Recently Updated Pages
Quansheng UV-K5(8)
Firmware IJV-Mod v3: https://www.universirius.com/en_gb/preppers/quansheng-uv-k5-manuale-del-fir...
Basics
Covered in this PDF: https://www.monitoringtimes.com/antennabook.pdf
Flipper Zero
https://flipperzero.one/ Buy here (165€) Universal Swiss Army Knife (BLE, NFC, IR, RF, GPIO, ...)
Proxmark
https://proxmark.com/ NFC Multitool
Pwnagotchi
https://pwnagotchi.ai/ Raspi w. Battery and display AI WiFi Pwning
Conversion
CyberChef: Encode/Decode string formats with recipes
Payloads
PayloadsAllTheThings: Misc payloads and bypasses
Lists
SecLists: Lists with Usernames, Passwords, Patterns
OWASP
OWASP Top10 OWASP Cheatsheets
HTTPD
Busybox HTTPD httpd [-ifv[v]] [-c CONFFILE] [-p [IP:]PORT] [-u USER[:GRP]] [-r REALM] [-h HOME] ...
RCE
Reverse Shell Generator: Generate reverse shells and listeners Reverse Shell Cheat Sheet: Some...
Request Interception
Tools: BurpSuite Links: Requestbin: Interecepts HTTP Requests (useful for blind SSRF)
DNS
https://nip.io/ Wildcard DNS
Rules of Engagement (ROE)
The ROE is a document that is created at the initial stages of a penetration testing engagement...
Hacker Categories
Hat Category Description Example White Hat These hackers are considered the "good p...
Scopes
Black-Box Testing This testing process is a high-level process where the tester is not given any...
CIA Triad
The CIA triad is an information security model that is used in consideration throughout creating ...
Principles of Privileges
It is vital to administrate and correctly define the various levels of access to an information t...
Security Models
Before discussing security models further, let's recall the three elements of the CIA triad: Conf...
Threat Modelling & Incident Response
Threat modelling is the process of reviewing, improving, and testing the security protocols in pl...