User contributions for Vegard
Jump to navigation
Jump to search
28 May 2025
- 19:3119:31, 28 May 2025 diff hist +1,868 Operational Security (OPSEC) →Network Obfuscation current
- 02:5902:59, 28 May 2025 diff hist −971 m Operational Security (OPSEC) →Notable Failures
- 02:5602:56, 28 May 2025 diff hist +873 Operational Security (OPSEC) →Notable Failures
- 01:2201:22, 28 May 2025 diff hist −141 m Operational Security (OPSEC) →References
- 01:1901:19, 28 May 2025 diff hist +1,096 m Operational Security (OPSEC) →References
- 01:1701:17, 28 May 2025 diff hist +1,105 m Operational Security (OPSEC) →Tools
- 01:1201:12, 28 May 2025 diff hist −3 m Operational Security (OPSEC) →Notable Failures
- 01:1201:12, 28 May 2025 diff hist +2,255 m Operational Security (OPSEC) →Notable Failures
- 01:0301:03, 28 May 2025 diff hist +110 m Operational Security (OPSEC) →Notable Failures
- 00:5900:59, 28 May 2025 diff hist +799 m Operational Security (OPSEC) →Notable Failures
- 00:3500:35, 28 May 2025 diff hist +778 m Operational Security (OPSEC) →Notable Failures
- 00:3200:32, 28 May 2025 diff hist +868 Operational Security (OPSEC) →Notable Failures
- 00:2600:26, 28 May 2025 diff hist +7,226 N Operational Security (OPSEC) Created page with "= Operational Security (OPSEC) = '''Operational Security (OPSEC)''' is the discipline of hiding intentions, infrastructure, and activity to avoid detection and attribution during an engagement. Good OPSEC keeps the operator, the tools, and the objective invisible until the mission is complete. == <span id="why-it-matters"></span>Why OPSEC Matters == * '''Stealth drives effectiveness:''' Undetected operators keep access longer and gather cleaner intelligence. * ''..."
27 May 2025
- 03:3003:30, 27 May 2025 diff hist −3 m Main Page →🚀 Introduction Tag: Reverted
- 03:3003:30, 27 May 2025 diff hist 0 Main Page →📂 Categories Tags: Reverted Visual edit
- 03:2803:28, 27 May 2025 diff hist −10 Main Page →📂 Categories Tags: Reverted Visual edit
- 03:2703:27, 27 May 2025 diff hist +6,018 N Basic Windows Commands Created page with "= Basic Windows Commands = '''Windows command-line tools''' are critical for navigating, enumerating, and gaining persistence on Windows-based systems. Most global infrastructure still runs on Windows. During real-world engagements or red teaming, a hacker will inevitably encounter a compromised Windows host — and must know how to operate within it. Understanding native Windows commands provides direct access to system behavior, user activity, networking, and privile..." current
- 03:1803:18, 27 May 2025 diff hist −6 Main Page No edit summary Tags: Reverted Visual edit
- 03:1503:15, 27 May 2025 diff hist +155 Ffuf →Target & Wordlist
- 03:1303:13, 27 May 2025 diff hist −15,407 Ffuf No edit summary
- 03:1003:10, 27 May 2025 diff hist +164 m Ffuf →Performance
- 01:0501:05, 27 May 2025 diff hist +6,277 Ffuf →Common Options
- 01:0301:03, 27 May 2025 diff hist +5,100 Ffuf →Common Options
- 01:0301:03, 27 May 2025 diff hist +5,011 Ffuf →Common Options
- 01:0101:01, 27 May 2025 diff hist +3,184 m Ffuf →Common Options
26 May 2025
- 17:2517:25, 26 May 2025 diff hist +1,692 Ffuf →Common Options
- 17:1417:14, 26 May 2025 diff hist +7,299 N Ffuf Created page with "= FFUF = '''FFUF''' (Fuzz Faster U Fool) is a fast and flexible web fuzzer used for discovering hidden files, directories, subdomains, GET and POST parameters, and more. It is widely used in web application testing, especially during active reconnaissance and content discovery phases. == <span id="options"></span>Common Options == === Target & Wordlist === {| class="wikitable" ! Option !! Description |- | -u [URL] || Target URL with the keyword FUZZ wher..."
