New pages

Jump to navigation Jump to search
New pages
Hide registered users | Show bots | Show redirects
  • 18:14, 4 March 2024Shark Jack (hist | edit) ‎[4,232 bytes]GKlaus (talk | contribs) (Created page with "{{Device|device_name=Shark Jack network attack tool|manufacturer=Hak5|link=https://lab401.com/products/shark-jack|image_link=https://stuff.elvis.science/uploads/models/assetmodel-image-8EubvbfP6k.png|description=Portable network attack tool, fast nmap scans. The Shark-Jack is a pen-testing utility developed by the ”Hak5” company and is designed for Ethernet plug and play vulnerability scanning in LANs. In its most basic form, it is essentially a small Linux-machine w...")
  • 18:08, 4 March 2024USB Rubber Ducky: Threats and Mitigation (hist | edit) ‎[10,069 bytes]IIvkic (talk | contribs) (Created page with "== USB Rubber Ducky == === Description === The USB Rubber Ducky is a discreet penetration testing device designed to operate covertly by masquerading as a standard USB keyboard. Its versatility lies in its capability to execute predefined scripts upon connection, enabling security professionals to evaluate and potentially exploit USB vulnerabilities. This device is an essential tool in USB security assessments, allowing for the simulation of various attack scenarios,...")
  • 01:17, 4 March 2024Password Security, Threats and Measures (hist | edit) ‎[6,252 bytes]NSelimovic (talk | contribs) (Created page with "== Summary == This documentation provides an overview of the threats to passwords and the security measures taken against them. Furtheron, this article provides a presentation on how to crack a password with the pentesting tool "John The Ripper". == Password Security == Passwords are the most used authentication method. Therefore, the security of a password is of significant importance. The strenght of a password can be measured through the quality of the password or...")
  • 14:30, 2 March 2024Privacy Focused Operating Systems (hist | edit) ‎[5,647 bytes]DMansy (talk | contribs) (Created page with "== Introduction == Privacy-focused operating systems aim to safeguard user privacy and security through advanced features such as encryption, anonymization, and strict data access control. In contrast to traditional operating systems, these privacy-centric alternatives prioritize minimizing privacy risks and thwarting unauthorized data collection, tracking, and surveillance. === Overview of Main Problems === ==== Data Breaches and Unauthorized Access ==== Traditional...")
  • 16:52, 29 February 2024Social Engineering & Phishing Platform (hist | edit) ‎[9,023 bytes]DMansy (talk | contribs) (Created page with "== Social Engineering == '''Social Engineering''' is a kind of cyber attack that influences a person to take an action that may or may not be in their best interests, according to Hadnagy. It relies on psychological manipulation with the goal of making individuals perform actions or share confidential information. === Social Engineering Attack Cycle === Social engineering is a process that requires a deep understanding of psychology, keen senses, and tons of research...")
  • 11:31, 29 February 2024Malware Lab: VM Setup and AWS EC2 (hist | edit) ‎[10,455 bytes]TNicholson (talk | contribs) (Created page with "The prerequisites for this guide are that you should have two virtual machine instances running on your hypervisor: * Flare VM (Follow this link for setup instructions:https://wiki.elvis.science/index.php?title=Flare_VM_Installation) * Remnux The idea of this lab setup is to be able to detonate live malware on the Flare VM, while using the Remnux VM to observe network traffic. It is also important that we make sure the network is isolated from our host system. The ways...")
