Questions about this topic? Sign up to ask in the talk tab.

Difference between revisions of "Talk:Hacking index"

From NetSec
Jump to: navigation, search
(Dmcrypt)
(Facebook)
 
(13 intermediate revisions by 2 users not shown)
Line 25: Line 25:
 
     2 European Cyberlaw
 
     2 European Cyberlaw
 
         2.1 Definititons of Cybercrime as per the Budapest Convention
 
         2.1 Definititons of Cybercrime as per the Budapest Convention
 
== Facebook ==
 
    1 Overview
 
    2 History
 
    3 FQL
 
    4 Content Forgery
 
        4.1 Screenshots & Video
 
        4.2 CIDR
 
            4.2.1 Websense
 
            4.2.2 Facebook
 
        4.3 Proof of Concept
 
  
 
==Network Recon==
 
==Network Recon==
Line 75: Line 64:
 
     2 Virtualization Tools
 
     2 Virtualization Tools
 
     3 Creating Vulnerable VMs for Penetration Testing
 
     3 Creating Vulnerable VMs for Penetration Testing
 
== Kolkata ==
 
    1 Description
 
        1.1 Dependencies
 
        1.2 Usage
 
    2 Source
 
    3 Signature Bundles
 
        3.1 Wordpress
 
        3.2 Joomla
 
        3.3 MediaWiki
 
  
 
== API ==
 
== API ==
Line 134: Line 113:
  
 
==Assembly==
 
==Assembly==
 +
{{info|<center>Wait for this page to be completed before adding indeces.</center>}}
 
     1 Introduction
 
     1 Introduction
 
     2 Binary
 
     2 Binary
Line 161: Line 141:
 
* [[disable execstack]]
 
* [[disable execstack]]
 
* [[return address for buffer overflow]]
 
* [[return address for buffer overflow]]
 
+
* [[32 bit shellcode analysis]]
        5.5 Debugging
+
* [[64 bit shellcode analysis]]
            5.5.1 Shellcode analysis
+
* [[find eip for buffer overflow]]
                5.5.1.1 On x86
+
* [[find rip for buffer overflow]]
                5.5.1.2 On x86-64
+
* [[x86 buffer overflow exploit]]
            5.5.2 Finding the return address
+
* [[64 bit buffer overflow exploit]]
                5.5.2.1 On x86
+
                5.5.2.2 On x86-64
+
        5.6 Exploitation
+
            5.6.1 On x86
+
            5.6.2 On x86-64
+
  
 
==C==
 
==C==
 +
{{info|<center>Wait for this page to be completed before adding any indeces for it.</center>}}
 
     1 Overview
 
     1 Overview
 
         1.1 Basic Formatting
 
         1.1 Basic Formatting
Line 221: Line 197:
 
     6 Script Scanning
 
     6 Script Scanning
 
     7 Conclusion
 
     7 Conclusion
 
==Perl==
 
 
* [[installing perl on windows‎]]
 
* [[perl development‎]]
 
* [[cpan]] [[perl#CPAN]]
 
* [[hello world in perl]] [[perl#Your first program]]
 
* [[perl variables]] [[perl#Variables & Data Types]]
 
* [[perl data types]] [[perl#Variables & Data Types]]
 
* [[perl scalars]] [[perl#Scalars]]
 
* [[perl arrays]] [[perl#Arrays]]
 
* [[perl array functions]] [[perl#Helper Functions]]
 
* [[perl hashes]] [[perl#Hashes]]
 
* [[perl references]] [[perl#References]]
 
* [[perl function pointer]] [[perl#Callback References]]
 
* [[perl casting]] [[perl#Casting]]
 
* [[boolean logic in perl]] [[perl#Boolean Logic]]
 
* [[perl regular expression operator]] [[perl#Regular Expression]]
 
* [[perl boolean statements]] [[perl#Statements]]
 
* [[perl golfing]] [[perl#Golfing]]
 
