Skip to main content

Recently Updated Pages

Quansheng UV-K5(8)

SDR/Ham Devices

Firmware IJV-Mod v3: https://www.universirius.com/en_gb/preppers/quansheng-uv-k5-manuale-del-fir...

Updated 1 year ago by Fettlaus

Basics

SDR/Ham Antennas

Covered in this PDF: https://www.monitoringtimes.com/antennabook.pdf

Updated 1 year ago by Fettlaus

Flipper Zero

Tools Exploitation

https://flipperzero.one/ Buy here (165€) Universal Swiss Army Knife (BLE, NFC, IR, RF, GPIO, ...)

Updated 1 year ago by Fettlaus

Proxmark

Tools Exploitation

https://proxmark.com/ NFC Multitool

Updated 1 year ago by Fettlaus

Pwnagotchi

Tools Exploitation

https://pwnagotchi.ai/ Raspi w. Battery and display AI WiFi Pwning

Updated 1 year ago by Fettlaus

Conversion

Exploitation Links

CyberChef: Encode/Decode string formats with recipes

Updated 2 years ago by Fettlaus

Payloads

Exploitation Links

PayloadsAllTheThings: Misc payloads and bypasses

Updated 2 years ago by Fettlaus

Lists

Scanning Links

SecLists: Lists with Usernames, Passwords, Patterns

Updated 2 years ago by Fettlaus

OWASP

Post-exploitation Links

OWASP Top10 OWASP Cheatsheets

Updated 2 years ago by Fettlaus

HTTPD

Exploitation Links

Busybox HTTPD httpd [-ifv[v]] [-c CONFFILE] [-p [IP:]PORT] [-u USER[:GRP]] [-r REALM] [-h HOME] ...

Updated 2 years ago by Fettlaus

RCE

Privilege Escalation Links

Reverse Shell Generator: Generate reverse shells and listeners Reverse Shell Cheat Sheet: Some...

Updated 2 years ago by Fettlaus

Request Interception

Exploitation Links

Tools: BurpSuite Links: Requestbin: Interecepts HTTP Requests (useful for blind SSRF)

Updated 2 years ago by Fettlaus

DNS

Exploitation Links

https://nip.io/ Wildcard DNS

Updated 2 years ago by Fettlaus

Rules of Engagement (ROE)

Fundamentals Ethics

The ROE is a document that is created at the initial stages of a penetration testing engagement...

Updated 2 years ago by Fettlaus

Hacker Categories

Fundamentals Ethics

Hat Category Description Example White Hat These hackers are considered the "good p...

Updated 2 years ago by Fettlaus

Scopes

Fundamentals Ethics

Black-Box Testing This testing process is a high-level process where the tester is not given any...

Updated 2 years ago by Fettlaus

CIA Triad

Fundamentals Principles of Security

The CIA triad is an information security model that is used in consideration throughout creating ...

Updated 2 years ago by Fettlaus

Principles of Privileges

Fundamentals Principles of Security

It is vital to administrate and correctly define the various levels of access to an information t...

Updated 2 years ago by Fettlaus

Security Models

Fundamentals Principles of Security

Before discussing security models further, let's recall the three elements of the CIA triad: Conf...

Updated 2 years ago by Fettlaus

Threat Modelling & Incident Response

Fundamentals Principles of Security

Threat modelling is the process of reviewing, improving, and testing the security protocols in pl...

Updated 2 years ago by Fettlaus