning
   7 Conclusion

Perl

   1 Basics
       1.1 Development Environment
           1.1.1 Linux & Unix
           1.1.2 Windows
           1.1.3 CPAN
       1.2 Your first program
           1.2.1 Code
           1.2.2 Analysis
       1.3 Variables & Data Types
           1.3.1 Scalars
           1.3.2 Arrays
               1.3.2.1 Helper Functions
                   1.3.2.1.1 join()
                   1.3.2.1.2 split()
                   1.3.2.1.3 push()
                   1.3.2.1.4 pop()
                   1.3.2.1.5 unshift()
                   1.3.2.1.6 shift()
           1.3.3 Hashes
               1.3.3.1 Introduction
               1.3.3.2 Helper Functions
                   1.3.3.2.1 each()
                   1.3.3.2.2 keys
           1.3.4 References
               1.3.4.1 Hash References
               1.3.4.2 Callback References
           1.3.5 Casting
       1.4 Boolean Logic
           1.4.1 Operators
               1.4.1.1 Mathematical
               1.4.1.2 Regular Expression
           1.4.2 Statements
               1.4.2.1 if
               1.4.2.2 unless
               1.4.2.3 AND an OR
               1.4.2.4 switch
               1.4.2.5 Golfing
           1.4.3 Helper Natives
               1.4.3.1 exists
               1.4.3.2 defined
               1.4.3.3 undef
           1.4.4 Bitwise Manipulations
               1.4.4.1 AND
               1.4.4.2 NOT
               1.4.4.3 OR
               1.4.4.4 XOR
               1.4.4.5 Bit Shifting
               1.4.4.6 Bit Rotation
       1.5 Loops
           1.5.1 While
           1.5.2 Until
           1.5.3 For
           1.5.4 Foreach
       1.6 User Input
           1.6.1 Command Line Arguments
               1.6.1.1 Getopt::Std
                   1.6.1.1.1 Code
                   1.6.1.1.2 Analysis
               1.6.1.2 Getopt::Long
                   1.6.1.2.1 Code
                   1.6.1.2.2 Analysis
           1.6.2 STDIN (Standard Input)
       1.7 User-Defined Functions
   2 Application configurations, logging, & Network Services
       2.1 Throughput
           2.1.1 Download
           2.1.2 Usage
               2.1.2.1 Config.pm
               2.1.2.2 Log.pm
               2.1.2.3 Server.pm

Routing

   1 Subnetting Schemes
   2 Real World Examples
   3 Back to Subnetting
   4 Extras

SMTP

SQL Backdoor

Tor

   1 How It Works
   2 Common Pitfalls
   3 Getting Tor and Extra Uses
       3.1 Proxychains and Tor-Resolve
   4 Hidden services
   5 External Links

Unsafe String Replacement

   3 Defense
       3.1 PHP
       3.2 PCRE
       3.3 Whitelisting using PCRE

Vanguard

Whois

XSS

Zombies

   1 Definition
   2 Exploitation
   3 Types of Attacks
   4 Staying Safe
   5 Evolution

BGP

   1 Lesson 1
       1.1 Network Discovery with BGP
   2 Lesson 2
       2.1 ASN/BGP/RIP
           2.1.1 1.0 - Introduction
           2.1.2 2.0 - Example
           2.1.3 3.0 - RIP

Bcrypt

   1 Lesson
   2 1.0 - Introduction
   3 2.0 - Running bcrypt
   4 3.0 - General Talk
   5 4.0 - Further Reading

CPP

Command Injection

Dmcrypt

Forensic chain of custody

   1 Forensic Chain of Custody
       1.1 Acquisition
       1.2 Witnesses and Documentation
       1.3 Active Memory Snapshots

Gentoo

   1 Virtual Machine Setup
   2 Hard Drive Setup
   3 Base installation and Configuration
   4 CHROOT
   5 Installing Software
   6 Encrypted Home Dir
   7 Kernel
   8 Final Configurations
   9 Bootloader
   10 X Server
   11 BASH
       11.1 Part 1: Reading files
       11.2 Part 2: Navigation
       11.3 Other useful commands
       11.4 Directing output
   12 Screen
   13 Services
   14 Network Services
   15 Debugging Services
   16 Permissions and Security Basics
   17 Getting Help
   18 Troubleshooting

Irssi Tutorial

   1 Getting Irssi
       1.1 Debian/Ubuntu
       1.2 Gentoo
       1.3 Slackware
       1.4 Frugalware
       1.5 Solaris
       1.6 Arch Linux
   2 Connecting to the IRC
   3 Sample config file
   4 References

Jynx Rootkit/1.0

   1 Jynx
       1.1 Introduction
       1.2 Configuration & Features
       1.3 Exercise & Installation
       1.4 Usage

Linux Assembly

   1 32 bit syscall table
       1.1 Introduction
       1.2 Unlinked System Calls for 32bit systems
       1.3 Linked System Calls for 32bit systems
       1.4 Other Code Comparisons
   2 64 bit syscall table
       2.1 Example: Assembly for setuid(0); execve('/bin/sh',0,0); exit(0);

MySQL Troubleshooting

Physical Security

   1 Overview
   2 Execution
       2.1 Prevention
       2.2 Attack Vectors

Polymorphic

Python

RoR Patching

   1 RoR Patching
       1.1 Vulnerabilities
       1.2 XSS
       1.3 Params Injection & Mass Assignment Abuse

Snort

   1 Basic Packet Sniffing Utilities
   2 Rules
       2.1 Rule Headers
       2.2 Rule Option Section
       2.3 Example Rule

Static ARP Configuration

TCP Traceroute

   1 Overview
       1.1 vs. UDP/ICMP
       1.2 What you can do
           1.2.1 Windows
           1.2.2 Linux

Traceroute

   1 Performing a Traceroute
   2 Example of Tracert
   3 Options for Tracert
   4 Example of Traceroute
   5 Options for Traceroute

Wireless Security

   1 Basics
   2 Wired Equivalent Privacy (WEP)
   3 Wi-Fi Protected Access (WPA / WPA2-PSK)
   4 Tools
   5 Reaver

--Hatter 03:23, 21 May 2012 (MSK)

web exploitation