From 4e1fb1a005ca0cafaf139382f9cb830127143a98 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 15 Nov 2025 21:35:45 -0500 Subject: [PATCH] Update various documentation files across multiple directories to enhance clarity and organization. Key changes include improvements to README files, updates to AI research resources, and refinements in lab instructions. This commit aims to streamline navigation and provide comprehensive guidance for users engaging with AI and cybersecurity topics. --- .github/copilot-instructions.md | 14 +- README.md | 10 +- .../README.md | 0 .../Dynamic_Obfuscation.md | 0 .../AI for Incident Response/README.md | 0 .../analyzing_logs.py | 0 .../AI for Incident Response/logs.txt | 0 {ai_research => ai-research}/GPTs/README.md | 0 .../LLM-frameworks/README.md | 0 .../LangChain/README.md | 0 .../LangChain/langchain-vs-llamaindex.md | 0 .../langgraph-concepts/ir-agent-mockup.py | 0 .../LangChain/rag_basic_example.py | 0 .../rag_basic_example_with_chromadb.py | 0 ai-research/MCP-Security/README.md | 9 + .../ML_Fundamentals/AI-ML_use_cases.md | 0 ...sed_Unsupervised_Reinforcement_Learning.md | 0 .../ML_Fundamentals/ai_model_exchanges.md | 0 .../ML_Fundamentals/cheat_sheets.md | 0 .../ML_Fundamentals/glossary_of_terms.md | 0 .../ML_Fundamentals/intro_to_LLM_and_SLMs.md | 0 .../ML_Fundamentals/linear_regression.py | 0 .../ML_Fundamentals/ml_ai_datasets.md | 0 .../model_evaluation_and_metrics.md | 0 .../ML_Fundamentals/vector_databases.md | 0 {ai_research => ai-research}/RAG/README.md | 0 {ai_research => ai-research}/RAG/chunking.md | 0 .../RAG/example_article.md | 0 ai-research/README.md | 97 ++++++++++ .../CTF-1434-Red-vs-Machine.pdf | Bin .../ai_algorithmic_red_teaming/README.md | 2 +- .../ai_coding_tools.md | 0 .../ai_research}/README.md | 2 +- .../ai_research}/ai_risk_management/README.md | 4 +- .../ai_research}/ai_security_tools.md | 0 .../ai_research}/model_security_testing.md | 0 .../ai_research}/monitoring.md | 0 .../ai_research}/ollama-labs/README.md | 0 ai-research/ai_risk_management/README.md | 58 ++++++ ...ntial Authorization Practices 20240806.pdf | Bin .../ai_risk_management/detecting_ai.md | 0 ai-research/ai_security_tools.md | 51 ++++++ {ai_research => ai-research}/datasets.rst | 0 .../ethics_privacy/README.md | 0 .../fine-tuning/README.md | 0 {ai_research => ai-research}/labs/README.md | 0 .../labs/basic_openai_api.md | 2 +- {ai_research => ai-research}/labs/gorilla.md | 0 {ai_research => ai-research}/labs/nltk.md | 0 .../labs/scikit_learn.md | 0 {ai_research => ai-research}/labs/tf_keras.md | 0 ai-research/model_security_testing.md | 1 + ai-research/monitoring.md | 29 +++ .../lab-01-installation-and-basics.md | 0 .../ollama-labs/lab-02-cli-advanced.md | 0 .../ollama-labs/lab-03-rest-api.md | 0 .../ollama-labs/lab-04-python-sdk.md | 0 .../ollama-labs/lab-05-modelfiles.md | 0 .../ollama-labs/lab-06-tool-calling.md | 0 .../ollama-labs/lab-07-vision-models.md | 0 .../open_interpreter_recon1.py | 0 .../open-interpreter-examples/secretcorp.md | 0 ...ogramming_Networking_and_Cybersecurity.pdf | Bin .../presos/AIHUB-2001_osantos.pdf | Bin .../presos/DEFCON-33.pdf | Bin {ai_research => ai-research}/presos/README.md | 0 .../prompt_engineering.md | 0 .../prompt_engineering/README.md | 0 .../bug_bounty_prompt_generator/README.md | 0 .../ai_prompt_maker.py | 0 .../prompts/business_logic_errors_prompt.txt | 0 ...s)_-_reflected,_stored,_and_dom_prompt.txt | 0 .../improper_access_control_prompt.txt | 0 .../improper_authentication_prompt.txt | 0 .../prompts/information_disclosure_prompt.txt | 0 ..._direct_object_reference_(idor)_prompt.txt | 0 .../prompts/misconfiguration_prompt.txt | 0 .../prompts/privilege_escalation_prompt.txt | 0 ...ver-side_request_forgery_(ssrf)_prompt.txt | 0 .../prompts/sql_injection_prompt.txt | 0 .../prompts/xml_external_entities_prompt.txt | 0 .../bug_bounty_prompt_generator/top_vulns.txt | 0 .../prompt_injection/README.md | 4 +- .../training_environment_security/README.md | 0 .../vector_databases/README.md | 0 .../BufferOverFlow.png | Bin .../README.md | 2 +- .../additional_examples.md | 0 .../arm.md | 0 .../bad_code.c | 0 .../calculating_offsets.md | 0 .../demeter/call_shellcode.c | 0 .../demeter/exploit.c | 0 .../demeter/prep.md | 0 .../demeter/stack.c | 0 .../learn_assembly.md | 0 .../memory_safe_languages.md | 0 .../mitigations.md | 0 .../one_liner_exploit.sh | 0 .../registers.md | 0 .../stack_after_buffer_overflow.png | Bin .../strcpy_example.c | 0 .../strcpy_example.md | 4 +- .../strcpy_example2.c | 0 .../vuln_program | Bin .../README.md | 2 +- .../ansible/inventory-example | 0 .../ansible_terraform_vagrant.md | 0 .../docker_resources.md | 0 .../security-onion-proxmox.md | 0 .../terraform/README.md | 0 .../websploit/README.md | 0 .../README.md | 0 .../challenges/heavy_computation/encrypt.py | 0 .../challenges/heavy_computation/flag.enc | 0 {car_hacking => car-hacking}/README.md | 4 +- .../AI/The ChatGPT Playbook .pdf | 0 .../Attack-Surfaces-Tools-and-Techniques.pdf | 0 ...mmermanCommandLineToolsCheatSheet-v1.0.pdf | Bin .../Google Dorks Cheat Sheet PDF.pdf | Bin .../MetasploitCheatsheet2.0.pdf | Bin .../NMAP_cheat_sheet.md | 0 .../PENT-PSTR-SANS18-BP-V1_web.pdf | Bin .../Poster_Memory_Forensics.pdf | 0 .../Poster_SIFT_REMnux_2016_FINAL.pdf | Bin .../PowerShellCheatSheet_v41.pdf | Bin .../SEC573_PythonCheatSheet_06272016.pdf | Bin .../SQlite-PocketReference-final.pdf | Bin .../ScapyCheatSheet_v0.2.pdf | Bin .../UFW_cheat_sheet.md | 0 .../Wireshark_Display_Filters.pdf | Bin .../access_control_cheatsheet.md | 0 .../analyzing-malicious-document-files.pdf | Bin .../awk_cheatsheet.md | 0 .../evidence_collection_cheat_sheet.pdf | Bin .../hping3_cheatsheet.pdf | Bin .../insecure_protocols.md | 0 .../ip_command_cheatsheet.pdf | Bin .../linux-cheat-sheet.pdf | Bin .../linux-shell-survival-guide.pdf | Bin .../linux/linux_metacharacters.md | 0 .../linux/user_management.md | 0 .../malware-analysis-cheat-sheet.pdf | Bin .../mem-forensics.pdf | Bin .../misc-tools-sheet.pdf | Bin {cheat_sheets => cheat-sheets}/msfvenom.md | 2 +- .../netcat-cheat-sheet.pdf | Bin .../netcat_cheat_sheet_v1.pdf | Bin {cheat_sheets => cheat-sheets}/nikto.md | 0 .../regular-expressions.md | 0 ...se-engineering-malicious-code-tips (1).pdf | Bin ...everse-engineering-malicious-code-tips.pdf | Bin .../rules-of-engagement-worksheet.rtf | 0 .../scapy_guide_by_Adam_Maxwell.pdf | Bin .../scope-worksheet.rtf | 0 .../tcpdump-cheat-sheet.pdf | Bin .../tshark-cheat-sheet.md | 0 ...olatility-memory-forensics-cheat-sheet.pdf | Bin .../windows-cheat-sheet.pdf | Bin .../windows-command-line-sheet.pdf | Bin .../windows_to_unix_cheatsheet.pdf | 0 .../README.md | 0 .../cloud_logging.md | 0 .../cloud_risks_threats.md | 2 +- .../enumerating_aws_boto3.md | 0 .../high_level_best_practices_pen_testing.md | 0 .../omar_saas_attack_example.json | 0 .../omar_saas_attack_example.svg | 2 +- .../omar_saas_attack_example.xlsx | Bin .../questions_to_ask_your_provider.md | 0 .../s3_words.txt | 0 .../README.md | 0 .../SecLists.md | 0 .../cracked.md | 0 .../cracked2.md | 0 .../hashes | 0 .../more_wordlists/10-million-passwords.txt | 0 .../more_wordlists/common_first_names.txt | 0 .../pwned_hashes | 0 .../README.md | 0 dfir/README.md | 2 +- .../README.md | 2 +- .../aslr_changer | Bin .../aslr_changer.c | 0 .../chatserver-smallbuffer | Bin .../gdbinit.txt | 0 .../httpdpost.fuzzer | 0 .../libhttpd | Bin .../mutiny_new.py | 0 .../sockets_example.py | 50 +++--- .../triple_socket_template.py | 0 .../README.md | 0 ...ertanding Information Security Controls.md | 0 .../cyber_laws.md | 0 .../social_eng_countermeasures.md | 0 .../README.md | 0 {game_hacking => game-hacking}/README.md | 0 .../README.md | 0 .../cloud_honeynet.md | 0 {iot_hacking => iot-hacking}/README.md | 0 {iot_hacking => iot-hacking}/flags.md | 0 {iot_hacking => iot-hacking}/wireless_iot.md | 0 .../README.md | 0 .../OmarsApplication/.gitignore | 0 .../.idea/caches/build_file_checksums.ser | Bin .../.idea/codeStyles/Project.xml | 0 .../OmarsApplication/.idea/gradle.xml | 0 .../OmarsApplication/.idea/misc.xml | 0 .../.idea/runConfigurations.xml | 0 .../OmarsApplication/app/.gitignore | 0 .../OmarsApplication/app/build.gradle | 0 .../OmarsApplication/app/proguard-rules.pro | 0 .../app/release/app-release.apk | Bin .../OmarsApplication/app/release/output.json | 0 .../ExampleInstrumentedTest.java | 0 .../app/src/main/AndroidManifest.xml | 0 .../omarsapplication/ItemDetailActivity.java | 0 .../omarsapplication/ItemDetailFragment.java | 0 .../omarsapplication/ItemListActivity.java | 0 .../omarsapplication/dummy/DummyContent.java | 0 .../drawable-v24/ic_launcher_foreground.xml | 0 .../res/drawable/ic_launcher_background.xml | 0 .../src/main/res/layout-w900dp/item_list.xml | 0 .../main/res/layout/activity_item_detail.xml | 0 .../main/res/layout/activity_item_list.xml | 0 .../app/src/main/res/layout/item_detail.xml | 0 .../app/src/main/res/layout/item_list.xml | 0 .../src/main/res/layout/item_list_content.xml | 0 .../res/mipmap-anydpi-v26/ic_launcher.xml | 0 .../mipmap-anydpi-v26/ic_launcher_round.xml | 0 .../src/main/res/mipmap-hdpi/ic_launcher.png | Bin .../res/mipmap-hdpi/ic_launcher_round.png | Bin .../src/main/res/mipmap-mdpi/ic_launcher.png | Bin .../res/mipmap-mdpi/ic_launcher_round.png | Bin .../src/main/res/mipmap-xhdpi/ic_launcher.png | Bin .../res/mipmap-xhdpi/ic_launcher_round.png | Bin .../main/res/mipmap-xxhdpi/ic_launcher.png | Bin .../res/mipmap-xxhdpi/ic_launcher_round.png | Bin .../main/res/mipmap-xxxhdpi/ic_launcher.png | Bin .../res/mipmap-xxxhdpi/ic_launcher_round.png | Bin .../app/src/main/res/values/colors.xml | 0 .../app/src/main/res/values/dimens.xml | 0 .../app/src/main/res/values/strings.xml | 0 .../app/src/main/res/values/styles.xml | 0 .../omarsapplication/ExampleUnitTest.java | 0 .../OmarsApplication/build.gradle | 0 .../OmarsApplication/gradle.properties | 0 .../gradle/wrapper/gradle-wrapper.jar | Bin .../gradle/wrapper/gradle-wrapper.properties | 0 .../OmarsApplication/gradlew | 0 .../OmarsApplication/gradlew.bat | 168 +++++++++--------- .../OmarsApplication/settings.gradle | 0 .../README.md | 0 .../app-release.apk | Bin .../mobile-api-lab.pdf | Bin .../output.json | 0 {more_payloads => more-payloads}/README.md | 0 .../SQLi/mssql-enumeration.txt | 0 .../SQLi/mysql-injection-login-bypass.txt | 0 .../SQLi/mysql-read-local-files.txt | 0 .../SQLi/postgres-enumeration.txt | 0 .../SQLi/sql-blind-MSSQL-INSERT.txt | 0 .../SQLi/sql-blind-MSSQL-WHERE.txt | 0 .../SQLi/sql-blind-MySQL-INSERT.txt | 0 .../SQLi/sql-blind-MySQL-ORDER_BY.txt | 0 .../SQLi/sql-blind-MySQL-WHERE.txt | 0 .../command_injection_unix.txt | 0 .../more-xxs-payloads.txt | 0 .../server-side-template-injection.txt | 0 .../xss_obfuscation_vectors.txt | 0 .../xxe-injection-payloads.md | 0 .../README.md | 2 +- .../README.md | 1 - .../README.md | 0 .../misc-windows-post-exploitation.md | 0 .../msfvenom.md | 0 .../powershell_commands.md | 0 .../python-reverse.py | 0 .../amazing_python_references.md | 0 .../bash_resources.md | 0 .../basic_programming_resources.md | 0 .../exploitation/arp_cache_poisoner.py | 0 .../exploitation/arp_cache_poisoner_simple.py | 0 .../exploitation/basic_ipv4_scapy_packet.py | 0 .../exploitation/basic_ipv6_scapy_packet.py | 0 .../exploitation/cookie_stealer.py | 0 .../exploitation/dll_injection_example.py | 0 .../exploitation/pyshark_example.py | 0 .../exploitation/python_cool_tricks.md | 2 +- .../getting_started_code_review.md | 0 .../javascript.md | 0 .../parsing_auth_log/ParseLogs.py | 0 .../parsing_auth_log/bash_tips.md | 0 .../parsing_auth_log/logalyzer.py | 0 .../perl.md | 0 .../post_exploitation/armor.sh | 0 .../post_exploitation/c2_example1.md | 0 .../post_exploitation/exfil-scapy.md | 0 .../post_exploitation/letmeout.sh | 0 .../post_exploitation/reverse_shells.md | 0 .../check_weak_crypto.py | 0 .../certificate_information/get_cert_info.py | 0 .../recon_scripts/dns_recon/cloud_provider.py | 0 .../recon_scripts/dns_recon/dns-recon2.sh | 0 .../recon_scripts/dns_recon/dns_plus_whois.md | 0 .../recon_scripts/dns_recon/dns_recon.md | 0 .../recon_scripts/dns_recon/host_DNS_enum.sh | 0 .../dns_recon/mx_record_extractor.py | 0 .../dns_recon/subdomain_finder_in_python.md | 0 .../finding_sensitive_files/README.md | 0 .../sensitive_file_scanner.py | 0 .../scanning/basic_ping_sweep.py | 0 .../recon_scripts/scanning/python_nmap.py | 0 .../scanning/python_nmap_examples.ipynb | 0 .../recon_scripts/scanning/quick_scanner.py | 0 .../recon_scripts/scanning/scapscan.py | 0 .../scanning/scapy_basic_scanner.md | 0 .../scanning/simple_scapy_scan.py | 0 .../another_scapy_sniffer_walkthrough.md | 0 .../sniffing_packet_capturing/http_sniffer.py | 0 .../python_sniffer.py | 0 .../sniffing_packet_capturing/tcpdump.md | 0 .../sniffing_packet_capturing/tcpdump.pdf | Bin .../recon_scripts/snmp.md | 0 .../text_manipulation.md | 0 .../README.md | 2 +- .../python_sniffer.py | 2 +- recon/README.md | 4 +- .../README.md | 0 .../crackmes/crackme01.64 | Bin .../crackmes/crackme02.64 | Bin .../crackmes/crackme03.64 | Bin .../crackmes/crackme04.64 | Bin .../crackmes/crackme05.64 | Bin .../crackmes/crackme06.64 | Bin .../crackmes/crackme07.64 | Bin .../crackmes/crackme08.64 | Bin .../crackmes/crackme09.64 | Bin .../README.md | 0 .../exploit_development/README.md | 2 +- .../cloud_resources/cloud_risks_threats.md | 2 +- .../car_hacking/README.md | 4 +- .../web_application_testing/README.md | 2 +- .../cookie_stealer_payload.md | 2 +- .../web_application_testing/ssrf_ywing.md | 2 +- .../wireless_resources/README.md | 6 +- .../wireless_resources/labs/README.md | 2 +- .../wireless_resources/virtual_adapters.md | 2 +- .../wireless_resources/z-wave.md | 4 +- .../Information_Gathering/recon/README.md | 4 +- .../exploitation/python_cool_tricks.md | 2 +- .../buffer_overflow_example/README.md | 2 +- .../buffer_overflow_example/strcpy_example.md | 4 +- temp/REORGANIZATION_SUMMARY.md | 72 ++++---- {threat_hunting => threat-hunting}/README.md | 0 .../find_malicious_ip.py | 0 .../intro-to-threat-hunting.md | 0 {threat_hunting => threat-hunting}/lala.pcap | Bin .../threat_hunting_process.md | 0 .../zeek-tips.md | 0 .../README.md | 0 .../malware_bazzar_to_stix.py | 0 ...b744779052b2e5e2e96e2b41d2fd093f61074.json | 0 ...49a6dc894fa9f7415ae1d8032409e8f1f7e2f.json | 0 .../8.10-1.virl | 0 .../8.10-2.virl | 0 .../8.13.virl | 0 {virl_topologies => virl-topologies}/8.4.virl | 0 {virl_topologies => virl-topologies}/8.6.virl | 0 {virl_topologies => virl-topologies}/8.7.virl | 0 {virl_topologies => virl-topologies}/8.9.virl | 0 .../README.md | 0 .../new_topo/art_of_hacking_1.virl | 0 .../README.md | 0 .../README.md | 0 ...ion_Logic_Flaws_and_Shared_Environments.md | 0 .../README.md | 2 +- .../additional_exploits/README.md | 0 .../additional_exploits/dc31_01.sh | 0 .../additional_exploits/druid_exploit.py | 0 .../burpsuite_plugins.json | 0 .../cookie_stealer_payload.md | 2 +- .../docker_references.md | 0 .../sql-injection-tools.md | 0 .../sqli_evasion.md | 0 .../ssrf_galatic_archives.py | 0 .../ssrf_ywing.md | 2 +- .../ssrf_ywing.py | 0 .../xss_vectors.md | 0 .../README.md | 6 +- ...Relay-Attacks-in-EMV-Contactless-Cards.pdf | Bin .../hostapd.conf | 0 .../karma.rc_.txt | 0 .../labs/README.md | 2 +- .../tools_and_online_resources.md | 0 .../virtual_adapters.md | 2 +- .../wireless_adapters.md | 0 .../yardstick_one_rfcat.md | 0 .../z-wave.md | 4 +- .../zigbee_resources.md | 0 400 files changed, 456 insertions(+), 212 deletions(-) rename {adversarial_emulation => adversarial-emulation}/README.md (100%) rename {ai_research => ai-research}/AI for Incident Response/Dynamic_Obfuscation.md (100%) rename {ai_research => ai-research}/AI for Incident Response/README.md (100%) rename {ai_research => ai-research}/AI for Incident Response/analyzing_logs.py (100%) rename {ai_research => ai-research}/AI for Incident Response/logs.txt (100%) rename {ai_research => ai-research}/GPTs/README.md (100%) rename {ai_research => ai-research}/LLM-frameworks/README.md (100%) rename {ai_research => ai-research}/LangChain/README.md (100%) rename {ai_research => ai-research}/LangChain/langchain-vs-llamaindex.md (100%) rename {ai_research => ai-research}/LangChain/langgraph-concepts/ir-agent-mockup.py (100%) rename {ai_research => ai-research}/LangChain/rag_basic_example.py (100%) rename {ai_research => ai-research}/LangChain/rag_basic_example_with_chromadb.py (100%) create mode 100644 ai-research/MCP-Security/README.md rename {ai_research => ai-research}/ML_Fundamentals/AI-ML_use_cases.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/Supervised_Unsupervised_Reinforcement_Learning.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/ai_model_exchanges.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/cheat_sheets.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/glossary_of_terms.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/intro_to_LLM_and_SLMs.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/linear_regression.py (100%) rename {ai_research => ai-research}/ML_Fundamentals/ml_ai_datasets.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/model_evaluation_and_metrics.md (100%) rename {ai_research => ai-research}/ML_Fundamentals/vector_databases.md (100%) rename {ai_research => ai-research}/RAG/README.md (100%) rename {ai_research => ai-research}/RAG/chunking.md (100%) rename {ai_research => ai-research}/RAG/example_article.md (100%) create mode 100644 ai-research/README.md rename {ai_research => ai-research}/ai_algorithmic_red_teaming/CTF-1434-Red-vs-Machine.pdf (100%) rename {ai_research => ai-research}/ai_algorithmic_red_teaming/README.md (97%) rename {ai_research => ai-research}/ai_coding_tools.md (100%) rename {ai_research => ai-research/ai_research}/README.md (99%) rename {ai_research => ai-research/ai_research}/ai_risk_management/README.md (98%) rename {ai_research => ai-research/ai_research}/ai_security_tools.md (100%) rename {ai_research => ai-research/ai_research}/model_security_testing.md (100%) rename {ai_research => ai-research/ai_research}/monitoring.md (100%) rename {ai_research => ai-research/ai_research}/ollama-labs/README.md (100%) create mode 100644 ai-research/ai_risk_management/README.md rename {ai_research => ai-research}/ai_risk_management/Securing LLM Backed Systems - Essential Authorization Practices 20240806.pdf (100%) rename {ai_research => ai-research}/ai_risk_management/detecting_ai.md (100%) create mode 100644 ai-research/ai_security_tools.md rename {ai_research => ai-research}/datasets.rst (100%) rename {ai_research => ai-research}/ethics_privacy/README.md (100%) rename {ai_research => ai-research}/fine-tuning/README.md (100%) rename {ai_research => ai-research}/labs/README.md (100%) rename {ai_research => ai-research}/labs/basic_openai_api.md (97%) rename {ai_research => ai-research}/labs/gorilla.md (100%) rename {ai_research => ai-research}/labs/nltk.md (100%) rename {ai_research => ai-research}/labs/scikit_learn.md (100%) rename {ai_research => ai-research}/labs/tf_keras.md (100%) create mode 100644 ai-research/model_security_testing.md create mode 100644 ai-research/monitoring.md rename {ai_research => ai-research}/ollama-labs/lab-01-installation-and-basics.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-02-cli-advanced.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-03-rest-api.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-04-python-sdk.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-05-modelfiles.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-06-tool-calling.md (100%) rename {ai_research => ai-research}/ollama-labs/lab-07-vision-models.md (100%) rename {ai_research => ai-research}/open-interpreter-examples/open_interpreter_recon1.py (100%) rename {ai_research => ai-research}/open-interpreter-examples/secretcorp.md (100%) rename {ai_research => ai-research}/presos/AI-Enabled_Programming_Networking_and_Cybersecurity.pdf (100%) rename {ai_research => ai-research}/presos/AIHUB-2001_osantos.pdf (100%) rename {ai_research => ai-research}/presos/DEFCON-33.pdf (100%) rename {ai_research => ai-research}/presos/README.md (100%) rename {ai_research => ai-research}/prompt_engineering.md (100%) rename {ai_research => ai-research}/prompt_engineering/README.md (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/README.md (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/ai_prompt_maker.py (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/business_logic_errors_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/cross-site_scripting_(xss)_-_reflected,_stored,_and_dom_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_access_control_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_authentication_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/information_disclosure_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/insecure_direct_object_reference_(idor)_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/misconfiguration_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/privilege_escalation_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/server-side_request_forgery_(ssrf)_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/sql_injection_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/prompts/xml_external_entities_prompt.txt (100%) rename {ai_research => ai-research}/prompt_engineering/bug_bounty_prompt_generator/top_vulns.txt (100%) rename {ai_research => ai-research}/prompt_injection/README.md (99%) rename {ai_research => ai-research}/training_environment_security/README.md (100%) rename {ai_research => ai-research}/vector_databases/README.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/BufferOverFlow.png (100%) rename {buffer_overflow_example => buffer-overflow-example}/README.md (99%) rename {buffer_overflow_example => buffer-overflow-example}/additional_examples.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/arm.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/bad_code.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/calculating_offsets.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/demeter/call_shellcode.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/demeter/exploit.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/demeter/prep.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/demeter/stack.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/learn_assembly.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/memory_safe_languages.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/mitigations.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/one_liner_exploit.sh (100%) rename {buffer_overflow_example => buffer-overflow-example}/registers.md (100%) rename {buffer_overflow_example => buffer-overflow-example}/stack_after_buffer_overflow.png (100%) rename {buffer_overflow_example => buffer-overflow-example}/strcpy_example.