white2hack 📚 – Telegram
white2hack 📚
12.4K subscribers
4.8K photos
135 videos
1.96K files
2.26K links
Кибербез. Книги, гайды, how to, ликбез. Аналитика, тренды, карьера, эвенты. Этичный хакинг и защита своих данных

🔊 Связь @w2hack_feed_bot
💬 Чат https://news.1rj.ru/str/+VdkEIWudTi5m3dsA
💡 Консультация https://forms.gle/iB9iX3BwyxJM4Ktx5
🏛 Обмен -- private --
Download Telegram
Как_стать_программистом_с_нуля_2022_Борис_Рузанов.pdf
2.4 MB
Как стать программистом с нуля. После 30, без опыта, без образования, Борис Рузанов (ProIT), 2022
4👍2
Hard time.. hard Life 🎲🎲🎲

#fun
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥7👍2🤝21
Как стать программистом с нуля, Александр Ваньков, 2020

Книга в простой форме отвечает на вопрос: как стать разработчиком ПО, не имея для этого навыков и соответствующего образования? Сегодня много книг повествует об обучении конкретному языку программирования или технологии, но здесь читатель найдет такое руководство, которое объясняет, что именно делать, чтобы стать IT-специалистом (прежде всего разработчиком) с нуля на любом из языков программирования.

Книга не является справочником по конкретному языку программирования, это не учебник по алгоритмам, это книга о методах и инструментах перехода к IT-профессии.

#book #newbie
4😁1
Top 100 SOC Analyst Interview Questionsand Answers (ver. 2024), Prepared By Farhath Nathvi

The provided documents describe Farhat Nathvi's "Top 100 SOC Analyst Interview Questions And Answers (ver. 2024)" as a collection covering fundamental concepts like the CIA triad, OSI model, firewalls, SIEM, and cryptography, as well as more complex topics such as APT attacks, malware analysis, incident response, threat modeling, and security frameworks.

The questions are designed to assess a candidate's knowledge across various domains, including technical skills like network protocols and log analysis, and soft skills such as documentation and communication, relevant for a SOC analyst role.

Updated 2025 year edition

#defensive
Please open Telegram to view this post
VIEW IN TELEGRAM
Please open Telegram to view this post
VIEW IN TELEGRAM
1😱1
100_SOC_analyst_interview_questions_1728374568.pdf
1.3 MB
Top 100 SOC Analyst Interview Questionsand Answers (ver. 2024), Prepared By Farhath Nathvi
👍2👏1
🔐 SOC Analyst Roadmap – Key Topics:

📌 1. Introduction – SOC role, layers of security
📌 2. Networking Basics – OSI, TCP/IP, ports, firewalls
📌 3. Cyber Threats – malware, phishing, DDoS, insider threats
📌 4. SOC Tools – SIEM, EDR, IDS/IPS, SOAR, Threat Intel
📌 5. Log Analysis – Windows/Linux logs, syslog, SIEM correlation
📌 6. Incident Detection – IOCs, IOAs, false positives, use cases
📌 7. Incident Response – phases, playbooks, case studies
📌 8. Threat Intelligence – MITRE ATT&CK, kill chain, OSINT
📌 9. Vulnerability Mgmt. – scanning, CVE, patching
📌 10. Malware Analysis (Basic) – static/dynamic, sandboxing
📌 11. Security Policies & Compliance – ISO 27001, GDPR, HIPAA
📌 12. Forensics (Intro) – evidence collection, memory/disk analysis
📌 13. Advanced SOC – threat hunting, UEBA, Zero Trust
📌 14. Soft Skills – reporting, communication, teamwork
📌 15. Career Path – SOC tiers, certs, labs, practice

#defensive
👍52
Automate Your Job Application Process (outside Russia and CIS)

These tools scan job boards, personalize your resume and cover letters, and then fill out online application forms, freeing up your time and helping you apply to more jobs faster.

Benefits:
Job Search Automation
Autofill Applications
Application Tracker

🔖 LazzyApply
🔖 JobCopilot
🔖 Huntr
🔖 BulkApply

#job
Please open Telegram to view this post
VIEW IN TELEGRAM
👍4
Mastering Windows Group Policy. Control and secure your Active Directory environment with Group Policy by Jordan Krause, 2018

Improve and reimagine your organization's security stance, desktop standards, and server administration with centralized management via Group Policy

This book begins with a discussion of the core material any administrator needs to know in order to start working with Group Policy. Moving on, we will also walk through the process of building a lab environment to start testing Group Policy today. Next we will explore the Group Policy Management Console (GPMC) and start using the powerful features available for us within that interface. Once you are well versed with using GPMC, you will learn to perform and manage the traditional core tasks inside Group Policy.

Included in the book are many examples and walk-throughs of the different filtering options available for the application of Group Policy settings, as this is the real power that Group Policy holds within your network. You will also learn how you can use Group Policy to secure your Active Directory environment, and also understand how Group Policy preferences are different than policies, with the help of real-world examples.

Finally we will spend some time on maintenance and troubleshooting common Group Policy-related issues so that you, as a directory administrator, will understand the diagnosing process for policy settings.

