Jymit / CheatSheet

notes
2 stars 0 forks source link

noSuchThingAsCheats #6

Closed Jymit closed 4 years ago

Jymit commented 4 years ago
main:
  name: 'moshi-moshi'
  whitelist:
    - 'SSIDNameHere'
  plugins:
    grid:
      enabled: true
      report: true
      exclude:
        - 'SSIDNameHere'

ui:
    display:
      enabled: true
      type: 'waveshare_2'
      color: 'black'
Jymit commented 4 years ago

https://pwnagotchi.ai/intro/#wifi-handshakes-101

https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2

https://hashcat.net/wiki/doku.php?id=rule_based_attack

https://www.evilsocket.net/2019/02/13/Pwning-WiFi-networks-with-bettercap-and-the-PMKID-client-less-attack/

Jymit commented 4 years ago

https://github.com/volatilityfoundation/volatility/wiki/Command-Reference#networking

vol.py -f memdump.mem imageinfo vol.py -f memdump.mem --profile=Win10x64_17134 psscan vol.py -f memdump.mem --profile=Win10x64_17134 pstree vol.py -f memdump.mem --profile=Win10x64_17134 procdump -p 8560 --dump-dir=./ vol.py -f memdump.mem --profile=Win10x64_17134 memdump vol.py -f memdump.mem --profile=Win10x64_17134 memdump --dump-dir=./ vol.py -f memdump.mem --profile=Win10x64_17134 netscan > netscan.txt vol.py -f memdump.mem --profile=Win10x64_17134 pstree | egrep 'lsass|winlogon|services' vol.py -f memdump.mem --profile=Win10x64_17134 yarascan -Y "www.google.com" vol.py -f memdump.mem --profile=Win10x64_17134 yarascan -y rules/ursnif.yar vol.py -f memdump.mem --profile=Win10x64_17134 hollowfind