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/strcpy_example.md (95%) rename {buffer_overflow_example => buffer-overflow-example}/strcpy_example2.c (100%) rename {buffer_overflow_example => buffer-overflow-example}/vuln_program (100%) rename {build_your_own_lab => build-your-own-lab}/README.md (99%) rename {build_your_own_lab => build-your-own-lab}/ansible/inventory-example (100%) rename {build_your_own_lab => build-your-own-lab}/ansible_terraform_vagrant.md (100%) rename {build_your_own_lab => build-your-own-lab}/docker_resources.md (100%) rename {build_your_own_lab => build-your-own-lab}/security-onion-proxmox.md (100%) rename {build_your_own_lab => build-your-own-lab}/terraform/README.md (100%) rename {build_your_own_lab => build-your-own-lab}/websploit/README.md (100%) rename {capture_the_flag => capture-the-flag}/README.md (100%) rename {capture_the_flag => capture-the-flag}/challenges/heavy_computation/encrypt.py (100%) rename {capture_the_flag => capture-the-flag}/challenges/heavy_computation/flag.enc (100%) rename {car_hacking => car-hacking}/README.md (99%) rename {cheat_sheets => cheat-sheets}/AI/The ChatGPT Playbook .pdf (100%) rename {cheat_sheets => cheat-sheets}/Attack-Surfaces-Tools-and-Techniques.pdf (100%) rename {cheat_sheets => cheat-sheets}/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf (100%) rename {cheat_sheets => cheat-sheets}/Google Dorks Cheat Sheet PDF.pdf (100%) rename {cheat_sheets => cheat-sheets}/MetasploitCheatsheet2.0.pdf (100%) rename {cheat_sheets => cheat-sheets}/NMAP_cheat_sheet.md (100%) rename {cheat_sheets => cheat-sheets}/PENT-PSTR-SANS18-BP-V1_web.pdf (100%) rename {cheat_sheets => cheat-sheets}/Poster_Memory_Forensics.pdf (100%) rename {cheat_sheets => cheat-sheets}/Poster_SIFT_REMnux_2016_FINAL.pdf (100%) rename {cheat_sheets => cheat-sheets}/PowerShellCheatSheet_v41.pdf (100%) rename {cheat_sheets => cheat-sheets}/SEC573_PythonCheatSheet_06272016.pdf (100%) rename {cheat_sheets => cheat-sheets}/SQlite-PocketReference-final.pdf (100%) rename {cheat_sheets => cheat-sheets}/ScapyCheatSheet_v0.2.pdf (100%) rename {cheat_sheets => cheat-sheets}/UFW_cheat_sheet.md (100%) rename {cheat_sheets => cheat-sheets}/Wireshark_Display_Filters.pdf (100%) rename {cheat_sheets => cheat-sheets}/access_control_cheatsheet.md (100%) rename {cheat_sheets => cheat-sheets}/analyzing-malicious-document-files.pdf (100%) rename {cheat_sheets => cheat-sheets}/awk_cheatsheet.md (100%) rename {cheat_sheets => cheat-sheets}/evidence_collection_cheat_sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/hping3_cheatsheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/insecure_protocols.md (100%) rename {cheat_sheets => cheat-sheets}/ip_command_cheatsheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/linux-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/linux-shell-survival-guide.pdf (100%) rename {cheat_sheets => cheat-sheets}/linux/linux_metacharacters.md (100%) rename {cheat_sheets => cheat-sheets}/linux/user_management.md (100%) rename {cheat_sheets => cheat-sheets}/malware-analysis-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/mem-forensics.pdf (100%) rename {cheat_sheets => cheat-sheets}/misc-tools-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/msfvenom.md (57%) rename {cheat_sheets => cheat-sheets}/netcat-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/netcat_cheat_sheet_v1.pdf (100%) rename {cheat_sheets => cheat-sheets}/nikto.md (100%) rename {cheat_sheets => cheat-sheets}/regular-expressions.md (100%) rename {cheat_sheets => cheat-sheets}/reverse-engineering-malicious-code-tips (1).pdf (100%) rename {cheat_sheets => cheat-sheets}/reverse-engineering-malicious-code-tips.pdf (100%) rename {cheat_sheets => cheat-sheets}/rules-of-engagement-worksheet.rtf (100%) rename {cheat_sheets => cheat-sheets}/scapy_guide_by_Adam_Maxwell.pdf (100%) rename {cheat_sheets => cheat-sheets}/scope-worksheet.rtf (100%) rename {cheat_sheets => cheat-sheets}/tcpdump-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/tshark-cheat-sheet.md (100%) rename {cheat_sheets => cheat-sheets}/volatility-memory-forensics-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/windows-cheat-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/windows-command-line-sheet.pdf (100%) rename {cheat_sheets => cheat-sheets}/windows_to_unix_cheatsheet.pdf (100%) rename {cloud_resources => cloud-resources}/README.md (100%) rename {cloud_resources => cloud-resources}/cloud_logging.md (100%) rename {cloud_resources => cloud-resources}/cloud_risks_threats.md (99%) rename {cloud_resources => cloud-resources}/enumerating_aws_boto3.md (100%) rename {cloud_resources => cloud-resources}/high_level_best_practices_pen_testing.md (100%) rename {cloud_resources => cloud-resources}/omar_saas_attack_example.json (100%) rename {cloud_resources => cloud-resources}/omar_saas_attack_example.svg (99%) rename {cloud_resources => cloud-resources}/omar_saas_attack_example.xlsx (100%) rename {cloud_resources => cloud-resources}/questions_to_ask_your_provider.md (100%) rename {cloud_resources => cloud-resources}/s3_words.txt (100%) rename {cracking_passwords => cracking-passwords}/README.md (100%) rename {cracking_passwords => cracking-passwords}/SecLists.md (100%) rename {cracking_passwords => cracking-passwords}/cracked.md (100%) rename {cracking_passwords => cracking-passwords}/cracked2.md (100%) rename {cracking_passwords => cracking-passwords}/hashes (100%) rename {cracking_passwords => cracking-passwords}/more_wordlists/10-million-passwords.txt (100%) rename {cracking_passwords => cracking-passwords}/more_wordlists/common_first_names.txt (100%) rename {cracking_passwords => cracking-passwords}/pwned_hashes (100%) rename {darkweb_research => darkweb-research}/README.md (100%) rename {exploit_development => exploit-development}/README.md (99%) rename {exploit_development => exploit-development}/aslr_changer (100%) rename {exploit_development => exploit-development}/aslr_changer.c (100%) rename {exploit_development => exploit-development}/chatserver-smallbuffer (100%) rename {exploit_development => exploit-development}/gdbinit.txt (100%) rename {exploit_development => exploit-development}/httpdpost.fuzzer (100%) rename {exploit_development => exploit-development}/libhttpd (100%) rename {exploit_development => exploit-development}/mutiny_new.py (100%) rename {exploit_development => exploit-development}/sockets_example.py (94%) rename {exploit_development => exploit-development}/triple_socket_template.py (100%) rename {foundational_cybersecurity_concepts => foundational-cybersecurity-concepts}/README.md (100%) rename {foundational_cybersecurity_concepts => foundational-cybersecurity-concepts}/Undertanding Information Security Controls.md (100%) rename {foundational_cybersecurity_concepts => foundational-cybersecurity-concepts}/cyber_laws.md (100%) rename {foundational_cybersecurity_concepts => foundational-cybersecurity-concepts}/social_eng_countermeasures.md (100%) rename {fuzzing_resources => fuzzing-resources}/README.md (100%) rename {game_hacking => game-hacking}/README.md (100%) rename {honeypots_honeynets => honeypots-honeynets}/README.md (100%) rename {honeypots_honeynets => honeypots-honeynets}/cloud_honeynet.md (100%) rename {iot_hacking => iot-hacking}/README.md (100%) rename {iot_hacking => iot-hacking}/flags.md (100%) rename {iot_hacking => iot-hacking}/wireless_iot.md (100%) rename {metasploit_resources => metasploit-resources}/README.md (100%) rename {mobile_security => mobile-security}/OmarsApplication/.gitignore (100%) rename {mobile_security => mobile-security}/OmarsApplication/.idea/caches/build_file_checksums.ser (100%) rename {mobile_security => mobile-security}/OmarsApplication/.idea/codeStyles/Project.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/.idea/gradle.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/.idea/misc.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/.idea/runConfigurations.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/.gitignore (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/build.gradle (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/proguard-rules.pro (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/release/app-release.apk (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/release/output.json (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/AndroidManifest.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/drawable-v24/ic_launcher_foreground.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/drawable/ic_launcher_background.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout-w900dp/item_list.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout/activity_item_detail.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout/activity_item_list.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout/item_detail.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout/item_list.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/layout/item_list_content.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher_round.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher_round.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher_round.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher_round.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher_round.png (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/values/colors.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/values/dimens.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/values/strings.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/main/res/values/styles.xml (100%) rename {mobile_security => mobile-security}/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java (100%) rename {mobile_security => mobile-security}/OmarsApplication/build.gradle (100%) rename {mobile_security => mobile-security}/OmarsApplication/gradle.properties (100%) rename {mobile_security => mobile-security}/OmarsApplication/gradle/wrapper/gradle-wrapper.jar (100%) rename {mobile_security => mobile-security}/OmarsApplication/gradle/wrapper/gradle-wrapper.properties (100%) rename {mobile_security => mobile-security}/OmarsApplication/gradlew (100%) rename {mobile_security => mobile-security}/OmarsApplication/gradlew.bat (96%) rename {mobile_security => mobile-security}/OmarsApplication/settings.gradle (100%) rename {mobile_security => mobile-security}/README.md (100%) rename {mobile_security => mobile-security}/app-release.apk (100%) rename {mobile_security => mobile-security}/mobile-api-lab.pdf (100%) rename {mobile_security => mobile-security}/output.json (100%) rename {more_payloads => more-payloads}/README.md (100%) rename {more_payloads => more-payloads}/SQLi/mssql-enumeration.txt (100%) rename {more_payloads => more-payloads}/SQLi/mysql-injection-login-bypass.txt (100%) rename {more_payloads => more-payloads}/SQLi/mysql-read-local-files.txt (100%) rename {more_payloads => more-payloads}/SQLi/postgres-enumeration.txt (100%) rename {more_payloads => more-payloads}/SQLi/sql-blind-MSSQL-INSERT.txt (100%) rename {more_payloads => more-payloads}/SQLi/sql-blind-MSSQL-WHERE.txt (100%) rename {more_payloads => more-payloads}/SQLi/sql-blind-MySQL-INSERT.txt (100%) rename {more_payloads => more-payloads}/SQLi/sql-blind-MySQL-ORDER_BY.txt (100%) rename {more_payloads => more-payloads}/SQLi/sql-blind-MySQL-WHERE.txt (100%) rename {more_payloads => more-payloads}/command_injection_unix.txt (100%) rename {more_payloads => more-payloads}/more-xxs-payloads.txt (100%) rename {more_payloads => more-payloads}/server-side-template-injection.txt (100%) rename {more_payloads => more-payloads}/xss_obfuscation_vectors.txt (100%) rename {more_payloads => more-payloads}/xxe-injection-payloads.md (100%) rename {oreilly_resources => oreilly-resources}/README.md (98%) rename {pen_testing_reports => pen-testing-reports}/README.md (96%) rename {post_exploitation => post-exploitation}/README.md (100%) rename {post_exploitation => post-exploitation}/misc-windows-post-exploitation.md (100%) rename {post_exploitation => post-exploitation}/msfvenom.md (100%) rename {post_exploitation => post-exploitation}/powershell_commands.md (100%) rename {post_exploitation => post-exploitation}/python-reverse.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/amazing_python_references.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/bash_resources.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/basic_programming_resources.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/arp_cache_poisoner.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/arp_cache_poisoner_simple.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/basic_ipv4_scapy_packet.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/basic_ipv6_scapy_packet.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/cookie_stealer.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/dll_injection_example.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/pyshark_example.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/exploitation/python_cool_tricks.md (96%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/getting_started_code_review.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/javascript.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/parsing_auth_log/ParseLogs.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/parsing_auth_log/bash_tips.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/parsing_auth_log/logalyzer.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/perl.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/post_exploitation/armor.sh (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/post_exploitation/c2_example1.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/post_exploitation/exfil-scapy.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/post_exploitation/letmeout.sh (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/post_exploitation/reverse_shells.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/certificate_information/check_weak_crypto.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/certificate_information/get_cert_info.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/cloud_provider.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/dns-recon2.sh (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/dns_plus_whois.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/dns_recon.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/host_DNS_enum.sh (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/mx_record_extractor.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/dns_recon/subdomain_finder_in_python.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/finding_sensitive_files/README.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/basic_ping_sweep.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/python_nmap.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/python_nmap_examples.ipynb (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/quick_scanner.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/scapscan.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/scapy_basic_scanner.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/scanning/simple_scapy_scan.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/sniffing_packet_capturing/http_sniffer.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/sniffing_packet_capturing/python_sniffer.py (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/sniffing_packet_capturing/tcpdump.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/sniffing_packet_capturing/tcpdump.pdf (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/recon_scripts/snmp.md (100%) rename {programming_and_scripting_for_cybersecurity => programming-and-scripting-for-cybersecurity}/text_manipulation.md (100%) rename {python_ruby_and_bash => python-ruby-and-bash}/README.md (68%) rename {python_ruby_and_bash => python-ruby-and-bash}/python_sniffer.py (68%) rename {reverse_engineering => reverse-engineering}/README.md (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme01.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme02.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme03.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme04.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme05.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme06.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme07.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme08.64 (100%) rename {reverse_engineering => reverse-engineering}/crackmes/crackme09.64 (100%) rename {social_engineering => social-engineering}/README.md (100%) rename {threat_hunting => threat-hunting}/README.md (100%) rename {threat_hunting => threat-hunting}/find_malicious_ip.py (100%) rename {threat_hunting => threat-hunting}/intro-to-threat-hunting.md (100%) rename {threat_hunting => threat-hunting}/lala.pcap (100%) rename {threat_hunting => threat-hunting}/threat_hunting_process.md (100%) rename {threat_hunting => threat-hunting}/zeek-tips.md (100%) rename {threat_intelligence => threat-intelligence}/README.md (100%) rename {threat_intelligence => threat-intelligence}/malware_bazzar_to_stix.py (100%) rename {threat_intelligence => threat-intelligence}/stix_4f66bca89e4beb33758a46fb192b744779052b2e5e2e96e2b41d2fd093f61074.json (100%) rename {threat_intelligence => threat-intelligence}/stix_edb106cb2a6c45cc815d578514649a6dc894fa9f7415ae1d8032409e8f1f7e2f.json (100%) rename {virl_topologies => virl-topologies}/8.10-1.virl (100%) rename {virl_topologies => virl-topologies}/8.10-2.virl (100%) rename {virl_topologies => virl-topologies}/8.13.virl (100%) rename {virl_topologies => virl-topologies}/8.4.virl (100%) rename {virl_topologies => virl-topologies}/8.6.virl (100%) rename {virl_topologies => virl-topologies}/8.7.virl (100%) rename {virl_topologies => virl-topologies}/8.9.virl (100%) rename {virl_topologies => virl-topologies}/README.md (100%) rename {virl_topologies => virl-topologies}/new_topo/art_of_hacking_1.virl (100%) rename {vulnerability_scanners => vulnerability-scanners}/README.md (100%) rename {vulnerable_servers => vulnerable-servers}/README.md (100%) rename {web_application_testing => web-application-testing}/Attacking_Application_Logic_Flaws_and_Shared_Environments.md (100%) rename {web_application_testing => web-application-testing}/README.md (99%) rename {web_application_testing => web-application-testing}/additional_exploits/README.md (100%) rename {web_application_testing => web-application-testing}/additional_exploits/dc31_01.sh (100%) rename {web_application_testing => web-application-testing}/additional_exploits/druid_exploit.py (100%) rename {web_application_testing => web-application-testing}/burpsuite_plugins.json (100%) rename {web_application_testing => web-application-testing}/cookie_stealer_payload.md (84%) rename {web_application_testing => web-application-testing}/docker_references.md (100%) rename {web_application_testing => web-application-testing}/sql-injection-tools.md (100%) rename {web_application_testing => web-application-testing}/sqli_evasion.md (100%) rename {web_application_testing => web-application-testing}/ssrf_galatic_archives.py (100%) rename {web_application_testing => web-application-testing}/ssrf_ywing.md (96%) rename {web_application_testing => web-application-testing}/ssrf_ywing.py (100%) rename {web_application_testing => web-application-testing}/xss_vectors.md (100%) rename {wireless_resources => wireless-resources}/README.md (96%) rename {wireless_resources => wireless-resources}/Whitepaper-Relay-Attacks-in-EMV-Contactless-Cards.pdf (100%) rename {wireless_resources => wireless-resources}/hostapd.conf (100%) rename {wireless_resources => wireless-resources}/karma.rc_.txt (100%) rename {wireless_resources => wireless-resources}/labs/README.md (98%) rename {wireless_resources => wireless-resources}/tools_and_online_resources.md (100%) rename {wireless_resources => wireless-resources}/virtual_adapters.md (99%) rename {wireless_resources => wireless-resources}/wireless_adapters.md (100%) rename {wireless_resources => wireless-resources}/yardstick_one_rfcat.md (100%) rename {wireless_resources => wireless-resources}/z-wave.md (84%) rename {wireless_resources => wireless-resources}/zigbee_resources.md (100%) diff --git a/.github/copilot-instructions.md b/.github/copilot-instructions.md index 3cc3bcc..2f8bc23 100644 --- a/.github/copilot-instructions.md +++ b/.github/copilot-instructions.md @@ -38,7 +38,7 @@ Always run these commands to validate repository state: - Test Python scripts individually as most require specific network access or targets - Many scripts are designed for penetration testing environments and may not run fully in restricted environments - Focus on syntax validation and dependency checking rather than full execution -- Example: `python3 -m py_compile programming_and_scripting_for_cybersecurity/recon_scripts/scanning/basic_ping_sweep.py` +- Example: `python3 -m py_compile programming-and-scripting-for-cybersecurity/recon_scripts/scanning/basic_ping_sweep.py` ### Documentation Updates - Always run link checking after modifying markdown files: `lychee --config lychee.toml --no-progress --verbose './**/*.md'` @@ -48,14 +48,14 @@ Always run these commands to validate repository state: ## Repository Structure Overview ### Key Directories -- `programming_and_scripting_for_cybersecurity/` - Educational scripts in Python, Bash, etc. +- `programming-and-scripting-for-cybersecurity/` - Educational scripts in Python, Bash, etc. - `osint/` - Open Source Intelligence tools and resources - `docker-and-k8s-security/` - Container security examples and tools -- `threat_hunting/` - Threat hunting resources and techniques -- `exploit_development/` - Exploit development resources -- `web_application_testing/` - Web security testing resources +- `threat-hunting/` - Threat hunting resources and techniques +- `exploit-development/` - Exploit development resources +- `web-application-testing/` - Web security testing resources - `dfir/` - Digital Forensics and Incident Response materials -- `cheat_sheets/` - Quick reference guides +- `cheat-sheets/` - Quick reference guides ### Working with Individual Tools - Each directory contains specialized tools for different cybersecurity domains @@ -79,7 +79,7 @@ cd /home/runner/work/h4cker/h4cker/docker-and-k8s-security/docker && make build- Expected results: Links mostly pass (external sites may fail), Python deps install successfully, Docker builds complete. ### Adding New Resources -- Place new scripts in appropriate domain directories (`programming_and_scripting_for_cybersecurity/`, `osint/`, etc.) +- Place new scripts in appropriate domain directories (`programming-and-scripting-for-cybersecurity/`, `osint/`, etc.) - Update documentation to reference new resources - Run link checking to validate any new markdown content: `lychee --config lychee.toml --no-progress --verbose './**/*.md'` - Test script syntax: `python3 -m py_compile path/to/script.py` diff --git a/README.md b/README.md index 4c174e9..33595dd 100644 --- a/README.md +++ b/README.md @@ -33,9 +33,9 @@ For any inquiries or feedback, please feel free to contact [Omar Santos](https:/ ## Directory Overview Below is a quick reference to major sections in this repository. Each folder contains documentation or tools related to the topic indicated by its name. -- **Offensive Security**: [exploit_development](exploit_development/), [post_exploitation](post_exploitation/), [metasploit_resources](metasploit_resources/), [more_payloads](more_payloads/) -- **Defensive Security**: [threat_hunting](threat_hunting/), [threat_intelligence](threat_intelligence/), [dfir](dfir/), [sbom](sbom/) -- **Cloud Security**: [docker-and-k8s-security](docker-and-k8s-security/), [cloud_resources](cloud_resources/) -- **Hardware & IoT**: [iot_hacking](iot_hacking/), [car_hacking](car_hacking/), [game_hacking](game_hacking/) -- **Training Materials**: [certifications](certifications/), [cheat_sheets](cheat_sheets/), [who-and-what-to-follow](who-and-what-to-follow/) +- **Offensive Security**: [exploit-development](exploit-development/), [post-exploitation](post-exploitation/), [metasploit-resources](metasploit-resources/), [more-payloads](more-payloads/) +- **Defensive Security**: [threat-hunting](threat-hunting/), [threat-intelligence](threat-intelligence/), [dfir](dfir/), [sbom](sbom/) +- **Cloud Security**: [docker-and-k8s-security](docker-and-k8s-security/), [cloud-resources](cloud-resources/) +- **Hardware & IoT**: [iot-hacking](iot-hacking/), [car-hacking](car-hacking/), [game-hacking](game-hacking/) +- **Training Materials**: [certifications](certifications/), [cheat-sheets](cheat-sheets/), [who-and-what-to-follow](who-and-what-to-follow/) diff --git a/adversarial_emulation/README.md b/adversarial-emulation/README.md similarity index 100% rename from adversarial_emulation/README.md rename to adversarial-emulation/README.md diff --git a/ai_research/AI for Incident Response/Dynamic_Obfuscation.md b/ai-research/AI for Incident Response/Dynamic_Obfuscation.md similarity index 100% rename from ai_research/AI for Incident Response/Dynamic_Obfuscation.md rename to ai-research/AI for Incident Response/Dynamic_Obfuscation.md diff --git a/ai_research/AI for Incident Response/README.md b/ai-research/AI for Incident Response/README.md similarity index 100% rename from ai_research/AI for Incident Response/README.md rename to ai-research/AI for Incident Response/README.md diff --git a/ai_research/AI for Incident Response/analyzing_logs.py b/ai-research/AI for Incident Response/analyzing_logs.py similarity index 100% rename from ai_research/AI for Incident Response/analyzing_logs.py rename to ai-research/AI for Incident Response/analyzing_logs.py diff --git a/ai_research/AI for Incident Response/logs.txt b/ai-research/AI for Incident Response/logs.txt similarity index 100% rename from ai_research/AI for Incident Response/logs.txt rename to ai-research/AI for Incident Response/logs.txt diff --git a/ai_research/GPTs/README.md b/ai-research/GPTs/README.md similarity index 100% rename from ai_research/GPTs/README.md rename to ai-research/GPTs/README.md diff --git a/ai_research/LLM-frameworks/README.md b/ai-research/LLM-frameworks/README.md similarity index 100% rename from ai_research/LLM-frameworks/README.md rename to ai-research/LLM-frameworks/README.md diff --git a/ai_research/LangChain/README.md b/ai-research/LangChain/README.md similarity index 100% rename from ai_research/LangChain/README.md rename to ai-research/LangChain/README.md diff --git a/ai_research/LangChain/langchain-vs-llamaindex.md b/ai-research/LangChain/langchain-vs-llamaindex.md similarity index 100% rename from ai_research/LangChain/langchain-vs-llamaindex.md rename to ai-research/LangChain/langchain-vs-llamaindex.md diff --git a/ai_research/LangChain/langgraph-concepts/ir-agent-mockup.py b/ai-research/LangChain/langgraph-concepts/ir-agent-mockup.py similarity index 100% rename from ai_research/LangChain/langgraph-concepts/ir-agent-mockup.py rename to ai-research/LangChain/langgraph-concepts/ir-agent-mockup.py diff --git a/ai_research/LangChain/rag_basic_example.py b/ai-research/LangChain/rag_basic_example.py similarity index 100% rename from ai_research/LangChain/rag_basic_example.py rename to ai-research/LangChain/rag_basic_example.py diff --git a/ai_research/LangChain/rag_basic_example_with_chromadb.py b/ai-research/LangChain/rag_basic_example_with_chromadb.py similarity index 100% rename from ai_research/LangChain/rag_basic_example_with_chromadb.py rename to ai-research/LangChain/rag_basic_example_with_chromadb.py diff --git a/ai-research/MCP-Security/README.md b/ai-research/MCP-Security/README.md new file mode 100644 index 0000000..79e6e6a --- /dev/null +++ b/ai-research/MCP-Security/README.md @@ -0,0 +1,9 @@ +# Model Context Protocol (MCP) Security + +[Model Context Protocol (MCP)](https://modelcontextprotocol.io/) is an open-source standard for connecting AI applications to external systems and tools. + +The following are great resources for MCP Security: + +- [One of my original posts about MCP Security](http://cs.co/mcp-security) +- [OWASP CheatSheet – A Practical Guide for Securely Using Third-Party MCP Servers](https://genai.owasp.org/resource/cheatsheet-a-practical-guide-for-securely-using-third-party-mcp-servers-1-0/) +- \ No newline at end of file diff --git a/ai_research/ML_Fundamentals/AI-ML_use_cases.md b/ai-research/ML_Fundamentals/AI-ML_use_cases.md similarity index 100% rename from ai_research/ML_Fundamentals/AI-ML_use_cases.md rename to ai-research/ML_Fundamentals/AI-ML_use_cases.md diff --git a/ai_research/ML_Fundamentals/Supervised_Unsupervised_Reinforcement_Learning.md b/ai-research/ML_Fundamentals/Supervised_Unsupervised_Reinforcement_Learning.md similarity index 100% rename from ai_research/ML_Fundamentals/Supervised_Unsupervised_Reinforcement_Learning.md rename to ai-research/ML_Fundamentals/Supervised_Unsupervised_Reinforcement_Learning.md diff --git a/ai_research/ML_Fundamentals/ai_model_exchanges.md b/ai-research/ML_Fundamentals/ai_model_exchanges.md similarity index 100% rename from ai_research/ML_Fundamentals/ai_model_exchanges.md rename to ai-research/ML_Fundamentals/ai_model_exchanges.md diff --git a/ai_research/ML_Fundamentals/cheat_sheets.md b/ai-research/ML_Fundamentals/cheat_sheets.md similarity index 100% rename from ai_research/ML_Fundamentals/cheat_sheets.md rename to ai-research/ML_Fundamentals/cheat_sheets.md diff --git a/ai_research/ML_Fundamentals/glossary_of_terms.md b/ai-research/ML_Fundamentals/glossary_of_terms.md similarity index 100% rename from ai_research/ML_Fundamentals/glossary_of_terms.md rename to ai-research/ML_Fundamentals/glossary_of_terms.md diff --git a/ai_research/ML_Fundamentals/intro_to_LLM_and_SLMs.md b/ai-research/ML_Fundamentals/intro_to_LLM_and_SLMs.md similarity index 100% rename from ai_research/ML_Fundamentals/intro_to_LLM_and_SLMs.md rename to ai-research/ML_Fundamentals/intro_to_LLM_and_SLMs.md diff --git a/ai_research/ML_Fundamentals/linear_regression.py b/ai-research/ML_Fundamentals/linear_regression.py similarity index 100% rename from ai_research/ML_Fundamentals/linear_regression.py rename to ai-research/ML_Fundamentals/linear_regression.py diff --git a/ai_research/ML_Fundamentals/ml_ai_datasets.md