๐Ÿ’ขc1b3r n0t3s

Search

SearchSearch
        • BabyEncription
        • The Last Dance
        • Insomnia
        • jscalc
        • No Threshold
        • Pentest Notes
        • Accenture CTF
        • KPMG CTF
        • VarGroup CTF
          • Elixir Emporium
          • Embassy
          • Mirror Witch
          • ClockWork Gurdian
          • Dragon Flight
          • Dragon Fury
          • Enchanted Cipher
          • The Summoner's Incantation
          • A new Hire
          • Cave Expedition
          • silent_trap
          • Thorinโ€™s Amulet
          • Echoes in Stone
          • The Ancient Citadel
          • The Hillside Haven
          • The Mechanical Bird's Nest
          • The Poisoned Scroll
          • The Shadowed Sigil
          • The Stone That Whispers
          • EncryptedScroll
          • SealedRune
          • Cyber Attack
          • Eldoria Panel
          • Trial by Fire
          • Whispers of the Moonbeam
            • MiniMax
            • Replacement
            • El teteo
            • Forbidden Manuscript
            • Graverobber
            • Mathematrics
            • Phantom's Script
            • Sp00ky Theme
            • The Shortcut Haunting
            • Unholy Union
            • Void Whispers
        • Character
        • Flag Command
        • Getting started
        • Labyrinth
        • Stop, Drop & Roll
        • TimeKORP
        • Bug Bounty Methodology tricks ๐Ÿฅ
        • CVEs ๐Ÿ’ธ
        • Leaked credentials ๐Ÿ”
        • Methodology & Theory๐Ÿ“
        • Tools I use for Pentesting ๐ŸŒ€
        • Useful Web Browser Extensions ๐Ÿช
        • Vulnerabilities to find ๐Ÿš€
        • Joomla ๐Ÿฆ
        • SweetRice ๐Ÿ‰
        • ClipBucket
        • CVE-2014-6271
        • CVE-2021-38647
        • CVE-2021-41773
        • CVE-2024-25600
        • JuicyPotato (Windows PrivEsc)
        • PrintSpoofer (SeImpersonate Priviledge on Windows)
        • Restaurant Management System
        • sar2html RCE
        • WebMin 1.890 RCE
        • High DPI Screen Configurations (2k or more)
            • Aplicaciones de Escritorio con Python ๐Ÿ”‹
            • Biblioteca estรกndar y herramientas adicionales ๐Ÿ
            • Colecciones y Estructuras de datos en Python ๐Ÿ
            • Conceptos bรกsicos de Python ๐Ÿšœ
            • Entrada y salida de datos ๐Ÿฅ
            • Manejo de librerรญas comunes ๐Ÿฆค
            • Mรณdulos y paquetes en Python ๐Ÿก
            • POO ๐ŸŒ
            • Python Ofensivo ๐Ÿฆญ
          • Broken Authentication Theory ๐Ÿ›
          • Bug Bounty Hunting Process ๐Ÿ
          • Command Injections ๐Ÿ˜
          • File Inclusion Theory ๐Ÿฅ
          • File Upload Attacks Theory ๐Ÿ’ฃ
          • Hacking Wordpress Theory ๐Ÿ…
          • HTTP Headers ๐ŸŽป
          • HTTP Request Methods ๐Ÿงฟ
          • Introduction to Active Directory (AD) ๐ŸŸ
          • JavaScript Deobfuscation ๐ŸŽธ
          • Login Brute Forcing ๐Ÿฆ
          • Penetration Testing Process ๐Ÿปโ€โ„๏ธ
          • Server Side Attacks Theory ๐Ÿ—บ๏ธ
          • Session Security Theory ๐Ÿฆค
          • SQLi Fundamentals ๐Ÿข
          • Web Attacks ๐ŸŠ
          • Web Services & API Fundamentals ๐Ÿงจ
          • XSS Theory ๐Ÿฃ
            • About Kali Linux ๐Ÿณ
            • Configuring Kali Linux ๐Ÿ›ธ
            • Debian Package Management ๐ŸŽ™๏ธ
            • Getting started with Kali Linux โšก
