Resources

This section is a work in progress. This will be a collection of resources that I have used over the years. I plan on adding some of my favorite websites, YouTube channels, books, and other resources.


Rawsec’s CyberSecurity Inventory


BeehiveCyberSecurity
The Buzz (BeeHive Security)
CyberResource Center – Collection of tools and resources


Certificate Transparency (CT) search
https://ui.ctsearch.entrust.com/ui/ctsearchui
https://crt.sh/


Active Directory Security Groups

Common AD Security Groups
Security: Group Description

Domain Admins: Users of this group have administrative privileges over the entire domain. By default, they can administer any computer on the domain, including the DCs.

Server Operators: Users in this group can administer Domain Controllers. They cannot change any administrative group memberships.

Backup Operators: Users in this group are allowed to access any file, ignoring their permissions. They are used to perform backups of data on computers.

Account Operators: Users in this group can create or modify other accounts in the domain.

Domain Users: Includes all existing user accounts in the domain.

Domain Computers: Includes all existing computers in the domain.

Domain Controllers: Includes all existing DCs on the domain.


Reverse Shell Cheat Sheet – from pentestmonkey.net

Upgrading Simple Shells to Fully Interactive TTYs from rpnop blog

GTFOBins


RFC Index
Link to index of all RFCs


The TCP/IP Guide – an electronic version of the TCP/IP Guide by Charles M. Kozierok.


OSI Model – Open Systems Interconnection Model (OSI) Wikipedia page.


HTTP Status Codes

  1. Informational responses (100199)
  2. Successful responses (200299)
  3. Redirection messages (300399)
  4. Client error responses (400499)
  5. Server error responses (500599)

NIST
NIST Risk Management Framework
CSRC: Computer Security Resource Center


List of TCP and UDP port numbers (Wikipedia)


Linux Documentation Project: Although this site has not been updated in several years the content is relevant. There is a lot of information and resources to pull from.


National Vulnerability Database (NVD) – Repository of vulnerability management data using Security Content Automation Protocol (SCAP)
Understanding Vulnerability Detail Pages


CISA – Alerts / Current Activity Page
CISA Known Exploited Vulnerability Catalog


Exploit Database


OWASP – Open Web Application Security Project
OWASP Top 10
SQL Injection


Linux Commands Handbook
Provided by freecodecamp.org this is one of the most extensive Linux command resources I have found to date. Another great Linux book is The Linux Pocket Guide by Daniel J. Barrett.


DNSDumpster – this is a resource. I consider it a tool even though it is not invoked through use of CLI.


MITRE ATT&CK
Knowledge base of adversary tactics and techniques.
MITRE CVE Listing (pulls from NVD)


YouTube Favorites

Hackersploit
STÖK
NetworkChuck
Computerphile
Null Byte
Security FWD
JohnHammond


A collection of CyberSec Twitch Streams.


Privilege Escalation from Try Hack Me. Room: CC: Pen Testing/Task 23

https://github.com/swisskyrepo/PayloadsAllTheThings (A bunch of tools and payloads for every stage of pentesting)

Linux:

https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ (a bit old but still worth looking at)

https://github.com/rebootuser/LinEnum (One of the most popular priv esc scripts)

https://github.com/diego-treitos/linux-smart-enumeration/blob/master/lse.sh (Another popular script)

https://github.com/mzet-/linux-exploit-suggester (A Script that’s dedicated to searching for kernel exploits)

https://gtfobins.github.io (I can not overstate the usefulness of this for priv esc, if a common binary has special permissions, you can use this site to see how to get root perms with it.)

Windows:

https://www.fuzzysecurity.com/tutorials/16.html (Dictates some very useful commands and methods to enumerate the host and gain intel)

https://github.com/PowerShellEmpire/PowerTools/tree/master/PowerUp (A bit old but still an incredibly useful script)

https://github.com/411Hall/JAWS (A general enumeration script)