b/ai-research/ML_Fundamentals/ml_ai_datasets.md similarity index 100% rename from ai_research/ML_Fundamentals/ml_ai_datasets.md rename to ai-research/ML_Fundamentals/ml_ai_datasets.md diff --git a/ai_research/ML_Fundamentals/model_evaluation_and_metrics.md b/ai-research/ML_Fundamentals/model_evaluation_and_metrics.md similarity index 100% rename from ai_research/ML_Fundamentals/model_evaluation_and_metrics.md rename to ai-research/ML_Fundamentals/model_evaluation_and_metrics.md diff --git a/ai_research/ML_Fundamentals/vector_databases.md b/ai-research/ML_Fundamentals/vector_databases.md similarity index 100% rename from ai_research/ML_Fundamentals/vector_databases.md rename to ai-research/ML_Fundamentals/vector_databases.md diff --git a/ai_research/RAG/README.md b/ai-research/RAG/README.md similarity index 100% rename from ai_research/RAG/README.md rename to ai-research/RAG/README.md diff --git a/ai_research/RAG/chunking.md b/ai-research/RAG/chunking.md similarity index 100% rename from ai_research/RAG/chunking.md rename to ai-research/RAG/chunking.md diff --git a/ai_research/RAG/example_article.md b/ai-research/RAG/example_article.md similarity index 100% rename from ai_research/RAG/example_article.md rename to ai-research/RAG/example_article.md diff --git a/ai-research/README.md b/ai-research/README.md new file mode 100644 index 0000000..4315c9d --- /dev/null +++ b/ai-research/README.md @@ -0,0 +1,97 @@ +# AI Security Research Resources + +## Langchain Resources +- [Tools, Learning, Notebooks, Bots, Agent examples, etc.](https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai-research/LangChain/README.md) + +## LLM Frameworks +- [Popular LLM Frameworks](https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai-research/LLM-frameworks) + +## Collection of Jupyter Notebooks +This is (by far) the best collection of colab notebooks I have found. A bit overwhelming and I wish I had time to go through most of them… Tons of links to papers, videos, etc.: https://github.com/amrzv/awesome-colab-notebooks + +## AI Security Best Practices and Tools +- [AI Security Tools](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_security_tools.md) +- [OWASP AI Security Testing Guidance](https://owaspai.org/docs/5_testing/) +- [AI Security Tools and Frameworks](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_security_tools.md) +- [Cisco AI Security Website](https://aisecurity.cisco.com/) +- [Securing AI Training and Fine-Tuning Environments](https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai-research/training_environment_security) +- [Prompt Injection](https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai-research/prompt_injection) + +## AI Security Resources from Omar's Training Sessions +This section provides a curated list of resources that delve into foundational cybersecurity concepts, frequently explored in my O'Reilly training sessions and other educational offerings. + +### Live Training +**Upcoming Live Cybersecurity and AI Training in O'Reilly:** [Register before it is too late](https://learning.oreilly.com/search/?q=omar%20santos&type=live-course&rows=100&language_with_transcripts=en) (free with O'Reilly Subscription) + +### Reading List + +Despite the rapidly evolving landscape of AI and technology, these books offer a comprehensive roadmap for understanding the intersection of these technologies with cybersecurity: + +- **Redefining Hacking** +A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-driven World [Available on O'Reilly](https://learning.oreilly.com/library/view/redefining-hacking-a/9780138363635/) + +- **Developing Cybersecurity Programs and Policies in an AI-Driven World** + Explore strategies for creating robust cybersecurity frameworks in an AI-centric environment. [Available on O'Reilly](https://learning.oreilly.com/library/view/developing-cybersecurity-programs/9780138073992) + +- **Beyond the Algorithm: AI, Security, Privacy, and Ethics** + Gain insights into the ethical and security challenges posed by AI technologies. [Available on O'Reilly](https://learning.oreilly.com/library/view/beyond-the-algorithm/9780138268442) + +- **The AI Revolution in Networking, Cybersecurity, and Emerging Technologies** Understand how AI is transforming networking and cybersecurity landscapes. +[Available on O'Reilly](https://learning.oreilly.com/library/view/the-ai-revolution/9780138293703) + +### Video Courses + +Enhance your practical skills with these video courses designed to deepen your understanding of cybersecurity: + +- **Building the Ultimate Cybersecurity Lab and Cyber Range (video)** [Available on O'Reilly](https://learning.oreilly.com/course/building-the-ultimate/9780138319090/) + +--- + +- **AI-Enabled Programming, Networking, and Cybersecurity** +Learn to use AI for cybersecurity, networking, and programming tasks. +Use examples of practical, hands-on activities and demos that emphasize real-world tasks. +Implement AI tools as a programmer, developer, networking, or security professional. +[Available on O'Reilly](https://learning.oreilly.com/course/ai-enabled-programming-networking/9780135402696/) + +--- + +- **Securing Generative AI** +Explore security for deploying and developing AI applications, RAG, agents, and other AI implementations +Learn hands-on with practical skills of real-life AI and machine learning cases +Incorporate security at every stage of AI development, deployment, and operation +[Available on O'Reilly](https://learning.oreilly.com/course/securing-generative-ai/9780135401804/) + +--- + + +- **Practical Cybersecurity Fundamentals** + A comprehensive video course covering essential cybersecurity principles. [Available on O'Reilly](https://learning.oreilly.com/course/practical-cybersecurity-fundamentals/9780138037550/) + +--- + +- **The Art of Hacking** + A series of video courses offering over 26 hours of training in ethical hacking and penetration testing techniques. Ideal for those preparing for certifications like OSCP or CEH. + [Visit The Art of Hacking](https://theartofhacking.org) + +--- + +## AWESOME Lists +- [Awesome-LLM](https://github.com/Hannibal046/Awesome-LLM) - a huge collection of resources related to Gen AI and LLMs +- [Awesome ChatGPT Prompts](https://github.com/f/awesome-chatgpt-prompts) - A collection of prompt examples to be used with the ChatGPT model. +- [awesome-chatgpt-prompts-zh](https://github.com/PlexPt/awesome-chatgpt-prompts-zh) - A Chinese collection of prompt examples to be used with the ChatGPT model. +- [Awesome ChatGPT](https://github.com/humanloop/awesome-chatgpt) - Curated list of resources for ChatGPT and GPT-3 from OpenAI. +- [Chain-of-Thoughts Papers](https://github.com/Timothyxxx/Chain-of-ThoughtsPapers) - A trend starts from "Chain of Thought Prompting Elicits Reasoning in Large Language Models. +- [LLM Reading List](https://github.com/crazyofapple/Reading_groups/) - A paper & resource list of large language models. +- [Reasoning using Language Models](https://github.com/atfortes/LM-Reasoning-Papers) - Collection of papers and resources on Reasoning using Language Models. +- [Chain-of-Thought Hub](https://github.com/FranxYao/chain-of-thought-hub) - Measuring LLMs' Reasoning Performance +- [Awesome GPT](https://github.com/formulahendry/awesome-gpt) - A curated list of awesome projects and resources related to GPT, ChatGPT, OpenAI, LLM, and more. +- [Awesome GPT-3](https://github.com/elyase/awesome-gpt3) - a collection of demos and articles about the [OpenAI GPT-3 API](https://openai.com/blog/openai-api/). +- [Awesome LLM Human Preference Datasets](https://github.com/PolisAI/awesome-llm-human-preference-datasets) - a collection of human preference datasets for LLM instruction tuning, RLHF and evaluation. +- [RWKV-howto](https://github.com/Hannibal046/RWKV-howto) - possibly useful materials and tutorial for learning RWKV. +- [ModelEditingPapers](https://github.com/zjunlp/ModelEditingPapers) - A paper & resource list on model editing for large language models. +- [Awesome LLM Security](https://github.com/corca-ai/awesome-llm-security) - A curation of awesome tools, documents and projects about LLM Security. +- [Awesome-Align-LLM-Human](https://github.com/GaryYufei/AlignLLMHumanSurvey) - A collection of papers and resources about aligning large language models (LLMs) with human. +- [Awesome-Code-LLM](https://github.com/huybery/Awesome-Code-LLM) - An awesome and curated list of best code-LLM for research. +- [Awesome-LLM-Compression](https://github.com/HuangOwen/Awesome-LLM-Compression) - Awesome LLM compression research papers and tools. +- [Awesome-LLM-Systems](https://github.com/AmberLJC/LLMSys-PaperList) - Awesome LLM systems research papers. +- [awesome-llm-webapps](https://github.com/snowfort-ai/awesome-llm-webapps) - A collection of open source, actively maintained web apps for LLM applications. diff --git a/ai_research/ai_algorithmic_red_teaming/CTF-1434-Red-vs-Machine.pdf b/ai-research/ai_algorithmic_red_teaming/CTF-1434-Red-vs-Machine.pdf similarity index 100% rename from ai_research/ai_algorithmic_red_teaming/CTF-1434-Red-vs-Machine.pdf rename to ai-research/ai_algorithmic_red_teaming/CTF-1434-Red-vs-Machine.pdf diff --git a/ai_research/ai_algorithmic_red_teaming/README.md b/ai-research/ai_algorithmic_red_teaming/README.md similarity index 97% rename from ai_research/ai_algorithmic_red_teaming/README.md rename to ai-research/ai_algorithmic_red_teaming/README.md index 2d701c3..796b09b 100644 --- a/ai_research/ai_algorithmic_red_teaming/README.md +++ b/ai-research/ai_algorithmic_red_teaming/README.md @@ -66,7 +66,7 @@ AI Algorithmic Red Teaming is a structured, adversarial testing process that sim ## 🛠️ Tools & Frameworks -Look under the [AI Security Tools section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai_research/ai_security_tools.md). +Look under the [AI Security Tools section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_security_tools.md). ![image](https://github.com/user-attachments/assets/32e0f9bd-d754-4c24-8daa-89b82f56b033) diff --git a/ai_research/ai_coding_tools.md b/ai-research/ai_coding_tools.md similarity index 100% rename from ai_research/ai_coding_tools.md rename to ai-research/ai_coding_tools.md diff --git a/ai_research/README.md b/ai-research/ai_research/README.md similarity index 99% rename from ai_research/README.md rename to ai-research/ai_research/README.md index 0369136..8c64264 100644 --- a/ai_research/README.md +++ b/ai-research/ai_research/README.md @@ -6,7 +6,7 @@ This directory brings together **AI, LLMs, and cybersecurity** resources, with a - **Securing AI systems** (AI risk management, red teaming, prompt injection, training environment security) - **Foundations and frameworks** (ML fundamentals, LangChain, RAG, LLM frameworks, vector databases) -Use this file as the **navigation hub** for everything under `ai_research`. +Use this file as the **navigation hub** for everything under `ai-research`. --- diff --git a/ai_research/ai_risk_management/README.md b/ai-research/ai_research/ai_risk_management/README.md similarity index 98% rename from ai_research/ai_risk_management/README.md rename to ai-research/ai_research/ai_risk_management/README.md index 942d4aa..53b9490 100644 --- a/ai_research/ai_risk_management/README.md +++ b/ai-research/ai_research/ai_risk_management/README.md @@ -30,7 +30,7 @@ - [ISO/IEC 23053:2022 Framework for Artificial Intelligence (AI) Systems Using Machine Learning (ML)](https://www.iso.org/standard/74438.html) ## Cloud Security Alliance -- [CSA's Securing LLM Backed Systems: Essential Authorization Practices](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai_research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) +- [CSA's Securing LLM Backed Systems: Essential Authorization Practices](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) ## US Government Resources @@ -46,7 +46,7 @@ - [OWASP Machine Learning Security Top 10](https://mltop10.info/): Comprehensive ML security risks framework - [Securing Your AI: A Step-by-Step Guide for CISOs](https://hiddenlayer.com/research/how-well-do-you-know-your-ai-environment/) - [Securing Your AI: A Step-by-Step Guide for CISOs PT 2](https://hiddenlayer.com/research/securing-your-ai-a-step-by-step-guide-for-cisos-pt2/) -- [CSA Securing LLM Backed Systems](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai_research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) +- [CSA Securing LLM Backed Systems](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) ### OWASP GenAI Security Project diff --git a/ai_research/ai_security_tools.md b/ai-research/ai_research/ai_security_tools.md similarity index 100% rename from ai_research/ai_security_tools.md rename to ai-research/ai_research/ai_security_tools.md diff --git a/ai_research/model_security_testing.md b/ai-research/ai_research/model_security_testing.md similarity index 100% rename from ai_research/model_security_testing.md rename to ai-research/ai_research/model_security_testing.md diff --git a/ai_research/monitoring.md b/ai-research/ai_research/monitoring.md similarity index 100% rename from ai_research/monitoring.md rename to ai-research/ai_research/monitoring.md diff --git a/ai_research/ollama-labs/README.md b/ai-research/ai_research/ollama-labs/README.md similarity index 100% rename from ai_research/ollama-labs/README.md rename to ai-research/ai_research/ollama-labs/README.md diff --git a/ai-research/ai_risk_management/README.md b/ai-research/ai_risk_management/README.md new file mode 100644 index 0000000..c182fe7 --- /dev/null +++ b/ai-research/ai_risk_management/README.md @@ -0,0 +1,58 @@ +# AI Risk Management Frameworks and AI Security Resources + +## NIST Resources +- [NIST Risk Management Framework](https://www.nist.gov/itl/ai-risk-management-framework): used to to improve the ability to incorporate trustworthiness considerations into the design, development, use, and evaluation of AI products, services, and systems. +- [Roadmap for the NIST Artificial Intelligence Risk Management Framework](https://www.nist.gov/itl/ai-risk-management-framework/roadmap-nist-artificial-intelligence-risk-management-framework-ai) +- [NIST "Language of Trustworthy AI: An In-Depth Glossary of Terms" ](https://airc.nist.gov/AI_RMF_Knowledge_Base/Glossary) +- [NIST AI Technical and Policy Documents](https://airc.nist.gov/AI_RMF_Knowledge_Base/Technical_And_Policy_Documents) +- [US AI Safety Institute](https://www.nist.gov/artificial-intelligence/artificial-intelligence-safety-institute): Established in 2024 to advance AI safety research, standards, and testing + +## Europe + +- [European AI Act](https://digital-strategy.ec.europa.eu/en/policies/regulatory-framework-ai): Came into force August 2024, establishing comprehensive AI regulation framework +- [AI Strategy in Europe](https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2018%3A237%3AFIN) +- [European Commission Artificial Intelligence – Questions and Answers](https://ec.europa.eu/commission/presscorner/detail/en/QANDA_21_1683) +- [EU AI Act Implementation Guide](https://digital-strategy.ec.europa.eu/en/library/artificial-intelligence-act-implementation): Official implementation guidance for organizations + +## Canada +- [Artificial Intelligence and Data Act](https://ised-isde.canada.ca/site/innovation-better-canada/en/artificial-intelligence-and-data-act) +- [Canadian Guardrails for Generative AI – Code of Practice](https://ised-isde.canada.ca/site/ised/en/consultation-development-canadian-code-practice-generative-artificial-intelligence-systems/canadian-guardrails-generative-ai-code-practice) + +## Asia-Pacific +- [Singapore Model AI Governance Framework](https://www.pdpc.gov.sg/help-and-resources/2020/01/model-ai-governance-framework): Updated 2024 version with enhanced cybersecurity considerations +- [Japan AI Governance Guidelines](https://www.meti.go.jp/english/policy/mono_info_service/connected_industries/ai.html): 2024 updates for AI system security and risk management +- [Australia AI Ethics Framework](https://www.industry.gov.au/data-and-publications/building-australias-artificial-intelligence-capability/ai-ethics-framework): Enhanced with cybersecurity risk assessments + +## ISO +- [ISO AI Website](https://www.iso.org/sectors/it-technologies/ai) +- [ISO/IEC 42001:2023 Artificial intelligence Management system](https://www.iso.org/standard/81230.html) +- [ISO/IEC 23894:2023 Artificial intelligence Guidance on risk management](https://www.iso.org/standard/77304.html) +- [ISO/IEC 23053:2022 Framework for Artificial Intelligence (AI) Systems Using Machine Learning (ML)](https://www.iso.org/standard/74438.html) + +## Cloud Security Alliance +- [CSA's Securing LLM Backed Systems: Essential Authorization Practices](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) + +## US Government Resources + +- [NSA/DoD - Joint Guidance on Deploying AI Systems Securely](https://media.defense.gov/2024/Apr/15/2003439257/-1/-1/0/CSI-DEPLOYING-AI-SYSTEMS-SECURELY.PDF) +- [CISA AI Cybersecurity Best Practices](https://www.cisa.gov/ai): 2024 guidance on securing AI systems and infrastructure +- [White House AI Executive Order](https://www.whitehouse.gov/briefing-room/presidential-actions/2023/10/30/executive-order-on-the-safe-secure-and-trustworthy-development-and-use-of-artificial-intelligence/): Executive Order on Safe, Secure, and Trustworthy AI + +## Additional Securing AI Resources + +- [MITRE ATLAS](https://atlas.mitre.org/): Adversarial Threat Landscape for Artificial-Intelligence Systems +- [OWASP Top 10 for LLM Applications](https://genai.owasp.org/): Updated 2024 version with latest LLM vulnerabilities +- [OWASP AI Security and Privacy Guide](https://owasp.org/www-project-ai-security-and-privacy-guide/) +- [OWASP Machine Learning Security Top 10](https://mltop10.info/): Comprehensive ML security risks framework +- [Securing Your AI: A Step-by-Step Guide for CISOs](https://hiddenlayer.com/research/how-well-do-you-know-your-ai-environment/) +- [Securing Your AI: A Step-by-Step Guide for CISOs PT 2](https://hiddenlayer.com/research/securing-your-ai-a-step-by-step-guide-for-cisos-pt2/) +- [CSA Securing LLM Backed Systems](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_risk_management/Securing%20LLM%20Backed%20Systems%20-%20Essential%20Authorization%20Practices%2020240806.pdf) +## Industry-Specific Resources +- [Financial Services AI Risk Management](https://www.federalreserve.gov/supervisionreg/srletters/SR2404.htm): Federal Reserve guidance on AI/ML risk management for banks +- [Healthcare AI Security Framework](https://www.hhs.gov/about/news/2024/01/09/hhs-announces-new-artificial-intelligence-strategy.html): HHS AI strategy including cybersecurity requirements +- [Automotive AI Safety Standards](https://www.iso.org/standard/70939.html): ISO 21448 for AI in automotive systems + +## Academia +- [MIT AI Risk Database](https://airisk.mit.edu/): Comprehensive database of AI incidents and risks +- [Stanford AI Index Report 2024](https://aiindex.stanford.edu/report/): Annual report including AI safety and security trends +- [Berkeley Center for AI Safety](https://www.safe.ai/): Research on AI alignment and safety diff --git a/ai_research/ai_risk_management/Securing LLM Backed Systems - Essential Authorization Practices 20240806.pdf b/ai-research/ai_risk_management/Securing LLM Backed Systems - Essential Authorization Practices 20240806.pdf similarity index 100% rename from ai_research/ai_risk_management/Securing LLM Backed Systems - Essential Authorization Practices 20240806.pdf rename to ai-research/ai_risk_management/Securing LLM Backed Systems - Essential Authorization Practices 20240806.pdf diff --git a/ai_research/ai_risk_management/detecting_ai.md b/ai-research/ai_risk_management/detecting_ai.md similarity index 100% rename from ai_research/ai_risk_management/detecting_ai.md rename to ai-research/ai_risk_management/detecting_ai.md diff --git a/ai-research/ai_security_tools.md b/ai-research/ai_security_tools.md new file mode 100644 index 0000000..6445a12 --- /dev/null +++ b/ai-research/ai_security_tools.md @@ -0,0 +1,51 @@ +# AI Security Tools + +This is a work in progress, curated list of AI Security tools: + +## Open Source Tools for AI Red Teaming + +### Predictive AI +- [The Adversarial Robustness Toolbox (ART)](https://github.com/Trusted-AI/adversarial-robustness-toolbox) +- [Armory](https://github.com/twosixlabs/armory) +- [Foolbox](https://github.com/bethgelab/foolbox) +- [DeepSec](https://github.com/ryderling/DEEPSEC) +- [TextAttack](https://github.com/QData/TextAttack) + +### Generative AI +- [PyRIT](https://github.com/Azure/PyRIT) +- [Garak](https://github.com/NVIDIA/garak) +- [Prompt Fuzzer](https://github.com/prompt-security/ps-fuzz) +- [Guardrail](https://github.com/guardrails-ai/guardrails) +- [Promptfoo](https://github.com/promptfoo/promptfoo) +- [PlexyGlass](https://github.com/safellama/plexiglass) +- [PurpleLlama](https://github.com/facebookresearch/PurpleLlama) +- [jailbreak-evaluation](https://github.com/controllability/jailbreak-evaluation) + +## Prompt Firewall and Redaction + +_Products that intercept prompts and responses and apply security or privacy rules to them. We've blended two categories here because some prompt firewalls just redact private data (and then reidentify in the response) while others focus on identifying and blocking attacks like injection attacks or stopping data leaks. Many of the products in this category do all of the above, which is why they've been combined._ + +- [Cisco AI Defense](https://www.cisco.com/site/us/en/products/security/ai-defense/index.html) - Model Evaluation, monitoring, guardrails, inventory, AI asset discovery, and more. +- [Robust Intelligence AI Firewall](https://www.robustintelligence.com/) - Now part of Cisco. +- [Protect AI Rebuff](https://playground.rebuff.ai) - A LLM prompt injection detector. [![code](https://img.shields.io/github/license/protectai/rebuff)](https://github.com/protectai/rebuff/) +- [Protect AI LLM Guard](https://protectai.com/llm-guard) - Suite of tools to protect LLM applications by helping you detect, redact, and sanitize LLM prompts and responses. [![code](https://img.shields.io/github/license/protectai/llm-guard)](https://github.com/protectai/llm-guard/) +- [HiddenLayer AI Detection and Response](https://hiddenlayer.com/aidr/) - Proactively defend against threats to your LLMs. + +- [Vigil LLM](https://github.com/deadbits/vigil-llm) - Detect prompt injections, jailbreaks, and other potentially risky Large Language Model (LLM) inputs. ![code](https://img.shields.io/github/license/deadbits/vigil-llm) +- [Lakera Guard](https://www.lakera.ai/lakera-guard) - Protection from prompt injections, data loss, and toxic content. +- [Arthur Shield](https://www.arthur.ai/product/shield) - Built-in, real-time firewall protection against the biggest LLM risks. +- [Prompt Security](https://www.prompt.security) - SDK and proxy for protection against common prompt attacks. +- [Private AI](https://www.private-ai.com) - Detect, anonymize, and replace PII with less than half the error rate of alternatives. +- [DynamoGuard](https://dynamo.ai/platform/dynamoguard) - Identify / defend against any type of non-compliance as defined by your specific AI policies and catch attacks. +- [Skyflow LLM Privacy Vault](https://www.skyflow.com/product/llm-privacy-vault) - Redacts PII from prompts flowing to LLMs. +- [Guardrails AI](https://www.guardrailsai.com) - Guardrails runs Input/Output Guards in your application that detect, quantify and mitigate the presence of specific types of risks. [![code](https://img.shields.io/github/license/guardrails-ai/guardrails)](https://github.com/guardrails-ai/guardrails/) + +## AI Red Teaming Guidance +- [OWASP's GenAI Red Teaming Guide](https://genaisecurityproject.com/resource/genai-red-teaming-guide/) - guide includes four areas: model evaluation, implementation testing, infrastructure assessment, and runtime behavior analysis. +- [OWASP's List of AI Security Tools](https://owaspai.org/docs/5_testing/#open-source-tools-for-predictive-ai-red-teaming) +- [Guidance from the OWASP Generative AI Security Project](https://genai.owasp.org/initiatives/#ai-redteaming) +- [Guidance from CSA](https://cloudsecurityalliance.org/artifacts/agentic-ai-red-teaming-guide) + +## AI Red Teaming Datasets +- [AttaQ Dataset](https://huggingface.co/datasets/ibm/AttaQ) - a red teaming dataset consisting of 1402 carefully crafted adversarial questions +- [HarmBench: A Standardized Evaluation Framework for Automated Red Teaming and Robust Refusal](https://arxiv.org/pdf/2402.04249) diff --git a/ai_research/datasets.rst b/ai-research/datasets.rst similarity index 100% rename from ai_research/datasets.rst rename to ai-research/datasets.rst diff --git a/ai_research/ethics_privacy/README.md b/ai-research/ethics_privacy/README.md similarity index 100% rename from ai_research/ethics_privacy/README.md rename to ai-research/ethics_privacy/README.md diff --git a/ai_research/fine-tuning/README.md b/ai-research/fine-tuning/README.md similarity index 100% rename from ai_research/fine-tuning/README.md rename to ai-research/fine-tuning/README.md diff --git a/ai_research/labs/README.md b/ai-research/labs/README.md similarity index 100% rename from ai_research/labs/README.md rename to ai-research/labs/README.md diff --git a/ai_research/labs/basic_openai_api.md b/ai-research/labs/basic_openai_api.md similarity index 97% rename from ai_research/labs/basic_openai_api.md rename to ai-research/labs/basic_openai_api.md index 6ea3aa5..a7c7516 100644 --- a/ai_research/labs/basic_openai_api.md +++ b/ai-research/labs/basic_openai_api.md @@ -60,7 +60,7 @@ ### Step 5: Building a Simple Application 11. **Develop a Simple Application**: - - Create a more complex script that could function as a Q&A system or a content generation tool. You can use [the "Article Generator" example](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai_research/ML_Fundamentals/ai_generated/article_generator.py) we discussed during class for reference. + - Create a more complex script that could function as a Q&A system or a content generation tool. You can use [the "Article Generator" example](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ML_Fundamentals/ai_generated/article_generator.py) we discussed during class for reference. 