diff --git a/docs/File Transfers/File Transfer.md b/docs/File Transfers/File Transfer.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/File Transfers/File Transfer.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Initial Enumeration/Initial Enumeration.md b/docs/Initial Enumeration/Initial Enumeration.md new file mode 100644 index 000000000..e69de29bb diff --git a/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md b/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md b/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md b/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md b/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md b/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md b/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md b/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md b/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md b/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md b/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md new file mode 100644 index 000000000..be7031091 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md @@ -0,0 +1,62 @@ + +> [!NOTE] Resources + +[Kaonashi](https://github.com/kaonashi-passwords/Kaonashi) +[richelieu](https://github.com/tarraschk/richelieu) +[rockyou](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) +[packetstormsecurity](https://packetstormsecurity.com/Crackers/wordlists/page4/) +[gwicks dictionaries](http://www.gwicks.net/dictionaries.htm) + +SCADA Default Passwords +[critifence](http://www.critifence.com/default-password-database/) +[weakpass](https://weakpass.com/) +[berzerk0](https://github.com/berzerk0/Probable-Wordlists) + +Looks very cool wordlists +[FlameOfIgnis](https://github.com/FlameOfIgnis/Pwdb-Public) + + +```shell title:"Wordlists" +sudo apt-get install seclists +ls /usr/share/wordlists +---------------------------------------------------------------------------------- +#CeWL +# CeWL allows you to build custom wordlists based on online resources +# If you know that your target is target.com, you can parse web content to build lists +# Can be time consuming + +# 5 levels of depth and minimum 7 char per word +cewl -w customwordlist.txt -d 5 -m 7 www.sans.org + +# Also visit and parse other sites +cewl -w customwordlist.txt -d 5 -m 7 -o www.sans.org + +# Include e-mail adresses +cewl -w customwordlist.txt -d 5 -m 7 -e www.sans.org + +---------------------------------------------------------------------------------- +PACK +# Password Analysis and Cracking Kit +# You can get stats about already cracked passwords +# In order to define new masks +https://github.com/iphelix/pack + +python statsgen.py rockyou.txt + +---------------------------------------------------------------------------------- +Combinator +# Combinator is part of the hashcat-utils +# It can be used to prepare a combinated wordlist for cracking +# It allows then to combination + others settings like masks or rules +combinator.exe file1 file2 + +# It can create MASSIVE wordlists and take some time to run. + +# Three files combination +combinator2.exe file1 file2 file3 + +# You can also feed output directly to hashcat +combinator.exe file1 file2 | hashcat -m x hashs.file -a 0 --force -O + +``` + diff --git a/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md b/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md b/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Privilege Escalation.md b/docs/Privilege Escalation/Privilege Escalation.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Privilege Escalation/Privilege Escalation.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md b/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Recon/DNSdumpster.md b/docs/Recon/DNSdumpster.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Recon/DNSdumpster.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Recon/shodan.io.md b/docs/Recon/shodan.io.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Recon/shodan.io.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/Remote connection & execution.md b/docs/Remote connection & execution/Remote connection & execution.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/Remote connection & execution.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/atexec.py/atexec.py.md b/docs/Remote connection & execution/atexec.py/atexec.py.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/atexec.py/atexec.py.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md b/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/evil-winrm/evil-winrm.md b/docs/Remote connection & execution/evil-winrm/evil-winrm.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/evil-winrm/evil-winrm.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/psexec.py/psexec.py.md b/docs/Remote connection & execution/psexec.py/psexec.py.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/psexec.py/psexec.py.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/smbexec.py/smbexec.py.md b/docs/Remote connection & execution/smbexec.py/smbexec.py.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/smbexec.py/smbexec.py.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/winrm/winrm.md b/docs/Remote connection & execution/winrm/winrm.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/winrm/winrm.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md b/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Reverse Shell/Reverse Shell.md b/docs/Reverse Shell/Reverse Shell.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Reverse Shell/Reverse Shell.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/FTP/FTP.md b/docs/Services/FTP/FTP.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/FTP/FTP.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/IMAP/IMAP.md b/docs/Services/IMAP/IMAP.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/IMAP/IMAP.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/MSSQL/MSSQL.md b/docs/Services/MSSQL/MSSQL.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/MSSQL/MSSQL.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/POP3/POP3.md b/docs/Services/POP3/POP3.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/POP3/POP3.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/SAMBA - SMB/SAMBA - SMB.md b/docs/Services/SAMBA - SMB/SAMBA - SMB.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/SAMBA - SMB/SAMBA - SMB.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/SMTP/SMTP.md b/docs/Services/SMTP/SMTP.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/SMTP/SMTP.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Services/Services.md b/docs/Services/Services.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Services/Services.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Command Injection/SQL Injection.md b/docs/Web/Command Injection/SQL Injection.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Command Injection/SQL Injection.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md b/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Content Discovery.md b/docs/Web/Enumeration & Content Discovery/Content Discovery.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Content Discovery.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/IDOR/IDOR.md b/docs/Web/IDOR/IDOR.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/IDOR/IDOR.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md b/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/SQL Injection/SQL Injection.md b/docs/Web/SQL Injection/SQL Injection.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/SQL Injection/SQL Injection.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/SSRF/SSRF.md b/docs/Web/SSRF/SSRF.md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/SSRF/SSRF.md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md b/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md new file mode 100644 index 000000000..8318c86b3 --- /dev/null +++ b/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md @@ -0,0 +1 @@ +Test \ No newline at end of file diff --git a/docs/index.md b/docs/index.md new file mode 100644 index 000000000..bdbe60c4e --- /dev/null +++ b/docs/index.md @@ -0,0 +1,25 @@ +# Welcome to XOR_ [Cyber Offensive - Pentesting Tools] + +This is a list of tools that I accumulated over the past few months while diving into Cyber Security & Pentesting. While I found some very useful repos and resources that have tools listed, I like to set things up in my own way. I plan to update this whenever I am able to, keep in mind that one source isn't enough as we know and there are other repos that do a great job of compiling lists of tools and keep up with those lists. + +## Commands 1 +```py hl_lines="1" title="py" +print something +print hello +``` + +## Commands 2 +```py hl_lines="1" title="py" +print something +print hello +``` + + +# XOR_ [Cyber Offensive - Pentesting Tools] +This is a list of tools that I accumulated over the past few months while diving into Cyber Security & Pentesting. +While I found some very useful repos and resources that have tools listed, I like to set things up in my own way. +I plan to update this whenever I am able to, keep in mind that one source isn't enough as we know and there are other repos that do a great job of compiling lists of tools and keep up with those lists. + +#### 3/22/2024 got the io published +visit https://584f525f.github.io/ +