  • 13:02, 28 February 2024Introduction to Malware Analysis (hist | edit) ‎[5,975 bytes]TNicholson (talk | contribs) (Created page with "<span id="introduction-to-malware-analysis"></span> = Introduction to Malware Analysis = If you want to get started learning about malware analysis, this guide is for you. We will first start by setting up suitable environments in which malware can safely be analyzed. It is very important that when dealing with malware samples, you only download them from trusted sources and only ever unpack them within your VM setup. <span id="analysis-enviroments"></span> == Analysi...") originally created as "Malware Analysis Beginner Guide"
  • 01:01, 6 February 2024Secure Boot Zynq-7000 SoC Family (hist | edit) ‎[5,189 bytes]NSelimovic (talk | contribs) (How to implement a secure boot process in the Zynq-7020 SoC)
  • 15:15, 27 January 2024(Legacy) USB Vulnerability on Google Nest Hub (hist | edit) ‎[23,403 bytes]PKraubner (talk | contribs) (v1.0, work in progress)
  • 16:48, 26 January 2024Empirische Untersuchung zur M2M-Authentifizierung (hist | edit) ‎[14,374 bytes]Ikramer (talk | contribs) (Created page with " Die M2M-Authentifizierung (Machine-to-Machine) ist ein entscheidender Aspekt in der Internet der Dinge (IoT), da sie es Geräten ermöglicht, sichere Kommunikation miteinander zu führen. In dieser empirischen Untersuchung wurden verschiedene Authentifizierungsprotokolle untersucht, darunter LDAP, SAML, OAuth2 und Kerberos. == LDAP == LDAP (Lightweight Directory Access Protocol) ist ein weit verbreitetes Verzeichnisdienstprotokoll, das zum Speichern und Abrufen von In...")
  • 13:30, 26 January 2024Matter (hist | edit) ‎[6,418 bytes]MBasta (talk | contribs) (Initial)
  • 16:11, 25 January 2024Cryptomator (hist | edit) ‎[3,418 bytes]VLaub (talk | contribs) (Created page with "== General == The open-source tool Cryptomator is an application for client-side encryption. This concept is applied when you want to upload your own data to a cloud service that needs to be protected, but you also want to ensure security. Client-side encryption refers to the concept of encrypting your own data on your own computer before uploading it to a cloud service.<ref> https://support.google.com/a/answer/10741897?hl=de-de</ref> Cryptomator is a free tool due to...")
  • 16:01, 25 January 2024Sans Cloud ACE (hist | edit) ‎[6,605 bytes]VLaub (talk | contribs) (Created page with "== Summary == SANS Cloud ACE is an initiative that offers a variety of training and courses to educate and further train cloud security experts. According to the SANS Institute, the ongoing transition and increased use of cloud services by companies is leading to a significant increase in the need for cloud security specific professionals, for whose training the institute’s initiative should help. <ref> https://www.sans.org/cloud-security/ace/ </ref> == SANS Institut...")
  • 19:50, 23 January 2024WebScanPro (hist | edit) ‎[5,961 bytes]RHaidl (talk | contribs) (WebScanPro is a web application which scans and analyzes HTTP security headers.)
  • 13:51, 23 January 2024STM32F407VG CAN (hist | edit) ‎[7,000 bytes]SNenning (talk | contribs) (Created page with "Placeholder")
  • 17:57, 16 January 2024W3af - Web application attack and audit framework (hist | edit) ‎[7,565 bytes]EPelanovic (talk | contribs) (Created page with "= Newest Kali Linux VM or MacOS Installation (2024) = == Summary == This document is a Step-by-Step Guide on how to install and use w3af (command line, no GUI). w3af is a fully comprehensive environment for web application testing and exploitation. It provides a solid platform for web vulnerability assessments and penetration testing. w3af is able to identify 200+ vulnerabilities, including Cross-Site Scripting (XSS), SQL injection and OS commanding. == Requiremen...")
  • 11:11, 16 January 2024Testing Tools: Visual Code Grepper, Coverity, SonarQube (hist | edit) ‎[6,397 bytes]JJoji (talk | contribs) (This documentation gives basic insights about various testing tools used in software development for various purposes. Visual Code Grepper helps with code search and pattern matching. Coverity is a static application security testing (SAST) tool that identifies vulnerabilities in source code. SonarQube is a platform for continuous inspection of code quality, providing insights into code issues, security vulnerabilities, and more.)
