Skip to content

Latest commit

History

History
71 lines (37 loc) 路 772 Bytes

README.md

File metadata and controls

71 lines (37 loc) 路 772 Bytes

My-Gray-Hacker-Resources

All in one big bag. For fun, profits, or CTFs.

* CTFs and WARGAMES

* CRYPTOGRAPHY

* FORENSICS

* LINUX HACKING

* MEMORY EXPLOITS

* NETWORK and 802.11

* REVERSE ENGINEERING

* RUBBER DUCK

* STEGANOGRAPHY

* WEB EXPLOITS

* OTHER HACKINGS


Useful Command Line

Searching

grep word f1
 
sort | uniq -c
 
diff f1 f2
 
find -size f1

Compressed Files

zcat f1 > f2
 
gzip -d file
 
bzip2 -d f1
 
tar -xvf file

Connecting to a Server/Port

echo 4wcYUJFw0k0XLShlDzztnTBHiqxU3b3e | nc localhost 30000
 
openssl s_client -connect localhost:30001 -quiet
 
nmap -p 31000-32000 localhost
 
telnet localhost 3000