cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

NewBloodProject

The NewBloodProject is a community for learning everything related to ethical hacking and hacktivism. Various ressources have been made to help the people who wish to start on this branch. See the message pinned on the chanel. #NBP

Більше
Країна не вказанаАнглійська53 841Технології та додатки9 774
Рекламні дописи
2 777
Підписники
Немає даних24 години
+57 днів
+24030 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

Simplifying Kali Tool Integration in Debian Discover a straightforward approach to seamlessly incorporate Kali Linux's potent security and penetration testing tools into your Debian-based system. This concise one-liner empowers you to effortlessly enhance your Debian setup with Kali's security analysis capabilities. By integrating the Kali repository and necessary dependencies, you can efficiently access Kali's toolkit. This approach is designed to work across various Debian systems, ensuring broader compatibility. Integration One-Liner: sudo apt-get update && sudo apt-get upgrade -y && sudo apt-get install -y git curl wget gnupg2 dirmngr build-essential libpcap0.8=1.10.0-2 libpcap0.8-dev liblua5.3-dev libssl-dev libpq-dev libxml2-dev libxslt1-dev zlib1g-dev libjpeg-dev libfreetype6-dev libblas-dev liblapack-dev libopenblas-dev libatlas-base-dev libsqlite3-dev libbz2-dev libreadline-dev libncursesw5-dev libgdbm-dev libc6-dev libexpat1-dev liblzma-dev tk-dev libgdbm-compat-dev libffi-dev libffi7 libssl-dev libffi7 libssl1.1 libsqlite3-0 libreadline8 libncursesw5 libgdbm6 && curl -sSL https://archive.kali.org/archive-key.asc | sudo gpg --dearmor -o /usr/share/keyrings/kali-archive-keyring.gpg && echo 'deb [signed-by=/usr/share/keyrings/kali-archive-keyring.gpg] https://http.kali.org/kali kali-rolling main non-free contrib' | sudo tee /etc/apt/sources.list.d/kali.list > /dev/null && sudo apt-get update && sudo apt-get install -y kali-linux-everything && sudo sh -c "echo 'export PATH=/usr/share/kali-linux-everything/bin:$PATH' >> /root/.bashrc"
Показати все...
16👍 4
SpiderFoot: A Comprehensive Review SpiderFoot, a powerful and versatile intelligence gathering tool, stands out with a wide range of features that cater to both offensive and defensive purposes. This review provides an in-depth look at its capabilities and highlights the key attributes that make it a must-have for any security professional. Key Features: SpiderFoot offers a seamless user experience through its web-based UI or command-line interface. Its compatibility with Python 3.7+ ensures smooth operation, while the option for YAML-configurable correlation engine with 37 pre-defined rules streamlines the data processing process. The tool supports various export formats such as CSV, JSON, and GEXF, along with API key export/import for added convenience. Its SQLite back-end further allows custom querying for specific needs. The high configurability and extensive documentation ensure that users can harness its potential to the fullest. Notably, SpiderFoot integrates TOR for efficient dark web searches and comes with Dockerfile for hassle-free deployments. It's worth noting that SpiderFoot has been under active development since 2012, signifying its commitment to staying current and effective. Expansions with SpiderFoot HX: For those seeking a more robust experience, SpiderFoot HX offers cloud-based management. This version encompasses features like attack surface monitoring, multi-user collaboration, authenticated access with 2FA, and enhanced customer support. Additionally, third-party tools come pre-installed and configured, expanding the tool's capabilities. The integration of TOR, RESTful API, and options for custom Python modules enhance the flexibility and power of SpiderFoot HX. The ability to feed scan data into popular platforms like Splunk and ElasticSearch adds an extra layer of utility. Versatile Uses: SpiderFoot serves both offensive and defensive purposes. In red team exercises or penetration tests, it shines as a reconnaissance tool, offering insights into target vulnerabilities. On the defensive front, it empowers individuals and organizations to assess their online exposure comprehensively. The tool's flexibility shines through as it can target various entities, including IP addresses, domains, email addresses, phone numbers, and more. Data Extraction Excellence: One of SpiderFoot's standout features is its impressive library of 200+ modules, functioning on a publisher/subscriber model. This model maximizes data extraction and facilitates tasks like enumeration of hosts and sub-domains, extracting contact information, analyzing Bitcoin and Ethereum addresses, and checking susceptibility to sub-domain hijacking. The tool's capabilities extend to DNS zone transfers, threat intelligence queries, social media account enumeration, IP geolocation, and even dark web searches. Notably, it seamlessly integrates with services like SHODAN, HaveIBeenPwned, GreyNoise, and AlienVault. Final Thoughts: SpiderFoot is a robust and continuously evolving tool that is indispensable for security professionals. Its feature-rich design, extensive module library, and flexibility make it an invaluable asset for offensive and defensive operations alike. Whether it's reconnaissance, vulnerability assessment, or deep data analysis, SpiderFoot proves itself as a comprehensive solution capable of handling diverse challenges in the cybersecurity landscape. Installation: Here's the command line for installing and running the SpiderFoot program from any directory: git clone https://github.com/smicallef/spiderfoot.git && cd spiderfoot && pip install -r requirements.txt && echo 'export PATH="$PATH:$(pwd)"' >> ~/.bashrc && source ~/.bashrc && python3 sf.py Simply execute sf.py For more information visit: https://github.com/smicallef/spiderfoot.git
Показати все...
GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