12. **Testing Your Application**: - Run various tests to ensure the functionality and robustness of your application. diff --git a/ai_research/labs/gorilla.md b/ai-research/labs/gorilla.md similarity index 100% rename from ai_research/labs/gorilla.md rename to ai-research/labs/gorilla.md diff --git a/ai_research/labs/nltk.md b/ai-research/labs/nltk.md similarity index 100% rename from ai_research/labs/nltk.md rename to ai-research/labs/nltk.md diff --git a/ai_research/labs/scikit_learn.md b/ai-research/labs/scikit_learn.md similarity index 100% rename from ai_research/labs/scikit_learn.md rename to ai-research/labs/scikit_learn.md diff --git a/ai_research/labs/tf_keras.md b/ai-research/labs/tf_keras.md similarity index 100% rename from ai_research/labs/tf_keras.md rename to ai-research/labs/tf_keras.md diff --git a/ai-research/model_security_testing.md b/ai-research/model_security_testing.md new file mode 100644 index 0000000..56e34ef --- /dev/null +++ b/ai-research/model_security_testing.md @@ -0,0 +1 @@ +Please see https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_security_tools.md diff --git a/ai-research/monitoring.md b/ai-research/monitoring.md new file mode 100644 index 0000000..0598032 --- /dev/null +++ b/ai-research/monitoring.md @@ -0,0 +1,29 @@ +# AI monitoring tools + +1. **Model Monitoring Tools** + - [MLflow](https://mlflow.org/) + - [TensorFlow Extended (TFX)](https://www.tensorflow.org/tfx) + - [Seldon](https://www.seldon.io/) + +2. **Data Quality Tools** + - [Great Expectations](https://greatexpectations.io/) + - [Deequ](https://github.com/awslabs/deequ) + +3. **Explainability and Interpretability Tools** + - [SHAP (SHapley Additive exPlanations)](https://shap.readthedocs.io/en/latest/) + - [LIME (Local Interpretable Model-agnostic Explanations)](https://github.com/marcotcr/lime) + +4. **Ethical and Bias Monitoring Tools** + - [IBM's AI Fairness 360](https://www.ibm.com/opensource/open/projects/ai-fairness-360/) + - [Google's What-If Tool](https://pair-code.github.io/what-if-tool/) + +5. **Performance Monitoring Tools** + - [Nagios](https://www.nagios.org/) + - [Prometheus](https://prometheus.io/) + +6. **Security Monitoring, Red Teaming, and Prompt Injection** + - [CleverHans](https://github.com/cleverhans-lab/cleverhans) + - [IBM Adversarial Robustness Toolbox (ART)](https://research.ibm.com/projects/adversarial-robustness-toolbox) + - [ReBuff](https://github.com/protectai/rebuff) + - [LMQL](https://lmql.ai/) + - [Robust Intelligence](https://www.robustintelligence.com/) diff --git a/ai_research/ollama-labs/lab-01-installation-and-basics.md b/ai-research/ollama-labs/lab-01-installation-and-basics.md similarity index 100% rename from ai_research/ollama-labs/lab-01-installation-and-basics.md rename to ai-research/ollama-labs/lab-01-installation-and-basics.md diff --git a/ai_research/ollama-labs/lab-02-cli-advanced.md b/ai-research/ollama-labs/lab-02-cli-advanced.md similarity index 100% rename from ai_research/ollama-labs/lab-02-cli-advanced.md rename to ai-research/ollama-labs/lab-02-cli-advanced.md diff --git a/ai_research/ollama-labs/lab-03-rest-api.md b/ai-research/ollama-labs/lab-03-rest-api.md similarity index 100% rename from ai_research/ollama-labs/lab-03-rest-api.md rename to ai-research/ollama-labs/lab-03-rest-api.md diff --git a/ai_research/ollama-labs/lab-04-python-sdk.md b/ai-research/ollama-labs/lab-04-python-sdk.md similarity index 100% rename from ai_research/ollama-labs/lab-04-python-sdk.md rename to ai-research/ollama-labs/lab-04-python-sdk.md diff --git a/ai_research/ollama-labs/lab-05-modelfiles.md b/ai-research/ollama-labs/lab-05-modelfiles.md similarity index 100% rename from ai_research/ollama-labs/lab-05-modelfiles.md rename to ai-research/ollama-labs/lab-05-modelfiles.md diff --git a/ai_research/ollama-labs/lab-06-tool-calling.md b/ai-research/ollama-labs/lab-06-tool-calling.md similarity index 100% rename from ai_research/ollama-labs/lab-06-tool-calling.md rename to ai-research/ollama-labs/lab-06-tool-calling.md diff --git a/ai_research/ollama-labs/lab-07-vision-models.md b/ai-research/ollama-labs/lab-07-vision-models.md similarity index 100% rename from ai_research/ollama-labs/lab-07-vision-models.md rename to ai-research/ollama-labs/lab-07-vision-models.md diff --git a/ai_research/open-interpreter-examples/open_interpreter_recon1.py b/ai-research/open-interpreter-examples/open_interpreter_recon1.py similarity index 100% rename from ai_research/open-interpreter-examples/open_interpreter_recon1.py rename to ai-research/open-interpreter-examples/open_interpreter_recon1.py diff --git a/ai_research/open-interpreter-examples/secretcorp.md b/ai-research/open-interpreter-examples/secretcorp.md similarity index 100% rename from ai_research/open-interpreter-examples/secretcorp.md rename to ai-research/open-interpreter-examples/secretcorp.md diff --git a/ai_research/presos/AI-Enabled_Programming_Networking_and_Cybersecurity.pdf b/ai-research/presos/AI-Enabled_Programming_Networking_and_Cybersecurity.pdf similarity index 100% rename from ai_research/presos/AI-Enabled_Programming_Networking_and_Cybersecurity.pdf rename to ai-research/presos/AI-Enabled_Programming_Networking_and_Cybersecurity.pdf diff --git a/ai_research/presos/AIHUB-2001_osantos.pdf b/ai-research/presos/AIHUB-2001_osantos.pdf similarity index 100% rename from ai_research/presos/AIHUB-2001_osantos.pdf rename to ai-research/presos/AIHUB-2001_osantos.pdf diff --git a/ai_research/presos/DEFCON-33.pdf b/ai-research/presos/DEFCON-33.pdf similarity index 100% rename from ai_research/presos/DEFCON-33.pdf rename to ai-research/presos/DEFCON-33.pdf diff --git a/ai_research/presos/README.md b/ai-research/presos/README.md similarity index 100% rename from ai_research/presos/README.md rename to ai-research/presos/README.md diff --git a/ai_research/prompt_engineering.md b/ai-research/prompt_engineering.md similarity index 100% rename from ai_research/prompt_engineering.md rename to ai-research/prompt_engineering.md diff --git a/ai_research/prompt_engineering/README.md b/ai-research/prompt_engineering/README.md similarity index 100% rename from ai_research/prompt_engineering/README.md rename to ai-research/prompt_engineering/README.md diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/README.md b/ai-research/prompt_engineering/bug_bounty_prompt_generator/README.md similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/README.md rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/README.md diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/ai_prompt_maker.py b/ai-research/prompt_engineering/bug_bounty_prompt_generator/ai_prompt_maker.py similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/ai_prompt_maker.py rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/ai_prompt_maker.py diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/business_logic_errors_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/business_logic_errors_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/business_logic_errors_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/business_logic_errors_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/cross-site_scripting_(xss)_-_reflected,_stored,_and_dom_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/cross-site_scripting_(xss)_-_reflected,_stored,_and_dom_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/cross-site_scripting_(xss)_-_reflected,_stored,_and_dom_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/cross-site_scripting_(xss)_-_reflected,_stored,_and_dom_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_access_control_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_access_control_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_access_control_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_access_control_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_authentication_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_authentication_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_authentication_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/improper_authentication_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/information_disclosure_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/information_disclosure_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/information_disclosure_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/information_disclosure_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/insecure_direct_object_reference_(idor)_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/insecure_direct_object_reference_(idor)_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/insecure_direct_object_reference_(idor)_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/insecure_direct_object_reference_(idor)_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/misconfiguration_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/misconfiguration_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/misconfiguration_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/misconfiguration_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/privilege_escalation_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/privilege_escalation_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/privilege_escalation_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/privilege_escalation_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/server-side_request_forgery_(ssrf)_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/server-side_request_forgery_(ssrf)_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/server-side_request_forgery_(ssrf)_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/server-side_request_forgery_(ssrf)_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/sql_injection_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/sql_injection_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/sql_injection_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/sql_injection_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/xml_external_entities_prompt.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/xml_external_entities_prompt.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/prompts/xml_external_entities_prompt.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/prompts/xml_external_entities_prompt.txt diff --git a/ai_research/prompt_engineering/bug_bounty_prompt_generator/top_vulns.txt b/ai-research/prompt_engineering/bug_bounty_prompt_generator/top_vulns.txt similarity index 100% rename from ai_research/prompt_engineering/bug_bounty_prompt_generator/top_vulns.txt rename to ai-research/prompt_engineering/bug_bounty_prompt_generator/top_vulns.txt diff --git a/ai_research/prompt_injection/README.md b/ai-research/prompt_injection/README.md similarity index 99% rename from ai_research/prompt_injection/README.md rename to ai-research/prompt_injection/README.md index 082bb8b..645af26 100644 --- a/ai_research/prompt_injection/README.md +++ b/ai-research/prompt_injection/README.md @@ -12,7 +12,7 @@ In advanced attacks, the LLM could be manipulated to mimic a harmful persona or There are many different techniques for prompt injection. The table below lists some of the most popular. There is also a framework that is called [promptInject](https://github.com/agencyenterprise/promptinject) which explains and has several of these techniques. -**Note**: Refer to the [AI Security Tools Section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai_research/ai_security_tools.md) of this GitHub repository for examples of tools that can be used for prompt injection and more adversarial attacks. +**Note**: Refer to the [AI Security Tools Section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/ai-research/ai_security_tools.md) of this GitHub repository for examples of tools that can be used for prompt injection and more adversarial attacks. | **Technique** | **Example** | |-------------------------------|-----------------------------------------------------------------------------| @@ -38,7 +38,7 @@ These examples illustrate different methods to bypass prompt restrictions by alt Anthropic published research on a new jailbreaking technique called [“Best-of-N (BoN) Jailbreaking”](https://becomingahacker.org/bon-jailbreaking-technique-from-anthropic-595ef0e43f35) that can bypass safety and security guardrails in large language models (LLMs). A straightforward black-box algorithm designed to bypass safety measures in advanced AI systems across various modalities, including text, vision, and audio. I wrote an article about this technique [here](https://becomingahacker.org/bon-jailbreaking-technique-from-anthropic-595ef0e43f35). ### Additional References: -- https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai_research/prompt_injection +- https://github.com/The-Art-of-Hacking/h4cker/tree/master/ai-research/prompt_injection - https://github.com/TakSec/Prompt-Injection-Everywhere - https://www.mathaware.org/use-different-prompt-injection-techniques-on-our-ai-assistant-learn-how-to-use-promptmap-tool/ - https://github.com/FonduAI/awesome-prompt-injection diff --git a/ai_research/training_environment_security/README.md b/ai-research/training_environment_security/README.md similarity index 100% rename from ai_research/training_environment_security/README.md rename to ai-research/training_environment_security/README.md diff --git a/ai_research/vector_databases/README.md b/ai-research/vector_databases/README.md similarity index 100% rename from ai_research/vector_databases/README.md rename to ai-research/vector_databases/README.md diff --git a/buffer_overflow_example/BufferOverFlow.png b/buffer-overflow-example/BufferOverFlow.png similarity index 100% rename from buffer_overflow_example/BufferOverFlow.png rename to buffer-overflow-example/BufferOverFlow.png diff --git a/buffer_overflow_example/README.md b/buffer-overflow-example/README.md similarity index 99% rename from buffer_overflow_example/README.md rename to buffer-overflow-example/README.md index 9166bff..101ad51 100644 --- a/buffer_overflow_example/README.md +++ b/buffer-overflow-example/README.md @@ -30,7 +30,7 @@ int main() The `char buffer[20];` is a really bad idea. The rest will be demonstrated in the course. -You can compile this code or use the already-compiled binary [here](https://github.com/The-Art-of-Hacking/h4cker/raw/master/buffer_overflow_example/vuln_program). +You can compile this code or use the already-compiled binary [here](https://github.com/The-Art-of-Hacking/h4cker/raw/master/buffer-overflow-example/vuln_program). For 32 bit systems you can use [gcc](https://www.gnu.org/software/gcc/) as shown below: ``` diff --git a/buffer_overflow_example/additional_examples.md b/buffer-overflow-example/additional_examples.md similarity index 100% rename from buffer_overflow_example/additional_examples.md rename to buffer-overflow-example/additional_examples.md diff --git a/buffer_overflow_example/arm.md b/buffer-overflow-example/arm.md similarity index 100% rename from buffer_overflow_example/arm.md rename to buffer-overflow-example/arm.md diff --git a/buffer_overflow_example/bad_code.c b/buffer-overflow-example/bad_code.c similarity index 100% rename from buffer_overflow_example/bad_code.c rename to buffer-overflow-example/bad_code.c diff --git a/buffer_overflow_example/calculating_offsets.md b/buffer-overflow-example/calculating_offsets.md similarity index 100% rename from buffer_overflow_example/calculating_offsets.md rename to buffer-overflow-example/calculating_offsets.md diff --git a/buffer_overflow_example/demeter/call_shellcode.c b/buffer-overflow-example/demeter/call_shellcode.c similarity index 100% rename from buffer_overflow_example/demeter/call_shellcode.c rename to buffer-overflow-example/demeter/call_shellcode.c diff --git a/buffer_overflow_example/demeter/exploit.c b/buffer-overflow-example/demeter/exploit.c similarity index 100% rename from buffer_overflow_example/demeter/exploit.c rename to buffer-overflow-example/demeter/exploit.c diff --git a/buffer_overflow_example/demeter/prep.md b/buffer-overflow-example/demeter/prep.md similarity index 100% rename from buffer_overflow_example/demeter/prep.md rename to buffer-overflow-example/demeter/prep.md diff --git a/buffer_overflow_example/demeter/stack.c b/buffer-overflow-example/demeter/stack.c similarity index 100% rename from buffer_overflow_example/demeter/stack.c rename to buffer-overflow-example/demeter/stack.c diff --git a/buffer_overflow_example/learn_assembly.md b/buffer-overflow-example/learn_assembly.md similarity index 100% rename from buffer_overflow_example/learn_assembly.md rename to buffer-overflow-example/learn_assembly.md diff --git a/buffer_overflow_example/memory_safe_languages.md b/buffer-overflow-example/memory_safe_languages.md similarity index 100% rename from buffer_overflow_example/memory_safe_languages.md rename to buffer-overflow-example/memory_safe_languages.md diff --git a/buffer_overflow_example/mitigations.md b/buffer-overflow-example/mitigations.md similarity index 100% rename from buffer_overflow_example/mitigations.md rename to buffer-overflow-example/mitigations.md diff --git a/buffer_overflow_example/one_liner_exploit.sh b/buffer-overflow-example/one_liner_exploit.sh similarity index 100% rename from buffer_overflow_example/one_liner_exploit.sh rename to buffer-overflow-example/one_liner_exploit.sh diff --git a/buffer_overflow_example/registers.md b/buffer-overflow-example/registers.md similarity index 100% rename from buffer_overflow_example/registers.md rename to buffer-overflow-example/registers.md diff --git a/buffer_overflow_example/stack_after_buffer_overflow.png b/buffer-overflow-example/stack_after_buffer_overflow.png similarity index 100% rename from buffer_overflow_example/stack_after_buffer_overflow.png rename to buffer-overflow-example/stack_after_buffer_overflow.png diff --git a/buffer_overflow_example/strcpy_example.c b/buffer-overflow-example/strcpy_example.c similarity index 100% rename from buffer_overflow_example/strcpy_example.c rename to buffer-overflow-example/strcpy_example.c diff --git a/buffer_overflow_example/strcpy_example.md b/buffer-overflow-example/strcpy_example.md similarity index 95% rename from buffer_overflow_example/strcpy_example.md rename to buffer-overflow-example/strcpy_example.md index 85ae555..4e1ece2 100644 --- a/buffer_overflow_example/strcpy_example.md +++ b/buffer-overflow-example/strcpy_example.md @@ -37,7 +37,7 @@ int main() The following is the stack layout for the code above: - + The local array `buffer[]` in `omarsucks()` has 12 bytes of memory. The `omarsucks()` function uses `strcpy()` to copy the string from `str` to `buffer[]`. The `strcpy()` function does not stop until it sees a zero (a number zero, `'\0'`) in the source string. Since the source string is longer than 12 bytes, `strcpy()` will overwrite some portion of the stack above the buffer. This is called buffer overflow. @@ -45,6 +45,6 @@ It should be noted that stacks grow from high address to low address, but buffer The following is the stack after exploitation: - + diff --git a/buffer_overflow_example/strcpy_example2.c b/buffer-overflow-example/strcpy_example2.c similarity index 100% rename from buffer_overflow_example/strcpy_example2.c rename to buffer-overflow-example/strcpy_example2.c diff --git a/buffer_overflow_example/vuln_program b/buffer-overflow-example/vuln_program similarity index 100% rename from buffer_overflow_example/vuln_program rename to buffer-overflow-example/vuln_program diff --git a/build_your_own_lab/README.md b/build-your-own-lab/README.md similarity index 99% rename from build_your_own_lab/README.md rename to build-your-own-lab/README.md index c1dcf00..0e094e0 100644 --- a/build_your_own_lab/README.md +++ b/build-your-own-lab/README.md @@ -42,7 +42,7 @@ The purpose of this VM is to have a lightweight (single VM) with a few web appli There are several intentionally vulnerable applications and virtual machines that you can deploy in a lab (safe) environment to practice your skills. You can also run some of them in Docker containers. -Go to the [Vulnerable Servers Section](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable_servers) of this GitHub repository to obtain a list of dozens of vulnerable applications and VMs that can be used to practice your skills. +Go to the [Vulnerable Servers Section](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable-servers) of this GitHub repository to obtain a list of dozens of vulnerable applications and VMs that can be used to practice your skills. # Ludus Environment in Proxmox diff --git a/build_your_own_lab/ansible/inventory-example b/build-your-own-lab/ansible/inventory-example similarity index 100% rename from build_your_own_lab/ansible/inventory-example rename to build-your-own-lab/ansible/inventory-example diff --git a/build_your_own_lab/ansible_terraform_vagrant.md b/build-your-own-lab/ansible_terraform_vagrant.md similarity index 100% rename from build_your_own_lab/ansible_terraform_vagrant.md rename to build-your-own-lab/ansible_terraform_vagrant.md diff --git a/build_your_own_lab/docker_resources.md b/build-your-own-lab/docker_resources.md similarity index 100% rename from build_your_own_lab/docker_resources.md rename to build-your-own-lab/docker_resources.md diff --git a/build_your_own_lab/security-onion-proxmox.md b/build-your-own-lab/security-onion-proxmox.md similarity index 100% rename from build_your_own_lab/security-onion-proxmox.md rename to build-your-own-lab/security-onion-proxmox.md diff --git a/build_your_own_lab/terraform/README.md b/build-your-own-lab/terraform/README.md similarity index 100% rename from build_your_own_lab/terraform/README.md rename to build-your-own-lab/terraform/README.md diff --git a/build_your_own_lab/websploit/README.md b/build-your-own-lab/websploit/README.md similarity index 100% rename from build_your_own_lab/websploit/README.md rename to build-your-own-lab/websploit/README.md diff --git a/capture_the_flag/README.md b/capture-the-flag/README.md similarity index 100% rename from capture_the_flag/README.md rename to capture-the-flag/README.md diff --git a/capture_the_flag/challenges/heavy_computation/encrypt.py b/capture-the-flag/challenges/heavy_computation/encrypt.py similarity index 100% rename from capture_the_flag/challenges/heavy_computation/encrypt.py rename to capture-the-flag/challenges/heavy_computation/encrypt.py diff --git a/capture_the_flag/challenges/heavy_computation/flag.enc b/capture-the-flag/challenges/heavy_computation/flag.enc similarity index 100% rename from capture_the_flag/challenges/heavy_computation/flag.enc rename to capture-the-flag/challenges/heavy_computation/flag.enc diff --git a/car_hacking/README.md b/car-hacking/README.md similarity index 99% rename from car_hacking/README.md rename to car-hacking/README.md index dfd1d82..206336f 100644 --- a/car_hacking/README.md +++ b/car-hacking/README.md @@ -77,8 +77,8 @@ The automotive industry continues to work on these and other cybersecurity eleme - [Koscher et al. Experimental Security Analysis of a Modern Automobile, 2010](http://www.autosec.org/pubs/cars-oakland2010.pdf) - [Comprehensive Experimental Analyses of Automotive Attack Surfaces, 2011](http://static.usenix.org/events/sec11/tech/full_papers/Checkoway.pdf) - [Miller and Valasek](http://illmatics.com/carhacking.html) - Self proclaimed "car hacking the definitive source". - - [Adventures in Automotive Networks and Control Units (aka car hacking)](http://illmatics.com/car_hacking.pdf) - - [Car Hacking for Poories](http://illmatics.com/car_hacking_poories.pdf) + - [Adventures in Automotive Networks and Control Units (aka car hacking)](http://illmatics.com/car-hacking.pdf) + - [Car Hacking for Poories](http://illmatics.com/car-hacking_poories.pdf) - [A Survey of Remote Automotive Attack Surfaces, 2014](http://illmatics.com/remote%20attack%20surfaces.pdf) - [Remote Compromise of an Unaltered Passenger Vehicle (aka The Jeep Hack), 2015](http://illmatics.com/Remote%20Car%20Hacking.pdf) - [Advanced CAN Message Injection, 2016](http://illmatics.com/can%20message%20injection.pdf) diff --git a/cheat_sheets/AI/The ChatGPT Playbook .pdf b/cheat-sheets/AI/The ChatGPT Playbook .pdf similarity index 100% rename from cheat_sheets/AI/The ChatGPT Playbook .pdf rename to cheat-sheets/AI/The ChatGPT Playbook .pdf diff --git a/cheat_sheets/Attack-Surfaces-Tools-and-Techniques.pdf b/cheat-sheets/Attack-Surfaces-Tools-and-Techniques.pdf similarity index 100% rename from cheat_sheets/Attack-Surfaces-Tools-and-Techniques.pdf rename to cheat-sheets/Attack-Surfaces-Tools-and-Techniques.pdf diff --git a/cheat_sheets/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf b/cheat-sheets/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf similarity index 100% rename from cheat_sheets/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf rename to cheat-sheets/EricZimmermanCommandLineToolsCheatSheet-v1.0.pdf diff --git a/cheat_sheets/Google Dorks Cheat Sheet PDF.pdf b/cheat-sheets/Google Dorks Cheat Sheet PDF.pdf similarity index 100% rename from cheat_sheets/Google Dorks Cheat Sheet PDF.pdf rename to cheat-sheets/Google Dorks Cheat Sheet PDF.pdf diff --git a/cheat_sheets/MetasploitCheatsheet2.0.pdf b/cheat-sheets/MetasploitCheatsheet2.0.pdf similarity index 100% rename from cheat_sheets/MetasploitCheatsheet2.0.pdf rename to cheat-sheets/MetasploitCheatsheet2.0.pdf diff --git a/cheat_sheets/NMAP_cheat_sheet.md b/cheat-sheets/NMAP_cheat_sheet.md similarity index 100% rename from cheat_sheets/NMAP_cheat_sheet.md rename to cheat-sheets/NMAP_cheat_sheet.md diff --git a/cheat_sheets/PENT-PSTR-SANS18-BP-V1_web.pdf b/cheat-sheets/PENT-PSTR-SANS18-BP-V1_web.pdf similarity index 100% rename from cheat_sheets/PENT-PSTR-SANS18-BP-V1_web.pdf rename to cheat-sheets/PENT-PSTR-SANS18-BP-V1_web.pdf diff --git a/cheat_sheets/Poster_Memory_Forensics.pdf b/cheat-sheets/Poster_Memory_Forensics.pdf similarity index 100% rename from cheat_sheets/Poster_Memory_Forensics.pdf rename to cheat-sheets/Poster_Memory_Forensics.pdf diff --git a/cheat_sheets/Poster_SIFT_REMnux_2016_FINAL.pdf b/cheat-sheets/Poster_SIFT_REMnux_2016_FINAL.pdf similarity index 100% rename from cheat_sheets/Poster_SIFT_REMnux_2016_FINAL.pdf rename to cheat-sheets/Poster_SIFT_REMnux_2016_FINAL.pdf diff --git a/cheat_sheets/PowerShellCheatSheet_v41.pdf b/cheat-sheets/PowerShellCheatSheet_v41.pdf similarity index 100% rename from cheat_sheets/PowerShellCheatSheet_v41.pdf rename to cheat-sheets/PowerShellCheatSheet_v41.pdf diff --git a/cheat_sheets/SEC573_PythonCheatSheet_06272016.pdf b/cheat-sheets/SEC573_PythonCheatSheet_06272016.pdf similarity index 100% rename from cheat_sheets/SEC573_PythonCheatSheet_06272016.pdf rename to cheat-sheets/SEC573_PythonCheatSheet_06272016.pdf diff --git a/cheat_sheets/SQlite-PocketReference-final.pdf