Skip to main content

How I Use Obsidian for Penetration Testing, CVE Hunting, and Studying


In the ever-evolving realm of cyber security, the tools and techniques at our disposal are as varied as the threats we aim to counteract. Among these tools, note-taking applications play a pivotal role, not just in organizing our thoughts but in streamlining our entire workflow. Today, I'm excited to share how Obsidian, a tool I embraced over two and a half years ago while preparing for my eJPT exam, has become an indispensable ally in my journey through penetration testing, CVE hunting, and continuous learning.

If you're not yet familiar with Obsidian, it's a robust note-taking application that operates on a local collection of plain text Markdown files. What sets it apart is its capability to interlink ideas, forming an expansive web of knowledge that is both intuitive and comprehensive to explore. Through considerable customization, I've developed what I consider to be an ideal method for consolidating notes, insights, and projects into a unified workspace. Here's a brief glimpse into my customized Obsidian setup:

Figure 1: Obsidian Vault Home Page

As you can see, there's a lot going on, so let's dive in.

How I Set Up My Obsidian

Navigating through over 600 pages of personal notes became increasingly overwhelming. My quest for a more efficient system led me to a game-changing YouTube tutorial on building a useful dashboard within Obsidian. This dashboard became the cornerstone of my organization, categorizing notes into specific domains like "Web Application Penetration Testing" and breaking them down into finer topics such as "Server-side Template Injection > Jinja."

Figure 2: Obsidian Vault Home Page Organization

Every new note begins its life on the dashboard, slotted into its appropriate subcategory. This not only makes note creation seamless but also ensures scalability. For new certifications, I craft a dedicated section on the dashboard, allowing me to focus solely on the exam material without distraction. My meticulous folder structure aids in potential migration to other apps, ensuring my notes remain organized.


Figure 3-4: Obsidian Vault Folder Structure

A separate "Media" folder keeps screenshots, videos, and audio files neatly organized, maintaining a clutter-free note-taking environment.

Managing CVE Hunting with Obsidian

CVE hunting is a passion I frequently share on LinkedIn, and Obsidian plays a crucial role in this endeavor. My CVE Hunting folder is meticulously organized into subfolders and includes an email template for contacting vendors about potential vulnerabilities.

Figure 5: Obsidian Vault CVE Hunting Folder

Upon discovering a vulnerability, I categorize it by application-bug name, moving it through folders from "Pending" to "Accepted/Rejected," and finally to "Disclosed" upon public disclosure. Below is the template I use for reporting vulnerabilities to vendors:

Hello <APPLICATION> Team,

I am a security researcher. During an assessment,
I discovered a vulnerability in the <APPLICATION> application - specifically,
the Version: <VERSION>.

The vulnerability is a <VULNERABILITY> with CVSS:3.1 <CVSS STRING> & Base: <BASE>.

Below is a detailed replication guide.

1. Step 1

2. Step 2

3. ...

I would like to publicly disclose this vulnerability via a CVE,
but until then, waiting for your response.


Best Regards,
<FULLNAME>

Searching My Write-Ups

As my vault grows, efficient search capabilities become paramount. Obsidian excels in this area, especially when leveraging tags and the Colorful Tags Plugin to categorize and beautify my notes.

Figure 6: Obsidian Vault Graph View


Figure 7: Obsidian Custom Tags

This tagging system is invaluable for navigating complex CTF write-ups that may span multiple attack vectors.

My Obsidian Theming

Finding the right theme took some time, but I've settled on AnuPpuccin, enhanced with the Styles Settings Plugin. The JetBrainsMono Nerd Font at size 12 ensures readability and aesthetic appeal in dark mode.

Figure 8: Obsidian Vault Theming

Essential Community Plugins

  • Callout Manager: For crafting custom callouts, adding visual interest and clarity to my notes.
  • Banners: To enhance the aesthetic appeal of my homepage.
  • Colorful Tags: For a visually appealing tagging system.
  • Dataviews: Allows for vault statistics visualization and advanced queries.
  • Embed Code Files: For directly viewing parts of enumeration scripts or exploits within notes.
  • Homepage: Ensures Obsidian opens to my meticulously organized dashboard.
  • Obsidian Git: To sync my vault with a private GitHub repository for backup and version control.
  • Style Settings: For customizing the AnupPuccin theme to my liking.
  • Templater: To create advanced templates, streamlining the note-taking and research process.

By integrating these elements, my Obsidian setup has become a fortress of knowledge, aiding in everything from certification preparation to the thrill of CVE hunting. Whether you're a seasoned security professional or just starting out, I hope this insight into my Obsidian workflow inspires you to organize your digital knowledge base in a way that fuels your passion and productivity.

Resources

Popular posts from this blog

Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

During an assessment, I identified a severe security vulnerability within Open eClass, an e-learning platform extensively utilized across educational institutions, notably within Greece, where it is deployed by virtually all Greek Universities and educational entities. Open eClass, developed by GUnet (Greek Universities Network), is instrumental in delivering asynchronous e-learning services. The vulnerability, cataloged under CVE-2024-26503, involves an unrestricted file upload flaw that enables remote code execution (RCE), impacting versions 3.15 and earlier of the platform. This critical security lapse presents a significant risk, potentially allowing unauthorized access and control over the system, thereby compromising the integrity and security of the educational infrastructure. Affected Versions: ●   version <=  3.15 CVSSv3.1 Base Score: 9.1 ( Critical ) CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Exploitation Guide The vulnerability can be exploited

CTF: Portfolio Walkthrough

Scenario A passionate web developer recently launched his personal portfolio website, proudly displaying his projects and sharing his thoughts through a vibrant blog. His focus on design and functionality has left glaring security holes. As his blog gains popularity, you, a skilled hacker, spot the perfect target. Your mission is clear: exploit the vulnerabilities, compromise his site, and expose his negligence. Every weakness is an opportunity, every oversight a path to control. In this CTF challenge, you are the hacker. Uncover the flaws, break through the defenses, and leave your mark on the developer’s digital pride. Welcome to "Portfolio CTF" The game is on. Good luck! You can download the OVA for the Portfolio CTF from this  link SPOILER ALERT: Do not read further if you intend to solve the CTF challenge on your own. The write-up follows below. Introduction I created this Capture The Flag (CTF) machine with dual objectives: to provide a comprehensive training ground fo