Search
Search
Search
Dark mode
Light mode
Explorer
challenges
web
Pentest Notes
ctfs
HackTheBoo
2024
HackTheBoo
MiniMax
Replacement
Practice
El teteo
Forbidden Manuscript
Graverobber
Mathematrics
Phantom's Script
Sp00ky Theme
The Shortcut Haunting
Unholy Union
Void Whispers
TryOut
Character
Flag Command
Getting started
Labyrinth
Stop, Drop & Roll
TimeKORP
notes
Bug Bounty
Penetration Testing Process ๐
Bug Bounty Methodology tricks ๐ฅ
CVEs ๐ธ
Methodology & Theory๐
Tools I use for Pentesting ๐
Useful Web Browser Extensions ๐ช
Vulnerabilities to find ๐
CMS
Joomla ๐ฆ
SweetRice ๐
Exploits
ClipBucket
CVE-2014-6271
CVE-2021-38647
CVE-2021-41773
CVE-2024-25600
JuicyPotato (Windows PrivEsc)
PrintSpoofer (SeImpersonate Priviledge on Windows)
Restaurant Management System
sar2html RCE
WebMin 1.890 RCE
High DPI Settings
High DPI Screen Configurations (2k or more)
Info
Hack4u
Python Ofensivo
Aplicaciones de Escritorio con Python ๐
Biblioteca estรกndar y herramientas adicionales ๐
Colecciones y Estructuras de datos en Python ๐
Conceptos bรกsicos de Python ๐
Entrada y salida de datos ๐ฅ
Manejo de librerรญas comunes ๐ฆค
Mรณdulos y paquetes en Python ๐ก
POO ๐
Python Ofensivo ๐ฆญ
Offsec
PEN-103
About Kali Linux ๐ณ
Configuring Kali Linux ๐ธ
Debian Package Management ๐๏ธ
Getting started with Kali Linux โก
Helping yourself and getting help ๐
Installing Kali Linux โ๏ธ
Linux Fundamentals ๐ฆ
Securing and Monitoring Kali Linux ๐
PortSwigger Academy
CSRF Theory
NoSQL Injection Theory ๐
Path Traversal Theory ๐ต
Sql Injection Theory ๐ฉธ
SQLi Cheatsheet โค๏ธโ๐ฅ
Programming Languages
Python
Python Useful Commands โ๏ธ
Create a Kali docker container for Pentesting ๐
Hacking Forums ๐ฆโ๐ฅ
HTTP Headers ๐ป
HTTP Request Methods ๐งฟ
HTTP status codes complete list ๐จ
Intro to Docker ๐ณ
Public wordlists from data breaches & Data leaks ๐
SQLi Fundamentals ๐ข
vHosts vs Subdomains ๐ฟ
Web Services & API Fundamentals ๐งจ
XSS Theory ๐ฃ
Linux things
Check the integrity of an iso image ๐คข
Find files in Linux ๐
Linux `.services` ๐
Linux backdoors ๐ช
Linux file permissions ๐ต
PrivEsc Linux ๐ฑ
Protonvpn from cli ๐ฅฃ
Some Linux cheatsheet commands ๐พ
Understand passwd file in Linux ๐ง
Unix Environment Variables ๐
Malware detection
Miners โ๏ธ
OS
EndeavourOS ๐ง
Payloads
SQLi
SQLi hashbypass ๐ณ
SQLi Logic ๐
SQLi Payloads ๐ฆ
XSS
payloadbox XSS Payload List ๐ฅ
Ports Hacking
21 FTP ๐
Strange port redirects ๐
Protocols
SMB ๐ฟ
raspberry pi
Creating a VPN โณ๏ธ
Red Teaming
Fundamentals
Intro to C2
Advanced C2 Setups ๐
C2 Operations Basics ๐ฒ
Command and Control Framework Structure ๐
Command, Control and Conquer ๐ฅ
