/SecurityAndSafety

SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY

Primary LanguagePython

How Denmarkโ€™s Welfare State Became a Surveillance Nightmare ๐Ÿ“ธ๐Ÿ“ฝ๏ธ๐Ÿ‘น

The Cyber Threat Against Denmark ๐Ÿง‘โ€๐Ÿ’ป

๐Ÿ’ธ๐Ÿ’ธ Forsikringsselskaber har undervurderet cybertruslen: Ransomware fรฅr priserne til at stige ๐Ÿ’ธ๐Ÿ’ธ

๐Ÿ”ฅ๐ŸŒถ๏ธDansk hostingselskab lagt ned af ransomware: Kunder har mistet al data ๐ŸŒถ๏ธ๐Ÿ”ฅ

๐Ÿ” Security & Safety ๐Ÿ”

SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY

Sad Phone User ๐Ÿคณ

Download WireShark! ๐Ÿ”Œ๐Ÿฆˆ

Download PyCharm: Python IDE ๐Ÿ

Download Swiss Army knife for developers (DevToys) ๐Ÿ› ๏ธ

๐Ÿฝ๏ธ๐Ÿด๐Ÿ”ช CyberChef ๐Ÿง‘โ€๐Ÿณ๐Ÿ‘ฉโ€๐Ÿณ๐Ÿ‘จโ€๐Ÿณ

๐Ÿ› ๏ธ๐Ÿ“‰๐Ÿ“ˆ Risk Assessment Tools: Oregon State University ๐Ÿ“ˆ๐Ÿ“‰๐Ÿ› ๏ธ

Download PuTTY ๐Ÿ–ฅ๏ธโšก๐Ÿ–ฅ๏ธ

๐Ÿ’ป๐Ÿ”—๐Ÿ’ป WinSCP ๐Ÿ’ป๐Ÿ”—๐Ÿ’ป

๐Ÿ”Ž netdiscover ๐Ÿ”

๐Ÿ†” Get AccessChk ๐Ÿ†”

๐Ÿคฌ๐Ÿ˜ ๐Ÿ˜ก๐Ÿ“ก Download Angry IP Scanner ๐Ÿ“ก๐Ÿ˜ก๐Ÿ˜ ๐Ÿคฌ

๐Ÿ˜Ž๐Ÿ“ก Advanced IP Scanner ๐Ÿ“ก๐Ÿ˜Ž

Autopsy - Digital Forensics ๐Ÿ”๐Ÿ•โ€๐Ÿฆบ

Volatility 3๏ธโƒฃ

eโŒterro FTK Imager

โšก Zed Attack Proxy (ZAP) โšก

As an novice whitehat hacker, there are several tasks you can perform using the Command Prompt (CMD) to enhance your cybersecurity knowledge and protect systems. It's important to note that whitehat hacking is focused on ethical and legal practices, ensuring the security and integrity of systems. Here are a few tasks you can explore:

  1. Network Diagnostics: Use CMD commands like ipconfig, ping, and tracert to diagnose network issues, test connectivity, and troubleshoot network problems.

  2. Security Auditing: Perform basic security audits using commands such as netstat to identify open ports, tasklist to list running processes, and systeminfo to gather system information for vulnerability assessment.

  3. Password Auditing: Utilize tools like net user command to manage user accounts, wmic to retrieve password policy information, and secedit to analyze security policies for password auditing purposes.

  4. Malware Analysis: Employ CMD tools like dir, attrib, and tasklist to investigate suspicious files, folders, and processes. Use tools such as sfc (System File Checker) to verify the integrity of system files.

  5. Log Analysis: Analyze event logs using eventvwr to identify potential security incidents, system errors, or anomalies.

  6. Scripting and Automation: Learn to write simple batch scripts (.bat files) using CMD commands for automating tasks, such as backups, system monitoring, or routine maintenance.

  7. System Administration: Familiarize yourself with CMD commands for user management (net user), file and folder operations (cd, copy, move, etc.), and system configuration (regedit, gpedit.msc) to better understand system administration tasks.

It's important to note that while using CMD commands, always ensure you have proper authorization and adhere to legal and ethical guidelines. Continuous learning, research, and staying updated with cybersecurity best practices will help you advance your skills and responsibly contribute to maintaining system security.

REM To set up the remote computer to allow remote command executions
reg add HKLM\Software\Microsoft\windows\CurrentVersion\Policies\system /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 1 /f

:: Revert Changes
reg add HKLM\Software\Microsoft\windows\CurrentVersion\Policies\system /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 0 /f

%[:%
  This command is used to list all the wireless network profiles that have been stored on your Windows computer. 
  When you run this command, it will display a list of all the Wi-Fi networks that your computer has connected to or tried to connect to in the past.
  These profiles can include both secured and open networks.
%:]%
netsh wlan show profiles

%:]%
  This command is more specific and is used to display detailed information about a particular wireless network profile, including its security key.
  You need to replace "Name" with the name of the network you want to retrieve information about.
  When you run this command, it will provide you with the security key (password) of that particular Wi-Fi network, assuming you have the necessary permissions.
%:]%
netsh wlan show profile name="Name" key=clear

Display filters ๐Ÿ“บ

arp.opcode == 2

eth.dst && !(eth.dst[1:2] == eth.dst[3:4] && eth.dst[1:2] == eth.dst[5:6])

// TLS Client Hello
tls.handshake.type == 1

// TLS Server Hello
tls.handshake.type == 2

Basic tshark in action ๐Ÿ”ก๐Ÿฆˆ

:: Using the wi-fi for 10 seconds, write it into the file "tshark.pcap"
C:\Program Files\WireShark>tshark -i "wi-fi" -a duration:10 -w tshark.pcap

