☁️ HackTricks Cloud ☁️ -🐦 Twitter 🐦 - πŸŽ™οΈ Twitch πŸŽ™οΈ - πŸŽ₯ Youtube πŸŽ₯ - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**πŸ’¬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks_live)**.** - **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.
In a ping response TTL:\ 127 = Windows\ 254 = Cisco\ Lo demΓ‘s,algunlinux $1$- md5\ $2$or $2a$ - Blowfish\ $5$- sha256\ $6$- sha512 If you do not know what is behind a service, try to make and HTTP GET request. **UDP Scans**\ nc -nv -u -z -w 1 \ 160-16 An empty UDP packet is sent to a specific port. If the UDP port is open, no reply is sent back from the target machine. If the UDP port is closed, an ICMP port unreachable packet should be sent back from the target machine.\ UDP port scanning is often unreliable, as firewalls and routers may drop ICMP\ packets. This can lead to false positives in your scan, and you will regularly see\ UDP port scans showing all UDP ports open on a scanned machine.\ o Most port scanners do not scan all available ports, and usually have a preset list\ of β€œinteresting ports” that are scanned. # CTF - Tricks In **Windows** use **Winzip** to search for files.\ **Alternate data Streams**: _dir /r | find ":$DATA"_\ ``` binwalk --dd=".*" #Extract everything binwalk -M -e -d=10000 suspicious.pdf #Extract, look inside extracted files and continue extracing (depth of 10000) ``` ## Crypto **featherduster**\ **Basae64**(6β€”>8) β€”> 0...9, a...z, A…Z,+,/\ **Base32**(5 β€”>8) β€”> A…Z, 2…7\ **Base85** (Ascii85, 7β€”>8) β€”> 0...9, a...z, A...Z, ., -, :, +, =, ^, !, /, \*, ?, &, <, >, (, ), \[, ], {, }, @, %, $, #\ **Uuencode** --> Start with "_begin \ \_" and weird chars\ **Xxencoding** --> Start with "_begin \ \_" and B64\ \ **Vigenere** (frequency analysis) β€”> [https://www.guballa.de/vigenere-solver](https://www.guballa.de/vigenere-solver)\ **Scytale** (offset of characters) β€”> [https://www.dcode.fr/scytale-cipher](https://www.dcode.fr/scytale-cipher) **25x25 = QR** factordb.com\ rsatool Snow --> Hide messages using spaces and tabs # Characters %E2%80%AE => RTL Character (writes payloads backwards)
☁️ HackTricks Cloud ☁️ -🐦 Twitter 🐦 - πŸŽ™οΈ Twitch πŸŽ™οΈ - πŸŽ₯ Youtube πŸŽ₯ - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**πŸ’¬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks_live)**.** - **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.