jueves, 19 de enero de 2017

Pentesting con Kali paso a paso

Pentesting con Kali paso a paso


Source: http://blog.segu-info.com.ar/2017/01/pentesting-con-kali-paso-paso.html

Android Tamer - Penetration Test en Android

Android Tamer - Penetration Test en Android


Source: http://blog.segu-info.com.ar/2017/01/android-tamer-penetration-test-en.html

martes, 17 de enero de 2017

Cosas Interesantes

USEFUL THINGS

Check:
  • https://github.com/HackerFantastic/Public/
  • http://www.kitploit.com/2017/01/tinfoleak-v20-get-detailed-information.html
  • https://84692bb0df6f30fc0687-25dde2f20b8e8c1bda75aeb96f737eae.ssl.cf1.rackcdn.com/--xss.html 
  • https://www.blogtecnico.net/empezar-una-auditoria-web-por-donde-empezar/ 
  • https://www.openbugbounty.org/about/
Non-conventional search engines:
  • http://www.naver.com/
  • http://www.daum.net/  
Forced readings:
  • https://sites.google.com/site/alwaysgabi/publications/int-journal
  • http://www.igloosec.co.kr/en/ig/Service_IGLOO%20SCHOOL
  • http://protocol.korea.ac.kr/?page_id=87
  • http://www.cybercrimetech.com/
  • https://www.researchgate.net/profile/Anat_Hovav
Commands Kali:
  • “ifconfig wlan0 hw ether [NewMac]”  the up the devicewith: "ifconfig wlan0 up".

 

How analyze files APK with MobSF part 1 and part2


How analyze files APK with MobSF

Part 1: http://www.welivesecurity.com/la-es/2016/12/19/analizar-apk-con-mobsf/
Part2: http://www.welivesecurity.com/la-es/2016/12/21/analizar-archivos-apk-mobsf-parte-2/

Un poco de Bing Hacking

Un poco de Bing Hacking

  • http://www.elladodelmal.com/2010/02/un-poco-de-bing-hacking-i-de-iii.html
  • http://www.elladodelmal.com/2010/03/un-poco-de-bing-hacking-ii-de-iii-feed.html
  • http://www.elladodelmal.com/2017/01/odin-identificando-el-shadow-it-en-la_17.html

viernes, 13 de enero de 2017