TODO
Urgent
Learn Web and Windows/AD Pentesting (made by AIs)
0. Prerequisites and Environment Setup
Fundamental Skills:
- Knowledge of operating systems (Windows, Linux)
- Basic networking concepts
- Scripting (Bash/PowerShell)
Testing Lab:
- Set up a virtualization environment (VirtualBox, VMware) to simulate Web and AD environments.
Resources:
- Introductory courses on TryHackMe and Hack The Box for lab configuration.
- Documentation on setting up Windows AD and securing test environments.
1. Reconnaissance & Enumeration
Web
Tools and Techniques:
- OSINT: Google Dorks, recon-ng, theHarvester, Shodan.
- Port Scanning: Nmap.
Labs:
- Hack The Box and TryHackMe – Web enumeration modules.
Theoretical Resources:
- OWASP Testing Guide – Reconnaissance section.
- The Web Application Hacker’s Handbook – Chapters on enumeration.
Windows/AD
Tools and Techniques:
- AD Enumeration: PowerView, BloodHound (with SharpHound), Nmap adapted for Windows environments.
- OSINT Information Gathering: Search for accounts and emails via LinkedIn to identify targets.
Labs:
- Hack The Box and TryHackMe – AD reconnaissance modules.
Theoretical Resources:
- Articles on ADSecurity.org regarding AD enumeration.
- Active Directory for Penetration Testers – Theory section.
2. Scanning & Vulnerability Identification
Web
Tools:
- Nikto, OWASP ZAP, Burp Suite (scanner mode).
Labs:
- PortSwigger Web Security Academy – Scanning exercises.
Resources:
- Burp Suite documentation and TryHackMe scanning modules.
Windows/AD
Tools:
- Vulnerability Scanners: Nessus, OpenVAS adapted for AD.
- PowerView for additional information gathering.
Labs:
- Hack The Box – AD scanning scenarios.
Resources:
- Detailed articles on ADSecurity.org and practical guides on AD assessment.
3. Exploitation & Privilege Escalation
Web
Tools:
- Burp Suite (for request manipulation), SQLMap for SQL injections.
- Metasploit (for exploiting certain vulnerabilities).
Labs:
- Exercises on PortSwigger and Hack The Box for web exploitation.
Resources:
- The Web Application Hacker’s Handbook – Exploitation chapters.
- OWASP tutorials for exploiting common vulnerabilities.
Windows/AD
Tools:
- Exploitation: Metasploit, Mimikatz for credential extraction, Impacket for various exploitation scripts.
- Advanced Techniques: Kerberoasting, trust exploitation, DACL abuse.
Labs:
- AD exploitation scenarios on Hack The Box and TryHackMe.
Resources:
- Active Directory for Penetration Testers and Hack The Box articles on AD exploitation.
4. Post-Exploitation, Pivoting & Lateral Movement
Web
Tools:
- Maintaining access via Metasploit, persistence, and exfiltration tools.
Labs:
- Post-exploitation modules on PortSwigger and Hack The Box.
Resources:
- Guides on documentation and maintaining access in The Web Application Hacker’s Handbook.
Windows/AD
Tools:
- BloodHound for mapping the AD environment.
- Tools like CrackMapExec and PowerView for pivoting.
- Lateral movement techniques via Mimikatz and Impacket.
Labs:
- AD labs on Hack The Box and specific modules on TryHackMe.
Resources:
- Practical guides on AD pentesting on ADSecurity.org.
- Video tutorials and courses (e.g., “Advanced Windows Active Directory Penetration Testing” on Udemy).
5. Reporting, Documentation & Remediation
Web & Windows/AD
Tools:
- Collaborative reporting tools: Dradis, MagicTree.
Practices:
- Detailed documentation of findings, reproductions, and recommendations.
- Writing a report compliant with standards (e.g., OWASP).
Resources:
- OWASP Testing Guide – Reporting section.
- Example reports in SANS courses (SEC560) for Windows/AD context.
Non Urgent
Blogs
- different kind of IR
- how to evaluate en LLM (SoTa)
- BWATACLÉ [Need Photo]
City Generator
Scrap to RSS API
- Job
- Technology watch
- Second-hand site
Speech to text adapt to handicap
eFPGA
- Blink led
- Additioner
- Counter for system
- Matmul for AI
- FFT for SDR