            • Helping yourself and getting help ๐ŸŒ€
            • Installing Kali Linux โœ๏ธ
            • Linux Fundamentals ๐Ÿฆœ
            • Securing and Monitoring Kali Linux ๐Ÿ”’
          • CSRF Theory
          • NoSQL Injection Theory ๐Ÿ„
          • Path Traversal Theory ๐ŸŒต
          • Sql Injection Theory ๐Ÿฉธ
          • SQLi Cheatsheet โค๏ธโ€๐Ÿ”ฅ
            • Python Useful Commands โš•๏ธ
        • Create a Kali docker container for Pentesting ๐Ÿ‰
        • Cybersecurity Blogs ๐Ÿฆญ
        • Hacking Forums ๐Ÿฆโ€๐Ÿ”ฅ
        • HTTP status codes complete list ๐Ÿ’จ
        • Intro to Docker ๐Ÿณ
        • Public wordlists from data breaches & Data leaks ๐Ÿƒ
        • vHosts vs Subdomains ๐Ÿ’ฟ
        • XXE payloads๐Ÿช—
        • Check the integrity of an iso image ๐Ÿคข
        • Find files in Linux ๐Ÿ‘
        • Linux `.services` ๐Ÿ˜œ
        • Linux backdoors ๐Ÿšช
        • Linux file permissions ๐Ÿต
        • Modern Linux Backdooring ๐Ÿฆ
        • PrivEsc Linux ๐Ÿฑ
        • Protonvpn from cli ๐Ÿฅฃ
        • Share files in Linux ๐Ÿ‰
        • Some Linux cheatsheet commands ๐Ÿ‘พ
        • Understand passwd file in Linux ๐Ÿง 
        • Unix Environment Variables ๐ŸŒ‹
        • Malware Development Essentials โ˜ ๏ธ
        • Miners โš’๏ธ
        • EndeavourOS ๐Ÿง
          • SQLi hashbypass ๐ŸŽณ
          • SQLi Logic ๐Ÿ‘…
          • SQLi Payloads ๐ŸฆŠ
          • payloadbox XSS Payload List ๐Ÿฅ
        • 21 FTP ๐Ÿ
        • Strange port redirects ๐Ÿ˜’
        • SMB ๐Ÿฟ
        • Creating a VPN โœณ๏ธ
            • Advanced C2 Setups ๐ŸŒ 
            • C2 Operations Basics ๐Ÿ“ฒ
            • Command and Control Framework Structure ๐Ÿ“
            • Command, Control and Conquer ๐ŸŽฅ
            • Common C2 Frameworks ๐Ÿ•
            • Setting up a C2 Framework ๐Ÿ•Œ
            • Campaign Planning ๐Ÿงฎ
            • Concept of Operations โš™๏ธ
            • Defining Scopes and Objectives ๐ŸŽฏ
            • Engagement Documentation ๐Ÿ“’
            • Mission Plan ๐Ÿš€
            • Operations Plan ๐Ÿ’ก
            • Resource Plan ๐Ÿ“‘
            • Rules of Engagement ๐Ÿ“˜
            • Engagement Structure ๐Ÿ‘จโ€๐Ÿ”ง
            • Red team Engagements ๐Ÿซ€
            • Teams and Functions of and Engagement ๐Ÿง‘โ€โš–๏ธ
            • Vulnerability Assessment and Penetration Tests Limitations ๐Ÿ‘น
            • Countermeasures ๐Ÿงพ
            • Introduction ๐Ÿ…ฐ๏ธ
            • Practical Example ๐Ÿงช
            • Risk Assesment ๐Ÿชƒ
            • Threat Analysis ๐Ÿšธ
            • Vulnerability Analysis ๐Ÿงฉ
            • Applying Threat Intel to Red Team โ—๏ธ
            • Other Red Team Applications of CTI ๐Ÿ”Ž
            • TIBER-EU Framework ๐Ÿ”ซ
            • TTP Mapping ๐Ÿงฒ
            • What is Threat Intelligence ๐Ÿ”ฆ
            • Introduction ๐Ÿ—ฝ
            • Offline Attacks ๐ŸŽ
            • Online Password Attacks ๐Ÿฏ
            • Password Attacking Techniques ๐Ÿš—
            • Password Profiling ๐Ÿš”
            • Password Spray Attack ๐ŸŽข
            • Choosing a phishing domain ๐Ÿฆฅ
            • Droppers ๐Ÿฆโ€โฌ›
            • Intro to Phishing Attacks ๐Ÿฆœ
            • Phishing Infrastructure ๐Ÿชป
            • Using Browser Exploits ๐Ÿ•ท
            • Using GoPhish ๐Ÿช
            • Using Microsoft Office in Phishing ๐Ÿพ
            • Writing Convincing Phishing Emails ๐Ÿฆซ
            • Advanced Searching ๐Ÿข