Common C2 Frameworks ๐
Setting up a C2 Framework ๐
Red Team Engagements
Campaign Planning ๐งฎ
Concept of Operations โ๏ธ
Defining Scopes and Objectives ๐ฏ
Engagement Documentation ๐
Mission Plan ๐
Operations Plan ๐ก
Resource Plan ๐
Rules of Engagement ๐
Red Team Fundamentals
Engagement Structure ๐จโ๐ง
Red team Engagements ๐ซ
Teams and Functions of and Engagement ๐งโโ๏ธ
Vulnerability Assessment and Penetration Tests Limitations ๐น
Red Team OPSEC
Countermeasures ๐งพ
Introduction ๐ ฐ๏ธ
Practical Example ๐งช
Risk Assesment ๐ช
Threat Analysis ๐ธ
Vulnerability Analysis ๐งฉ
Red Team Threat Intelligence
Applying Threat Intel to Red Team โ๏ธ
Other Red Team Applications of CTI ๐
TIBER-EU Framework ๐ซ
TTP Mapping ๐งฒ
What is Threat Intelligence ๐ฆ
Initial Access
Password Attacks
Introduction ๐ฝ
Offline Attacks ๐
Online Password Attacks ๐ฏ
Password Attacking Techniques ๐
Password Profiling ๐
Password Spray Attack ๐ข
Phishing
Choosing a phishing domain ๐ฆฅ
Droppers ๐ฆโโฌ
Intro to Phishing Attacks ๐ฆ
Phishing Infrastructure ๐ชป
Using Browser Exploits ๐ท
Using GoPhish ๐ช
Using Microsoft Office in Phishing ๐พ
Writing Convincing Phishing Emails ๐ฆซ
Red Team Recon
Advanced Searching ๐ข
Built-in Tools ๐
Maltego ๐ฆ
Recon-ng ๐ฆฅ
Specialized Search Engines ๐ฆ
Taxonomy of Reconnaissance ๐
Weaponization
An HTML Application (HTA) ๐
Command and Control (C2 or C&C) ๐งฌ
Delivery Techniques ๐งผ
Introduction to Weaponization ๐งฟ
Powershell (PSH) ๐
Visual Basic for Application (VBA) ๐ฎ
Windows Scripting Host (WSH) ๐ชค
Post Compromise
Enumeration
Conclusion ๐ง
DNS, SMB and SNMP ๐
Introduction ๐ซ
Linux Enumeration ๐ณ
More Tools for Windows ๐
Purpose ๐ถ
Windows Enumeration ๐ง
Lateral Movement and Pivoting
1. Introduction ๐
2. Moving Through the Network ๐ข
3. Spawning Processes Remotely ๐ค
4. Moving Laterally using WMI โฝ๏ธ
5. Use of Alternate Authentication Material ๐ผ
6. Abusing User Behaviour ๐
7. Port Forwarding ๐
8. More tools and techniques ๐
The Lay of the land
Active Directory (AD) Environment ๐
Applications and services ๐ฅ
Host Security Solutions ๐
Network Infraestructure ๐ง
Network Security Solutions ๐ง๐ปโโ๏ธ
Users and Groups Management ๐ฅ
Windows Local Persistence
1. Tampering with Unprivileged Accounts ๐ฅ
2. Backdooring Files ๐
3. Abusing Services ๐
4. Abusing Scheduled Tasks ๐
5. Logon Triggered Persistence ๐
6. Backdooring the Login Screen (RDP) ๐ก
7. Persisting through existing services โ๏ธ
8. Other persistence techniques ๐
Windows Privilege Escalation
1. Windows Privilege Escalation ๐คน
2. Harvesting Passwords from Usual Spots ๐ธ
3. Other Quick Wins ๐
4. Windows Services ๐บ
5. Abusing dangerous privileges ๐ช
