Skip to content

Instantly share code, notes, and snippets.

@githubfoam
githubfoam / password crack cheat sheet
Last active March 12, 2024 07:39
password crack cheat sheet
#=====================================================================
#Gemini
let's calculate the estimated cracking time for an 8-character password with only lowercase alphabetical characters.
Number of possible characters:
We have lowercase alphabets (a-z), which is 26 characters.
Password Length:
@githubfoam
githubfoam / ai security cheat sheet
Created February 29, 2024 11:28
ai security cheat sheet
#===================================================================================================================================
#gemini
Artificial intelligence (AI) attacks leverage AI techniques and vulnerabilities within AI systems to manipulate, deceive, or disrupt their intended behavior. Here are some common types of AI attacks with examples:
1. Adversarial Attacks
Aim: Fool AI models into making incorrect predictions or classifications.
Method: Subtle perturbations are crafted and added to input data. These might be imperceptible to a human, like slightly changing pixels in an image, but can drastically change the model's output.
Example: An image recognition system designed for self-driving cars might be tricked into misidentifying a stop sign as a speed limit sign by carefully altered pixels.
@githubfoam
githubfoam / DHCP Cheat Sheet
Last active February 20, 2024 07:40
DHCP Cheat Sheet
---------------------------------------------------------------------------------------------------------------------
#ChatGPT
Detecting DHCP issues and misconfigurations requires careful examination of DHCP server settings and network behavior. Here are steps to help you find and address DHCP misconfigurations:
1. Check DHCP Server Logs:
Review the logs on the DHCP server for any error messages or warnings related to IP address assignments, conflicts, or lease expirations.
2. IP Address Conflicts:
Identify IP address conflicts by checking for duplicate IP addresses assigned to different devices. DHCP servers typically log conflicts, or you can use tools like arp -a on Windows or show arp on network devices.
3. Lease Duration:
@githubfoam
githubfoam / VMWare Workstation Cheat Sheet
Last active February 9, 2024 10:42
VMWare Workstation Cheat Sheet
----------------------------------------------------------------------------------------------------
#compare mac address in the network adapter settings to the one in the output of command ip addr
Open a terminal on your Ubuntu 20.04 virtual machine.
Run the ip addr command to display information about the network interfaces.
ip addr
Virtual Machine Settings - Hardware - Network Adapter - Advanced - MAC Address
@githubfoam
githubfoam / fortigate sniff packet cheat sheet
Last active February 17, 2024 13:46
fortigate sniff packet cheat sheet
#=====================================================================
diagnose sniffer packet vs diag debug flow filter
# diagnose sniffer packet checks if the packet reaches fortigate
# diag debug flow filter checks packet's traffic within fortigate internally
diagnose debug flow #trace per-packet operations for flow tracing
diagnose sniffer packet #trace per-Ethernet frame
#=====================================================================
#WEB GUI v7.2.3
@githubfoam
githubfoam / nmap cheat sheet
Last active January 12, 2024 12:35
nmap cheat sheet
----------------------------------------------------------------------------------------------------
Wireshark Output for nmap IP Fragment Scan (Sample):
Filter: ip.flags.mf == 1
No. Time Source Destination Protocol Length Info
1 00:00:00.000000 192.168.1.100 192.168.1.200 TCP 40 Fragment 1 of TCP SYN probe to port 22 (SSH)
2 00:00:00.001000 192.168.1.100 192.168.1.200 TCP 32 Fragment 2 of TCP SYN probe to port 22 (SSH)
3 00:00:00.002000 192.168.1.100 192.168.1.201 TCP 40 Fragment 1 of TCP SYN probe to port 80 (HTTP)
4 00:00:00.003000 192.168.1.100 192.168.1.201 TCP 32 Fragment 2 of TCP SYN probe to port 80 (HTTP)
5 00:00:00.004000 192.168.1.100 192.168.1.202 TCP 40 Fragment 1 of TCP SYN probe to port 443 (HTTPS)
... (Similar entries for other ports)
@githubfoam
githubfoam / email security cheat sheet
Last active January 17, 2024 03:55
email security cheat sheet
==========================================================================================================
Email remains a critical communication tool for businesses but is also a common vector for various cyber threats. Here are some email threats and countermeasures:
Phishing: Attackers impersonate legitimate entities to deceive recipients into revealing sensitive information or performing actions. Countermeasures include employee training for recognizing phishing attempts, implementing email filters to flag suspicious emails, and using authentication methods like DMARC, SPF, and DKIM to verify sender authenticity.
Malware Attachments: Emails may contain attachments (e.g., documents, executables) carrying malware. Employing robust antivirus software, sandboxing attachments for analysis, and restricting executable attachments can mitigate this threat.
Spoofing and Business Email Compromise (BEC): Attackers spoof email addresses to impersonate trusted entities, aiming to trick recipients into transferring
@githubfoam
githubfoam / network devices security( switch,router etc) cheat sheet
Last active January 11, 2024 06:14
network devices security( switch,router etc) cheat sheet
-------------------------------------------------------------------------------------------------------------------------------------
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
#dhcp snooping chatgpt
DHCP snooping is a feature used to mitigate rogue DHCP server attacks by filtering DHCP messages received from untrusted sources. Here's a step-by-step guide to configure, test, and verify DHCP snooping on a Cisco switch:
Configuration Steps:
1. Enable DHCP Snooping:
bash
Copy code
@githubfoam
githubfoam / SQL injection cheat sheet
Last active January 11, 2024 07:14
SQL injection cheat sheet
------------------------------------------------------------------------------------------
#ChatGPT
SQL injection is a type of security vulnerability that occurs when an attacker is able to manipulate an application's SQL query by injecting malicious SQL code. The vulnerability arises when user input is not properly validated or sanitized before being used in SQL queries. This can lead to unauthorized access, manipulation of data, and potential exposure of sensitive information stored in a database.
Here's a more detailed explanation:
Input Handling: Many web applications take user input through forms, search boxes, or other input mechanisms. This input is often used to construct SQL queries that interact with a database.
Improper Validation: If the application does not properly validate or sanitize user input, an attacker can craft input in a way that manipulates the SQL query being executed.
@githubfoam
githubfoam / hp aruba mobility controller cheat sheet
Last active December 18, 2023 13:17
hp aruba mobility controller cheat sheet
------------------------------------------------------------------------------------------
grep "authentication failed" /var/log/host-*.log
find /var/log -name "host-*.log" -print0 | xargs -0 grep "authentication failed"
for file in /var/log/host-*.log; do
grep "authentication failed" "$file"
done