  • 17:28, 14 January 2024Sqlmap (hist | edit) ‎[2,054 bytes]PStoefelz (talk | contribs) (sqlmap Erstellen)
  • 13:26, 14 January 2024Heapusage (hist | edit) ‎[11,544 bytes]LPutz (talk | contribs) (Created page with "== Summary == This documentation describes the usage of heapusage developed by Kristofer Berggren (d99kris) (https://github.com/d99kris/heapusage). With practical examples it is shown how this tool can be used to find memory leaks, double free, use after free and overflows. == Requirements == According to the GitHub documentation, heapusage can be used on Linux and macOS and has been tested on these operating systems: * macOS Big Sur 11.0 * Ubuntu 20.04 LTS During c...")
  • 21:35, 12 January 2024SonarCloud (hist | edit) ‎[2,131 bytes]TLeber (talk | contribs) (Created page with "# Erstellung eines Projekts SonarCloud ist ein Online-Dienst, der Entwicklern und Organisationen hilft, die Qualität ihres Quellcodes zu überwachen und zu verbessern. Es bietet automatisierte Reviews mit statischer Codeanalyse, wodurch Probleme wie Bugs, Code-Smells und Sicherheitslücken aufgedeckt werden. Die Erstellung eines Projekts in SonarCloud ist ein einfacher Prozess, der in wenigen Schritten abgeschlossen werden kann. Voraussetzungen Ein gültiger Account be...")
  • 15:26, 12 January 2024American Fuzzy Lop (hist | edit) ‎[5,805 bytes]AMohammadi (talk | contribs) (Created page with "== Summary == American Fuzzy Lop (AFL) is a prominent open-source fuzzing tool, developed by Michał Zalewski, used to find security vulnerabilities in software. Fuzzing is a technique where random or malformed inputs are fed into programs to detect bugs. AFL is known for its efficiency and effectiveness in uncovering a range of vulnerabilities, such as buffer overflows and memory leaks. It employs genetic algorithms and program instrumentation to evolve inputs and mon...")
  • 20:53, 8 January 2024WiFi Pineapple Nano Basic Manual (hist | edit) ‎[1,969 bytes]CSchleritzko (talk | contribs) (This documentation explain a basic workflow in the web interface of the WiFI Pineapple Nano)
  • 19:56, 8 January 2024Exploit vs Payload (hist | edit) ‎[9,756 bytes]SSchindler (talk | contribs) (The terms "exploit" and "payload" have many different definitions, depending on what area of expertise is currently discussed. This article will explain the two terms within the context of IT Security and, more specifically, Penetration Testing with Metasploit.)
  • 18:25, 8 January 2024Mobile security: Burp Suite and MobSF (hist | edit) ‎[4,055 bytes]DJahic (talk | contribs) (Created page with "== Mobile Security == Mobile security is a crucial aspect of information security that focuses on protecting smartphones, tablets, and other mobile devices from threats and vulnerabilities. It encompasses a range of practices, technologies, and solutions designed to safeguard mobile devices and the data they contain. Two prominent tools used in mobile security are Mobile Security Framework (MobSF) and Burp Suite. === Mobile Security Framework (MobSF) === ==== Overview...")
  • 18:20, 8 January 2024Capture the flag (hist | edit) ‎[5,075 bytes]CHoeger (talk | contribs) (Created page with "==Summary== Capture the Flag (CTF) is a competition format in which participants search for flags in an environment. The flags are usually around digital objects that prove that the participant has achieved a specific goal, e.g. access to a file, interaction with a service or reading a database. ==Types of CTF challenges== ===Jeopardy-style CTF=== Series of challenges, each scoring points assigned. The participants must complete the challenge, handle demands and submit...")
  • 09:43, 7 January 2024Docker Security (hist | edit) ‎[2,838 bytes]KHnidek (talk | contribs) (Created page with "<span id="docker-security"></span> = Docker Security = "It works on my computer." - A statement that is becoming less important with the advent and introduction of containerisation. This is one of the main reasons for the massive upswing in container technologies <span id="virtualization-techniques"></span> == 1. Virtualization Techniques == * '''Container-Based''': Efficient, lightweight solutions using OS isolation. * '''Hypervisor-Based''': Strong isola...")
  • 11:10, 6 January 2024Defend The Web (hist | edit) ‎[7,087 bytes]MBasta (talk | contribs) (Create the page)