b/cheat-sheets/SQlite-PocketReference-final.pdf similarity index 100% rename from cheat_sheets/SQlite-PocketReference-final.pdf rename to cheat-sheets/SQlite-PocketReference-final.pdf diff --git a/cheat_sheets/ScapyCheatSheet_v0.2.pdf b/cheat-sheets/ScapyCheatSheet_v0.2.pdf similarity index 100% rename from cheat_sheets/ScapyCheatSheet_v0.2.pdf rename to cheat-sheets/ScapyCheatSheet_v0.2.pdf diff --git a/cheat_sheets/UFW_cheat_sheet.md b/cheat-sheets/UFW_cheat_sheet.md similarity index 100% rename from cheat_sheets/UFW_cheat_sheet.md rename to cheat-sheets/UFW_cheat_sheet.md diff --git a/cheat_sheets/Wireshark_Display_Filters.pdf b/cheat-sheets/Wireshark_Display_Filters.pdf similarity index 100% rename from cheat_sheets/Wireshark_Display_Filters.pdf rename to cheat-sheets/Wireshark_Display_Filters.pdf diff --git a/cheat_sheets/access_control_cheatsheet.md b/cheat-sheets/access_control_cheatsheet.md similarity index 100% rename from cheat_sheets/access_control_cheatsheet.md rename to cheat-sheets/access_control_cheatsheet.md diff --git a/cheat_sheets/analyzing-malicious-document-files.pdf b/cheat-sheets/analyzing-malicious-document-files.pdf similarity index 100% rename from cheat_sheets/analyzing-malicious-document-files.pdf rename to cheat-sheets/analyzing-malicious-document-files.pdf diff --git a/cheat_sheets/awk_cheatsheet.md b/cheat-sheets/awk_cheatsheet.md similarity index 100% rename from cheat_sheets/awk_cheatsheet.md rename to cheat-sheets/awk_cheatsheet.md diff --git a/cheat_sheets/evidence_collection_cheat_sheet.pdf b/cheat-sheets/evidence_collection_cheat_sheet.pdf similarity index 100% rename from cheat_sheets/evidence_collection_cheat_sheet.pdf rename to cheat-sheets/evidence_collection_cheat_sheet.pdf diff --git a/cheat_sheets/hping3_cheatsheet.pdf b/cheat-sheets/hping3_cheatsheet.pdf similarity index 100% rename from cheat_sheets/hping3_cheatsheet.pdf rename to cheat-sheets/hping3_cheatsheet.pdf diff --git a/cheat_sheets/insecure_protocols.md b/cheat-sheets/insecure_protocols.md similarity index 100% rename from cheat_sheets/insecure_protocols.md rename to cheat-sheets/insecure_protocols.md diff --git a/cheat_sheets/ip_command_cheatsheet.pdf b/cheat-sheets/ip_command_cheatsheet.pdf similarity index 100% rename from cheat_sheets/ip_command_cheatsheet.pdf rename to cheat-sheets/ip_command_cheatsheet.pdf diff --git a/cheat_sheets/linux-cheat-sheet.pdf b/cheat-sheets/linux-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/linux-cheat-sheet.pdf rename to cheat-sheets/linux-cheat-sheet.pdf diff --git a/cheat_sheets/linux-shell-survival-guide.pdf b/cheat-sheets/linux-shell-survival-guide.pdf similarity index 100% rename from cheat_sheets/linux-shell-survival-guide.pdf rename to cheat-sheets/linux-shell-survival-guide.pdf diff --git a/cheat_sheets/linux/linux_metacharacters.md b/cheat-sheets/linux/linux_metacharacters.md similarity index 100% rename from cheat_sheets/linux/linux_metacharacters.md rename to cheat-sheets/linux/linux_metacharacters.md diff --git a/cheat_sheets/linux/user_management.md b/cheat-sheets/linux/user_management.md similarity index 100% rename from cheat_sheets/linux/user_management.md rename to cheat-sheets/linux/user_management.md diff --git a/cheat_sheets/malware-analysis-cheat-sheet.pdf b/cheat-sheets/malware-analysis-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/malware-analysis-cheat-sheet.pdf rename to cheat-sheets/malware-analysis-cheat-sheet.pdf diff --git a/cheat_sheets/mem-forensics.pdf b/cheat-sheets/mem-forensics.pdf similarity index 100% rename from cheat_sheets/mem-forensics.pdf rename to cheat-sheets/mem-forensics.pdf diff --git a/cheat_sheets/misc-tools-sheet.pdf b/cheat-sheets/misc-tools-sheet.pdf similarity index 100% rename from cheat_sheets/misc-tools-sheet.pdf rename to cheat-sheets/misc-tools-sheet.pdf diff --git a/cheat_sheets/msfvenom.md b/cheat-sheets/msfvenom.md similarity index 57% rename from cheat_sheets/msfvenom.md rename to cheat-sheets/msfvenom.md index ab49220..05bc520 100644 --- a/cheat_sheets/msfvenom.md +++ b/cheat-sheets/msfvenom.md @@ -1,4 +1,4 @@ # `msfvenom` Cheat Sheet I created a detailed cheatsheet at: -https://github.com/The-Art-of-Hacking/h4cker/blob/master/post_exploitation/msfvenom.md +https://github.com/The-Art-of-Hacking/h4cker/blob/master/post-exploitation/msfvenom.md diff --git a/cheat_sheets/netcat-cheat-sheet.pdf b/cheat-sheets/netcat-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/netcat-cheat-sheet.pdf rename to cheat-sheets/netcat-cheat-sheet.pdf diff --git a/cheat_sheets/netcat_cheat_sheet_v1.pdf b/cheat-sheets/netcat_cheat_sheet_v1.pdf similarity index 100% rename from cheat_sheets/netcat_cheat_sheet_v1.pdf rename to cheat-sheets/netcat_cheat_sheet_v1.pdf diff --git a/cheat_sheets/nikto.md b/cheat-sheets/nikto.md similarity index 100% rename from cheat_sheets/nikto.md rename to cheat-sheets/nikto.md diff --git a/cheat_sheets/regular-expressions.md b/cheat-sheets/regular-expressions.md similarity index 100% rename from cheat_sheets/regular-expressions.md rename to cheat-sheets/regular-expressions.md diff --git a/cheat_sheets/reverse-engineering-malicious-code-tips (1).pdf b/cheat-sheets/reverse-engineering-malicious-code-tips (1).pdf similarity index 100% rename from cheat_sheets/reverse-engineering-malicious-code-tips (1).pdf rename to cheat-sheets/reverse-engineering-malicious-code-tips (1).pdf diff --git a/cheat_sheets/reverse-engineering-malicious-code-tips.pdf b/cheat-sheets/reverse-engineering-malicious-code-tips.pdf similarity index 100% rename from cheat_sheets/reverse-engineering-malicious-code-tips.pdf rename to cheat-sheets/reverse-engineering-malicious-code-tips.pdf diff --git a/cheat_sheets/rules-of-engagement-worksheet.rtf b/cheat-sheets/rules-of-engagement-worksheet.rtf similarity index 100% rename from cheat_sheets/rules-of-engagement-worksheet.rtf rename to cheat-sheets/rules-of-engagement-worksheet.rtf diff --git a/cheat_sheets/scapy_guide_by_Adam_Maxwell.pdf b/cheat-sheets/scapy_guide_by_Adam_Maxwell.pdf similarity index 100% rename from cheat_sheets/scapy_guide_by_Adam_Maxwell.pdf rename to cheat-sheets/scapy_guide_by_Adam_Maxwell.pdf diff --git a/cheat_sheets/scope-worksheet.rtf b/cheat-sheets/scope-worksheet.rtf similarity index 100% rename from cheat_sheets/scope-worksheet.rtf rename to cheat-sheets/scope-worksheet.rtf diff --git a/cheat_sheets/tcpdump-cheat-sheet.pdf b/cheat-sheets/tcpdump-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/tcpdump-cheat-sheet.pdf rename to cheat-sheets/tcpdump-cheat-sheet.pdf diff --git a/cheat_sheets/tshark-cheat-sheet.md b/cheat-sheets/tshark-cheat-sheet.md similarity index 100% rename from cheat_sheets/tshark-cheat-sheet.md rename to cheat-sheets/tshark-cheat-sheet.md diff --git a/cheat_sheets/volatility-memory-forensics-cheat-sheet.pdf b/cheat-sheets/volatility-memory-forensics-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/volatility-memory-forensics-cheat-sheet.pdf rename to cheat-sheets/volatility-memory-forensics-cheat-sheet.pdf diff --git a/cheat_sheets/windows-cheat-sheet.pdf b/cheat-sheets/windows-cheat-sheet.pdf similarity index 100% rename from cheat_sheets/windows-cheat-sheet.pdf rename to cheat-sheets/windows-cheat-sheet.pdf diff --git a/cheat_sheets/windows-command-line-sheet.pdf b/cheat-sheets/windows-command-line-sheet.pdf similarity index 100% rename from cheat_sheets/windows-command-line-sheet.pdf rename to cheat-sheets/windows-command-line-sheet.pdf diff --git a/cheat_sheets/windows_to_unix_cheatsheet.pdf b/cheat-sheets/windows_to_unix_cheatsheet.pdf similarity index 100% rename from cheat_sheets/windows_to_unix_cheatsheet.pdf rename to cheat-sheets/windows_to_unix_cheatsheet.pdf diff --git a/cloud_resources/README.md b/cloud-resources/README.md similarity index 100% rename from cloud_resources/README.md rename to cloud-resources/README.md diff --git a/cloud_resources/cloud_logging.md b/cloud-resources/cloud_logging.md similarity index 100% rename from cloud_resources/cloud_logging.md rename to cloud-resources/cloud_logging.md diff --git a/cloud_resources/cloud_risks_threats.md b/cloud-resources/cloud_risks_threats.md similarity index 99% rename from cloud_resources/cloud_risks_threats.md rename to cloud-resources/cloud_risks_threats.md index ce1acc0..368d931 100644 --- a/cloud_resources/cloud_risks_threats.md +++ b/cloud-resources/cloud_risks_threats.md @@ -258,7 +258,7 @@ def security_incident_response(alert): escalate_to_analyst(alert) log_incident(alert) - update_threat_intelligence(alert.indicators) + update_threat-intelligence(alert.indicators) ``` ### 4. Comprehensive Risk Assessment Framework diff --git a/cloud_resources/enumerating_aws_boto3.md b/cloud-resources/enumerating_aws_boto3.md similarity index 100% rename from cloud_resources/enumerating_aws_boto3.md rename to cloud-resources/enumerating_aws_boto3.md diff --git a/cloud_resources/high_level_best_practices_pen_testing.md b/cloud-resources/high_level_best_practices_pen_testing.md similarity index 100% rename from cloud_resources/high_level_best_practices_pen_testing.md rename to cloud-resources/high_level_best_practices_pen_testing.md diff --git a/cloud_resources/omar_saas_attack_example.json b/cloud-resources/omar_saas_attack_example.json similarity index 100% rename from cloud_resources/omar_saas_attack_example.json rename to cloud-resources/omar_saas_attack_example.json diff --git a/cloud_resources/omar_saas_attack_example.svg b/cloud-resources/omar_saas_attack_example.svg similarity index 99% rename from cloud_resources/omar_saas_attack_example.svg rename to cloud-resources/omar_saas_attack_example.svg index adcb0a4..6a1c649 100644 --- a/cloud_resources/omar_saas_attack_example.svg +++ b/cloud-resources/omar_saas_attack_example.svg @@ -1,2 +1,2 @@ - + aboutOmar's SaaSMITRE ATT&CK TTPs for SaaS implementationsplatformsSaaS, Office 365, Google WorkspaceDrive-byCompromisePhishingTrustedRelationshipValidAccountsSpearphishingLinkSpearphishingVoiceCloudAccountsDefaultAccountsInitialAccessCommandand ScriptingInterpreterServerlessExecutionSoftwareDeploymentToolsCloudAPIExecutionAccountManipulationCreateAccountEvent TriggeredExecutionModifyAuthenticationProcessOfficeApplicationStartupValidAccountsAdditionalCloudCredentialsAdditionalCloud RolesAdditionalEmail DelegatePermissionsDeviceRegistrationCloudAccountConditionalAccessPoliciesHybridIdentityMulti-FactorAuthenticationAdd-insOfficeTemplateMacrosOfficeTestOutlookFormsOutlookHome PageOutlookRulesCloudAccountsDefaultAccountsPersistenceAbuse ElevationControlMechanismAccountManipulationDomain orTenant PolicyModificationEvent TriggeredExecutionValidAccountsTemporaryElevatedCloud AccessAdditionalCloudCredentialsAdditionalCloud RolesAdditionalEmail DelegatePermissionsDeviceRegistrationTrustModificationCloudAccountsDefaultAccountsPrivilegeEscalationAbuse ElevationControlMechanismDomain orTenant PolicyModificationExploitationforDefense EvasionHideArtifactsImpairDefensesImpersonationIndicatorRemovalModifyAuthenticationProcessUse AlternateAuthenticationMaterialValidAccountsTemporaryElevatedCloud AccessTrustModificationEmailHiding RulesDisableor ModifyCloud LogsClearMailbox DataConditionalAccessPoliciesHybridIdentityMulti-FactorAuthenticationApplicationAccess TokenWeb SessionCookieCloudAccountsDefaultAccountsDefenseEvasionBruteForceForge WebCredentialsModifyAuthenticationProcessMulti-FactorAuthenticationRequest GenerationStealApplicationAccess TokenSteal WebSession CookieUnsecuredCredentialsCredentialStuffingPasswordCrackingPasswordGuessingPasswordSprayingSAMLTokensWebCookiesConditionalAccessPoliciesHybridIdentityMulti-FactorAuthenticationChatMessagesCredentialAccessAccountDiscoveryCloud ServiceDashboardCloud ServiceDiscoveryPermissionGroupsDiscoveryCloudAccountEmailAccountCloudGroupsDiscoveryInternalSpearphishingSoftwareDeploymentToolsTaint SharedContentUse AlternateAuthenticationMaterialApplicationAccess TokenWeb SessionCookieLateralMovementAutomatedCollectionData fromCloud StorageData fromInformationRepositoriesEmailCollectionCodeRepositoriesConfluenceSharepointEmailForwardingRuleRemote EmailCollectionCollectionExfiltrationOver AlternativeProtocolExfiltrationOverWeb ServiceTransferData toCloud AccountExfiltrationOver WebhookExfiltrationAccountAccess RemovalEndpoint Denialof ServiceFinancialTheftNetwork Denialof ServiceApplicationExhaustionFloodApplicationor SystemExploitationServiceExhaustionFloodDirectNetworkFloodReflectionAmplificationImpact \ No newline at end of file diff --git a/cloud_resources/omar_saas_attack_example.xlsx b/cloud-resources/omar_saas_attack_example.xlsx similarity index 100% rename from cloud_resources/omar_saas_attack_example.xlsx rename to cloud-resources/omar_saas_attack_example.xlsx diff --git a/cloud_resources/questions_to_ask_your_provider.md b/cloud-resources/questions_to_ask_your_provider.md similarity index 100% rename from cloud_resources/questions_to_ask_your_provider.md rename to cloud-resources/questions_to_ask_your_provider.md diff --git a/cloud_resources/s3_words.txt b/cloud-resources/s3_words.txt similarity index 100% rename from cloud_resources/s3_words.txt rename to cloud-resources/s3_words.txt diff --git a/cracking_passwords/README.md b/cracking-passwords/README.md similarity index 100% rename from cracking_passwords/README.md rename to cracking-passwords/README.md diff --git a/cracking_passwords/SecLists.md b/cracking-passwords/SecLists.md similarity index 100% rename from cracking_passwords/SecLists.md rename to cracking-passwords/SecLists.md diff --git a/cracking_passwords/cracked.md b/cracking-passwords/cracked.md similarity index 100% rename from cracking_passwords/cracked.md rename to cracking-passwords/cracked.md diff --git a/cracking_passwords/cracked2.md b/cracking-passwords/cracked2.md similarity index 100% rename from cracking_passwords/cracked2.md rename to cracking-passwords/cracked2.md diff --git a/cracking_passwords/hashes b/cracking-passwords/hashes similarity index 100% rename from cracking_passwords/hashes rename to cracking-passwords/hashes diff --git a/cracking_passwords/more_wordlists/10-million-passwords.txt b/cracking-passwords/more_wordlists/10-million-passwords.txt similarity index 100% rename from cracking_passwords/more_wordlists/10-million-passwords.txt rename to cracking-passwords/more_wordlists/10-million-passwords.txt diff --git a/cracking_passwords/more_wordlists/common_first_names.txt b/cracking-passwords/more_wordlists/common_first_names.txt similarity index 100% rename from cracking_passwords/more_wordlists/common_first_names.txt rename to cracking-passwords/more_wordlists/common_first_names.txt diff --git a/cracking_passwords/pwned_hashes b/cracking-passwords/pwned_hashes similarity index 100% rename from cracking_passwords/pwned_hashes rename to cracking-passwords/pwned_hashes diff --git a/darkweb_research/README.md b/darkweb-research/README.md similarity index 100% rename from darkweb_research/README.md rename to darkweb-research/README.md diff --git a/dfir/README.md b/dfir/README.md index c4b4faf..d2c5d74 100644 --- a/dfir/README.md +++ b/dfir/README.md @@ -147,7 +147,7 @@ ### Debugging and Reverse Engineering -* See: https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/reverse_engineering +* See: https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/reverse-engineering ### All in one Tools diff --git a/exploit_development/README.md b/exploit-development/README.md similarity index 99% rename from exploit_development/README.md rename to exploit-development/README.md index ee5d35d..29d6f40 100644 --- a/exploit_development/README.md +++ b/exploit-development/README.md @@ -50,7 +50,7 @@ Exploit development is a complex field requiring deep knowledge of various progr ## Reverse Engineering Tools -The following are some of the most popular reverse engineering tools. HOWEVER! GO TO THE [REVERSE ENGINEERING SECTION](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/reverse_engineering/README.md) for more references. +The following are some of the most popular reverse engineering tools. HOWEVER! GO TO THE [REVERSE ENGINEERING SECTION](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/reverse-engineering/README.md) for more references. * [Ghidra](https://ghidra-sre.org/) - a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate * [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml). * [WDK/WinDbg](https://msdn.microsoft.com/en-us/windows/hardware/hh852365.aspx) - Windows Driver Kit and WinDbg. diff --git a/exploit_development/aslr_changer b/exploit-development/aslr_changer similarity index 100% rename from exploit_development/aslr_changer rename to exploit-development/aslr_changer diff --git a/exploit_development/aslr_changer.c b/exploit-development/aslr_changer.c similarity index 100% rename from exploit_development/aslr_changer.c rename to exploit-development/aslr_changer.c diff --git a/exploit_development/chatserver-smallbuffer b/exploit-development/chatserver-smallbuffer similarity index 100% rename from exploit_development/chatserver-smallbuffer rename to exploit-development/chatserver-smallbuffer diff --git a/exploit_development/gdbinit.txt b/exploit-development/gdbinit.txt similarity index 100% rename from exploit_development/gdbinit.txt rename to exploit-development/gdbinit.txt diff --git a/exploit_development/httpdpost.fuzzer b/exploit-development/httpdpost.fuzzer similarity index 100% rename from exploit_development/httpdpost.fuzzer rename to exploit-development/httpdpost.fuzzer diff --git a/exploit_development/libhttpd b/exploit-development/libhttpd similarity index 100% rename from exploit_development/libhttpd rename to exploit-development/libhttpd diff --git a/exploit_development/mutiny_new.py b/exploit-development/mutiny_new.py similarity index 100% rename from exploit_development/mutiny_new.py rename to exploit-development/mutiny_new.py diff --git a/exploit_development/sockets_example.py b/exploit-development/sockets_example.py similarity index 94% rename from exploit_development/sockets_example.py rename to exploit-development/sockets_example.py index bba1a29..86cf1c4 100644 --- a/exploit_development/sockets_example.py +++ b/exploit-development/sockets_example.py @@ -1,26 +1,26 @@ -import socket -import sys -import threading -import struct - -IP = "127.0.0.1" -PORT=8080 - -jmpesp = ???? -offset = ???? - -buf = ???? - -payload = ???? -payload = "POST %s\r\n\r\n" % payload - -sock = socket.socket(socket.AF_INET,socket.SOCK_STREAM) -sock.settimeout(2) -sock.connect((IP,PORT)) -sock.send(payload) -print "Buffer sent! (len %d)" % len(payload) -try: - print sock.recv(4096) - print "No crash...." -except: +import socket +import sys +import threading +import struct + +IP = "127.0.0.1" +PORT=8080 + +jmpesp = ???? +offset = ???? + +buf = ???? + +payload = ???? +payload = "POST %s\r\n\r\n" % payload + +sock = socket.socket(socket.AF_INET,socket.SOCK_STREAM) +sock.settimeout(2) +sock.connect((IP,PORT)) +sock.send(payload) +print "Buffer sent! (len %d)" % len(payload) +try: + print sock.recv(4096) + print "No crash...." +except: print "Server died, Yayyyy!!" \ No newline at end of file diff --git a/exploit_development/triple_socket_template.py b/exploit-development/triple_socket_template.py similarity index 100% rename from exploit_development/triple_socket_template.py rename to exploit-development/triple_socket_template.py diff --git a/foundational_cybersecurity_concepts/README.md b/foundational-cybersecurity-concepts/README.md similarity index 100% rename from foundational_cybersecurity_concepts/README.md rename to foundational-cybersecurity-concepts/README.md diff --git a/foundational_cybersecurity_concepts/Undertanding Information Security Controls.md b/foundational-cybersecurity-concepts/Undertanding Information Security Controls.md similarity index 100% rename from foundational_cybersecurity_concepts/Undertanding Information Security Controls.md rename to foundational-cybersecurity-concepts/Undertanding Information Security Controls.md diff --git a/foundational_cybersecurity_concepts/cyber_laws.md b/foundational-cybersecurity-concepts/cyber_laws.md similarity index 100% rename from foundational_cybersecurity_concepts/cyber_laws.md rename to foundational-cybersecurity-concepts/cyber_laws.md diff --git a/foundational_cybersecurity_concepts/social_eng_countermeasures.md b/foundational-cybersecurity-concepts/social_eng_countermeasures.md similarity index 100% rename from foundational_cybersecurity_concepts/social_eng_countermeasures.md rename to foundational-cybersecurity-concepts/social_eng_countermeasures.md diff --git a/fuzzing_resources/README.md b/fuzzing-resources/README.md similarity index 100% rename from fuzzing_resources/README.md rename to fuzzing-resources/README.md diff --git a/game_hacking/README.md b/game-hacking/README.md similarity index 100% rename from game_hacking/README.md rename to game-hacking/README.md diff --git a/honeypots_honeynets/README.md b/honeypots-honeynets/README.md similarity index 100% rename from honeypots_honeynets/README.md rename to honeypots-honeynets/README.md diff --git a/honeypots_honeynets/cloud_honeynet.md b/honeypots-honeynets/cloud_honeynet.md similarity index 100% rename from honeypots_honeynets/cloud_honeynet.md rename to honeypots-honeynets/cloud_honeynet.md diff --git a/iot_hacking/README.md b/iot-hacking/README.md similarity index 100% rename from iot_hacking/README.md rename to iot-hacking/README.md diff --git a/iot_hacking/flags.md b/iot-hacking/flags.md similarity index 100% rename from iot_hacking/flags.md rename to iot-hacking/flags.md diff --git a/iot_hacking/wireless_iot.md b/iot-hacking/wireless_iot.md similarity index 100% rename from iot_hacking/wireless_iot.md rename to iot-hacking/wireless_iot.md diff --git a/metasploit_resources/README.md b/metasploit-resources/README.md similarity index 100% rename from metasploit_resources/README.md rename to metasploit-resources/README.md diff --git a/mobile_security/OmarsApplication/.gitignore b/mobile-security/OmarsApplication/.gitignore similarity index 100% rename from mobile_security/OmarsApplication/.gitignore rename to mobile-security/OmarsApplication/.gitignore diff --git a/mobile_security/OmarsApplication/.idea/caches/build_file_checksums.ser b/mobile-security/OmarsApplication/.idea/caches/build_file_checksums.ser similarity index 100% rename from mobile_security/OmarsApplication/.idea/caches/build_file_checksums.ser rename to mobile-security/OmarsApplication/.idea/caches/build_file_checksums.ser diff --git a/mobile_security/OmarsApplication/.idea/codeStyles/Project.xml b/mobile-security/OmarsApplication/.idea/codeStyles/Project.xml similarity index 100% rename from mobile_security/OmarsApplication/.idea/codeStyles/Project.xml rename to mobile-security/OmarsApplication/.idea/codeStyles/Project.xml diff --git a/mobile_security/OmarsApplication/.idea/gradle.xml b/mobile-security/OmarsApplication/.idea/gradle.xml similarity index 100% rename from mobile_security/OmarsApplication/.idea/gradle.xml rename to mobile-security/OmarsApplication/.idea/gradle.xml diff --git a/mobile_security/OmarsApplication/.idea/misc.xml b/mobile-security/OmarsApplication/.idea/misc.xml similarity index 100% rename from mobile_security/OmarsApplication/.idea/misc.xml rename to mobile-security/OmarsApplication/.idea/misc.xml diff --git a/mobile_security/OmarsApplication/.idea/runConfigurations.xml b/mobile-security/OmarsApplication/.idea/runConfigurations.xml similarity index 100% rename from mobile_security/OmarsApplication/.idea/runConfigurations.xml rename to mobile-security/OmarsApplication/.idea/runConfigurations.xml diff --git a/mobile_security/OmarsApplication/app/.gitignore b/mobile-security/OmarsApplication/app/.gitignore similarity index 100% rename from mobile_security/OmarsApplication/app/.gitignore rename to mobile-security/OmarsApplication/app/.gitignore diff --git a/mobile_security/OmarsApplication/app/build.gradle b/mobile-security/OmarsApplication/app/build.gradle similarity index 100% rename from mobile_security/OmarsApplication/app/build.gradle rename to mobile-security/OmarsApplication/app/build.gradle diff --git a/mobile_security/OmarsApplication/app/proguard-rules.pro b/mobile-security/OmarsApplication/app/proguard-rules.pro similarity index 100% rename from mobile_security/OmarsApplication/app/proguard-rules.pro rename to mobile-security/OmarsApplication/app/proguard-rules.pro diff --git a/mobile_security/OmarsApplication/app/release/app-release.apk b/mobile-security/OmarsApplication/app/release/app-release.apk similarity index 100% rename from mobile_security/OmarsApplication/app/release/app-release.apk rename to mobile-security/OmarsApplication/app/release/app-release.apk diff --git a/mobile_security/OmarsApplication/app/release/output.json b/mobile-security/OmarsApplication/app/release/output.json similarity index 100% rename from mobile_security/OmarsApplication/app/release/output.json rename to mobile-security/OmarsApplication/app/release/output.json diff --git a/mobile_security/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java b/mobile-security/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java rename to mobile-security/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java diff --git a/mobile_security/OmarsApplication/app/src/main/AndroidManifest.xml b/mobile-security/OmarsApplication/app/src/main/AndroidManifest.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/AndroidManifest.xml rename to mobile-security/OmarsApplication/app/src/main/AndroidManifest.xml diff --git a/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java b/mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java rename to mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java diff --git a/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java b/mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java rename to mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java diff --git a/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java b/mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java rename to mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java diff --git a/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java b/mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java rename to mobile-security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java diff --git a/mobile_security/OmarsApplication/app/src/main/res/drawable-v24/ic_launcher_foreground.xml b/mobile-security/OmarsApplication/app/src/main/res/drawable-v24/ic_launcher_foreground.