The document provides an introduction to exploitation and offers various resources and tools for getting started in computer security, focusing on different areas such as network, system, web, cryptography, and binary exploitation. It outlines specific tools like Kali Linux, Metasploit, and Burp Suite along with practice platforms like HackTheBox and OverTheWire. The document also lists events, meetings, and online resources for further learning and community engagement.
Network
Attacking the networkand network services,
often to access machines on said network.
Examples:
● Attacking Windows domains
● Attacking cloud infrastructure
Tools:
● nmap
Practice:
● HackTheBox
● CloudGoat
10.
Linux
Escalating privileges, exfiltratingdata,
establishing persistence, and more.
Examples:
● Hacking Linux?
Tools
● bash
● Metasploit
● Linux Knowledge
Practice
● OverTheWire - Bandit
● HackTheBox
● Metasploitable 2
11.
Windows
Escalating privileges, exfiltratingdata,
establishing persistence, and more.
Examples:
● Hacking Windows?
Tools
● Powershell
● Metasploit
● Windows Knowledge
Practice
● HackTheBox
● Metasploitable 3
● Immersive Labs (Powershell)
Web
Dumping databases, gainingcode execution,
breaking webscale, learning too many
frameworks
Examples
● SQL Injection
● Code Execution
● Local File Includes
Tools
● Burp Suite
● Browser Developer Tools
Practice
● HackTheBox
● OverTheWire - Natas
● WebGoat
14.
Binary
Exploiting flaws ina program to do “fun”
things
Example
● Bypassing authentication
● Gaining code execution
Tools
● gdb (Debuggers)
● IDA Pro (Disassemblers)
Practice
● pwnable.kr
● Protostar
● The Assembly Group
15.
Overall
Being well “read”can give you a significant
edge in security
YouTube - Tutorials
● LiveOverflow
● GynvaelEN
YouTube - Talks
● DefCon
● BlackHat
● media.ccc.de (34C3)
News/Blogs
● /r/NetSec
● HackerNews