            • Built-in Tools ๐Ÿ”
            • Maltego ๐Ÿฆ”
            • Recon-ng ๐Ÿฆฅ
            • Specialized Search Engines ๐Ÿฆƒ
            • Taxonomy of Reconnaissance ๐Ÿ™
            • An HTML Application (HTA) ๐Ÿ’‰
            • Command and Control (C2 or C&C) ๐Ÿงฌ
            • Delivery Techniques ๐Ÿงผ
            • Introduction to Weaponization ๐Ÿงฟ
            • Powershell (PSH) ๐ŸŽ
            • Visual Basic for Application (VBA) ๐Ÿ”ฎ
            • Windows Scripting Host (WSH) ๐Ÿชค
            • Conclusion ๐Ÿง…
            • DNS, SMB and SNMP ๐Ÿ‡
            • Introduction ๐Ÿซ
            • Linux Enumeration ๐Ÿณ
            • More Tools for Windows ๐ŸŒ
            • Purpose ๐ŸŒถ
            • Windows Enumeration ๐ŸงŠ
            • 1. Introduction ๐Ÿšœ
            • 2. Moving Through the Network ๐Ÿšข
            • 3. Spawning Processes Remotely ๐Ÿšค
            • 4. Moving Laterally using WMI โ›ฝ๏ธ
            • 5. Use of Alternate Authentication Material ๐Ÿ—ผ
            • 6. Abusing User Behaviour ๐ŸŒ 
            • 7. Port Forwarding ๐Ÿš
            • 8. More tools and techniques ๐ŸŽ 
            • Active Directory (AD) Environment ๐Ÿ“€
            • Applications and services ๐Ÿ’ฅ
            • Host Security Solutions ๐ŸŒ€
            • Network Infraestructure ๐Ÿง 
            • Network Security Solutions ๐Ÿง‘๐Ÿปโ€โš–๏ธ
            • Users and Groups Management ๐Ÿ‘ฅ
            • 1. Tampering with Unprivileged Accounts ๐Ÿฅ™
            • 2. Backdooring Files ๐Ÿ
            • 3. Abusing Services ๐Ÿš
            • 4. Abusing Scheduled Tasks ๐Ÿš‘
            • 5. Logon Triggered Persistence ๐Ÿš‡
            • 6. Backdooring the Login Screen (RDP) ๐Ÿ“ก
            • 7. Persisting through existing services โ˜Ž๏ธ
            • 8. Other persistence techniques ๐Ÿ“Ÿ
            • 1. Windows Privilege Escalation ๐Ÿคน
            • 2. Harvesting Passwords from Usual Spots ๐ŸŽธ
            • 3. Other Quick Wins ๐Ÿš‘
            • 4. Windows Services ๐ŸŽบ
            • 5. Abusing dangerous privileges ๐ŸŽช
            • 6. Abusing vulnerable software ๐ŸŽญ
            • 7. Tools for the trade ๐ŸŽ
        • Find piHoles
        • Linux pam Backdoor
        • List all content recursively (tree alternative)
        • md5 number generator
        • Mnemonic
        • nodejsshell
        • 7zip ๐Ÿ”‡
        • ASCII text signature generator ๐ŸŽด
        • BurpSuite ๐Ÿ“™
        • Chisel ๐Ÿฆฆ
        • cURL โš™๏ธ
        • dig ๐Ÿ‘
        • Dirb ๐Ÿ“ข
        • dirsearch ๐Ÿ“
        • DNSEnum ๐Ÿˆ
        • Exiftool ๐Ÿง
        • FFMPeg ๐Ÿš
        • Ffuf ๐Ÿณ
        • Gobuster ๐Ÿฆ
        • GoSpider ๐Ÿš
        • Greenbone (OpenVAS) ๐ŸŒถ๏ธ
        • Hydra ๐Ÿ
        • IDA ๐Ÿ‘ 
        • John The Ripper ๐Ÿˆโ€โฌ›
        • Msfvenom ๐Ÿ•ธ๏ธ
        • Netcat ๐Ÿ˜ผ
        • Nikto ๐Ÿฑ
        • Nmap ๐Ÿ‘๏ธโ€๐Ÿ—จ๏ธ
        • OWASP ZAP ๐Ÿฆˆ
        • ReconSpider ๐ŸงŸ
        • Shodan โญ•
        • Socat ๐Ÿฑ
        • Sqlmap ๐Ÿชฒ
        • Vi ๐Ÿ‘ฎ
        • Volatility cheatsheet ๐Ÿฆท
        • Wafw00f ๐Ÿบ
        • Wfuzz ๐Ÿ™
          • Awesome Intune Blogs ๐Ÿ—ฟ
          • Create .intunewin packages ๐Ÿ“ฆ
          • Java OpenJDKs for Intune โ˜•
        • Check integrity of an iso image ๐Ÿ‘ป
        • Obtain WiFi keys on cmd ๐Ÿ‘ฝ
        • RDP ๐Ÿ–ฅ๏ธ
        • Windows Cheat Sheet
        • Windows remote desktop ๐Ÿ–ฅ
        • Wscripts (.vba, .vbe or .txt scripts) ๐Ÿ’ท