#book #windows
👍2🔥1
Mastering_Windows_Group_Policy_2018.pdf
11.6 MB
Mastering Windows Group Policy. Control and secure your Active Directory environment with Group Policy by Jordan Krause, 2018
🔥6👍2
Upd. tags and links

Add:
(+) links to w2hack official GitHub repo
(+) tagged some unmarked materials

Change:
(/) update pinned second post

#info
🔥4🤬1
Парни, вы заметили, что известные персоны в кибербезе, те кто в конце 2000-х и на протяжение 2010-х топили вверх по карьерной лестнице, бились в CTF, выступали на эвентах, работали в компаниях с узноваемым брендом, пушили свои тулзы на GitHub, грабили проф сертификаты, мутили свое комьюнити, райтили блоги, двигали собственные проекты, те кто стал rock star, unicorn кибербеза сейчас либо (1) открыли свой бизнес РФ/Мир либо (2) заняли топ менеджерские кресла в РФ компаниях либо (3) иммигрировали в UK/UAE/USA, где спецы в БигТехе либо (4) сменили роли на ИТ либо другие направления.

В паблике очень много новичков, джунов, тех кто только в начале или где-то ближе к середине своего карьерного пути. Учат, админят, пушат, кодят, лабы гоняют, нагибают hr на работу получше.

А кто-нибудь думал какой финал? К чему идем? Есть ли видение своего трибьюта? Что будем делать через 5, 7 или 10 лет? А может знаете кто так сейчас и топит как 10 лет назад без изменений?

#talk
🤔63👍1
Вопрос к ребятам кто учился и выпустился на ИБ специальностях в российских ВУЗах за крайние 15 лет. Много ли ваших однокурсников занимаются кибербезом, работают по профилю обучения?
Anonymous Poll
5%
Все работают, все 100% выпуска
9%
50% или половина от всех
14%
25% - 30% от выпуска
19%
Не больше 10%, их единицы
9%
1% (один, два, три человека с выпуска)
3%
0% или вообще никто
36%
Не знаю, смотреть результаты
5%
Свой вариант (пиши в чат)
🤷‍♂8🤔6👍21😁1
Custom noscript (python) for easy, basic pattern, low difficult automated penetration test, w2hack, 2020/2025

This project is a Python-based automated penetration testing tool designed to streamline the process of assessing the security of a target system. The noscript performs various tasks, including (1) information gathering, (2) reconnaissance, (3) discovery and scanning, (4) vulnerability assessment, (5) exploitation if possible, and final (6) analysis (reporting). It integrates multiple tools to automate the scanning and testing process, making it easier for security professionals to identify and exploit vulnerabilities.

Features
Update CVE Database: Fetches the latest Common Vulnerabilities and Exposures (CVE) from an API for use in vulnerability assessment.
Information Gathering: Collects basic information about the target using tools like whois, nslookup, dig, etc.
Reconnaissance: Uses nmap and nikto (optional) to discover services and potential vulnerabilities.
Discovery and Scanning: Performs a full port scan using nmap and a directory brute-force attack using dirb.
Vulnerability Assessment: Evaluates the target against known CVEs using nmap noscripts and performs an OWASP ZAP scan (web app only).
Exploitation: Attempts to exploit discovered vulnerabilities using msfconsole and brute-force attacks with hydra.
Final Analysis and Review: Reviews the collected data, analyzes open ports and services, and summarizes the findings.
Report: Compiles the results into a comprehensive report for further analysis (auto coloring, etc).

Requirements
Python 3.x + requests library
BeautifulSoup4 library
subprocess library

❗️Various external tools like whois, nslookup, dig, fierce, nmap, nikto, dirb, msfconsole, hydra, and zap-cli (w3af) should be installed before run the noscript ❗️
# Installation
Clone this repository \ unpack the tar

git clone https://github.com/D3One/Automated-Penetration-Testing-Script_v1.git
cd automated-penetration-testing_v1

# Install the required Python libraries:

sudo pip install -r requirements.txt

# Ensure that all the external tools (whois, nmap, etc.) are installed and accessible in your system's PATH.

sudo apt-get install whois dnsutils fierce nmap nikto dirb hydra zaproxy

# Usage
Run the noscript:

python scanner.py

Enter the target IP address or domain when prompted.

enjoy it! :)


⬇️GitHub

#tools #pentest
Please open Telegram to view this post
VIEW IN TELEGRAM
4🔥3👍1
simple_automated_pentest_basic_pattern__ver1.1_[w2hack].py
5.6 KB
Custom noscript (python) for easy, basic pattern, low difficult automated penetration test, w2hack, 2020/2025
6
Tactics, Techniques, and Procedures by FreeZeroDays, 2021/2025

My big mess of offensive security notes and miscellaneous resources.

In similar fashion to other resources of this nature, all commands documented have been manually verified as working and l33t at the time of documentation.

This was inspired by both snovvcrash and sneakerhax's offensive note collections. I highly recommend checking them out if you're looking for additional resources!

🧑‍🎓 GitHub
🧑‍🎓 GitBook

See also:
Pentester Tactics, Techniques, and Procedures TTPs by Chris Traynor

#pentest
Please open Telegram to view this post
VIEW IN TELEGRAM
8👍1
Kubernetes Goat is an interactive Kubernetes security learning playground. It has intentionally vulnerable by design scenarios to showcase the common misconfigurations, real-world vulnerabilities, and security issues in Kubernetes clusters, containers, and cloud native environments.

🔻 Main page
✏️MITRE ATT&CK
🏆Scenarios

See also:
Attacking Kubernetes by Reza, 2025
Red Team Tactics, Techniques, and Procedures for Kubernetes by sneakerhax, 2025
List of all Attack Techniques by Stratus Red Team, 2025
Attacking Kubernetes by HackTricks Cloud
Kubernetes Threat Matrix (interactive!)

#SecDevOps #pentest
Please open Telegram to view this post
VIEW IN TELEGRAM
8😁2🔥1