cehv11.pdf408.61 MB
Mastering Malware Analysis.pdf27.60 MB
Bug Bounty Playbook V2.pdf28.92 MB
Bug Bounty Playbook.pdf9.76 MB
Practical_reverse_engineering_x86,_x64,_ARM,_Windows_Kernel,_reversing.pdf4.57 MB
Фото недоступнеДивитись в Telegram
Active Directory Pentesting Mind Map: The Active Directory Pentesting Mind Map is a powerful tool designed to assist in conducting penetration testing on Active Directory environments. ▫️The Active Directory Pentesting Mind Map assists security professionals and ethical hackers in performing comprehensive penetration testing on Active Directory infrastructures. ▫️It presents a user-friendly and visually intuitive mind map that covers various aspects of the penetration testing process. Mindmaps: V1 V2 Download
Показати все...
IVRE: Network Recon Framework for Linux IVRE is a powerful open-source framework designed for network reconnaissance. It leverages well-known open-source tools like Nmap, Masscan, ZGrab2, ZDNS, and Zeek (Bro) to gather network intelligence, storing it in a MongoDB database. The framework provides a comprehensive suite of tools for data analysis and visualization. ▪️Key Features: 1. Passive and Active Tools: - Passive tools include Zeek, Argus, Nfdump, p0f, and airodump-ng. - Active tools consist of Nmap, Masscan, ZGrab2, ZDNS, Nuclei, httpx, dnsx, tlsx, and Dismap. 2. Scan & Sniff Capabilities: IVRE allows running Nmap against various targets, such as a network, address range, entire country, specific AS, or the full IPv4 connected address space. It can also parse output from active scans performed with Masscan, ZGrab2, or ZDNS, as well as passively collect network traffic data using Zeek (Bro), Argus, or Nfdump. 3. Browse and Analyze: Use the CLI tools, Python API, or the user-friendly Web interface to browse and filter scan results. Quickly access previous results for specific hosts, search for specific services or vulnerable versions within a country or network, and identify similar hosts and corner-cases. 4. Heatmap Visualization: IVRE provides a "heatmap" feature, offering a quick overview of the address space, highlighting most and least common ports, services, or products. ▪️Installation: 🔹 Kali Linux: Install IVRE using the package manager by running: "apt install ivre " Add ivre-doc if needed. 🔹 Arch Linux: Install IVRE from the AUR repository using: " yay -S ivre ivre-web " For the development version, use: " yay -S ivre-git ivre-web-git " 🔹 BlackArch Linux: IVRE should be pre-installed and ready to use. If not, install it with: " pacman -S ivre ivre-web" 🔹 Pip (Python package manager): Use: " pip install ivre " to install IVRE from the Python Package Index. ▫️Easy Deployment with Docker and Vagrant: Running IVRE is simplified through Docker and Vagrant. Simply type: " vagrant up " to get started. IVRE empowers you to build your own, self-hosted, and fully-controlled alternatives to services like Shodan, ZoomEye, Censys, and GreyNoise. With its wide range of passive and active tools, it facilitates in-depth network intelligence collection and analysis. Whether you're a security professional or an enthusiast, IVRE is a valuable addition to your toolkit. ▪️For more information and to explore IVRE further, you can visit their official GitHub repository: GitHub Repository: IVRE GitHub - Check out their website for comprehensive details and updates: Official Website: IVRE Website - To get a visual introduction to IVRE and its capabilities, watch this informative YouTube video: Introductory YouTube Video: IVRE Introduction
Показати все...
