Skip to content

Commit d15b14e

Browse files
committed
updated steganogaphy
1 parent 0ae5ea3 commit d15b14e

File tree

12 files changed

+156
-104
lines changed

12 files changed

+156
-104
lines changed

src/_components/footer.vto

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -46,6 +46,14 @@
4646
>
4747
{{ site.ihunt.name }}
4848
</a>
49+
<a
50+
href="{{ site.lolgen.url }}"
51+
target="_blank"
52+
rel="noopener noreferrer"
53+
class="hover:brightness-200"
54+
>
55+
{{ site.lolgen.name }}
56+
</a>
4957
</div>
5058
</div>
5159
{{# /OTHER TOOLS #}}

src/_components/header.vto

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,6 @@
3434
</div>
3535
{{# /Title & Search #}}
3636

37-
3837
{{# Socials #}}
3938
<div class="hidden md:flex w-full h-full items-center justify-end gap-x-4">
4039
<a href="/support/">
@@ -78,6 +77,13 @@
7877
>
7978
{{ site.ihunt.name }}
8079
</a>
80+
<a
81+
href="{{ site.lolgen.url }}"
82+
target="_blank"
83+
rel="noopener noreferrer"
84+
>
85+
{{ site.lolgen.name }}
86+
</a>
8187
</div>
8288
</div>
8389
<a

src/_components/navigation.vto

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,14 @@
7878
>
7979
{{ site.ihunt.name }}
8080
</a>
81+
<a
82+
href="{{ site.lolgen.url }}"
83+
target="_blank"
84+
rel="noopener noreferrer"
85+
class="text-lg"
86+
>
87+
{{ site.lolgen.name }}
88+
</a>
8189
</div>
8290
</div>
8391
</div>

src/_data/site.yml

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,4 +25,7 @@ ihunt:
2525
name: ihunt
2626
url: https://github.com/hideckies/ihunt
2727
desc: Information gathering tool.
28-
28+
lolgen:
29+
name: LOLGEN
30+
url: https://lolgen.hdks.org/
31+
desc: Living Off The Land Payload Generator.

src/_includes/layouts/exploit.vto

Lines changed: 0 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -67,14 +67,6 @@ bodyClass: body-exploit
6767
<div class="w-full p-4">
6868
<h1 id="exploit-title" class="text-5xl font-black">{{ title }}</h1>
6969
<p class="my-3 text-slate-500">Last modified: {{ date.toISOString().split('T')[0] }}</p>
70-
71-
{{# {{ if tags.length > 0 }}
72-
<div class="my-3 flex flex-wrap items-end space-x-2 space-y-2">
73-
{{ for tag of tags }}
74-
<span class="bg-pink-dark rounded-md px-3 py-1 text-white">{{ tag }}</span>
75-
{{ /for }}
76-
</div>
77-
{{ /if }} #}}
7870
</div>
7971

8072
<p class="px-2 py-4 text-slate-400 text-lg">{{ description }}</p>

src/exploit/container/docker/docker-escape.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ tags:
77
refs:
88
- https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation
99
- https://gist.github.com/PwnPeter/3f0a678bf44902eae07486c9cc589c25
10-
date: 2024-07-28
10+
date: 2024-09-25
1111
draft: false
1212
---
1313

@@ -57,6 +57,7 @@ ss -ltu
5757
cat /etc/hosts
5858

5959
# Port scan another host
60+
nmap 172.17.0.0/24
6061
nmap 172.17.0.1
6162
for i in {1..65535}; do (echo > /dev/tcp/172.17.0.1/$i) >/dev/null 2>&1 && echo $i is open; done
6263

src/exploit/network/port-forwarding/port-forwarding-with-chisel.md

Lines changed: 13 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ tags:
55
- Network
66
refs:
77
- https://github.com/jpillora/chisel
8-
date: 2023-05-20
8+
date: 2024-09-25
99
draft: false
1010
---
1111

@@ -119,19 +119,27 @@ It is useful when we want to access to the host & multiple ports that cannot be
119119

120120
```bash
121121
# In local machine
122-
chisel server -p 9999 --reverse
122+
chisel server -p 9999 --reverse --socks5
123123

124124
# In remote machine
125-
chisel client 10.0.0.1:9999 R:9000:socks
125+
chisel client 10.0.0.1:9999 R:socks
126126
```
127127

128-
Then modify **`/etc/proxychains.conf`** in local machine.
128+
After connected, see the chisel server log:
129+
130+
```sh
131+
2024/09/01 00:00:00 server: session#3: tun: proxy#R:127.0.0.1:1080=>socks: Listening
132+
```
133+
134+
Note the 127.0.0.1:1080 and we can paste it for SOCKS proxy settings such as proxhchains and Burp.
135+
136+
Modify **`/etc/proxychains.conf`** in local machine.
129137
Comment out the line of **"socks4"**.
130138

