Tuesday, September 1, 2015

Windows 10 keyboard shortcuts

Below are a few keyboard shortcuts for Windows 10.

WINKEY + TAB –> Task View, which provides thumbnails of all open applications and other windows.

WINKEY + LEFT ARROW –> to snap the active window to the left side of the screen.

WINKEY + RIGHT ARROW –> to snap the active window to the right side of the screen.

WINKEY + UP ARROW –> to snap the active window to the top of the screen.

WINKEY + DOWN ARROW –> to snap the active window to the bottom of the screen.

WINKEY + CTRL + D –> to create an empty new virtual desktop.

WINKEY + CTRL + LEFT ARROW (or WINKEY + ALT + RIGHT ARROW) –> to switch between available desktops.

WINKEY + CTRL + F4 –> to close a virtual desktop.

WINKEY + A –> open notifications.

WINKEY + S –> perform a search.

WINKEY + I –> open settings.

WINKEY + H –> share content if the application in question supports this feature.

WINKEY + C –> open Cortana in listening mode

RCC

RCC is a tool that quickly inspects the root certificates trusted by Windows and Mozilla Firefox, and pinpoints possible issues. For instance, it is able to detect root certificates installed by Superfish or other unknown threats.  RCC does not require admin rights.  It is compatible with Windows 7 and later (clients) and Windows 2008 and later (servers).

http://trax.x10.mx/apps.html

image

NetStalker

NetStalker is an utility for Windows that will detect all connections to your computer, both authorized and unauthorized, and alert you for every new connection.  The application will analyze all open ports on your system as well as all running processes.  A portable version is available.

http://www.sterjosoft.com/netstalker.html

image

ESXi web interface fling

The ESXi web interface fling is a HTML 5 based web interface that allows an individual to manage a host without the need of the legacy C++ Windows client. The utility is bundled as a vib and can be installed on ESXi host via SSH without the need to reboot the host.

https://labs.vmware.com/flings/esxi-embedded-host-client

Mimikatz

Mimikatz is a tool to gather Windows credentials.

https://github.com/gentilkiwi/mimikatz

TraceWrangler

TraceWrangler is a network capture file toolkit running on Windows that supports PCAP as well as the new PCAPng file format, which is now the standard file format used by Wireshark. The most prominent use case for TraceWrangler is the easy sanitization of PCAP and PCAPng files removing or replacing sensitive data while being easy to use.

https://www.tracewrangler.com/

FruityWifi

FruityWifi is an open source wireless network auditing tool, it allows the user to deploy advanced attacks by directly using the web interface or by sending messages to it. Initially the application was created to be used with the Raspberry-Pi, but it can be installed on any Debian based system.

http://www.fruitywifi.com/index_eng.html

SSL Cipher Suite Details of Your Browser

The web site below will return a list of cipher support within a web browser.

https://cc.dcsec.uni-hannover.de/

Infosec Industry web site

This site is a collection of security news from various sources.

https://www.infosecindustry.com/

Monitor network usage within Windows 10

To monitor or view network usage within Windows 10, launch the Task Manager and view the App History tab.  A column should be present with details on network usage for each application.  This option will only show “Modern” applications and not traditional Win32 programs.

windows10_network_traffic_1

Access Settings –> Network & Internet.  Click on the Data usage selection in the left column.

windows10_network_traffic_2

Click on the Usage details link under the graph.  This option should include traditional Win32 applications.

windows10_network_traffic_3