Advanced Search
Search Results
33 total results found
Offensive Security
Defensive Security
Governance, Risk and Compliance
Sysadmin
Linux
Linux for Beginners
Basic Commands
cd Usage To change directories Examples cd temp # browses to the directory called temp cd /usr/bin # browses to /usr/bin folder cd - # browse to previous directory cd .. # browse to the parent direcotry cd ../../ #browse 2 parent directories ...
General
Key Differences between ISO 27001:2022 and 27001:2013
Annex A Control Type ISO/IEC 27001:2022 Annex A Identifier ISO/IEC 27001:2013 Annex A Identifier Annex A Name Organisational Controls Annex A 5.1 Annex A 5.1.1 Annex A 5.1.2 Policies for Information Security Organisational Controls ...
Komodo
https://komo.do - For in-depth information utilise the following Introduction Komodo is a lightweight but powerful build and deployment system that cuts through the usual headaches of managing Docker-based projects. At its core, it automates what so many t...
Hacking
Writeups
Cheatsheets
Fresh builds
pimp-my-kali I use this to install all tools like impacket and so on .zshrc modifications I’ve created several aliases that I utilise throughout my hacking #custom alias alias grep='grep --color=auto' alias fgrep='fgrep --color=auto' alias egrep='egrep ...
Tools
autorecon
Basic usage autorecon TARGET_IP Scanning multiple hosts autorecon -t targets.txt #or the below sudo $(which autorecon) TARGET_IP1 TARGET_IP2 TARGET_IP3 -vv
nmap
Base Syntax nmap {Targets} [ScanType] [Options] Target Purpose Example 1 target nmap IP scan multiple targets nmap IP1, IP2, IP3 scan a list nmap -iL list.txt scan CIDR range nmap 192.168.1.0/24 Ports Purpose...
wpscan
Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p Scan for users wpscan --url http://TARGET_IP -e u Scan for vulnerable plugins wpscan --url http://TARGET_IP -e vp Brute force passwords wpscan --url http://T...