Home
wannaNotes
Cancel

Kernel

Kernel List of Linux Kernel parameters that provide more security against DDoS attacks, Spoofing… Kernel Documentation tcp_syncookies - INTEGER Syncookie allows the server to defer using up any re...

John The Reapper

John The Reapper Advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs. Download Link Dicctio...

IPSec

IPSec (Internet Protocol Security) IPSec (Internet Protocol Security) is a framework that helps us to protect IP traffic on the network layer. Confidentiality: Encrypt our data. Nobody except t...

Ikev2

layout: post title: IKEv2 date: 2022-08-20 categories: [cybersecAnalyst,VPN,IPSec] tags: [IKE,IKEv2] — IKE and IKEv2 IKE is an IPSec-based tunneling protocol that provides a secure VPN communic...

host key verification failed

host key verification failed WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY...

Gobuster

DirBuster Bruteforce directorys and files in a server or application. Common –> /usr/share/wordlists/dirb/common.txt [//]: Do not check .git files. Basic $ gobuster dir -u @IP/Domain -w /...

GitHub Credentials

GitHub Credentials I was having problems verifying my user when committing to GitHub. The reason was because they have disabled the use of passwords for LogIn. Now you have to use your personal tok...

Firewall

Firewall nftables is a netfilter project that aims to replace the existing {ip,ip6,arp,eb}tables framework. It provides a new packet filtering framework, a new user-space utility (nft), and a compa...

00 - Crocodile

Intro | Dificulty | OS | Start Date | End Date | |—|—|—|—| | Very Easy | Linux | 17/05/2022 | 17/05/2022 | Thought process View running services with nmap. Connect with ftp(Anonymous User). ...

Cheat Sheet Resources

Resources A collection of links, notes, programs, websites, etc. related to CTFs and cybersecurity. CheatSheet nmap netcat smbclient Gobuster Brup Suite Training Sites HackTheBox ...