-
bash history
-
Check Home folder and inspect files
-
Check running process (
ps aux
) -
Check files for containing infos (strarting with
/etc
) (grep -r "info" 2>/dev/null
) -
Check readables files (
find . -readable -and -user $(whoami) 2>/dev/null | head -n 10
) -
Check accessibles commands (
sudo -l
) -
Check by attaching to a running process (
strace -ewrite -p $PID
)
-
Find a word in all file in the current password (
grep -i flag *
) -
.E01
files : userewflib
-
CyberChef - String analyser
-
Volatility - A tool for analyse Memory Dump.
-
OWASP ZAP - Proxy for analyse Web requests.
-
Burp Community - (An other) Proxy for analyse Web requests.
-
BeEF - XSS tool.
-
sqlmap - Automatic SQL injection and database takeover tool.
-
picoCTF Easy - Medium
-
RingZer0 Medium - Hard
-
Websec Medium - Hard | Web Only
-
Hack The Box Hard
find / \( -user root -o -group root \) \( -perm -u=s -o -perm -g=s \) -type f -ls 2>/dev/null