IVRE: Network Recon Framework for Linux IVRE is a powerful open-source framework designed for network reconnaissance. It leverages well-known open-source tools like Nmap, Masscan, ZGrab2, ZDNS, and Zeek (Bro) to gather network intelligence, storing it in a MongoDB database. The framework provides a comprehensive suite of tools for data analysis and visualization. ▪️Key Features: 1. Passive and Active Tools: - Passive tools include Zeek, Argus, Nfdump, p0f, and airodump-ng. - Active tools consist of Nmap, Masscan, ZGrab2, ZDNS, Nuclei, httpx, dnsx, tlsx, and Dismap. 2. Scan & Sniff Capabilities: IVRE allows running Nmap against various targets, such as a network, address range, entire country, specific AS, or the full IPv4 connected address space. It can also parse output from active scans performed with Masscan, ZGrab2, or ZDNS, as well as passively collect network traffic data using Zeek (Bro), Argus, or Nfdump. 3. Browse and Analyze: Use the CLI tools, Python API, or the user-friendly Web interface to browse and filter scan results. Quickly access previous results for specific hosts, search for specific services or vulnerable versions within a country or network, and identify similar hosts and corner-cases. 4. Heatmap Visualization: IVRE provides a "heatmap" feature, offering a quick overview of the address space, highlighting most and least common ports, services, or products. ▪️Installation: 🔹 Kali Linux: Install IVRE using the package manager by running: "apt install ivre " Add ivre-doc if needed. 🔹 Arch Linux: Install IVRE from the AUR repository using: " yay -S ivre ivre-web " For the development version, use: " yay -S ivre-git ivre-web-git " 🔹 BlackArch Linux: IVRE should be pre-installed and ready to use. If not, install it with: " pacman -S ivre ivre-web" 🔹 Pip (Python package manager): Use: " pip install ivre " to install IVRE from the Python Package Index. ▫️Easy Deployment with Docker and Vagrant: Running IVRE is simplified through Docker and Vagrant. Simply type: " vagrant up " to get started. IVRE empowers you to build your own, self-hosted, and fully-controlled alternatives to services like Shodan, ZoomEye, Censys, and GreyNoise. With its wide range of passive and active tools, it facilitates in-depth network intelligence collection and analysis. Whether you're a security professional or an enthusiast, IVRE is a valuable addition to your toolkit. ▪️For more information and to explore IVRE further, you can visit their official GitHub repository: GitHub Repository: IVRE GitHub - Check out their website for comprehensive details and updates: Official Website: IVRE Website - To get a visual introduction to IVRE and its capabilities, watch this informative YouTube video: Introductory YouTube Video: IVRE Introduction
Показати все...
IVRE: Network Recon Framework for Linux IVRE is a powerful open-source framework designed for network reconnaissance. It leverages well-known open-source tools like Nmap, Masscan, ZGrab2, ZDNS, and Zeek (Bro) to gather network intelligence, storing it in a MongoDB database. The framework provides a comprehensive suite of tools for data analysis and visualization. ▪️Key Features: 1. Passive and Active Tools: - Passive tools include Zeek, Argus, Nfdump, p0f, and airodump-ng. - Active tools consist of Nmap, Masscan, ZGrab2, ZDNS, Nuclei, httpx, dnsx, tlsx, and Dismap. 2. Scan & Sniff Capabilities: IVRE allows running Nmap against various targets, such as a network, address range, entire country, specific AS, or the full IPv4 connected address space. It can also parse output from active scans performed with Masscan, ZGrab2, or ZDNS, as well as passively collect network traffic data using Zeek (Bro), Argus, or Nfdump. 3. Browse and Analyze: Use the CLI tools, Python API, or the user-friendly Web interface to browse and filter scan results. Quickly access previous results for specific hosts, search for specific services or vulnerable versions within a country or network, and identify similar hosts and corner-cases. 4. Heatmap Visualization: IVRE provides a "heatmap" feature, offering a quick overview of the address space, highlighting most and least common ports, services, or products. ▪️Installation: 🔹 Kali Linux: Install IVRE using the package manager by running: " apt install
ivre
"

