Security - kdaisho/Blog GitHub Wiki
Second
https://u35727687.ct.sendgrid.net/ls/click?upn=u001.bje7lji6rPhS4IfEz9BnIWgrsYaL9yG1CvJHQIvYEPMD2qHoGU8zr5MGwv0T-2FL-2Bu025Jpmtijsm-2FPt-2BNOZRaa0MPE75KSuglqwZ4g7Gov3qGpzwh8kMQQOCI4ku6oYurJ0-2BDkMYPNISfiseBjFdRu6yYrBydYhA-2BqL-2B8ObJXb6Tr4qT-2BeNO-2Ft1WkF2BYYJtzz-2FvEIlLIpVMmZbGIK9dEvd86R-2FWzz5tVOQktZtTSyrne6XCM1c2HId7iB40hWceFPEw3-2BR8nS77l3kRgMpXwGAzaJVJx-2B8c1nKWzu0-2F-2FdIqZLKDVDpDD4ltgpYNmMP9TXOs8rCIfrZzAsirSmm4JYQ4kUrZUeh8g2Ttc8jhn5v-2BWBur9K1yVv3q6odlG-2F-2BO6rkMH_5ov-2BVVbgmZ3GmT46ROBGCT7FY6iqCAVmAApIbFVw2477rfGnR2SdiiTUFAY11fVdMPqLNf6qyge1CUdrvU-2BcW5UHZuNVVvYzY-2F4Kb2X2sdPPIixV6REBhwc4yI5fl0EcS0-2FZmchfZOMP5NbaQ00CFG3VlKSZTeCHCAaWeDIG3664FVeS8eil2rLApVAQzl2OetbVmvTArocStDAG4y-2FZ3g-3D-3D
https://u35727687.ct.sendgrid.net/ls/click?upn=u001.bje7lji6rPhS4IfEz9BnIWgrsYaL9yG1CvJHQIvYEPMD2qHoGU8zr5MGwv0T-2FL-2Bu025Jpmtijsm-2FPt-2BNOZRaa0MPE75KSuglqwZ4g7Gov3qGpzwh8kMQQOCI4ku6oYurJ0-2BDkMYPNISfiseBjFdRu6yYrBydYhA-2BqL-2B8ObJXb6Tr4qT-2BeNO-2Ft1WkF2BYYJtzz-2FvEIlLIpVMmZbGIK9dEvd86R-2FWzz5tVOQktZtTSyrne6XCM1c2HId7iB40hWceFPEw3-2BR8nS77l3kRgMpXwGAzaJVJx-2B8c1nKWzu0-2F-2FdIqZLKDVDpDD4ltgpYNmMP9TXOs8rCIfrZzAsirSmm4JYQ4kUrZUeh8g2Ttc8jhn5v-2BWBur9K1yVv3q6odlG-2F-2BO6rkMH_5ov-2BVVbgmZ3GmT46ROBGCT7FY6iqCAVmAApIbFVw2477rfGnR2SdiiTUFAY11fVdMPqLNf6qyge1CUdrvU-2BcW5UHZuNVVvYzY-2F4Kb2X2sdPPIixV6REBhwc4yI5fl0EcS0-2FZmchfZOMP5NbaQ00CFG3VlKSZTeCHCAaWeDIG3664FVeS8eil2rLApVAQzl2OetbVmvTArocStDAG4y-2FZ3g-3D-3D
/usr/bin/sudo $HOME/.nix-profile/bin/mdk4
Snippet
OWASP Amass
amass enum -passive -d daishodesign.com | grep api
# this gets you domain names
amass intel -addr 192.18.153.207
# use a domain name to perform reverse Whois lookup:
amass intel -d <target domain> -whois
Pages
- Pineapple MK VII
- Hashcat
- Bettercap
- How to run Docker on Kali
- How to sit between a tablet and wifi router 1 (unproved)
- How to sit between a tablet and wifi router 2 (unproved)
- Install linpeas from here - Nix package won't support -
linpeas.sh (820KB) - How to run hydra on porxychains
- How to run gobuster with socks5
- How to use FFUF with proxychains
- How to run nmap stealthy
- How to use Mitmproxy on proxychains
- OWASP ZAP
- Mitmproxy
- aircrack-ng
- note
- Wifi protocol versions
Resources
https://www.youtube.com/watch?v=X4eRbHgRawI
hunter.io (otto)
weleakinfo.io
Wappalyzer - Firefox extension
Burp Suite - desktop app
securityheaders.com
haveibeenpwned.com
crt.sh