Skip to content

Commit

Permalink
f
Browse files Browse the repository at this point in the history
  • Loading branch information
carlospolop committed Apr 18, 2024
1 parent 3290dc5 commit fe71d5c
Show file tree
Hide file tree
Showing 35 changed files with 66 additions and 66 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -124,7 +124,7 @@ In addition to the above WebSec is also a **committed supporter of HackTricks.**

{% embed url="https://www.youtube.com/watch?v=Zq2JycGDCPM" %}

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions crypto-and-stego/hash-length-extension-attack.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -62,7 +62,7 @@ If an attacker wants to append the string "append" he can:

You can find this attack good explained in [https://blog.skullsecurity.org/2012/everything-you-need-to-know-about-hash-length-extension-attacks](https://blog.skullsecurity.org/2012/everything-you-need-to-know-about-hash-length-extension-attacks)

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -180,7 +180,7 @@ f.write(all_bytes)
f.close()
```

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions generic-methodologies-and-resources/threat-modeling.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Threat Modeling

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -125,7 +125,7 @@ Now your finished model should look something like this. And this is how you mak
This is a free tool from Microsoft that helps in finding threats in the design phase of software projects. It uses the STRIDE methodology and is particularly suitable for those developing on Microsoft's stack.


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions hardware-physical-access/escaping-from-gui-applications.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -303,7 +303,7 @@ These shortcuts are for the visual settings and sound settings, depending on the
* [http://www.iphonehacks.com/2018/03/ipad-keyboard-shortcuts.html](http://www.iphonehacks.com/2018/03/ipad-keyboard-shortcuts.html)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -79,7 +79,7 @@ In a setup with multiple auth modules, the process follows a strict order. If th
* [https://hotpotato.tistory.com/434](https://hotpotato.tistory.com/434)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -320,7 +320,7 @@ chmod +x /tmp/test.pl
/tmp/test.pl
```
## WhiteIntel
### [WhiteIntel](https://whiteintel.io)
<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -85,7 +85,7 @@ chmod a+x /cmd
sh -c "echo \$\$ > /tmp/cgrp/x/cgroup.procs"
```

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions macos-hardening/macos-red-teaming/macos-keychain.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -148,7 +148,7 @@ If **apple** is indicated in the **partitionID**, you could access it with **`os

* [**#OBTS v5.0: "Lock Picking the macOS Keychain" - Cody Thomas**](https://www.youtube.com/watch?v=jKE1ZW33JpY)

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -80,7 +80,7 @@ cd /tmp; wget https://github.com/google/rekall/releases/download/v1.5.1/osxpmem-
```
{% endcode %}

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -72,7 +72,7 @@ Android apps can use native libraries, typically written in C or C++, for perfor
- [Debug Android Native Libraries Using JEB Decompiler](https://medium.com/@shubhamsonani/how-to-debug-android-native-libraries-using-jeb-decompiler-eec681a22cf3)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -392,7 +392,7 @@ iOS only stores 25 crashes of the same app, so you need to clean that or iOS wil
* [https://www.briskinfosec.com/blogs/blogsdetail/Getting-Started-with-Frida](https://www.briskinfosec.com/blogs/blogsdetail/Getting-Started-with-Frida)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
2 changes: 1 addition & 1 deletion network-services-pentesting/1723-pentesting-pptp.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions network-services-pentesting/1883-pentesting-mqtt-mosquitto.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -150,7 +150,7 @@ Every MQTT packet contains a fixed header (Figure 02).Figure 02: Fixed Header

* `port:1883 MQTT`

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions network-services-pentesting/2375-pentesting-docker.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -363,7 +363,7 @@ You can use auditd to monitor docker.
* [https://stackoverflow.com/questions/41645665/how-containerd-compares-to-runc](https://stackoverflow.com/questions/41645665/how-containerd-compares-to-runc)
## WhiteIntel
### [WhiteIntel](https://whiteintel.io)
<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>
Expand Down
4 changes: 2 additions & 2 deletions network-services-pentesting/pentesting-irc.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -108,7 +108,7 @@ nmap -sV --script irc-botnet-channels,irc-info,irc-unrealircd-backdoor -p 194,66
* `looking up your hostname`


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -120,7 +120,7 @@ SDP's simplicity and flexibility make it a widely adopted standard for describin

These protocols play essential roles in **delivering and securing real-time multimedia communication over IP networks**. While RTP and RTCP handle the actual media transmission and quality monitoring, SRTP and ZRTP ensure that the transmitted media is protected against eavesdropping, tampering, and replay attacks.

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -349,7 +349,7 @@ npm start
* More researches and write-ups about Electron security in [https://github.com/doyensec/awesome-electronjs-hacking](https://github.com/doyensec/awesome-electronjs-hacking)
* [https://www.youtube.com/watch?v=Tzo8ucHA5xw\&list=PLH15HpR5qRsVKcKwvIl-AzGfRqKyx--zq\&index=81](https://www.youtube.com/watch?v=Tzo8ucHA5xw\&list=PLH15HpR5qRsVKcKwvIl-AzGfRqKyx--zq\&index=81)
## WhiteIntel
### [WhiteIntel](https://whiteintel.io)
<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -298,7 +298,7 @@ HTTP/1.1 401 Unauthorized
HTTP/1.1 200 OK
```

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions pentesting-web/2fa-bypass.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -146,7 +146,7 @@ Utilizing decoy requests to obfuscate brute force attempts or mislead rate limit
* [https://azwi.medium.com/2-factor-authentication-bypass-3b2bbd907718](https://azwi.medium.com/2-factor-authentication-bypass-3b2bbd907718)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
4 changes: 2 additions & 2 deletions pentesting-web/client-side-template-injection-csti.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -111,7 +111,7 @@ javascript:alert(1)%252f%252f..%252fcss-images
{% embed url="https://github.com/carlospolop/Auto_Wordlists/blob/main/wordlists/ssti.txt" %}
## WhiteIntel
### [WhiteIntel](https://whiteintel.io)
<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Other ways to support HackTricks:

</details>

## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down Expand Up @@ -149,7 +149,7 @@ You could definitely use it in a bug **chain** to exploit a **prototype pollutio
* [https://portswigger.net/research/server-side-prototype-pollution](https://portswigger.net/research/server-side-prototype-pollution)


## WhiteIntel
### [WhiteIntel](https://whiteintel.io)

<figure><img src="/.gitbook/assets/image (1224).png" alt=""><figcaption></figcaption></figure>

Expand Down
Loading

0 comments on commit fe71d5c

Please sign in to comment.