Skip to content

horia-delicoti/cybersecurity

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Cybersecurity

Overview

This repository contains resources, tools, and documentation related to cybersecurity, penetration testing, and Capture The Flag (CTF) challenges.

Table of Contents

Repository Structure

ctf/
  tryhackme/
    pickle_rick/
      nmap/
        ...
  • ctf/: Contains CTF challenge writeups and resources.
  • tryhackme/: Subdirectory for TryHackMe rooms and walkthroughs.
  • pickle_rick/: Example room with enumeration and exploitation artifacts.
  • nmap/: Network scan outputs and enumeration results.

CTF Challenges

This repository includes detailed writeups and artifacts for various CTF challenges. Each challenge directory may contain:

  • Reconnaissance and enumeration results (e.g., Nmap, Gobuster, Nikto outputs)
  • Exploitation scripts and payloads
  • Post-exploitation notes
  • Flag locations and extraction methods

Penetration Testing Methodologies

The repository follows standard penetration testing phases:

  1. Reconnaissance: Passive and active information gathering (WHOIS, DNS, OSINT).
  2. Scanning & Enumeration: Network mapping (Nmap), service enumeration, vulnerability scanning.
  3. Exploitation: Gaining access using exploits, custom payloads, or misconfigurations.
  4. Post-Exploitation: Privilege escalation, persistence, data exfiltration.
  5. Reporting: Documentation of findings, vulnerabilities, and remediation steps.

Tools & Techniques

  • Nmap: Network discovery and vulnerability scanning.
  • Gobuster/Dirbuster: Directory and file brute-forcing.
  • Hydra/Medusa: Brute-force attacks on authentication services.
  • Metasploit: Exploit development and execution.
  • Burp Suite: Web application security testing.
  • Custom Scripts: Python, Bash, and PowerShell scripts for automation.

Sample Nmap Command

nmap -sC -sV -oA nmap/initial <target-ip>

References


For educational and authorized testing purposes only. Always obtain proper permission before conducting any security testing.

About

Resources, tools and documentation related to cybersecurity, pen testing, and CTF

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published