:: Using the wi-fi for 10 seconds, capture filter is DNS write it into the file "dns.pcap"
C:\Program Files\WireShark>tshark -i "wi-fi" -f "src port 53" -a duration:15 -w dns.pcap

The Common Vulnerabilities and Exposures (CVE) Database ๐Ÿ”Œ๐Ÿ“ก

๐Ÿง‘โ€๐Ÿ’ป MITRE ATT&CKยฎ ๐Ÿ‘ฉโ€๐Ÿ’ป

Leet Translator & Generator 1๏ธโƒฃ3๏ธโƒฃ3๏ธโƒฃ7๏ธโƒฃ

๐Ÿ†’ Text to ASCII Art Generator (TAAG) ๐Ÿ†’

PacketLife.net ๐ŸŽ๐Ÿ“ฆ๐Ÿงฌ๐Ÿ’•

MALWARE-TRAFFIC-ANALYSIS.NET ๐Ÿšฆ๐Ÿ“‰๐Ÿ“ˆโ›”

Speedguide.net - Port 4๏ธโƒฃ4๏ธโƒฃ4๏ธโƒฃ4๏ธโƒฃ Details

Old School MS-DOS Viruses in Action (15 gifs) ๐Ÿฆ ๐Ÿ’€

Cain and Abel (software)

Sample Captures ๐Ÿ“ป๐Ÿ“ก๐Ÿ“บ

How to Get Email Headers ๐Ÿ“ง๐Ÿคฏ

Domain-based Message Authentication, Reporting & Conformance - What is DMARC?

The Anti Hacker Alliance (AHA) ๐Ÿ‘จโ€๐Ÿ’ป

Digital Attack MapTop daily DDoS attacks worldwide ๐ŸŒŽ

๐Ÿ›‘ Blocked Internet Ports List ๐Ÿ›‘

"Bad" TCP/UDP Ports List

List of the Top 1๏ธโƒฃ0๏ธโƒฃ0๏ธโƒฃ0๏ธโƒฃ Ports

VirusTotal - Analyse suspicious files ๐Ÿ“„๐Ÿค”

CYBERTHREAT REAL-TIME MAP ๐ŸŒ

Bug Hunter University ๐Ÿž๐Ÿน๐Ÿซ

๐Ÿ‘ง๐Ÿ‘ฆ๐Ÿง’๐Ÿ‘ต๐ŸŽ… True People Search ๐Ÿ‘ฉ๐Ÿ‘จ๐Ÿง‘๐Ÿ‘ด๐Ÿง“

RAMMap v1.61

Fone Finder ๐Ÿ“ฑ๐Ÿ“ด๐Ÿ“ฒ๐Ÿ“ถ๐Ÿคณ๐Ÿค™๐Ÿ“ž

DistroWatch.com ๐Ÿ‘๏ธ๐Ÿ–ฅ๏ธ๐Ÿ‘๏ธ

๐Ÿ”Ž๐Ÿฆ  VirusTotal ๐Ÿฆ ๐Ÿ”

๐Ÿ’€ ';--have i been pwned? ๐Ÿ’€

๐Ÿงป๐Ÿ“œ IT Governance ISO 27001 & ISO 27002 ๐Ÿ“œ๐Ÿงป

๐Ÿ” Let's Encrypt

๐Ÿ†“๐Ÿ“ถ Aircrack-ng Newbie Guide for Linux ๐Ÿ“ด๐Ÿ“ก

The nano GNU - Text Editor Homepage ๐Ÿง‘โ€๐Ÿ’ป

CVE Details ๐Ÿ”

Exploit Database ๐Ÿ’ผ

Common Vulnerabilities and Exposures ๐Ÿ†’

WiGLE - All the networks. Found by Everyone ๐Ÿ“ก

OPNsenseโ€™s Documentation

Berkeley Database Hardening Best Practices ๐Ÿ†’


OSI Layer Attacks

Layer Attack
7 Application Buffer overflow, XSS, DDoS
6 Presentation Unicode vulnerability, SSL strip
5 Session Session hijacking, DNS poisoning
4 Transport SYN flood, invalid TCP flags, UDP flood
3 Network ICMP flood, OS fingerprinting, IP address spoofing, routing table poisoning
2 Data Link Sniffing, ARP cache poisoning, macof attack
1 Physical Cutting cables, jamming, keystroke logging

News ๐Ÿ†•๐Ÿ“ฐ๐Ÿ—ž๏ธ

SECURITYWEEK NETWORK ๐Ÿง‘โ€๐Ÿ’ป

VERSION2๏ธโƒฃ

2๏ธโƒฃ4๏ธโƒฃTech.dk

๐Ÿ–ฅ๏ธDansk IT Sikkerhed ๐Ÿ–ฅ๏ธ

๐Ÿ”Ž OSINTer - Todays News ๐Ÿ”

Best 160 Cybersecurity Groups On LinkedIn

Join CodeWars with me! ๐Ÿ‘จโ€๐Ÿ’ป

CodeWars Badge


LINUX SUCKS BALLS! ๐Ÿคค๐Ÿฅš๐Ÿฅš๐Ÿ†

Linux is Dumb - Here is why.

r/unpopularopinion - Linux sucks

Why Linus Torvalds doesn't use Ubuntu or Debian

"I've never installed gnu/linux" - Richard Stallman

Reasons to Hate Linux: 2020 Edition

Bryan Lunduke - Linux Sucks 2020

โ€œYou have all the drawbacks of being part of a megacorp, but you also still have all the drawbacks of being run by a semi-organized communityโ€

๐Ÿ’€ "Desktop Linux is dying a slow death" - "What is dead may never die" ๐Ÿ’€

image