From 984d5ca66abdf37abc337466dc4c9e40014a7575 Mon Sep 17 00:00:00 2001 From: bt3gl Date: Wed, 19 Nov 2014 12:26:51 -0500 Subject: [PATCH] readmes --- Cryptography/README.md | 11 +++++++-- Forensics/README.md | 13 ++++++++++- Network_and_802.11/README.md | 10 ++++++++ README.md | 5 +--- Reverse_Engineering/README.md | 43 +++++++++++++++++++++++------------ Steganography/README.md | 13 +++++++++++ Steganography/README.md~ | 2 +- 7 files changed, 74 insertions(+), 23 deletions(-) diff --git a/Cryptography/README.md b/Cryptography/README.md index f84fcc8..272b2fc 100644 --- a/Cryptography/README.md +++ b/Cryptography/README.md @@ -96,7 +96,7 @@ In Python [we can use decoding](https://docs.python.org/2/library/codecs.html#co ## Tools -### Scripts: +### Scripts - Finding GDC - Finding if prime @@ -105,13 +105,20 @@ In Python [we can use decoding](https://docs.python.org/2/library/codecs.html#co - XORtool ---- ### Other Resources - [Cryptol](https://www.cryptool.org/en/cryptool1-en) - [PyCrypto](https://www.dlitz.net/software/pycrypto/) +- hashpump + +- Sage + +- John the Ripper + + + #### Carperter's Formula diff --git a/Forensics/README.md b/Forensics/README.md index 422b017..ab7cc30 100644 --- a/Forensics/README.md +++ b/Forensics/README.md @@ -8,4 +8,15 @@ - memdump - pdfid - pdf-parser - +- dd +- strings +- scalpel +- TrID +- binwalk +- foremost +- ExifTool +- Hex editors +- DFF +- CAINE +- The Sleuth Kit +- Volability diff --git a/Network_and_802.11/README.md b/Network_and_802.11/README.md index 2bed45c..96b7260 100644 --- a/Network_and_802.11/README.md +++ b/Network_and_802.11/README.md @@ -22,3 +22,13 @@ - Example scripts +--- + +## Tools + +- Wireshark, tshark +- OpenVPN +- OpenSSL +- nmap +- tcpdump +- netcat, telnet diff --git a/README.md b/README.md index a75d5b7..39fb6d9 100644 --- a/README.md +++ b/README.md @@ -15,13 +15,10 @@ All in one big bag. For fun, profits, or CTFs. ## * [STEGANOGRAPHY](https://github.com/bt3gl/My-Gray-Hacker-Resources/tree/master/Steganography) ## * [WEB EXPLOITS](https://github.com/bt3gl/My-Gray-Hacker-Resources/tree/master/Web_Exploits) ## * [OTHER HACKINGS](https://github.com/bt3gl/My-Gray-Hacker-Resources/tree/master/Other_Hackings) -## * [PENT TESTING](https://github.com/bt3gl/My-Gray-Hacker-Resources/tree/master/Pen_Testing) +## * [PEN TESTING](https://github.com/bt3gl/My-Gray-Hacker-Resources/tree/master/Pen_Testing) -![](http://i.imgur.com/4WNqTJS.png) - - ---- ### Useful Command Line diff --git a/Reverse_Engineering/README.md b/Reverse_Engineering/README.md index 0591dc7..bfcdae8 100644 --- a/Reverse_Engineering/README.md +++ b/Reverse_Engineering/README.md @@ -1,9 +1,7 @@ # Reverse Engineering -------------- - -## Tools +## Tools Folder - X86 Win32 Cheat sheet - Intro X86 @@ -11,7 +9,26 @@ - Command line tricks -### Encondings/ Binaries + +## Other Tools + +- gdb +- IDA Pro +- Immunity Debugger +- OllyDbg +- Radare2 +- nm +- objdump +- strace +- ILSpy (.NET) +- JD-GUI (Java) +- FFDec (Flash) +- dex2jar (Android) +- uncompyle2 (Python) +- unpackers, hex editors, compilers + + +## Encondings/ Binaries ``` file f1 @@ -35,29 +52,25 @@ binutils -### Online References +## Online References [Reverse Engineering, the Book]: http://beginners.re/ ----- + ## IDA - Cheat sheet - [IDA PRO](https://www.hex-rays.com/products/ida/support/download_freeware.shtml) -------------- -## GDB + +## gdb - Commands and cheat sheet - - - -#### gdb ```sh $ gcc -ggdb -o .c @@ -76,7 +89,7 @@ disas main ``` -#### objdump +## objdump Display information from object files: Where object file can be an intermediate file created during compilation but before linking, or a fully linked executable @@ -85,14 +98,14 @@ created during compilation but before linking, or a fully linked executable $ objdump -d ``` -#### hexdump & xxd +## hexdump & xxd For canonical hex & ASCII view: ``` $hexdump -C ``` -#### xxd +## xxd Make a hexdump or do the reverse: ``` xxd hello > hello.dump diff --git a/Steganography/README.md b/Steganography/README.md index a439dd5..64f5d62 100644 --- a/Steganography/README.md +++ b/Steganography/README.md @@ -52,6 +52,19 @@ ____ - [ExifTool](http://www.sno.phy.queensu.ca/~phil/exiftool/index.html) +--- + +## Other Tools + +- OpenStego +- OutGuess +- Gimp +- Audacity +- MP3Stego +- ffmpeg +- pngcheck +- StegFS +- Steghide diff --git a/Steganography/README.md~ b/Steganography/README.md~ index de502b0..a439dd5 100644 --- a/Steganography/README.md~ +++ b/Steganography/README.md~ @@ -7,7 +7,7 @@ - xor_bytes - color crypto -!()[http://i.imgur.com/5IBxKbF.png] +![](http://i.imgur.com/5IBxKbF.png) ___