* [[perl bitwise math]] [[perl#Bitwise Manipulations]]
 
* [[perl loops]] [[perl#Loops]]
 
* [[perl while loop]] [[perl#While]]
 
* [[perl until loop]] [[perl#Until]]
 
* [[perl for loop]] [[perl#For]]
 
* [[perl foreach]] [[perl#Foreach]]
 
* [[perl user input]] [[perl#User Input]]
 
* [[perl command line arguments]] [[perl#Command Line Arguments]]
 
* [[perl getopt]] [[perl#Getopt::Std]]
 
* [[perl functions]] [[perl#User-Defined Functions]]
 
* [[download throughput]] [[perl#Throughput]]
 
* [[perl logging]] [[perl#Log.pm]]
 
  
 
==Routing==
 
==Routing==
Line 301: Line 245:
 
     4 3.0 - General Talk
 
     4 3.0 - General Talk
 
     5 4.0 - Further Reading
 
     5 4.0 - Further Reading
 
==Command Injection==
 
* [[test for command injection]]
 
* [[command injection vulnerability]]
 
* [[command injection exploit]]
 
* [[command injection with perl]]
 
* [[command injection on unix]]
 
  
 
==Forensic chain of custody==
 
==Forensic chain of custody==
Line 359: Line 296:
  
 
==Linux Assembly==
 
==Linux Assembly==
 +
{{info|<center>Wait until this page is completed before creating any indeces for it.</center>}}
 
     1 32 bit syscall table
 
     1 32 bit syscall table
 
         1.1 Introduction
 
         1.1 Introduction
Line 411: Line 349:
  
 
--[[User:Hatter|Hatter]] 03:23, 21 May 2012 (MSK)
 
--[[User:Hatter|Hatter]] 03:23, 21 May 2012 (MSK)
 +
 +
== bitwise math ==
 +
 +
 +
*[[introduction to binary]]
 +
*[[binary addition]]
 +
*[[bitwise operators]]
 +
*[[binary to hexadecimal]]
 +
*[[not]]
 +
*[[and]]
 +
*[[and rules]]
 +
*[[and properties]]
 +
*[[and logic table]]
 +
*[[bitwise and example]]
 +
*[[xor]]
 +
*[[xor logic table]]
 +
*[[xor rules]]
 +
*[[bitwise xor example]]
 +
*[[xor properties]]
 +
*[[or]]
 +
*[[or rules]]
 +
*[[or properties]]
 +
*[[or example]]
 +
*[[or logic table]]
 +
*[[bit shifts and bit rotations]]
 +
*[[logical shift]]
 +
*[[bitwise math exercises]]
 +
*[[bit rotations]]
 +
*[[circular shifts]]
 +
*[[hexadecimal signed numbers]]
 +
*[[integer overflows]]
 +
*[[two's complement]]
 +
*[[rotation with carry]]

Latest revision as of 06:42, 27 June 2012

intermediate shellcode stuff

most of this stuff goes to the Category:Indexing .

Computer Forensics

   1 Cybercrime
       1.1 Investigation
       1.2 Preserving the evidence
       1.3 Where to find evidence
           1.3.1 Hardwarewise
           1.3.2 Softwarewise
   2 Forensic Imaging
       2.1 HardDisk Imaging

Cyberlaw

   1 Australian Cyberlaw
       1.1 Acts Applying to Cybercrime in Australia
       1.2 Cybercrime Act 2001 Offences
       1.3 Case Study: First Cybercrime Conviction in Australia
   2 European Cyberlaw
       2.1 Definititons of Cybercrime as per the Budapest Convention

Network Recon

   1 IP Addressing
   2 Subnet Masks
   3 Ports
   4 Routing
   5 Theory
   6 Tools


Social Engineering

   1 Methods
       1.1 Email
       1.2 Telephone
       1.3 Examples
       1.4 Lesson 1
           1.4.1 - Preface by Wikipedia
           1.4.2 - Outline of Social Engineering
           1.4.3 - Analysing and Creating Milestones
           1.4.4 - Mantras for Social Engineering
           1.4.5 - Example
           1.4.6 - Other Uses
       1.5 Lesson 2 - Politeness
           1.5.1 - Introduction
           1.5.2 - Things To Keep in Mind
           1.5.3 - Putting Social Engineering to Work
           1.5.4 - Protecting Yourself From Social Engineering