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/drawable-v24/ic_launcher_foreground.xml rename to mobile-security/OmarsApplication/app/src/main/res/drawable-v24/ic_launcher_foreground.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/drawable/ic_launcher_background.xml b/mobile-security/OmarsApplication/app/src/main/res/drawable/ic_launcher_background.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/drawable/ic_launcher_background.xml rename to mobile-security/OmarsApplication/app/src/main/res/drawable/ic_launcher_background.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout-w900dp/item_list.xml b/mobile-security/OmarsApplication/app/src/main/res/layout-w900dp/item_list.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout-w900dp/item_list.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout-w900dp/item_list.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout/activity_item_detail.xml b/mobile-security/OmarsApplication/app/src/main/res/layout/activity_item_detail.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout/activity_item_detail.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout/activity_item_detail.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout/activity_item_list.xml b/mobile-security/OmarsApplication/app/src/main/res/layout/activity_item_list.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout/activity_item_list.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout/activity_item_list.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout/item_detail.xml b/mobile-security/OmarsApplication/app/src/main/res/layout/item_detail.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout/item_detail.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout/item_detail.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout/item_list.xml b/mobile-security/OmarsApplication/app/src/main/res/layout/item_list.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout/item_list.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout/item_list.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/layout/item_list_content.xml b/mobile-security/OmarsApplication/app/src/main/res/layout/item_list_content.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/layout/item_list_content.xml rename to mobile-security/OmarsApplication/app/src/main/res/layout/item_list_content.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher.xml b/mobile-security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher.xml rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml b/mobile-security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher_round.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher_round.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher_round.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-hdpi/ic_launcher_round.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher_round.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher_round.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher_round.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-mdpi/ic_launcher_round.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher_round.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher_round.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher_round.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xhdpi/ic_launcher_round.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher_round.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher_round.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher_round.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xxhdpi/ic_launcher_round.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher_round.png b/mobile-security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher_round.png similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher_round.png rename to mobile-security/OmarsApplication/app/src/main/res/mipmap-xxxhdpi/ic_launcher_round.png diff --git a/mobile_security/OmarsApplication/app/src/main/res/values/colors.xml b/mobile-security/OmarsApplication/app/src/main/res/values/colors.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/values/colors.xml rename to mobile-security/OmarsApplication/app/src/main/res/values/colors.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/values/dimens.xml b/mobile-security/OmarsApplication/app/src/main/res/values/dimens.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/values/dimens.xml rename to mobile-security/OmarsApplication/app/src/main/res/values/dimens.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/values/strings.xml b/mobile-security/OmarsApplication/app/src/main/res/values/strings.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/values/strings.xml rename to mobile-security/OmarsApplication/app/src/main/res/values/strings.xml diff --git a/mobile_security/OmarsApplication/app/src/main/res/values/styles.xml b/mobile-security/OmarsApplication/app/src/main/res/values/styles.xml similarity index 100% rename from mobile_security/OmarsApplication/app/src/main/res/values/styles.xml rename to mobile-security/OmarsApplication/app/src/main/res/values/styles.xml diff --git a/mobile_security/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java b/mobile-security/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java similarity index 100% rename from mobile_security/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java rename to mobile-security/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java diff --git a/mobile_security/OmarsApplication/build.gradle b/mobile-security/OmarsApplication/build.gradle similarity index 100% rename from mobile_security/OmarsApplication/build.gradle rename to mobile-security/OmarsApplication/build.gradle diff --git a/mobile_security/OmarsApplication/gradle.properties b/mobile-security/OmarsApplication/gradle.properties similarity index 100% rename from mobile_security/OmarsApplication/gradle.properties rename to mobile-security/OmarsApplication/gradle.properties diff --git a/mobile_security/OmarsApplication/gradle/wrapper/gradle-wrapper.jar b/mobile-security/OmarsApplication/gradle/wrapper/gradle-wrapper.jar similarity index 100% rename from mobile_security/OmarsApplication/gradle/wrapper/gradle-wrapper.jar rename to mobile-security/OmarsApplication/gradle/wrapper/gradle-wrapper.jar diff --git a/mobile_security/OmarsApplication/gradle/wrapper/gradle-wrapper.properties b/mobile-security/OmarsApplication/gradle/wrapper/gradle-wrapper.properties similarity index 100% rename from mobile_security/OmarsApplication/gradle/wrapper/gradle-wrapper.properties rename to mobile-security/OmarsApplication/gradle/wrapper/gradle-wrapper.properties diff --git a/mobile_security/OmarsApplication/gradlew b/mobile-security/OmarsApplication/gradlew similarity index 100% rename from mobile_security/OmarsApplication/gradlew rename to mobile-security/OmarsApplication/gradlew diff --git a/mobile_security/OmarsApplication/gradlew.bat b/mobile-security/OmarsApplication/gradlew.bat similarity index 96% rename from mobile_security/OmarsApplication/gradlew.bat rename to mobile-security/OmarsApplication/gradlew.bat index e95643d..f955316 100644 --- a/mobile_security/OmarsApplication/gradlew.bat +++ b/mobile-security/OmarsApplication/gradlew.bat @@ -1,84 +1,84 @@ -@if "%DEBUG%" == "" @echo off -@rem ########################################################################## -@rem -@rem Gradle startup script for Windows -@rem -@rem ########################################################################## - -@rem Set local scope for the variables with windows NT shell -if "%OS%"=="Windows_NT" setlocal - -set DIRNAME=%~dp0 -if "%DIRNAME%" == "" set DIRNAME=. -set APP_BASE_NAME=%~n0 -set APP_HOME=%DIRNAME% - -@rem Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script. -set DEFAULT_JVM_OPTS= - -@rem Find java.exe -if defined JAVA_HOME goto findJavaFromJavaHome - -set JAVA_EXE=java.exe -%JAVA_EXE% -version >NUL 2>&1 -if "%ERRORLEVEL%" == "0" goto init - -echo. -echo ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH. -echo. -echo Please set the JAVA_HOME variable in your environment to match the -echo location of your Java installation. - -goto fail - -:findJavaFromJavaHome -set JAVA_HOME=%JAVA_HOME:"=% -set JAVA_EXE=%JAVA_HOME%/bin/java.exe - -if exist "%JAVA_EXE%" goto init - -echo. -echo ERROR: JAVA_HOME is set to an invalid directory: %JAVA_HOME% -echo. -echo Please set the JAVA_HOME variable in your environment to match the -echo location of your Java installation. - -goto fail - -:init -@rem Get command-line arguments, handling Windows variants - -if not "%OS%" == "Windows_NT" goto win9xME_args - -:win9xME_args -@rem Slurp the command line arguments. -set CMD_LINE_ARGS= -set _SKIP=2 - -:win9xME_args_slurp -if "x%~1" == "x" goto execute - -set CMD_LINE_ARGS=%* - -:execute -@rem Setup the command line - -set CLASSPATH=%APP_HOME%\gradle\wrapper\gradle-wrapper.jar - -@rem Execute Gradle -"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" org.gradle.wrapper.GradleWrapperMain %CMD_LINE_ARGS% - -:end -@rem End local scope for the variables with windows NT shell -if "%ERRORLEVEL%"=="0" goto mainEnd - -:fail -rem Set variable GRADLE_EXIT_CONSOLE if you need the _script_ return code instead of -rem the _cmd.exe /c_ return code! -if not "" == "%GRADLE_EXIT_CONSOLE%" exit 1 -exit /b 1 - -:mainEnd -if "%OS%"=="Windows_NT" endlocal - -:omega +@if "%DEBUG%" == "" @echo off +@rem ########################################################################## +@rem +@rem Gradle startup script for Windows +@rem +@rem ########################################################################## + +@rem Set local scope for the variables with windows NT shell +if "%OS%"=="Windows_NT" setlocal + +set DIRNAME=%~dp0 +if "%DIRNAME%" == "" set DIRNAME=. +set APP_BASE_NAME=%~n0 +set APP_HOME=%DIRNAME% + +@rem Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script. +set DEFAULT_JVM_OPTS= + +@rem Find java.exe +if defined JAVA_HOME goto findJavaFromJavaHome + +set JAVA_EXE=java.exe +%JAVA_EXE% -version >NUL 2>&1 +if "%ERRORLEVEL%" == "0" goto init + +echo. +echo ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH. +echo. +echo Please set the JAVA_HOME variable in your environment to match the +echo location of your Java installation. + +goto fail + +:findJavaFromJavaHome +set JAVA_HOME=%JAVA_HOME:"=% +set JAVA_EXE=%JAVA_HOME%/bin/java.exe + +if exist "%JAVA_EXE%" goto init + +echo. +echo ERROR: JAVA_HOME is set to an invalid directory: %JAVA_HOME% +echo. +echo Please set the JAVA_HOME variable in your environment to match the +echo location of your Java installation. + +goto fail + +:init +@rem Get command-line arguments, handling Windows variants + +if not "%OS%" == "Windows_NT" goto win9xME_args + +:win9xME_args +@rem Slurp the command line arguments. +set CMD_LINE_ARGS= +set _SKIP=2 + +:win9xME_args_slurp +if "x%~1" == "x" goto execute + +set CMD_LINE_ARGS=%* + +:execute +@rem Setup the command line + +set CLASSPATH=%APP_HOME%\gradle\wrapper\gradle-wrapper.jar + +@rem Execute Gradle +"%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" org.gradle.wrapper.GradleWrapperMain %CMD_LINE_ARGS% + +:end +@rem End local scope for the variables with windows NT shell +if "%ERRORLEVEL%"=="0" goto mainEnd + +:fail +rem Set variable GRADLE_EXIT_CONSOLE if you need the _script_ return code instead of +rem the _cmd.exe /c_ return code! +if not "" == "%GRADLE_EXIT_CONSOLE%" exit 1 +exit /b 1 + +:mainEnd +if "%OS%"=="Windows_NT" endlocal + +:omega diff --git a/mobile_security/OmarsApplication/settings.gradle b/mobile-security/OmarsApplication/settings.gradle similarity index 100% rename from mobile_security/OmarsApplication/settings.gradle rename to mobile-security/OmarsApplication/settings.gradle diff --git a/mobile_security/README.md b/mobile-security/README.md similarity index 100% rename from mobile_security/README.md rename to mobile-security/README.md diff --git a/mobile_security/app-release.apk b/mobile-security/app-release.apk similarity index 100% rename from mobile_security/app-release.apk rename to mobile-security/app-release.apk diff --git a/mobile_security/mobile-api-lab.pdf b/mobile-security/mobile-api-lab.pdf similarity index 100% rename from mobile_security/mobile-api-lab.pdf rename to mobile-security/mobile-api-lab.pdf diff --git a/mobile_security/output.json b/mobile-security/output.json similarity index 100% rename from mobile_security/output.json rename to mobile-security/output.json diff --git a/more_payloads/README.md b/more-payloads/README.md similarity index 100% rename from more_payloads/README.md rename to more-payloads/README.md diff --git a/more_payloads/SQLi/mssql-enumeration.txt b/more-payloads/SQLi/mssql-enumeration.txt similarity index 100% rename from more_payloads/SQLi/mssql-enumeration.txt rename to more-payloads/SQLi/mssql-enumeration.txt diff --git a/more_payloads/SQLi/mysql-injection-login-bypass.txt b/more-payloads/SQLi/mysql-injection-login-bypass.txt similarity index 100% rename from more_payloads/SQLi/mysql-injection-login-bypass.txt rename to more-payloads/SQLi/mysql-injection-login-bypass.txt diff --git a/more_payloads/SQLi/mysql-read-local-files.txt b/more-payloads/SQLi/mysql-read-local-files.txt similarity index 100% rename from more_payloads/SQLi/mysql-read-local-files.txt rename to more-payloads/SQLi/mysql-read-local-files.txt diff --git a/more_payloads/SQLi/postgres-enumeration.txt b/more-payloads/SQLi/postgres-enumeration.txt similarity index 100% rename from more_payloads/SQLi/postgres-enumeration.txt rename to more-payloads/SQLi/postgres-enumeration.txt diff --git a/more_payloads/SQLi/sql-blind-MSSQL-INSERT.txt b/more-payloads/SQLi/sql-blind-MSSQL-INSERT.txt similarity index 100% rename from more_payloads/SQLi/sql-blind-MSSQL-INSERT.txt rename to more-payloads/SQLi/sql-blind-MSSQL-INSERT.txt diff --git a/more_payloads/SQLi/sql-blind-MSSQL-WHERE.txt b/more-payloads/SQLi/sql-blind-MSSQL-WHERE.txt similarity index 100% rename from more_payloads/SQLi/sql-blind-MSSQL-WHERE.txt rename to more-payloads/SQLi/sql-blind-MSSQL-WHERE.txt diff --git a/more_payloads/SQLi/sql-blind-MySQL-INSERT.txt b/more-payloads/SQLi/sql-blind-MySQL-INSERT.txt similarity index 100% rename from more_payloads/SQLi/sql-blind-MySQL-INSERT.txt rename to more-payloads/SQLi/sql-blind-MySQL-INSERT.txt diff --git a/more_payloads/SQLi/sql-blind-MySQL-ORDER_BY.txt b/more-payloads/SQLi/sql-blind-MySQL-ORDER_BY.txt similarity index 100% rename from more_payloads/SQLi/sql-blind-MySQL-ORDER_BY.txt rename to more-payloads/SQLi/sql-blind-MySQL-ORDER_BY.txt diff --git a/more_payloads/SQLi/sql-blind-MySQL-WHERE.txt b/more-payloads/SQLi/sql-blind-MySQL-WHERE.txt similarity index 100% rename from more_payloads/SQLi/sql-blind-MySQL-WHERE.txt rename to more-payloads/SQLi/sql-blind-MySQL-WHERE.txt diff --git a/more_payloads/command_injection_unix.txt b/more-payloads/command_injection_unix.txt similarity index 100% rename from more_payloads/command_injection_unix.txt rename to more-payloads/command_injection_unix.txt diff --git a/more_payloads/more-xxs-payloads.txt b/more-payloads/more-xxs-payloads.txt similarity index 100% rename from more_payloads/more-xxs-payloads.txt rename to more-payloads/more-xxs-payloads.txt diff --git a/more_payloads/server-side-template-injection.txt b/more-payloads/server-side-template-injection.txt similarity index 100% rename from more_payloads/server-side-template-injection.txt rename to more-payloads/server-side-template-injection.txt diff --git a/more_payloads/xss_obfuscation_vectors.txt b/more-payloads/xss_obfuscation_vectors.txt similarity index 100% rename from more_payloads/xss_obfuscation_vectors.txt rename to more-payloads/xss_obfuscation_vectors.txt diff --git a/more_payloads/xxe-injection-payloads.md b/more-payloads/xxe-injection-payloads.md similarity index 100% rename from more_payloads/xxe-injection-payloads.md rename to more-payloads/xxe-injection-payloads.md diff --git a/oreilly_resources/README.md b/oreilly-resources/README.md similarity index 98% rename from oreilly_resources/README.md rename to oreilly-resources/README.md index 346ccba..69db4b8 100644 --- a/oreilly_resources/README.md +++ b/oreilly-resources/README.md @@ -1,6 +1,6 @@ # Recommended Follow Up O'Reilly Resources for Cybersecurity and AI -✨✨**First**, checkout the [Foundational Cybersecurity Resources](https://github.com/The-Art-of-Hacking/h4cker/tree/master/foundational_cybersecurity_concepts), if you haven't already done so. The following are some additional resources available on O'Reilly that cover various aspects of ethical hacking, cybersecurity, AI, and their intersection: +✨✨**First**, checkout the [Foundational Cybersecurity Resources](https://github.com/The-Art-of-Hacking/h4cker/tree/master/foundational-cybersecurity-concepts), if you haven't already done so. The following are some additional resources available on O'Reilly that cover various aspects of ethical hacking, cybersecurity, AI, and their intersection: ## 1. [Red Team and Bug Bounty Conference](https://learning.oreilly.com/videos/red-team-and/9780138324353) This conference provides in-depth insights into Red Teaming and Bug Bounty practices. Experts share real-world experiences, techniques, and strategies for identifying and exploiting vulnerabilities, making it an essential resource for ethical hackers and security professionals. diff --git a/pen_testing_reports/README.md b/pen-testing-reports/README.md similarity index 96% rename from pen_testing_reports/README.md rename to pen-testing-reports/README.md index f39619b..ab0c503 100644 --- a/pen_testing_reports/README.md +++ b/pen-testing-reports/README.md @@ -4,7 +4,6 @@ The following are several resources that are useful when writing penetration tes | Resource | URL | ------------- |-------------| |Curated List of penetration testing reports | https://github.com/juliocesarfort/public-pentesting-reports) | -| SANS guidance on writing penetration testing reports | https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 | | Offensive Security example |https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf | | PCI Security report guidance | https://www.pcisecuritystandards.org/documents/Penetration_Testing_Guidance_March_2015.pdf | diff --git a/post_exploitation/README.md b/post-exploitation/README.md similarity index 100% rename from post_exploitation/README.md rename to post-exploitation/README.md diff --git a/post_exploitation/misc-windows-post-exploitation.md b/post-exploitation/misc-windows-post-exploitation.md similarity index 100% rename from post_exploitation/misc-windows-post-exploitation.md rename to post-exploitation/misc-windows-post-exploitation.md diff --git a/post_exploitation/msfvenom.md b/post-exploitation/msfvenom.md similarity index 100% rename from post_exploitation/msfvenom.md rename to post-exploitation/msfvenom.md diff --git a/post_exploitation/powershell_commands.md b/post-exploitation/powershell_commands.md similarity index 100% rename from post_exploitation/powershell_commands.md rename to post-exploitation/powershell_commands.md diff --git a/post_exploitation/python-reverse.py b/post-exploitation/python-reverse.py similarity index 100% rename from post_exploitation/python-reverse.py rename to post-exploitation/python-reverse.py diff --git a/programming_and_scripting_for_cybersecurity/amazing_python_references.md b/programming-and-scripting-for-cybersecurity/amazing_python_references.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/amazing_python_references.md rename to programming-and-scripting-for-cybersecurity/amazing_python_references.md diff --git a/programming_and_scripting_for_cybersecurity/bash_resources.md b/programming-and-scripting-for-cybersecurity/bash_resources.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/bash_resources.md rename to programming-and-scripting-for-cybersecurity/bash_resources.md diff --git a/programming_and_scripting_for_cybersecurity/basic_programming_resources.md b/programming-and-scripting-for-cybersecurity/basic_programming_resources.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/basic_programming_resources.md rename to programming-and-scripting-for-cybersecurity/basic_programming_resources.md diff --git a/programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner.py b/programming-and-scripting-for-cybersecurity/exploitation/arp_cache_poisoner.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner.py rename to programming-and-scripting-for-cybersecurity/exploitation/arp_cache_poisoner.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner_simple.py b/programming-and-scripting-for-cybersecurity/exploitation/arp_cache_poisoner_simple.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner_simple.py rename to programming-and-scripting-for-cybersecurity/exploitation/arp_cache_poisoner_simple.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/basic_ipv4_scapy_packet.py b/programming-and-scripting-for-cybersecurity/exploitation/basic_ipv4_scapy_packet.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/basic_ipv4_scapy_packet.py rename to programming-and-scripting-for-cybersecurity/exploitation/basic_ipv4_scapy_packet.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/basic_ipv6_scapy_packet.py b/programming-and-scripting-for-cybersecurity/exploitation/basic_ipv6_scapy_packet.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/basic_ipv6_scapy_packet.py rename to programming-and-scripting-for-cybersecurity/exploitation/basic_ipv6_scapy_packet.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/cookie_stealer.py b/programming-and-scripting-for-cybersecurity/exploitation/cookie_stealer.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/cookie_stealer.py rename to programming-and-scripting-for-cybersecurity/exploitation/cookie_stealer.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/dll_injection_example.py b/programming-and-scripting-for-cybersecurity/exploitation/dll_injection_example.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/dll_injection_example.py rename to programming-and-scripting-for-cybersecurity/exploitation/dll_injection_example.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/pyshark_example.py b/programming-and-scripting-for-cybersecurity/exploitation/pyshark_example.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/exploitation/pyshark_example.py rename to programming-and-scripting-for-cybersecurity/exploitation/pyshark_example.py diff --git a/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md b/programming-and-scripting-for-cybersecurity/exploitation/python_cool_tricks.md similarity index 96% rename from programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md rename to programming-and-scripting-for-cybersecurity/exploitation/python_cool_tricks.md index fd40a75..2b10a42 100644 --- a/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md +++ b/programming-and-scripting-for-cybersecurity/exploitation/python_cool_tricks.md @@ -35,7 +35,7 @@ This imports a Python file and runs the debugger automatically. This is useful f python -m pdb ``` -Refer to this [Python Debugger cheatsheet](https://kapeli.com/cheat_sheets/Python_Debugger.docset/Contents/Resources/Documents/index) if you are not familiar with the Python Debugger. +Refer to this [Python Debugger cheatsheet](https://kapeli.com/cheat-sheets/Python_Debugger.docset/Contents/Resources/Documents/index) if you are not familiar with the Python Debugger. ---- diff --git a/programming_and_scripting_for_cybersecurity/getting_started_code_review.md b/programming-and-scripting-for-cybersecurity/getting_started_code_review.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/getting_started_code_review.md rename to programming-and-scripting-for-cybersecurity/getting_started_code_review.md diff --git a/programming_and_scripting_for_cybersecurity/javascript.md b/programming-and-scripting-for-cybersecurity/javascript.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/javascript.md rename to programming-and-scripting-for-cybersecurity/javascript.md diff --git a/programming_and_scripting_for_cybersecurity/parsing_auth_log/ParseLogs.py b/programming-and-scripting-for-cybersecurity/parsing_auth_log/ParseLogs.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/parsing_auth_log/ParseLogs.py rename to programming-and-scripting-for-cybersecurity/parsing_auth_log/ParseLogs.py diff --git a/programming_and_scripting_for_cybersecurity/parsing_auth_log/bash_tips.md b/programming-and-scripting-for-cybersecurity/parsing_auth_log/bash_tips.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/parsing_auth_log/bash_tips.md rename to programming-and-scripting-for-cybersecurity/parsing_auth_log/bash_tips.md diff --git a/programming_and_scripting_for_cybersecurity/parsing_auth_log/logalyzer.py b/programming-and-scripting-for-cybersecurity/parsing_auth_log/logalyzer.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/parsing_auth_log/logalyzer.py rename to programming-and-scripting-for-cybersecurity/parsing_auth_log/logalyzer.py diff --git a/programming_and_scripting_for_cybersecurity/perl.md b/programming-and-scripting-for-cybersecurity/perl.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/perl.md rename to programming-and-scripting-for-cybersecurity/perl.md diff --git a/programming_and_scripting_for_cybersecurity/post_exploitation/armor.sh b/programming-and-scripting-for-cybersecurity/post_exploitation/armor.sh similarity index 100% rename from programming_and_scripting_for_cybersecurity/post_exploitation/armor.sh rename to programming-and-scripting-for-cybersecurity/post_exploitation/armor.sh diff --git a/programming_and_scripting_for_cybersecurity/post_exploitation/c2_example1.md b/programming-and-scripting-for-cybersecurity/post_exploitation/c2_example1.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/post_exploitation/c2_example1.md rename to programming-and-scripting-for-cybersecurity/post_exploitation/c2_example1.md diff --git a/programming_and_scripting_for_cybersecurity/post_exploitation/exfil-scapy.md b/programming-and-scripting-for-cybersecurity/post_exploitation/exfil-scapy.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/post_exploitation/exfil-scapy.md rename to programming-and-scripting-for-cybersecurity/post_exploitation/exfil-scapy.md diff --git a/programming_and_scripting_for_cybersecurity/post_exploitation/letmeout.sh b/programming-and-scripting-for-cybersecurity/post_exploitation/letmeout.sh similarity index 100% rename from programming_and_scripting_for_cybersecurity/post_exploitation/letmeout.sh rename to programming-and-scripting-for-cybersecurity/post_exploitation/letmeout.sh diff --git a/programming_and_scripting_for_cybersecurity/post_exploitation/reverse_shells.md b/programming-and-scripting-for-cybersecurity/post_exploitation/reverse_shells.