24 May 2025
- 17:5717:57, 24 May 2025 diff hist −268 Standards & References No edit summary current
- 17:5317:53, 24 May 2025 diff hist +3,499 N Standards & References Created page with "== Standards & References == This section provides foundational frameworks, official documentation, and widely recognized references in cybersecurity. These resources define best practices, guide security assessments, and offer authoritative structures for both offensive and defensive methodologies. === Security Frameworks === [https://attack.mitre.org MITRE ATT&CK] – A curated knowledge base of adversary tactics and techniques based on real-world observations...."
- 17:5217:52, 24 May 2025 diff hist +135 Main Page →📂 Categories Tag: Reverted
18 May 2025
- 04:4704:47, 18 May 2025 diff hist +2,323 N Dnsmap Created page with "= dnsmap = '''dnsmap''' is an open-source C utility that performs fast **brute-force subdomain enumeration**. It resolves each candidate name against a chosen DNS resolver, stores live hosts, and outputs simple CSV or text reports. Unlike full-spectrum tools such as dnsenum, dnsmap focuses purely on word-list brute-forcing and wildcard detection. == <span id="options"></span>Common Options == === Enumeration === {| class="wikitable" ! Option !! Description |-..." current
- 03:1303:13, 18 May 2025 diff hist +54 m Information Gathering →Tools
- 03:1003:10, 18 May 2025 diff hist +2,825 N Dnsenum Created page with "= dnsenum = '''dnsenum''' is an open-source Perl script that performs comprehensive DNS enumeration for penetration testing and security auditing. The tool discovers subdomains, attempts zone transfers, performs reverse lookups, harvests search-engine data, and exports results in multiple formats. == <span id="options"></span>Common Options == === Enumeration & Discovery === {| class="wikitable" ! Option !! Description |- | <code>--enum</code> || Full e..." current
- 02:5102:51, 18 May 2025 diff hist +147 m Information Gathering →Websites
- 02:4602:46, 18 May 2025 diff hist +25 Information Gathering →Websites
- 02:4502:45, 18 May 2025 diff hist +137 Information Gathering →Websites
- 02:4402:44, 18 May 2025 diff hist +4,357 N Vulnerability Analysis Created page with "== Vulnerability Analysis == Vulnerability analysis identifies weaknesses in software, services, and configurations before an adversary exploits them. The process blends automated scanning with manual verification and references public knowledge bases for accurate risk assessment. == Automated Scanning == Automated scanners provide rapid coverage of large attack surfaces and deliver structured reports. === Common Techniques === * Service version detection through ba..." current
- 02:3302:33, 18 May 2025 diff hist +149 Information Gathering No edit summary
- 02:3102:31, 18 May 2025 diff hist +238 Information Gathering →Websites
- 02:2802:28, 18 May 2025 diff hist +732 Information Gathering No edit summary
17 May 2025
- 21:4121:41, 17 May 2025 diff hist +21 Scripting Basics →Common Techniques
- 21:3921:39, 17 May 2025 diff hist +1,206 Scripting Basics →Quick Examples
- 21:3021:30, 17 May 2025 diff hist +80 Scripting Basics →Quick Examples
- 21:2921:29, 17 May 2025 diff hist +887 Scripting Basics →Quick Examples
- 20:4420:44, 17 May 2025 diff hist +2,866 N Scripting Basics Created page with "== Scripting Basics == Scripting automates repetitive tasks, accelerates testing, and glues tools together. A single script can gather data, transform output, launch exploits, and log results in seconds. The three core environments are Bash, Python, and PowerShell; each dominates a different operating system family yet follows the same logic: read input → process → act. === Common Techniques === Parsing tool output and extracting key fields with regular expression..."
- 20:0120:01, 17 May 2025 diff hist +382 Ip link set / `ifconfig →Using ifconfig current
- 20:0020:00, 17 May 2025 diff hist +236 Ip link set / `ifconfig →Why Change the MAC Address?
- 19:4119:41, 17 May 2025 diff hist +251 Ip link set / `ifconfig →Using ifconfig
- 18:0118:01, 17 May 2025 diff hist +36 Ip link set / `ifconfig →Changing MAC Using Windows
- 18:0018:00, 17 May 2025 diff hist +2 Ip link set / `ifconfig →Using ifconfig