6. Abusing vulnerable software ๐ญ
7. Tools for the trade ๐
Scripts
Find piHoles
Linux pam Backdoor
List all content recursively (tree alternative)
md5 number generator
Mnemonic
nodejsshell
tools
7zip ๐
ASCII text signature generator ๐ด
BurpSuite ๐
cURL โ๏ธ
dig ๐
Dirb ๐ข
dirsearch ๐
DNSEnum ๐
Exiftool ๐ง
FFMPeg ๐
Ffuf ๐ณ
Gobuster ๐ฆ
GoSpider ๐
Greenbone (OpenVAS) ๐ถ๏ธ
Hydra ๐
IDA ๐
John The Ripper ๐โโฌ
Msfvenom ๐ธ๏ธ
Netcat ๐ผ
Nikto ๐ฑ
Nmap ๐๏ธโ๐จ๏ธ
OWASP ZAP ๐ฆ
ReconSpider ๐ง
Shodan โญ
Socat ๐ฑ
Sqlmap ๐ชฒ
Vi ๐ฎ
Volatility cheatsheet ๐ฆท
Wafw00f ๐บ
Wfuzz ๐
Windows things
Check integrity of an iso image ๐ป
Obtain WiFi keys on cmd ๐ฝ
RDP ๐ฅ๏ธ
Windows Cheat Sheet
Windows remote desktop ๐ฅ
Wscripts (.vba, .vbe or .txt scripts) ๐ท
API attacks ๐งฏ
AppArmor ๐ก๏ธ
Brute force ๐ดโโ ๏ธ
Buffer Overflow ๐
Command Injection ๐
Crack Password Hashes (Sites) ๐คก
Docker hacking ๐ณ
Esoteric languages ๐ข
Exploiting Cron Jobs ๐
Exploiting Shellshock ๐ฟโ
File Sharing ๐ถ๏ธ
File uploading malware ๐ฃ
Fingerprinting ๐ซ
Google Dorking ๐
H2 databases ๐ฅ
IDOR ใ๏ธ
Import a .asc key โป๏ธ
JavaScript Deobfuscation ๐ธ
Jenkins ๐จโ๐
JWT tokens ๐ง
Kernel exploitation ๐
Keycloak ๐๏ธ
LFI ๐
Logs ๐ค
lxd ๐
Malware Reversing ๐
MongoDB ๐ฅ
Mysql ๐
Nodejs
OSINT ๐ป
Php things ๐
phpmyadmin ๐ฆง
ProFtpd โ๏ธ
Redis database ๐ฆ
Reverse shells ๐พ
robots.txt ๐ค
Samba shares ๐๏ธ
Spectrograms ๐ฅ
SQLi ๐
SSH ๐
Steganografy notes ๐
Strange privesc on Linux ๐
Subdomain enumeration ๐
Tomcat ๐ฑ
Tools webpages ๐
Translation and Shifting (Format encoding) ๐ฅญ
Tunneling ๐ก
Turn usb into rubber ducky ๐ฅ
Useful scripts ๐
Web Enumeration ๐
Web Services Attacks ๐ฃ
WiFi Hacking ๐
Wordpress ๐
WSDL ๐
XSLT injection ๐๏ธ
XSS attacks ๐
Zabbix ๐
writeups
HackTheBox
Easy
Analytics
Bashed
Bizness
Blocky
BoardLight
Broker
Cap
Editorial
GreenHorn
Headless
Knife
Lame
Nibbles
Nunchucks
PermX
Sea
Shocker
Sightless
TwoMillion
Usage
Medium
Blurry
Builder
MonitorsThree
Trickster
TryHackMe
Hard
Adventure Time ๐ข
Daily Bugle ๐ท๏ธ
Internal โ๏ธ
Year of the dog ๐ถ
Medium
Airplane โ๏ธ
Cybercrafted ๐ฒ
StuxCTF ๐งฌ
Home
โฏ
notes
โฏ
Info
Folder: notes/Info
11 items under this folder.
Nov 15, 2024
Intro to Docker ๐ณ
Nov 15, 2024
Public wordlists from data breaches & Data leaks ๐
BlueLeaks
Nov 15, 2024
SQLi Fundamentals ๐ข
Theory
Nov 15, 2024
vHosts vs Subdomains ๐ฟ
Nov 15, 2024
Web Services & API Fundamentals ๐งจ
Nov 15, 2024
XSS Theory ๐ฃ
Theory
Nov 15, 2024
Create a Kali docker container for Pentesting ๐
Nov 15, 2024
Hacking Forums ๐ฆโ๐ฅ
Nov 15, 2024
HTTP Headers ๐ป
Nov 15, 2024
HTTP Request Methods ๐งฟ
Nov 15, 2024
HTTP status codes complete list ๐จ