white2hack 📚 – Telegram
white2hack 📚
12.4K subscribers
4.8K photos
135 videos
1.96K files
2.26K links
Кибербез. Книги, гайды, how to, ликбез. Аналитика, тренды, карьера, эвенты. Этичный хакинг и защита своих данных

🔊 Связь @w2hack_feed_bot
💬 Чат https://news.1rj.ru/str/+VdkEIWudTi5m3dsA
💡 Консультация https://forms.gle/iB9iX3BwyxJM4Ktx5
🏛 Обмен -- private --
Download Telegram
TryHackMe Writeups

This cheatsheet is aimed at the CTF Players and Beginners to help them sort TryHackMe Labs on the basis of Operating System and Difficulty. This list contains all the TryHackMe writeups available on Hacking Articles. We have performed and compiled this list on our experience.

GitHub
https://github.com/Ignitetechnologies/TryHackMe-CTF-Writeups

#ctf #useful
👍5
Privilege Escalation Cheatsheet (Vulnhub)

This cheatsheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples. It is not a cheatsheet for Enumeration using Linux Commands. Privilege escalation is all about proper enumeration. There are multiple ways to perform the same tasks. We have performed and compiled this list on our experience.

GitHub
https://github.com/Ignitetechnologies/Privilege-Escalation

#ctf #useful
👍3
HackTheBox CTF Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list on our experience.

GitHub
https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups

#ctf #useful
👍3
The LAZY noscript will make your life easier

This is a noscript for Kali Linux that automates many procedures about wifi penetration and hacking. I actually made it for fun for me just to save some time, but i don't mind publicing it.

GitHub
https://github.com/arismelachroinos/lnoscript

#kali #useful
👍5
Немного годноты для юзеров богини Kali

Kali noscripts
https://github.com/0x90/kali-noscripts

Kali Linux fresh installation setup
https://github.com/MatthewClarkMay/kali-setup-noscripts

Kali tweaks
https://gitlab.com/kalilinux/packages/kali-tweaks

#kali #useful
👍4
CISSP Cheat Sheet Series

Looking to get your CISSP certification? It’s not simple, but we’re making life a lot easier with our CISSP cheat sheets and a roundup of study guides, plus our advice on the best courses you can take.

Extra
https://www.comparitech.com/blog/information-security/cissp-certification-courses/

#management
🔥4
1649415703974.pdf
600.9 KB
CISSP Cheat Sheet Series
👍2
Linux Notes for Professionals, 2022

This Linux Notes for Professionals book is compiled from Stack Overflow Documentation, the content is written by the beautiful people at Stack Overflow.

Text content is released under Creative Commons BY-SA, see credits at the end of this book whom contributed to the various chapters. Images may be copyright of their respective owners unless otherwise specified.

Official page
https://books.goalkicker.com/LinuxBook/

#book
🔥5
1649317351955.pdf
782.4 KB
Linux Notes for Professionals
👍1
Power User Guide: Linux Tricks, Hacks and Secrets (2019 Edition) Ultimate Edition [Volume 1 & 2]

Linux runs on everything these days, from things as small as watches, IoT devices (such as a Raspberry Pi, and other single board computers), smartphones, laptops, desktops, servers, network devices, and even mainframes. Linux is also used by many cloud services for management or running infrastructure, on Amazon Web Services (AWS), Microsoft Azure, or Google
Cloud.

There are three versions of this book, Volume 1 which is the Bash Systems Administration edition. There is also Volume 2 which is the Bash Systems Reference edition.

#book #linux
👍2
Power_User_Guide_Linux_Tricks,_Hacks_and_Secrets_Ultimate_Edition.pdf
4.5 MB
Power User Guide: Linux Tricks, Hacks and Secrets (2019 Edition) Ultimate Edition [Volume 1 & 2]
👍1
The Cyber Security Body of Knowledge by Awais Rashid, Howard Chivers, George Danezis, Emil Lupu, Andrew Martin, 2019

This book is organized to help readers understand how the various roles and functions within cybersecurity practice can be combined and leveraged to produce a secure organization. In this unique book, concepts are not presented as stagnant theory; instead, the content is interwoven in a real world adventure story that runs throughout.

In the story, a fictional company experiences numerous pitfalls of cyber security and the reader is immersed in the everyday practice of securing the company through various characters' efforts. This approach grabs learners' attention and assists them in visualizing the application of the content to real-world issues that they will face in their professional life.

Official page
https://www.cybok.org/

#book #newbie
👍4
CyBok The Cyber Security Body of Knowledge.pdf
19.4 MB
The Cyber Security Body of Knowledge by Awais Rashid, Howard Chivers, George Danezis, Emil Lupu, Andrew Martin, 2019
👍1
Pentest book by six2dez

This book contains a bunch of info, noscripts and knowledge used during pentests. Hack 'em all

Main page
https://pentestbook.six2dez.com/

GitHub
https://github.com/six2dez/pentest-book

#pentest #cft #useful
🔥3👍1
Linux. Книга рецептов, Шредер Карл, издательство O'Reilly, 2022

Книга рецептов обучит начинающих пользователей и администраторов Linux управлять системой, используя как графические инструменты, так и командную строку. Независимо от того, используете ли вы Linux во встроенных или настольных системах, серверах, облачных или виртуальных средах, фундаментальные приемы одни. Цель книги - помочь вам быстро приступить к работе на простых и наглядных примерах. Карла Шредер приводит рецепты с объяснениями для конкретных ситуаций, а также ссылки для дополнительного изучения.

#linux #book
👍8
Linux. Книга рецептов. 2-е изд..pdf
9.7 MB
Linux. Книга рецептов, Шредер Карл, издательство O'Reilly, 2022
👍2
Flutter: Все способы защиты данных

Эта статья расскажет, какими общими способами можно защитить свое приложение от взлома или получения персональной информации третьими лицами посредством исполнения нескольких простых шагов, но стоит помнить, что нет вещей, которые невозможно взломать, все зависит лишь от потраченного времени и наличия мотивации у взломщика, но т.к. у нас стоит цель обезопасить наше приложение, то давайте усложним им жизнь как можно сильнее.

Источник
https://habr.com/ru/post/659999/

#AppSec
👍4