Subnetting

   1 General Subnetting
   2 Real Life Example of Subnetting

Virtual machines

   1 Subsystems
       1.1 Hardware Virtualization
       1.2 Host Machine
       1.3 Guest Machine
   2 Virtualization Tools
   3 Creating Vulnerable VMs for Penetration Testing

API

   1 API technologies
       1.1 The Web
           1.1.1 Web services
           1.1.2 Remote Procedure Calls
       1.2 General software
           1.2.1 Software Libraries
           1.2.2 COM objects (Windows)

Anonymity

   1 General Services
       1.1 Virtual Private Servers
       1.2 Virtual Private Networks
       1.3 SSH Tunneling
           1.3.1 Basic Example of SSH Tunneling
       1.4 Shell Accounts
       1.5 FTP / Telnet
   2 Web-Browsing
       2.1 General
           2.1.1 Best Practices
       2.2 Firefox
           2.2.1 Recommended Extensions
       2.3 TODO
   3 Email Privacy
       3.1 PGP / GNUPG Encryption
       3.2 Anonymous Remailers
       3.3 Throw-away Accounts
   4 IM & Chat
       4.1 Instant Messaging
           4.1.1 Pidgin
               4.1.1.1 Using OTR
           4.1.2 TorChat
           4.1.3 TorPM
           4.1.4 ICQ
       4.2 Chat
           4.2.1 IRC
               4.2.1.1 Using OTR
           4.2.2 SILC
               4.2.2.1 Key based authentication
           4.2.3 Utilising IRC Bouncers
   5 Files & Hard-Disk Encryption
   6 Possible Downfalls
       6.1 Network Performance
       6.2 Personal Information
       6.3 IP Leaks
       6.4 DNS Leaks

Assembly

c3el4.png
Wait for this page to be completed before adding indeces.
   1 Introduction
   2 Binary
   3 Number handling
   4 Data storage
   5 Memory Addressing
   6 Instructions
       6.1 Syntaxes
       6.2 Data manipulation basic primitives
       6.3 Basic arithmetic
       6.4 Bitwise mathematics operators
       6.5 Shifts and rotations
       6.6 Control flow operators
       6.7 Taking it further

Buffer Overflows

C

c3el4.png
Wait for this page to be completed before adding any indeces for it.
   1 Overview
       1.1 Basic Formatting
           1.1.1 Includes
           1.1.2 The main() Function
       1.2 Variables
       1.3 Loops
       1.4 If/Else
       1.5 Compilation
       1.6 Example Program

DDoS Attack

c3el4.png The three way hand shake information should be placed into the TCP/IP page, which should merely be linked from the ddos attack page.
   1 Three way handshake and Connect State
   2 TCP Attacks
       2.1 Synflood
           2.1.1 Spoofed Synflood
           2.1.2 Dealing with Synfloods
       2.2 Advanced Attacks
           2.2.1 Optimistic ACK Floods
           2.2.2 Duplicate ACK Spoofing
   3 UDP Attacks
       3.1 Dealing with UDP floods
   4 ICMP Attacks
       4.1 ICMP Smurf
       4.2 ICMP Redirect

LUA

   1 Comments
   2 Variables
  • variable types in lua
       2.1 Global Variables vs Local Variables
   3 Functions
  • list of functions used by lua
  4 Tables
  • using tables in lua
       4.1 Declaring an empty Table
       4.2 Declaring, and populating a Table
       4.3 Indexing Tables

Nmap

   1 Correct Usage
   2 Scan Types
   3 Options
   4 Evasion Techniques
   5 Target Specification
   6 Script Scanning
   7 Conclusion