      • AppArmor ๐Ÿ›ก๏ธ
      • Brute force ๐Ÿดโ€โ˜ ๏ธ
      • Buffer Overflow ๐ŸŒ„
      • Crack Password Hashes (Sites) ๐Ÿคก
      • Docker hacking ๐Ÿณ
      • Esoteric languages ๐Ÿ’ข
      • Exploiting Cron Jobs ๐ŸŽ€
      • Exploiting Shellshock ๐Ÿ—ฟโ€‹
      • File Sharing ๐ŸŒถ๏ธ
      • Fingerprinting ๐Ÿซ
      • Google Dorking ๐Ÿ‘“
      • H2 databases ๐Ÿฅ
      • IDOR ใŠ—๏ธ
      • Import a .asc key โ™ป๏ธ
      • Jenkins ๐Ÿ‘จโ€๐ŸŽ“
      • JWT tokens ๐Ÿง
      • Kernel exploitation ๐Ÿ€
      • Keycloak ๐Ÿ—๏ธ
      • LFI ๐ŸŽƒ
      • Logs ๐Ÿค 
      • lxd ๐Ÿ‘
      • Malware Reversing ๐Ÿ‰
      • MongoDB ๐Ÿฅ’
      • Mysql ๐Ÿ’Ÿ
      • Neo4j (cypher) Injections โ˜Ž๏ธ
      • Nodejs
      • OSINT ๐Ÿ‘ป
      • Php things ๐Ÿ˜
      • phpmyadmin ๐Ÿฆง
      • Postgresql ๐Ÿงญ
      • ProFtpd โš•๏ธ
      • Redis database ๐Ÿฆˆ
      • Reverse shells ๐Ÿ‘พ
      • robots.txt ๐Ÿค–
      • Samba shares ๐Ÿ—‚๏ธ
      • Spectrograms ๐Ÿฅ 
      • SQLi ๐Ÿ’‰
      • SSH ๐Ÿ”“
      • Steganografy notes ๐Ÿ…
      • Strange privesc on Linux ๐Ÿ„
      • Subdomain enumeration ๐ŸŒž
      • Tomcat ๐Ÿฑ
      • Tools webpages ๐Ÿš
      • Translation and Shifting (Format encoding) ๐Ÿฅญ
      • Tunneling ๐Ÿšก
      • Turn usb into rubber ducky ๐Ÿฅ
      • Useful scripts ๐ŸŒŠ
      • Web Enumeration ๐Ÿ
      • Web Services Attacks ๐Ÿ’ฃ
      • WiFi Hacking ๐ŸŒ
      • Wordpress ๐Ÿ”
      • WSDL ๐Ÿš€
      • XSS attacks ๐Ÿ’€
      • Zabbix ๐Ÿš›
            • Alert
            • Analytics
            • Antique
            • Bank
            • Bashed
            • Beep
            • Bizness
            • Blocky
            • BoardLight
            • Broker
            • Cap
            • Chemistry
            • Code
            • Codify
            • CozyHosting
            • Devvortex
            • Dog
            • Editorial
            • EscapeTwo
            • GreenHorn
            • Headless
            • Horizontall
            • Irked
            • Keeper
            • Knife
            • Lame
            • LinkVortex
            • Mirai
            • MonitorsTwo
            • Nibbles
            • Nocturnal
            • Nunchucks
            • Perfection
            • PermX
            • Precious
            • Sau
            • Sea
            • Secret
            • Shocker
            • Sightless
            • Titanic
            • TwoMillion
            • Underpass
            • Usage
            • Validation
            • Wifinetic
            • Blurry
            • Builder
            • Cypher
            • Heal
            • Instant
            • MonitorsThree
            • Strutted
            • Adventure Time ๐Ÿข
            • Daily Bugle ๐Ÿ•ท๏ธ
            • Internal โš™๏ธ
            • Year of the dog ๐Ÿถ
            • Airplane โœˆ๏ธ
            • Cybercrafted ๐ŸŒฒ
            • StuxCTF ๐Ÿงฌ
    Home

    โฏ

    tags

    โฏ

    Tag: Cacti

    Tag: Cacti

    2 items with this tag.

    • Feb 07, 2025

      MonitorsTwo

      • HackTheBox
      • Easy
      • Linux
      • Cacti
      • RCE
      • SUID
      • CVE
      • Moby
      • Docker
      • Brute-Forcing
    • Jul 05, 2024

      MonitorsThree

      • HackTheBox
      • Medium
      • Linux
      • SQLi
      • Cacti
      • CVE
      • Brute-Forcing
      • Duplicati

    Comments

    Created with Quartz v4.2.3 ยฉ 2025

    • GitHub
    • LinkedIn
    • Twitter
    • TryHackMe
    • HackTheBox