131139
```bash
132140
# /etc/proxychains.conf
133141
...
134-
socks5 127.0.0.1 9000
142+
socks5 127.0.0.1 1080
135143
```
136144

137145
To confirm if we can reach the desired host and port, run **nmap** with **proxychains**.

src/exploit/reconnaissance/index.md

Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -8,25 +8,25 @@ tags:
88
- Web
99
refs:
1010
- https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover
11-
date: 2023-10-26
11+
date: 2024-09-25
1212
draft: false
1313
---
1414

1515
## Automation
1616

17-
- **[AutoRecon](https://github.com/Tib3rius/AutoRecon)**
18-
- **[FinalRecon](https://github.com/thewhiteh4t/FinalRecon)**
19-
- **[recon-ng](https://github.com/lanmaster53/recon-ng)**
20-
- **[reconftw](https://github.com/six2dez/reconftw)**
21-
- **[theHarvester](https://github.com/laramies/theHarvester)**
17+
- [AutoRecon](https://github.com/Tib3rius/AutoRecon)
18+
- [FinalRecon](https://github.com/thewhiteh4t/FinalRecon)
19+
- [recon-ng](https://github.com/lanmaster53/recon-ng)
20+
- [reconftw](https://github.com/six2dez/reconftw)
21+
- [theHarvester](https://github.com/laramies/theHarvester)
2222

2323
<br />
2424

2525
## Acquisitions
2626

2727
We need to find the other companies which are owned by the target company.
2828

29-
- **[CrunchBase](https://www.crunchbase.com/)**
29+
- [CrunchBase](https://www.crunchbase.com/)
3030

3131
<br />
3232

@@ -36,8 +36,8 @@ An autonomous system number (ASN) is a collection of connected IP routing prefix
3636
**Border Gateway Protocol (BGP)** is used to notify the routing policy to the other AS or routers.
3737
We can also find IP ranges belonging to the ASN.
3838

39-
- **[BGP Toolkit](https://bgp.he.net/)**
40-
- **[ASN Lookup](https://asnlookup.com/)**
39+
- [BGP Toolkit](https://bgp.he.net/)
40+
- [ASN Lookup](https://asnlookup.com/)
4141

4242
<br />
4343

@@ -74,27 +74,27 @@ nmap -sP <target-ip>/8 -T2
7474

7575
## Port Scan
7676

77-
See **[Port Scan](/exploit/reconnaissance/port-scan/)** for details.
77+
See [Port Scan](/exploit/reconnaissance/port-scan/) for details.
7878

7979
<br />
8080

8181
## Subdomains
8282

83-
See also **[Subdomain Discovery](/exploit/reconnaissance/subdomain-discovery/)**, **[DNS Pentesting](/exploit/dns/dns-pentesting/)**.
83+
See also [Subdomain Discovery](/exploit/reconnaissance/subdomain/subdomain-discovery/), [DNS Pentesting](/exploit/dns/).
8484

8585
### Google Search
8686

8787
For example, input `site:facebook.com` in the search form. We should see a list of subdomains for the facebook.com.
8888

8989
### VirusTotal
9090

91-
For example, input facebook.com in the search form of the URL section. We shoud see a list of subdomains for the facebook.com in the `RELATIONS` section.
91+
For example, input "facebook.com" in the search form of the URL section. We shoud see a list of subdomains for the facebook.com in the `RELATIONS` section.
9292

9393
- **Subdomain Takeover**
9494

9595
It allows an adversary to claim and take control of the victim's subdomain.
9696

97-
Resource: **[OWASP](https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover)**
97+
Resource: [OWASP](https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover)
9898

9999
<br />
100100

@@ -127,7 +127,7 @@ traceroute example.com
127127

128128
- **Nuclei**
129129

130-
**[Nuclei](https://github.com/projectdiscovery/nuclei)** is a vulnerability scanner based on simple YAML based DSL.
130+
[Nuclei](https://github.com/projectdiscovery/nuclei) is a vulnerability scanner based on simple YAML based DSL.
131131

132132
```sh
133133
nuclei -h
@@ -150,7 +150,7 @@ searchsploit -m windows/remote/42031.py
150150
searchsploit -m 42031
151151
```
152152

153-
**[Exploit-DB](https://www.exploit-db.com/)** is a database of exploits.
153+
[Exploit-DB](https://www.exploit-db.com/) is a database of exploits.
154154
Find the exploit and download it. For example:
155155

156156
```sh

0 commit comments

Comments
 (0)