Add ivre-
doc if needed. 🔹 Arch Linux: Install IVRE from the AUR repository using: " yay -S ivre
ivre-web
"

For the d
evelopment version, use: " yay -S ivre-
git ivre-web-git
"

🔹 BlackA
rch Linux: IVRE should be pre-installed and ready to use. If not, install it with: " pacman -S iv
re ivre-web``"

🔹 Pip (Python package manager): 

Use: " 
pip install
ivre " to instal
l IVRE from the Python Package Index.

▫️Easy Deployment with Docker and Vagrant:

Running IVRE is simplified through Docker and Vagrant.  Simply type: " 
vagrant up` 
" to get started. IVRE empowers you to build your own, self-hosted, and fully-controlled alternatives to services like Shodan, ZoomEye, Censys, and GreyNoise. With its wide range of passive and active tools, it facilitates in-depth network intelligence collection and analysis. Whether you're a security professional or an enthusiast, IVRE is a valuable addition to your toolkit. ▪️For more information and to explore IVRE further, you can visit their official GitHub repository: GitHub Repository: IVRE GitHub - Check out their website for comprehensive details and updates: Official Website: IVRE Website - To get a visual introduction to IVRE and its capabilities, watch this informative YouTube video: Introductory YouTube Video: IVRE Introduction
Показати все...
GrapheneOS is the most secure vairent of the Android Operating System closest to AOSP but, with improvements to AOSP that make it more secure and privacy welcoming. "The private and secure mobile operating system with Android app compatibility. Developed as a non-profit open source project." ----------------------------------------------- Official Website: https://grapheneos.org/ Official FAQ: https://grapheneos.org/faq Features List: https://grapheneos.org/features Usage Guide: https://grapheneos.org/usage Install: https://grapheneos.org/install/ -----------------------------------------------
Показати все...
GrapheneOS: the private and secure mobile OS

GrapheneOS is a security and privacy focused mobile OS with Android app compatibility.

Фото недоступнеДивитись в Telegram
Osintracker - Streamlining OSINT Investigations It's a free application designed to optimize the management of Open Source Intelligence (OSINT) investigations. Aims to simplify and enhance the handling of information collected during an investigation, using a user-friendly and pragmatic approach. 🔹Key Features: ▫️Visual and Intuitive Interface: Osintracker boasts a relational graph at its core, providing a simple and intuitive interface. The application follows the intelligence cycle's five phases, guiding users through expressing needs, collecting raw data, processing information, analyzing knowledge, and supporting decision-making. ▫️Relationship-Based Intelligence: Emphasizing the essence of intelligence, Osintracker allows users to associate information in real-time, enabling a holistic view of the investigation's scope and needs. Data is structured into families and entity types, aiding visual identification and efficient filtering. ▫️Custom Search Patterns: Osintracker offers a list of useful resources and websites for investigating different data types, empowering users with powerful search capabilities. Seasoned investigators can import their own personalized resource sets to enhance productivity further. ▫️Progress Tracking: As investigations progress, Osintracker helps users keep track of the resources utilized and progress indicators for each type of data. This traceability ensures comprehensive exploration and minimizes the risk of overlooking valuable leads. ▫️Resource Management: The application provides a default set of resources for each data category. Users have the flexibility to add specific resources or import personalized lists in a .csv format. ▫️Data Privacy: Osintracker prioritizes data protection by storing all survey data locally in the user's browser database. This approach ensures total confidentiality without relying on cloud or third-party servers. More information: https://osintfr.com/en/osintracker-v2/ Start a project: https://app.osintracker.com/
Показати все...
Hetty a HTTP toolkit for security research Hetty is a HTTP toolkit designed for security research. Their mission is to provide an open-source alternative to commercial software like Burp Suite Pro, packed with powerful features tailored specifically for the infosec and bug bounty community. Key Features: ▫️Machine-in-the-middle (MITM) HTTP proxy with comprehensive logs and advanced search capabilities. ▫️HTTP client for manual creation and editing of requests, as well as replaying proxied requests. ▫️Intercept requests and responses for manual review, allowing you to edit, send/receive, or cancel them as needed. ▫️Scope support to efficiently organize your work. ▫️User-friendly web-based admin interface for ease of use. ▫️Project-based database storage, ensuring your work remains organized and accessible. • Installation: The easiest and most convenient way to install and update Hetty is through a package manager: sudo
 snap install hetty

Fo
r more detailed information and resources, visit our GitHub repository: https://github.com/dstotijn/hetty
Показати все...
GitHub - dstotijn/hetty: An HTTP toolkit for security research.

An HTTP toolkit for security research. Contribute to dstotijn/hetty development by creating an account on GitHub.

Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.