Websites/Platforms for Hacking

  1. A.Software-Sistem Operasi Ubuntu atau Sistem Operasi Berbasis Unix (direkomendasikan)-Python versi 3 atau 2dengan library pycrypto, hashlib, binascii, pwn, cypes, math dan library lain yang diperlukan-Radare2, Ida, Binary Ninja, Ghidra (direkomendasikan) atau software dekompilasi binary executable lainnya-Java

  2. -Uncompyle6 atau software dekompilasi python byte code lainnya.-Text Editor-GDB peda atau software debugging binary executable lainnya-Netcat-CURL atau tool HTTP request lainnya-Chrome, Firefox atau Web Browser lainnya.-Bless Hex Editor-Binwalk atau Foremost-Wireshark-Exiftool-Curl-Burp Suite-Stegsolve-Audacity-Volatility-Tool lain yang dibutuhkan (online/offline) (edited)

http://ctf.armadani.id/challenges https://ctflearn.com/ https://play.picoctf.org/ https://tryhackme.com/

10 Websites/Platforms for Hacking. → Hackthebox → Tryhackme → Pentester Lab → Vulnhub → Cybrary → Offensive Security → Vulnmachines → Portswigger Web Security Academy → Hacker101 → HackMyVm → PicoCTF → Try2hack

ctflearn.com

ringzer0team.com

overthewire.org

hackthissite.org

https://backdoor.sdslabs.co/

picoctf.org

ctftime.org

root-me.org //real mesin

easyctf.com

ctf.tamu.edu

https://tryhackme.com/

hackthebox.eu

https://www.vulnhub.com/

---

tuk decompile Java atau APK http://www.javadecompilers.com/

http://java-decompiler.github.io/ Aplikasi JD-Gui untuk Decompile Java dan APK

https://ibotpeaches.github.io/Apktool/install/ Untuk Decompile file APK

Uncompyle6 https://github.com/rocky/python-uncompyle6

Foremost https://0xrick.github.io/lists/stego/ https://trailofbits.github.io/ctf/forensics/ https://fareedfauzi.gitbook.io/ctf-checklist-for-beginner/steganography https://github.com/krx/CTF-Writeups/blob/master/CSAW%2016%20Quals/for250%20-%20Watchword/jk_actual_writeup.md https://www.hackingarticles.in/forensic-data-carving-using-foremost/ https://www.indonesianbacktrack.or.id/forum/thread-6647.html https://www.petermstewart.net/otterctf-2018-memory-forensics-write-up/ https://saransappa.wordpress.com/2019/08/24/hackcon-ctf-2019-writeups/ https://www.youtube.com/watch?v=QS-xBDe5hc8

Stegsolve https://github.com/zardus/ctf-tools/blob/master/stegsolve/install https://www.youtube.com/watch?v=9-YczGtaIiY https://wiki.bi0s.in/steganography/stegsolve/ https://0xrick.github.io/lists/stego/ https://medium.com/ctf-writeups/stegonline-a-new-steganography-tool-b4eddb8f8f57 https://yohan.es/ctf/steganografi/

Volatility https://ctftime.org/writeup/21501 https://darkdefender.medium.com/write-up-memory-forensics-in-the-def-con-dfir-ctf-c2b50ed62c6b https://medium.com/hackstreetboys/hsb-presents-otterctf-2018-memory-forensics-write-up-c3b9e372c36c https://cyb3rbl0g.github.io/otterctf-memory-forensic/ https://blog.attify.com/flare-on-6-ctf-writeup-part12/ https://www.petermstewart.net/defcon-2019-dfir-ctf-memory-forensics-write-up/ https://developpaper.com/ctf-realizing-windows-memory-forensics-with-volatility-and-gimp/ https://www.synacktiv.com/en/publications/sharkyctf-ezdump-writeups-linux-forensics-introduction.html https://ctf101.org/forensics/what-is-memory-forensics/ https://malwarenailed.blogspot.com/2020/04/memory-forensics-grrcon2015-ctf.html

  1. pip uninstall uncompyle6

Last updated