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/post_exploitation/reverse_shells.md rename to programming-and-scripting-for-cybersecurity/post_exploitation/reverse_shells.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/certificate_information/check_weak_crypto.py b/programming-and-scripting-for-cybersecurity/recon_scripts/certificate_information/check_weak_crypto.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/certificate_information/check_weak_crypto.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/certificate_information/check_weak_crypto.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/certificate_information/get_cert_info.py b/programming-and-scripting-for-cybersecurity/recon_scripts/certificate_information/get_cert_info.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/certificate_information/get_cert_info.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/certificate_information/get_cert_info.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/cloud_provider.py b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/cloud_provider.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/cloud_provider.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/cloud_provider.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns-recon2.sh b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns-recon2.sh similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns-recon2.sh rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns-recon2.sh diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_plus_whois.md b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns_plus_whois.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_plus_whois.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns_plus_whois.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_recon.md b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns_recon.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_recon.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/dns_recon.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/host_DNS_enum.sh b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/host_DNS_enum.sh similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/host_DNS_enum.sh rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/host_DNS_enum.sh diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/mx_record_extractor.py b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/mx_record_extractor.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/mx_record_extractor.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/mx_record_extractor.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/subdomain_finder_in_python.md b/programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/subdomain_finder_in_python.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/subdomain_finder_in_python.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/dns_recon/subdomain_finder_in_python.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/README.md b/programming-and-scripting-for-cybersecurity/recon_scripts/finding_sensitive_files/README.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/README.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/finding_sensitive_files/README.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py b/programming-and-scripting-for-cybersecurity/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/basic_ping_sweep.py b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/basic_ping_sweep.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/basic_ping_sweep.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/basic_ping_sweep.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/python_nmap.py b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/python_nmap.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/python_nmap.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/python_nmap.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/python_nmap_examples.ipynb b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/python_nmap_examples.ipynb similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/python_nmap_examples.ipynb rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/python_nmap_examples.ipynb diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/quick_scanner.py b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/quick_scanner.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/quick_scanner.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/quick_scanner.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapscan.py b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/scapscan.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapscan.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/scapscan.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapy_basic_scanner.md b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/scapy_basic_scanner.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapy_basic_scanner.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/scapy_basic_scanner.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/simple_scapy_scan.py b/programming-and-scripting-for-cybersecurity/recon_scripts/scanning/simple_scapy_scan.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/scanning/simple_scapy_scan.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/scanning/simple_scapy_scan.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md b/programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/http_sniffer.py b/programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/http_sniffer.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/http_sniffer.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/http_sniffer.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/python_sniffer.py b/programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/python_sniffer.py similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/python_sniffer.py rename to programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/python_sniffer.py diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.md b/programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.md diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.pdf b/programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.pdf similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.pdf rename to programming-and-scripting-for-cybersecurity/recon_scripts/sniffing_packet_capturing/tcpdump.pdf diff --git a/programming_and_scripting_for_cybersecurity/recon_scripts/snmp.md b/programming-and-scripting-for-cybersecurity/recon_scripts/snmp.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/recon_scripts/snmp.md rename to programming-and-scripting-for-cybersecurity/recon_scripts/snmp.md diff --git a/programming_and_scripting_for_cybersecurity/text_manipulation.md b/programming-and-scripting-for-cybersecurity/text_manipulation.md similarity index 100% rename from programming_and_scripting_for_cybersecurity/text_manipulation.md rename to programming-and-scripting-for-cybersecurity/text_manipulation.md diff --git a/python_ruby_and_bash/README.md b/python-ruby-and-bash/README.md similarity index 68% rename from python_ruby_and_bash/README.md rename to python-ruby-and-bash/README.md index 286d439..b2ef63a 100644 --- a/python_ruby_and_bash/README.md +++ b/python-ruby-and-bash/README.md @@ -1,2 +1,2 @@ PLEASE GO UNDER: -https://github.com/The-Art-of-Hacking/h4cker/tree/master/programming_and_scripting_for_cybersecurity +https://github.com/The-Art-of-Hacking/h4cker/tree/master/programming-and-scripting-for-cybersecurity diff --git a/python_ruby_and_bash/python_sniffer.py b/python-ruby-and-bash/python_sniffer.py similarity index 68% rename from python_ruby_and_bash/python_sniffer.py rename to python-ruby-and-bash/python_sniffer.py index 286d439..b2ef63a 100644 --- a/python_ruby_and_bash/python_sniffer.py +++ b/python-ruby-and-bash/python_sniffer.py @@ -1,2 +1,2 @@ PLEASE GO UNDER: -https://github.com/The-Art-of-Hacking/h4cker/tree/master/programming_and_scripting_for_cybersecurity +https://github.com/The-Art-of-Hacking/h4cker/tree/master/programming-and-scripting-for-cybersecurity diff --git a/recon/README.md b/recon/README.md index b3bc6ae..dfbe30c 100644 --- a/recon/README.md +++ b/recon/README.md @@ -50,7 +50,7 @@ WHOIS information is based upon a tree hierarchy. ICANN (IANA) is the authoritat ## Active Recon * [Tons of references to scanners and vulnerability management software for active reconnaissance](http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis) -* [nmap cheat sheet](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat_sheets/NMAP_cheat_sheet.md) +* [nmap cheat sheet](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat-sheets/NMAP_cheat_sheet.md) * [nikto](https://learning.oreilly.com/interactive-lab/ethical-hacking-web/9780137673469X003/) -* [nuclei](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat_sheets/NMAP_cheat_sheet.md) +* [nuclei](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat-sheets/NMAP_cheat_sheet.md) * [OWASP ZAP](https://www.zaproxy.org) diff --git a/reverse_engineering/README.md b/reverse-engineering/README.md similarity index 100% rename from reverse_engineering/README.md rename to reverse-engineering/README.md diff --git a/reverse_engineering/crackmes/crackme01.64 b/reverse-engineering/crackmes/crackme01.64 similarity index 100% rename from reverse_engineering/crackmes/crackme01.64 rename to reverse-engineering/crackmes/crackme01.64 diff --git a/reverse_engineering/crackmes/crackme02.64 b/reverse-engineering/crackmes/crackme02.64 similarity index 100% rename from reverse_engineering/crackmes/crackme02.64 rename to reverse-engineering/crackmes/crackme02.64 diff --git a/reverse_engineering/crackmes/crackme03.64 b/reverse-engineering/crackmes/crackme03.64 similarity index 100% rename from reverse_engineering/crackmes/crackme03.64 rename to reverse-engineering/crackmes/crackme03.64 diff --git a/reverse_engineering/crackmes/crackme04.64 b/reverse-engineering/crackmes/crackme04.64 similarity index 100% rename from reverse_engineering/crackmes/crackme04.64 rename to reverse-engineering/crackmes/crackme04.64 diff --git a/reverse_engineering/crackmes/crackme05.64 b/reverse-engineering/crackmes/crackme05.64 similarity index 100% rename from reverse_engineering/crackmes/crackme05.64 rename to reverse-engineering/crackmes/crackme05.64 diff --git a/reverse_engineering/crackmes/crackme06.64 b/reverse-engineering/crackmes/crackme06.64 similarity index 100% rename from reverse_engineering/crackmes/crackme06.64 rename to reverse-engineering/crackmes/crackme06.64 diff --git a/reverse_engineering/crackmes/crackme07.64 b/reverse-engineering/crackmes/crackme07.64 similarity index 100% rename from reverse_engineering/crackmes/crackme07.64 rename to reverse-engineering/crackmes/crackme07.64 diff --git a/reverse_engineering/crackmes/crackme08.64 b/reverse-engineering/crackmes/crackme08.64 similarity index 100% rename from reverse_engineering/crackmes/crackme08.64 rename to reverse-engineering/crackmes/crackme08.64 diff --git a/reverse_engineering/crackmes/crackme09.64 b/reverse-engineering/crackmes/crackme09.64 similarity index 100% rename from reverse_engineering/crackmes/crackme09.64 rename to reverse-engineering/crackmes/crackme09.64 diff --git a/social_engineering/README.md b/social-engineering/README.md similarity index 100% rename from social_engineering/README.md rename to social-engineering/README.md diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Attack_Preparation/exploit_development/README.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Attack_Preparation/exploit_development/README.md index ee5d35d..29d6f40 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Attack_Preparation/exploit_development/README.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Attack_Preparation/exploit_development/README.md @@ -50,7 +50,7 @@ Exploit development is a complex field requiring deep knowledge of various progr ## Reverse Engineering Tools -The following are some of the most popular reverse engineering tools. HOWEVER! GO TO THE [REVERSE ENGINEERING SECTION](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/reverse_engineering/README.md) for more references. +The following are some of the most popular reverse engineering tools. HOWEVER! GO TO THE [REVERSE ENGINEERING SECTION](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/reverse-engineering/README.md) for more references. * [Ghidra](https://ghidra-sre.org/) - a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate * [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml). * [WDK/WinDbg](https://msdn.microsoft.com/en-us/windows/hardware/hh852365.aspx) - Windows Driver Kit and WinDbg. diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Cloud_Attacks/cloud_resources/cloud_risks_threats.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Cloud_Attacks/cloud_resources/cloud_risks_threats.md index ce1acc0..368d931 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Cloud_Attacks/cloud_resources/cloud_risks_threats.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Cloud_Attacks/cloud_resources/cloud_risks_threats.md @@ -258,7 +258,7 @@ def security_incident_response(alert): escalate_to_analyst(alert) log_incident(alert) - update_threat_intelligence(alert.indicators) + update_threat-intelligence(alert.indicators) ``` ### 4. Comprehensive Risk Assessment Framework diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Specialized_System_Attacks/car_hacking/README.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Specialized_System_Attacks/car_hacking/README.md index dfd1d82..206336f 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Specialized_System_Attacks/car_hacking/README.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Specialized_System_Attacks/car_hacking/README.md @@ -77,8 +77,8 @@ The automotive industry continues to work on these and other cybersecurity eleme - [Koscher et al. Experimental Security Analysis of a Modern Automobile, 2010](http://www.autosec.org/pubs/cars-oakland2010.pdf) - [Comprehensive Experimental Analyses of Automotive Attack Surfaces, 2011](http://static.usenix.org/events/sec11/tech/full_papers/Checkoway.pdf) - [Miller and Valasek](http://illmatics.com/carhacking.html) - Self proclaimed "car hacking the definitive source". - - [Adventures in Automotive Networks and Control Units (aka car hacking)](http://illmatics.com/car_hacking.pdf) - - [Car Hacking for Poories](http://illmatics.com/car_hacking_poories.pdf) + - [Adventures in Automotive Networks and Control Units (aka car hacking)](http://illmatics.com/car-hacking.pdf) + - [Car Hacking for Poories](http://illmatics.com/car-hacking_poories.pdf) - [A Survey of Remote Automotive Attack Surfaces, 2014](http://illmatics.com/remote%20attack%20surfaces.pdf) - [Remote Compromise of an Unaltered Passenger Vehicle (aka The Jeep Hack), 2015](http://illmatics.com/Remote%20Car%20Hacking.pdf) - [Advanced CAN Message Injection, 2016](http://illmatics.com/can%20message%20injection.pdf) diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/README.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/README.md index 6fb84b7..98c19eb 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/README.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/README.md @@ -1,7 +1,7 @@ # Web Application Testing References ## Vulnerable Servers -There are a series of vulnerable web applications that you can use to practice your skills in a safe environment. You can get more information about them in the [vulnerable_servers directory in this repository](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable_servers). +There are a series of vulnerable web applications that you can use to practice your skills in a safe environment. You can get more information about them in the [vulnerable-servers directory in this repository](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable-servers). ## A Few Popular Tools The following are a few popular tools that you learned in the video courses part of these series: diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/cookie_stealer_payload.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/cookie_stealer_payload.md index 1c3584e..5c9f3f4 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/cookie_stealer_payload.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/cookie_stealer_payload.md @@ -1,5 +1,5 @@ # Cookie Stealer Payload -This is the payload that can be used with the [cookie stealer Python/Flask app](https://github.com/The-Art-of-Hacking/h4cker/blob/master/python_ruby_and_bash/cookie_stealer.py). +This is the payload that can be used with the [cookie stealer Python/Flask app](https://github.com/The-Art-of-Hacking/h4cker/blob/master/python-ruby-and-bash/cookie_stealer.py). ``` diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/ssrf_ywing.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/ssrf_ywing.md index ec8d568..cfd5d5a 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/ssrf_ywing.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Web_Application_Attacks/web_application_testing/ssrf_ywing.md @@ -1,5 +1,5 @@ # SSRF Test Script -[This script](https://github.com/The-Art-of-Hacking/h4cker/blob/master/web_application_testing/ssrf_ywing.py) is a utility to test for potential Server Side Request Forgery (SSRF) vulnerabilities in a Grafana instance through Prometheus. +[This script](https://github.com/The-Art-of-Hacking/h4cker/blob/master/web-application-testing/ssrf_ywing.py) is a utility to test for potential Server Side Request Forgery (SSRF) vulnerabilities in a Grafana instance through Prometheus. ## Author This script was originally authored by @RandomRobbieBF; then slightly modified by Omar Santos to add additional documentation and instructions. diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/README.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/README.md index b65257c..30d0473 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/README.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/README.md @@ -2,9 +2,9 @@ The following are several resources describing different wireless attacks, vulnerabilities, and mitigations. I also included several tips on how to build your own wireless hacking lab. ## How to Build Your Own Wireless Hacking Lab -- [Penetration Testing and Wireless Adapters](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/wireless_adapters.md): As you learned either in one of my books, courses, or in the Internet, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network. [These are my notes](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/wireless_adapters.md) of some of the most popular wireless adapters used by penetration testers (ethical hackers) in the industry. -- [Build your WiFi environment with Linux Kernel Modules](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md): You can use mac80211_hwsim is a software simulator of 802.11 radio(s) for mac80211 in Kali Linux, Parrot Security and other Linux distributions. [In this section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md) I demonstrate how to use the mac80211_hwsim Linux kernel module to create your own wireless learning lab without the need of buying any adapters. -- [Additional Tools and Other Resources](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/tools_and_online_resources.md): A collection of additional tools and learning resources. +- [Penetration Testing and Wireless Adapters](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/wireless_adapters.md): As you learned either in one of my books, courses, or in the Internet, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network. [These are my notes](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/wireless_adapters.md) of some of the most popular wireless adapters used by penetration testers (ethical hackers) in the industry. +- [Build your WiFi environment with Linux Kernel Modules](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md): You can use mac80211_hwsim is a software simulator of 802.11 radio(s) for mac80211 in Kali Linux, Parrot Security and other Linux distributions. [In this section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md) I demonstrate how to use the mac80211_hwsim Linux kernel module to create your own wireless learning lab without the need of buying any adapters. +- [Additional Tools and Other Resources](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/tools_and_online_resources.md): A collection of additional tools and learning resources. ## Attacks Against WPA3 Mathy Vanhoef discovered several vulnerabilties that affect the WPA3 WiFi protocol. There are two categories in these attacks. The first category consists of downgrade attacks against WPA3-capable devices, and the second category consists of weaknesses in the Dragonfly handshake of WPA3, which in the Wi-Fi standard is better known as the Simultaneous Authentication of Equals (SAE) handshake. diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/labs/README.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/labs/README.md index c67d26d..93ff9e8 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/labs/README.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/labs/README.md @@ -22,7 +22,7 @@ By the end of this lab, you will: - Recommended: Alfa AWUS036ACH or TP-Link TL-WN722N v1 - (Optional but useful) A second Wi-Fi device (laptop or phone) to act as a victim/client. -HOWEVER!!!: You can also use the `mac80211_hwsim` kernel module. The `mac80211_hwsim` is a software simulator of 802.11 radio(s). You can learn more about how to set this up [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md). +HOWEVER!!!: You can also use the `mac80211_hwsim` kernel module. The `mac80211_hwsim` is a software simulator of 802.11 radio(s). You can learn more about how to set this up [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md). ### Software diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/virtual_adapters.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/virtual_adapters.md index 332230f..b4ec75c 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/virtual_adapters.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/virtual_adapters.md @@ -106,7 +106,7 @@ options: root@kali:~# ``` -**Note:** You can obtain the example of my `hostapd.conf` file [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/hostapd.conf). +**Note:** You can obtain the example of my `hostapd.conf` file [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/hostapd.conf). In my case, I ran into the following problem: diff --git a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/z-wave.md b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/z-wave.md index 22c9b83..3c6e6af 100644 --- a/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/z-wave.md +++ b/temp/Ethical_Hacking/Attacks_and_Exploits/Wireless_Attacks/wireless_resources/z-wave.md @@ -3,8 +3,8 @@ ## Tools: * EZ-Wave - https://github.com/cureHsu/EZ-Wave * RFCrack - https://github.com/cclabsInc/RFCrack -* RFCat - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless_resources/yardstick_one_rfcat.md) -* Yardstick One - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless_resources/yardstick_one_rfcat.md) +* RFCat - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless-resources/yardstick_one_rfcat.md) +* Yardstick One - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless-resources/yardstick_one_rfcat.md) * HackRF One - https://greatscottgadgets.com/hackrf * Z-Attack - https://github.com/advens/Z-Attack * rfpwnon - https://github.com/exploitagency/github-rfpwnon diff --git a/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Information_Gathering/recon/README.md b/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Information_Gathering/recon/README.md index b3bc6ae..dfbe30c 100644 --- a/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Information_Gathering/recon/README.md +++ b/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Information_Gathering/recon/README.md @@ -50,7 +50,7 @@ WHOIS information is based upon a tree hierarchy. ICANN (IANA) is the authoritat ## Active Recon * [Tons of references to scanners and vulnerability management software for active reconnaissance](http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis) -* [nmap cheat sheet](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat_sheets/NMAP_cheat_sheet.md) +* [nmap cheat sheet](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat-sheets/NMAP_cheat_sheet.md) * [nikto](https://learning.oreilly.com/interactive-lab/ethical-hacking-web/9780137673469X003/) -* [nuclei](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat_sheets/NMAP_cheat_sheet.md) +* [nuclei](https://github.com/The-Art-of-Hacking/h4cker/blob/master/cheat-sheets/NMAP_cheat_sheet.md) * [OWASP ZAP](https://www.zaproxy.org) diff --git a/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Scripting_for_Recon_and_Enumeration/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md b/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Scripting_for_Recon_and_Enumeration/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md index fd40a75..2b10a42 100644 --- a/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Scripting_for_Recon_and_Enumeration/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md +++ b/temp/Ethical_Hacking/Reconnaissance_and_Enumeration/Scripting_for_Recon_and_Enumeration/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md @@ -35,7 +35,7 @@ This imports a Python file and runs the debugger automatically. This is useful f python -m pdb ``` -Refer to this [Python Debugger cheatsheet](https://kapeli.com/cheat_sheets/Python_Debugger.docset/Contents/Resources/Documents/index) if you are not familiar with the Python Debugger. +Refer to this [Python Debugger cheatsheet](https://kapeli.com/cheat-sheets/Python_Debugger.docset/Contents/Resources/Documents/index) if you are not familiar with the Python Debugger. ---- diff --git a/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/README.md b/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/README.md index 9166bff..101ad51 100644 --- a/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/README.md +++ b/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/README.md @@ -30,7 +30,7 @@ int main() The `char buffer[20];` is a really