Routing

   1 Subnetting Schemes
   2 Real World Examples
   3 Back to Subnetting
   4 Extras

Tor

   1 How It Works
   2 Common Pitfalls
   3 Getting Tor and Extra Uses
       3.1 Proxychains and Tor-Resolve
   4 Hidden services
   5 External Links

Unsafe String Replacement

   3 Defense
       3.1 PHP
       3.2 PCRE
       3.3 Whitelisting using PCRE

Zombies

   1 Definition
   2 Exploitation
   3 Types of Attacks
   4 Staying Safe
   5 Evolution

BGP

   1 Lesson 1
       1.1 Network Discovery with BGP
   2 Lesson 2
       2.1 ASN/BGP/RIP
           2.1.1 1.0 - Introduction
           2.1.2 2.0 - Example
           2.1.3 3.0 - RIP

Bcrypt

   1 Lesson
   2 1.0 - Introduction
   3 2.0 - Running bcrypt
   4 3.0 - General Talk
   5 4.0 - Further Reading

Forensic chain of custody

   1 Forensic Chain of Custody
       1.1 Acquisition
       1.2 Witnesses and Documentation
       1.3 Active Memory Snapshots

Gentoo

   1 Virtual Machine Setup
   2 Hard Drive Setup
   3 Base installation and Configuration
   4 CHROOT
   5 Installing Software
   6 Encrypted Home Dir
   7 Kernel
   8 Final Configurations
   9 Bootloader
   10 X Server
   11 BASH
       11.1 Part 1: Reading files
       11.2 Part 2: Navigation
       11.3 Other useful commands
       11.4 Directing output
   12 Screen
   13 Services
   14 Network Services
   15 Debugging Services
   16 Permissions and Security Basics
   17 Getting Help
   18 Troubleshooting

Irssi Tutorial

   1 Getting Irssi
       1.1 Debian/Ubuntu
       1.2 Gentoo
       1.3 Slackware
       1.4 Frugalware
       1.5 Solaris
       1.6 Arch Linux
   2 Connecting to the IRC
   3 Sample config file
   4 References

Jynx Rootkit/1.0

   1 Jynx
       1.1 Introduction
       1.2 Configuration & Features
       1.3 Exercise & Installation
       1.4 Usage

Linux Assembly

c3el4.png
Wait until this page is completed before creating any indeces for it.
   1 32 bit syscall table
       1.1 Introduction
       1.2 Unlinked System Calls for 32bit systems
       1.3 Linked System Calls for 32bit systems
       1.4 Other Code Comparisons
   2 64 bit syscall table
       2.1 Example: Assembly for setuid(0); execve('/bin/sh',0,0); exit(0);

Physical Security

   1 Overview
   2 Execution
       2.1 Prevention
       2.2 Attack Vectors

RoR Patching

   1 RoR Patching
       1.1 Vulnerabilities
       1.2 XSS
       1.3 Params Injection & Mass Assignment Abuse

Snort

   1 Basic Packet Sniffing Utilities
   2 Rules
       2.1 Rule Headers
       2.2 Rule Option Section
       2.3 Example Rule

traceroute

c3el4.png before this part is done, traceroute and tcp traceroute must be combined, its the same thing with a different three letter acronym before it!

TCP Traceroute

   1 Overview
       1.1 vs. UDP/ICMP
       1.2 What you can do
           1.2.1 Windows
           1.2.2 Linux

Traceroute

   1 Performing a Traceroute
   2 Example of Tracert
   3 Options for Tracert
   4 Example of Traceroute
   5 Options for Traceroute

Wireless Security

c3el4.png This page needs to be completed and updated before it is seo'd.
   1 Basics
   2 Wired Equivalent Privacy (WEP)
   3 Wi-Fi Protected Access (WPA / WPA2-PSK)
   4 Tools
   5 Reaver

--Hatter 03:23, 21 May 2012 (MSK)

bitwise math