ired.team 红队笔记 渗透测试备忘单 - 🔰雨苁ℒ🔰

这篇文章是关于渗透测试备忘单和红队笔记的。它包含了各种命令和技术,如检查Powershell日志记录、检查WinEvent日志中的SecureString泄露、审计政策、检查LSASS是否在PPL中运行等。此外,还包括了一些利用技术,如二进制利用、破解ZIP密码、设置简单的HTTP服务器等。文章还提供了一些有用的命令和工具,如MySQL用户定义功能提权、Docker权限提升、重置root密码等。最后,还提供了一些网络工具和技术,如端口转发、SSH隧道、文件传输协议等。

Nessus 特别版+2024插件 10.6.4 For Linux【适用于Debian & Ubuntu系统】

这篇文章介绍了Nessus+2024插件的安装步骤。提供了下载脚本和安装方法,并附有插件数量和卸载方法。文章还包含了Nessus的启动和停止命令以及注意事项。请注意,本文仅供参考,请遵守软件许可协议和法律法规。

AC-Hunter™ Community Edition - Active Countermeasures

AC-Hunter™ Community Edition is a free version of AC-Hunter that provides threat hunting functionality with some limitations. It offers the same powerful threat hunting analytics and network insights as the paid Enterprise Edition. Users can choose between an install script or a VMWare virtual image based on their specific use case. AC-Hunter Enterprise and AC-Hunter Community Edition are compared in a chart, and users are also directed to other threat hunting tools.

11款轻量、简洁、可用于内网穿透的免费隧道工具与平台 » 老E的博客

本文介绍了11款免费、可用于内网穿透的轻量、简洁的隧道工具和平台,包括Loophole、localhost.run、localtunnel、expose、bore、tabserve、staqlab、jprq、zrok、telebit和ssh-j.com。这些工具提供了将本地服务器暴露到公共网络的功能,支持不同的隧道协议和自定义域名。

PNETLab : Lab is Simple

To use PNETLab, download the .ova file and deploy it on virtualization platforms like VirtualBox or VMWare. Make sure to enable virtualization in your BIOS. After deployment, register and login to access the PNETLab box through your browser. You can choose between online and offline mode, with offline mode not requiring registration. In the PNETLab box, you can go to the store to download free labs and practice them. The labs come with lab files, workbooks, and instructions on how to use the console.

5 Best Open Source SIEM Tools | Mezmo

This post discusses the 5 best open-source SIEM tools for organizations looking to mitigate cybersecurity risks and detect threats. The featured SIEM solutions include AlienVault OSSIM, MozDef, Wazuh, Prelude OSS, and Sagan, each with its own unique features and advantages. The post emphasizes the importance of finding a SIEM that suits specific needs and offers effective threat detection capabilities.

Create and host a tunnel - Microsoft dev tunnels | Microsoft Learn

Learn how to create and host a dev tunnel using Microsoft's devtunnel CLI tool. This article provides step-by-step instructions for installing the CLI on different operating systems, logging in, hosting a dev tunnel, and connecting to it. With dev tunnels, you can securely test and debug web apps and webhooks from anywhere.

微软免费开发隧道(内网穿透),支持Linux/Windows/macOS - 如有乐享

本文介绍了微软免费开发隧道(内网穿透)的使用教程和命令说明。通过该工具,可以在Linux、Windows和macOS上实现内网穿透,并提供了详细的命令示例和高级用法说明。文章还介绍了使用限制和管理开发隧道的方法。

Greenbone Community Containers 22.4 - Greenbone Community Documentation

This document provides instructions for using Greenbone Community Containers 22.4. It includes steps for starting the vulnerability management, setting up and starting the containers, updating the containers, performing a feed synchronization, accessing the web interface remotely, gaining terminal access to a container, using gvm-tools for CLI access, setting up a mail transport agent, performing a manual feed sync, troubleshooting common issues, and more.

4 budget-savvy strategies for building an effective purple team | CSO Online

Building an effective purple team doesn't require a generous budget. From a one-person operation using open-source tools to a dedicated team with specialized tools, organizations of all sizes can create a collaborative security approach. The article outlines four budget-savvy strategies for building a purple team, including the bootstrap approach with open-source tools, the cost-effective duo with one paid tool, the dedicated team with multiple tools, and the comprehensive force with an extensive toolkit. Each strategy offers different levels of capabilities and resources to enhance security posture and resilience.

TheMediocreCoder/Sync-CyberArk-Password-Azure-KeyVault-Secret: Push / Update CyberArk Passwords to Azure Key Vault

This document provides information about the Sync-CyberArk-Password-Azure-KeyVault-Secret plugin, which allows for pushing, updating, and syncing passwords from CyberArk Vault to Azure Key Vault. It includes prerequisites, configuration steps, and instructions for adding Azure Key Vault usage. The document also explains how to add KeyVaultName and SecretName File Categories in Vault Server and create a new service account platform. Additionally, it covers the process of adding Azure Key Vault usage and testing the push/update operation.

Incident Response Plan: Frameworks and Steps - CrowdStrike

This document discusses incident response frameworks and steps, specifically focusing on the frameworks developed by NIST and SANS. It compares the two frameworks and highlights the importance of preparation in incident response. The document also emphasizes the need for defining the CSIRT, developing and updating a plan, acquiring and maintaining the proper infrastructure and tools, improving skills and supporting training, and possessing up-to-date threat intelligence capabilities. It further explains the steps of detection and analysis, containment, eradication, and recovery, as well as post-incident activities. The document concludes by mentioning CrowdStrike's incident response services and providing information about the author.