bad idea. The rest will be demonstrated in the course. -You can compile this code or use the already-compiled binary [here](https://github.com/The-Art-of-Hacking/h4cker/raw/master/buffer_overflow_example/vuln_program). +You can compile this code or use the already-compiled binary [here](https://github.com/The-Art-of-Hacking/h4cker/raw/master/buffer-overflow-example/vuln_program). For 32 bit systems you can use [gcc](https://www.gnu.org/software/gcc/) as shown below: ``` diff --git a/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/strcpy_example.md b/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/strcpy_example.md index 85ae555..4e1ece2 100644 --- a/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/strcpy_example.md +++ b/temp/Ethical_Hacking/Vulnerability_Discovery_and_Analysis/Analyzing_Results/buffer_overflow_example/strcpy_example.md @@ -37,7 +37,7 @@ int main() The following is the stack layout for the code above: - + The local array `buffer[]` in `omarsucks()` has 12 bytes of memory. The `omarsucks()` function uses `strcpy()` to copy the string from `str` to `buffer[]`. The `strcpy()` function does not stop until it sees a zero (a number zero, `'\0'`) in the source string. Since the source string is longer than 12 bytes, `strcpy()` will overwrite some portion of the stack above the buffer. This is called buffer overflow. @@ -45,6 +45,6 @@ It should be noted that stacks grow from high address to low address, but buffer The following is the stack after exploitation: - + diff --git a/temp/REORGANIZATION_SUMMARY.md b/temp/REORGANIZATION_SUMMARY.md index ea3014b..9999876 100644 --- a/temp/REORGANIZATION_SUMMARY.md +++ b/temp/REORGANIZATION_SUMMARY.md @@ -1,7 +1,7 @@ # Ethical Hacking Repository Reorganization Summary ## Overview -This document summarizes the reorganization of cybersecurity content from the main h4cker repository into a structured Ethical Hacking framework located in `temp/Ethical_Hacking/`. +This document summarizes the reorganization of cybersecurity content from the main h4cker repository into a structured Ethical Hacking framework located in `temp/Ethical-Hacking/`. ## Phase 1: Structure Creation ✅ Created comprehensive directory structure with 5 main categories: @@ -16,62 +16,62 @@ Each category includes detailed README files with frameworks, methodologies, and ## Phase 2: Content Migration ✅ ### 🎯 Reconnaissance and Enumeration -**Copied to: `Ethical_Hacking/Reconnaissance_and_Enumeration/`** +**Copied to: `Ethical-Hacking/Reconnaissance_and_Enumeration/`** - `recon/` → `Information_Gathering/recon/` - `osint/` → `Information_Gathering/osint/` -- `programming_and_scripting_for_cybersecurity/` → `Scripting_for_Recon_and_Enumeration/` +- `programming-and-scripting-for-cybersecurity/` → `Scripting_for_Recon_and_Enumeration/` ### 🔍 Vulnerability Discovery and Analysis -**Copied to: `Ethical_Hacking/Vulnerability_Discovery_and_Analysis/`** -- `vulnerability_scanners/` → `Vulnerability_Discovery/vulnerability_scanners/` -- `fuzzing_resources/` → `Vulnerability_Discovery/fuzzing_resources/` -- `buffer_overflow_example/` → `Analyzing_Results/buffer_overflow_example/` +**Copied to: `Ethical-Hacking/Vulnerability_Discovery_and_Analysis/`** +- `vulnerability-scanners/` → `Vulnerability_Discovery/vulnerability-scanners/` +- `fuzzing-resources/` → `Vulnerability_Discovery/fuzzing-resources/` +- `buffer-overflow-example/` → `Analyzing_Results/buffer-overflow-example/` - `pcaps/` → `Analyzing_Results/pcaps/` ### ⚔️ Attacks and Exploits -**Copied to: `Ethical_Hacking/Attacks_and_Exploits/`** +**Copied to: `Ethical-Hacking/Attacks_and_Exploits/`** #### Attack Preparation -- `exploit_development/` → `Attack_Preparation/exploit_development/` -- `more_payloads/` → `Attack_Preparation/more_payloads/` +- `exploit-development/` → `Attack_Preparation/exploit-development/` +- `more-payloads/` → `Attack_Preparation/more-payloads/` #### Authentication Attacks -- `cracking_passwords/` → `Authentication_Attacks/cracking_passwords/` +- `cracking-passwords/` → `Authentication_Attacks/cracking-passwords/` #### Web Application Attacks -- `web_application_testing/` → `Web_Application_Attacks/web_application_testing/` +- `web-application-testing/` → `Web_Application_Attacks/web-application-testing/` #### Cloud Attacks -- `cloud_resources/` → `Cloud_Attacks/cloud_resources/` +- `cloud-resources/` → `Cloud_Attacks/cloud-resources/` - `docker-and-k8s-security/` → `Cloud_Attacks/docker-and-k8s-security/` #### Network Attacks -- `honeypots_honeynets/` → `Network_Attacks/honeypots_honeynets/` +- `honeypots-honeynets/` → `Network_Attacks/honeypots-honeynets/` #### Wireless Attacks -- `wireless_resources/` → `Wireless_Attacks/wireless_resources/` +- `wireless-resources/` → `Wireless_Attacks/wireless-resources/` #### Social Engineering Attacks -- `social_engineering/` → `Social_Engineering_Attacks/social_engineering/` +- `social-engineering/` → `Social_Engineering_Attacks/social-engineering/` #### Specialized System Attacks -- `mobile_security/` → `Specialized_System_Attacks/mobile_security/` -- `iot_hacking/` → `Specialized_System_Attacks/iot_hacking/` -- `car_hacking/` → `Specialized_System_Attacks/car_hacking/` -- `game_hacking/` → `Specialized_System_Attacks/game_hacking/` +- `mobile-security/` → `Specialized_System_Attacks/mobile-security/` +- `iot-hacking/` → `Specialized_System_Attacks/iot-hacking/` +- `car-hacking/` → `Specialized_System_Attacks/car-hacking/` +- `game-hacking/` → `Specialized_System_Attacks/game-hacking/` #### Scripting to Automate Attacks -- `metasploit_resources/` → `Scripting_to_Automate_Attacks/metasploit_resources/` +- `metasploit-resources/` → `Scripting_to_Automate_Attacks/metasploit-resources/` ### 🔄 Post-Exploitation and Lateral Movement -**Copied to: `Ethical_Hacking/Post_Exploitation_and_Lateral_Movement/`** -- `post_exploitation/` → `Persistence/post_exploitation/` -- `reverse_engineering/` → `Staging_and_Exfiltration/reverse_engineering/` +**Copied to: `Ethical-Hacking/Post_Exploitation_and_Lateral_Movement/`** +- `post-exploitation/` → `Persistence/post-exploitation/` +- `reverse-engineering/` → `Staging_and_Exfiltration/reverse-engineering/` ### 📋 Engagement Management -**Copied to: `Ethical_Hacking/Engagement_Management/`** +**Copied to: `Ethical-Hacking/Engagement_Management/`** - `methodology/` → `Frameworks_and_Methodologies/methodology/` -- `pen_testing_reports/` → `Penetration_Test_Reporting/pen_testing_reports/` +- `pen-testing-reports/` → `Penetration_Test_Reporting/pen-testing-reports/` - `bug-bounties/` → `Pre_Engagement_Activities/bug-bounties/` ## Content Statistics @@ -85,31 +85,31 @@ These remain in their original locations as they serve different purposes: ### 🛡️ Defensive Security (Separate Domain) - `dfir/` - Digital Forensics & Incident Response -- `threat_hunting/` - Defensive hunting activities -- `threat_intelligence/` - Intelligence for defense +- `threat-hunting/` - Defensive hunting activities +- `threat-intelligence/` - Intelligence for defense - `linux-hardening/` - System hardening - `devsecops/` - Secure development - `sbom/` - Software Bill of Materials ### 🏗️ Infrastructure & Lab Setup -- `build_your_own_lab/` - Lab infrastructure setup -- `vulnerable_servers/` - Practice targets -- `capture_the_flag/` - CTF challenges +- `build-your-own-lab/` - Lab infrastructure setup +- `vulnerable-servers/` - Practice targets +- `capture-the-flag/` - CTF challenges ### 📚 Educational & Reference -- `foundational_cybersecurity_concepts/` - Basic concepts +- `foundational-cybersecurity-concepts/` - Basic concepts - `certifications/` - Certification materials -- `cheat_sheets/` - Quick reference materials +- `cheat-sheets/` - Quick reference materials - `who-and-what-to-follow/` - Community resources ### 🤖 Research & Specialized -- `ai_research/` - AI security research +- `ai-research/` - AI security research - `crypto/` - Cryptography (broader scope) - `regulations/` - Compliance frameworks - `SCOR/` - Cisco certification materials ## Next Steps for Full Implementation -1. **Review Structure**: Examine the reorganized content in `temp/Ethical_Hacking/` +1. **Review Structure**: Examine the reorganized content in `temp/Ethical-Hacking/` 2. **Validate Content**: Ensure all copied content is relevant and properly placed 3. **Update Documentation**: Modify README files to reflect new structure 4. **Create Cross-References**: Link related content across categories @@ -123,7 +123,7 @@ These remain in their original locations as they serve different purposes: - **Scalable Framework**: Easy to add new content in appropriate categories ## File Locations -- **Main Structure**: `/temp/Ethical_Hacking/` +- **Main Structure**: `/temp/Ethical-Hacking/` - **Original Content**: Remains in original locations (unchanged) - **Documentation**: README files in each major category - **This Summary**: `/temp/REORGANIZATION_SUMMARY.md` diff --git a/threat_hunting/README.md b/threat-hunting/README.md similarity index 100% rename from threat_hunting/README.md rename to threat-hunting/README.md diff --git a/threat_hunting/find_malicious_ip.py b/threat-hunting/find_malicious_ip.py similarity index 100% rename from threat_hunting/find_malicious_ip.py rename to threat-hunting/find_malicious_ip.py diff --git a/threat_hunting/intro-to-threat-hunting.md b/threat-hunting/intro-to-threat-hunting.md similarity index 100% rename from threat_hunting/intro-to-threat-hunting.md rename to threat-hunting/intro-to-threat-hunting.md diff --git a/threat_hunting/lala.pcap b/threat-hunting/lala.pcap similarity index 100% rename from threat_hunting/lala.pcap rename to threat-hunting/lala.pcap diff --git a/threat_hunting/threat_hunting_process.md b/threat-hunting/threat_hunting_process.md similarity index 100% rename from threat_hunting/threat_hunting_process.md rename to threat-hunting/threat_hunting_process.md diff --git a/threat_hunting/zeek-tips.md b/threat-hunting/zeek-tips.md similarity index 100% rename from threat_hunting/zeek-tips.md rename to threat-hunting/zeek-tips.md diff --git a/threat_intelligence/README.md b/threat-intelligence/README.md similarity index 100% rename from threat_intelligence/README.md rename to threat-intelligence/README.md diff --git a/threat_intelligence/malware_bazzar_to_stix.py b/threat-intelligence/malware_bazzar_to_stix.py similarity index 100% rename from threat_intelligence/malware_bazzar_to_stix.py rename to threat-intelligence/malware_bazzar_to_stix.py diff --git a/threat_intelligence/stix_4f66bca89e4beb33758a46fb192b744779052b2e5e2e96e2b41d2fd093f61074.json b/threat-intelligence/stix_4f66bca89e4beb33758a46fb192b744779052b2e5e2e96e2b41d2fd093f61074.json similarity index 100% rename from threat_intelligence/stix_4f66bca89e4beb33758a46fb192b744779052b2e5e2e96e2b41d2fd093f61074.json rename to threat-intelligence/stix_4f66bca89e4beb33758a46fb192b744779052b2e5e2e96e2b41d2fd093f61074.json diff --git a/threat_intelligence/stix_edb106cb2a6c45cc815d578514649a6dc894fa9f7415ae1d8032409e8f1f7e2f.json b/threat-intelligence/stix_edb106cb2a6c45cc815d578514649a6dc894fa9f7415ae1d8032409e8f1f7e2f.json similarity index 100% rename from threat_intelligence/stix_edb106cb2a6c45cc815d578514649a6dc894fa9f7415ae1d8032409e8f1f7e2f.json rename to threat-intelligence/stix_edb106cb2a6c45cc815d578514649a6dc894fa9f7415ae1d8032409e8f1f7e2f.json diff --git a/virl_topologies/8.10-1.virl b/virl-topologies/8.10-1.virl similarity index 100% rename from virl_topologies/8.10-1.virl rename to virl-topologies/8.10-1.virl diff --git a/virl_topologies/8.10-2.virl b/virl-topologies/8.10-2.virl similarity index 100% rename from virl_topologies/8.10-2.virl rename to virl-topologies/8.10-2.virl diff --git a/virl_topologies/8.13.virl b/virl-topologies/8.13.virl similarity index 100% rename from virl_topologies/8.13.virl rename to virl-topologies/8.13.virl diff --git a/virl_topologies/8.4.virl b/virl-topologies/8.4.virl similarity index 100% rename from virl_topologies/8.4.virl rename to virl-topologies/8.4.virl diff --git a/virl_topologies/8.6.virl b/virl-topologies/8.6.virl similarity index 100% rename from virl_topologies/8.6.virl rename to virl-topologies/8.6.virl diff --git a/virl_topologies/8.7.virl b/virl-topologies/8.7.virl similarity index 100% rename from virl_topologies/8.7.virl rename to virl-topologies/8.7.virl diff --git a/virl_topologies/8.9.virl b/virl-topologies/8.9.virl similarity index 100% rename from virl_topologies/8.9.virl rename to virl-topologies/8.9.virl diff --git a/virl_topologies/README.md b/virl-topologies/README.md similarity index 100% rename from virl_topologies/README.md rename to virl-topologies/README.md diff --git a/virl_topologies/new_topo/art_of_hacking_1.virl b/virl-topologies/new_topo/art_of_hacking_1.virl similarity index 100% rename from virl_topologies/new_topo/art_of_hacking_1.virl rename to virl-topologies/new_topo/art_of_hacking_1.virl diff --git a/vulnerability_scanners/README.md b/vulnerability-scanners/README.md similarity index 100% rename from vulnerability_scanners/README.md rename to vulnerability-scanners/README.md diff --git a/vulnerable_servers/README.md b/vulnerable-servers/README.md similarity index 100% rename from vulnerable_servers/README.md rename to vulnerable-servers/README.md diff --git a/web_application_testing/Attacking_Application_Logic_Flaws_and_Shared_Environments.md b/web-application-testing/Attacking_Application_Logic_Flaws_and_Shared_Environments.md similarity index 100% rename from web_application_testing/Attacking_Application_Logic_Flaws_and_Shared_Environments.md rename to web-application-testing/Attacking_Application_Logic_Flaws_and_Shared_Environments.md diff --git a/web_application_testing/README.md b/web-application-testing/README.md similarity index 99% rename from web_application_testing/README.md rename to web-application-testing/README.md index 6fb84b7..98c19eb 100644 --- a/web_application_testing/README.md +++ b/web-application-testing/README.md @@ -1,7 +1,7 @@ # Web Application Testing References ## Vulnerable Servers -There are a series of vulnerable web applications that you can use to practice your skills in a safe environment. You can get more information about them in the [vulnerable_servers directory in this repository](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable_servers). +There are a series of vulnerable web applications that you can use to practice your skills in a safe environment. You can get more information about them in the [vulnerable-servers directory in this repository](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable-servers). ## A Few Popular Tools The following are a few popular tools that you learned in the video courses part of these series: diff --git a/web_application_testing/additional_exploits/README.md b/web-application-testing/additional_exploits/README.md similarity index 100% rename from web_application_testing/additional_exploits/README.md rename to web-application-testing/additional_exploits/README.md diff --git a/web_application_testing/additional_exploits/dc31_01.sh b/web-application-testing/additional_exploits/dc31_01.sh similarity index 100% rename from web_application_testing/additional_exploits/dc31_01.sh rename to web-application-testing/additional_exploits/dc31_01.sh diff --git a/web_application_testing/additional_exploits/druid_exploit.py b/web-application-testing/additional_exploits/druid_exploit.py similarity index 100% rename from web_application_testing/additional_exploits/druid_exploit.py rename to web-application-testing/additional_exploits/druid_exploit.py diff --git a/web_application_testing/burpsuite_plugins.json b/web-application-testing/burpsuite_plugins.json similarity index 100% rename from web_application_testing/burpsuite_plugins.json rename to web-application-testing/burpsuite_plugins.json diff --git a/web_application_testing/cookie_stealer_payload.md b/web-application-testing/cookie_stealer_payload.md similarity index 84% rename from web_application_testing/cookie_stealer_payload.md rename to web-application-testing/cookie_stealer_payload.md index 1c3584e..5c9f3f4 100644 --- a/web_application_testing/cookie_stealer_payload.md +++ b/web-application-testing/cookie_stealer_payload.md @@ -1,5 +1,5 @@ # Cookie Stealer Payload -This is the payload that can be used with the [cookie stealer Python/Flask app](https://github.com/The-Art-of-Hacking/h4cker/blob/master/python_ruby_and_bash/cookie_stealer.py). +This is the payload that can be used with the [cookie stealer Python/Flask app](https://github.com/The-Art-of-Hacking/h4cker/blob/master/python-ruby-and-bash/cookie_stealer.py). ``` diff --git a/web_application_testing/docker_references.md b/web-application-testing/docker_references.md similarity index 100% rename from web_application_testing/docker_references.md rename to web-application-testing/docker_references.md diff --git a/web_application_testing/sql-injection-tools.md b/web-application-testing/sql-injection-tools.md similarity index 100% rename from web_application_testing/sql-injection-tools.md rename to web-application-testing/sql-injection-tools.md diff --git a/web_application_testing/sqli_evasion.md b/web-application-testing/sqli_evasion.md similarity index 100% rename from web_application_testing/sqli_evasion.md rename to web-application-testing/sqli_evasion.md diff --git a/web_application_testing/ssrf_galatic_archives.py b/web-application-testing/ssrf_galatic_archives.py similarity index 100% rename from web_application_testing/ssrf_galatic_archives.py rename to web-application-testing/ssrf_galatic_archives.py diff --git a/web_application_testing/ssrf_ywing.md b/web-application-testing/ssrf_ywing.md similarity index 96% rename from web_application_testing/ssrf_ywing.md rename to web-application-testing/ssrf_ywing.md index ec8d568..cfd5d5a 100644 --- a/web_application_testing/ssrf_ywing.md +++ b/web-application-testing/ssrf_ywing.md @@ -1,5 +1,5 @@ # SSRF Test Script -[This script](https://github.com/The-Art-of-Hacking/h4cker/blob/master/web_application_testing/ssrf_ywing.py) is a utility to test for potential Server Side Request Forgery (SSRF) vulnerabilities in a Grafana instance through Prometheus. +[This script](https://github.com/The-Art-of-Hacking/h4cker/blob/master/web-application-testing/ssrf_ywing.py) is a utility to test for potential Server Side Request Forgery (SSRF) vulnerabilities in a Grafana instance through Prometheus. ## Author This script was originally authored by @RandomRobbieBF; then slightly modified by Omar Santos to add additional documentation and instructions. diff --git a/web_application_testing/ssrf_ywing.py b/web-application-testing/ssrf_ywing.py similarity index 100% rename from web_application_testing/ssrf_ywing.py rename to web-application-testing/ssrf_ywing.py diff --git a/web_application_testing/xss_vectors.md b/web-application-testing/xss_vectors.md similarity index 100% rename from web_application_testing/xss_vectors.md rename to web-application-testing/xss_vectors.md diff --git a/wireless_resources/README.md b/wireless-resources/README.md similarity index 96% rename from wireless_resources/README.md rename to wireless-resources/README.md index b65257c..30d0473 100644 --- a/wireless_resources/README.md +++ b/wireless-resources/README.md @@ -2,9 +2,9 @@ The following are several resources describing different wireless attacks, vulnerabilities, and mitigations. I also included several tips on how to build your own wireless hacking lab. ## How to Build Your Own Wireless Hacking Lab -- [Penetration Testing and Wireless Adapters](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/wireless_adapters.md): As you learned either in one of my books, courses, or in the Internet, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network. [These are my notes](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/wireless_adapters.md) of some of the most popular wireless adapters used by penetration testers (ethical hackers) in the industry. -- [Build your WiFi environment with Linux Kernel Modules](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md): You can use mac80211_hwsim is a software simulator of 802.11 radio(s) for mac80211 in Kali Linux, Parrot Security and other Linux distributions. [In this section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md) I demonstrate how to use the mac80211_hwsim Linux kernel module to create your own wireless learning lab without the need of buying any adapters. -- [Additional Tools and Other Resources](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/tools_and_online_resources.md): A collection of additional tools and learning resources. +- [Penetration Testing and Wireless Adapters](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/wireless_adapters.md): As you learned either in one of my books, courses, or in the Internet, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network. [These are my notes](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/wireless_adapters.md) of some of the most popular wireless adapters used by penetration testers (ethical hackers) in the industry. +- [Build your WiFi environment with Linux Kernel Modules](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md): You can use mac80211_hwsim is a software simulator of 802.11 radio(s) for mac80211 in Kali Linux, Parrot Security and other Linux distributions. [In this section](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md) I demonstrate how to use the mac80211_hwsim Linux kernel module to create your own wireless learning lab without the need of buying any adapters. +- [Additional Tools and Other Resources](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/tools_and_online_resources.md): A collection of additional tools and learning resources. ## Attacks Against WPA3 Mathy Vanhoef discovered several vulnerabilties that affect the WPA3 WiFi protocol. There are two categories in these attacks. The first category consists of downgrade attacks against WPA3-capable devices, and the second category consists of weaknesses in the Dragonfly handshake of WPA3, which in the Wi-Fi standard is better known as the Simultaneous Authentication of Equals (SAE) handshake. diff --git a/wireless_resources/Whitepaper-Relay-Attacks-in-EMV-Contactless-Cards.pdf b/wireless-resources/Whitepaper-Relay-Attacks-in-EMV-Contactless-Cards.pdf similarity index 100% rename from wireless_resources/Whitepaper-Relay-Attacks-in-EMV-Contactless-Cards.pdf rename to wireless-resources/Whitepaper-Relay-Attacks-in-EMV-Contactless-Cards.pdf diff --git a/wireless_resources/hostapd.conf b/wireless-resources/hostapd.conf similarity index 100% rename from wireless_resources/hostapd.conf rename to wireless-resources/hostapd.conf diff --git a/wireless_resources/karma.rc_.txt b/wireless-resources/karma.rc_.txt similarity index 100% rename from wireless_resources/karma.rc_.txt rename to wireless-resources/karma.rc_.txt diff --git a/wireless_resources/labs/README.md b/wireless-resources/labs/README.md similarity index 98% rename from wireless_resources/labs/README.md rename to wireless-resources/labs/README.md index c67d26d..93ff9e8 100644 --- a/wireless_resources/labs/README.md +++ b/wireless-resources/labs/README.md @@ -22,7 +22,7 @@ By the end of this lab, you will: - Recommended: Alfa AWUS036ACH or TP-Link TL-WN722N v1 - (Optional but useful) A second Wi-Fi device (laptop or phone) to act as a victim/client. -HOWEVER!!!: You can also use the `mac80211_hwsim` kernel module. The `mac80211_hwsim` is a software simulator of 802.11 radio(s). You can learn more about how to set this up [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/virtual_adapters.md). +HOWEVER!!!: You can also use the `mac80211_hwsim` kernel module. The `mac80211_hwsim` is a software simulator of 802.11 radio(s). You can learn more about how to set this up [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/virtual_adapters.md). ### Software diff --git a/wireless_resources/tools_and_online_resources.md b/wireless-resources/tools_and_online_resources.md similarity index 100% rename from wireless_resources/tools_and_online_resources.md rename to wireless-resources/tools_and_online_resources.md diff --git a/wireless_resources/virtual_adapters.md b/wireless-resources/virtual_adapters.md similarity index 99% rename from wireless_resources/virtual_adapters.md rename to wireless-resources/virtual_adapters.md index 332230f..b4ec75c 100644 --- a/wireless_resources/virtual_adapters.md +++ b/wireless-resources/virtual_adapters.md @@ -106,7 +106,7 @@ options: root@kali:~# ``` -**Note:** You can obtain the example of my `hostapd.conf` file [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless_resources/hostapd.conf). +**Note:** You can obtain the example of my `hostapd.conf` file [here](https://github.com/The-Art-of-Hacking/h4cker/blob/master/wireless-resources/hostapd.conf). In my case, I ran into the following problem: diff --git a/wireless_resources/wireless_adapters.md b/wireless-resources/wireless_adapters.md similarity index 100% rename from wireless_resources/wireless_adapters.md rename to wireless-resources/wireless_adapters.md diff --git a/wireless_resources/yardstick_one_rfcat.md b/wireless-resources/yardstick_one_rfcat.md similarity index 100% rename from wireless_resources/yardstick_one_rfcat.md rename to wireless-resources/yardstick_one_rfcat.md diff --git a/wireless_resources/z-wave.md b/wireless-resources/z-wave.md similarity index 84% rename from wireless_resources/z-wave.md rename to wireless-resources/z-wave.md index 22c9b83..3c6e6af 100644 --- a/wireless_resources/z-wave.md +++ b/wireless-resources/z-wave.md @@ -3,8 +3,8 @@ ## Tools: * EZ-Wave - https://github.com/cureHsu/EZ-Wave * RFCrack - https://github.com/cclabsInc/RFCrack -* RFCat - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless_resources/yardstick_one_rfcat.md) -* Yardstick One - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless_resources/yardstick_one_rfcat.md) +* RFCat - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless-resources/yardstick_one_rfcat.md) +* Yardstick One - see [Yardstick One and RFCat Resources](https://github.com/The-Art-of-Hacking/art-of-hacking/blob/master/wireless-resources/yardstick_one_rfcat.md) * HackRF One - https://greatscottgadgets.com/hackrf * Z-Attack - https://github.com/advens/Z-Attack * rfpwnon - https://github.com/exploitagency/github-rfpwnon diff --git a/wireless_resources/zigbee_resources.md b/wireless-resources/zigbee_resources.md similarity index 100% rename from wireless_resources/zigbee_resources.md rename to wireless-resources/zigbee_resources.md