Skip to content

SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY

Notifications You must be signed in to change notification settings

Danielkaas94/SecurityAndSafety

Repository files navigation

🔐 Security & Safety 🔐

SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY

Sad Phone User 🤳

As an novice whitehat hacker, there are several tasks you can perform using the Command Prompt (CMD) to enhance your cybersecurity knowledge and protect systems. It's important to note that whitehat hacking is focused on ethical and legal practices, ensuring the security and integrity of systems. Here are a few tasks you can explore:

  1. Network Diagnostics: Use CMD commands like ipconfig, ping, and tracert to diagnose network issues, test connectivity, and troubleshoot network problems.

  2. Security Auditing: Perform basic security audits using commands such as netstat to identify open ports, tasklist to list running processes, and systeminfo to gather system information for vulnerability assessment.

  3. Password Auditing: Utilize tools like net user command to manage user accounts, wmic to retrieve password policy information, and secedit to analyze security policies for password auditing purposes.

  4. Malware Analysis: Employ CMD tools like dir, attrib, and tasklist to investigate suspicious files, folders, and processes. Use tools such as sfc (System File Checker) to verify the integrity of system files.

  5. Log Analysis: Analyze event logs using eventvwr to identify potential security incidents, system errors, or anomalies.

  6. Scripting and Automation: Learn to write simple batch scripts (.bat files) using CMD commands for automating tasks, such as backups, system monitoring, or routine maintenance.

  7. System Administration: Familiarize yourself with CMD commands for user management (net user), file and folder operations (cd, copy, move, etc.), and system configuration (regedit, gpedit.msc) to better understand system administration tasks.

It's important to note that while using CMD commands, always ensure you have proper authorization and adhere to legal and ethical guidelines. Continuous learning, research, and staying updated with cybersecurity best practices will help you advance your skills and responsibly contribute to maintaining system security.

REM To set up the remote computer to allow remote command executions
reg add HKLM\Software\Microsoft\windows\CurrentVersion\Policies\system /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 1 /f

:: Revert Changes
reg add HKLM\Software\Microsoft\windows\CurrentVersion\Policies\system /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 0 /f

%[:%
  This command is used to list all the wireless network profiles that have been stored on your Windows computer. 
  When you run this command, it will display a list of all the Wi-Fi networks that your computer has connected to or tried to connect to in the past.
  These profiles can include both secured and open networks.
%:]%
netsh wlan show profiles

%:]%
  This command is more specific and is used to display detailed information about a particular wireless network profile, including its security key.
  You need to replace "Name" with the name of the network you want to retrieve information about.
  When you run this command, it will provide you with the security key (password) of that particular Wi-Fi network, assuming you have the necessary permissions.
%:]%
netsh wlan show profile name="Name" key=clear

:: Check for connections
netstat -ano | findstr "ESTABLISHED"

:: Get path from processid
wmic process where processid=1337 get ExecutablePath

Display filters 📺

arp.opcode == 2

eth.dst && !(eth.dst[1:2] == eth.dst[3:4] && eth.dst[1:2] == eth.dst[5:6])

// TLS Client Hello
tls.handshake.type == 1

// TLS Server Hello
tls.handshake.type == 2

Basic tshark in action 🔡🦈

:: Using the wi-fi for 10 seconds, write it into the file "tshark.pcap"
C:\Program Files\WireShark>tshark -i "wi-fi" -a duration:10 -w tshark.pcap

:: Using the wi-fi for 10 seconds, capture filter is DNS write it into the file "dns.pcap"
C:\Program Files\WireShark>tshark -i "wi-fi" -f "src port 53" -a duration:15 -w dns.pcap

OSI Layer Attacks

Layer Attack
7 Application Buffer overflow, XSS, DDoS
6 Presentation Unicode vulnerability, SSL strip
5 Session Session hijacking, DNS poisoning
4 Transport SYN flood, invalid TCP flags, UDP flood
3 Network ICMP flood, OS fingerprinting, IP address spoofing, routing table poisoning
2 Data Link Sniffing, ARP cache poisoning, macof attack
1 Physical Cutting cables, jamming, keystroke logging

News 🆕📰🗞️

Join CodeWars with me! 👨‍💻

CodeWars Badge


LINUX SUCKS BALLS! 🤤🥚🥚🍆

“You have all the drawbacks of being part of a megacorp, but you also still have all the drawbacks of being run by a semi-organized community”

💀 "Desktop Linux is dying a slow death" - "What is dead may never die" 💀

image

About

SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY, SECURITY & SAFETY

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages