c1b3r-n0t3s
CtrlK
Github
  • HOME
  • c1b3r-n0t3s
  • notes
    • Crack zip files
    • Crack Password Hashes (Sites) 🤡
    • Docker Hacking 🐳
    • Esoteric languages 💢
    • Login without password to FTP
    • File Sharing 🌶️
    • File uploading malware 🫨
    • Complete list of HTTP Status Codes
    • Import a .asc key 🪡
    • JWT tokens 🐧
    • Kernel exploitation 🍀
    • LFI 🎃
    • MongoDB 🥒
    • Mysql 🫖
    • How to deal with a Redis database?
    • Reverse shells 👾
    • SMB 🐿
    • SSH 🔓
    • Spectrograms 🥠
    • Investigate image metadata
    • Strange privesc on Linux 🍄
    • Subdomain enumeration 🌞
    • Tools webpages
    • Translation and Shifting (Format encoding) 🥭
    • Turn usb into rubber ducky 🐥
    • Useful scripts 🌊
    • Web Enumeration 🐏
    • WiFi Hacking 🌐
    • Wordpress 🍔
    • XSS attacks 💀
    • Burp Suite 🏀
      • Extender ➡️
      • Intruder 🍬
      • Other modules 🤪
      • Repeater 🔁
      • The Basics ✅
    • Exploits
      • CVE-2014-6271
      • JuicyPotato (Windows PrivEsc)
      • PrintSpoofer (SeImpersonate Priviledge on Windows)
      • Restaurant Management System
      • WebMin 1.890 RCE
      • sar2html RCE
    • Introduction to Web Hacking 😀
      • Authentication Bypass 🛑
      • Command Injection 💉
      • Content Discovery 🔎
      • Cross-Site Scripting (XSS) ❎
      • File Inclusion 🗂️
      • IDOR 📳
      • SQL Injection 💽
      • SSRF 🧱
      • Subdomain Enumeration 👁️‍🗨️
      • Walking an application 🫥
    • Linux things 🟢
      • Check the integrity of an iso image 🤢
      • Find files in Linux 🍑
      • Linux `.services` 😜
      • Linux file permissions 🐵
      • PrivEsc Linux 🐱
      • Protonvpn from cli 🥣
      • Some Linux cheatsheet commands 👾
      • ==How to understand the /etc/passwd file in Linux==
    • Metasploit 💦
      • Exploitation 🍕
      • Introduction 💝
      • Meterpreter 🎃
    • Network Security 🩻
      • Active Reconnaissance ♿
      • Nmap Advanced Port Scans 🦫
      • Nmap Basic Port Scans 🌐
      • Nmap Live Host Discovery 🛸
      • Nmap Post Port Scans 🌼
      • Passive Reconnaissance 🧿
      • Protocols & Servers 2 🛡️
      • Protocols & Servers 🌲
    • Privilege Escalation 🧊
      • Linux Privilege Escalation 🦆
      • What the Shell 🦍
      • Windows Privilege Escalation ☢️
    • Protocols 🌧
      • SMB 🌸
    • Tools 🛠
      • Extract from cli
      • ASCII text signature generator 🎴
      • Basic command
      • Basic command
      • Hydra 🐍
      • John The Ripper 🐈‍⬛
      • Nikto 🐱
      • OWASP ZAP
      • Sqlmap 🪲
      • Vi editor and sudo vulnerability
      • Volatility cheatsheet 🦷
    • Vunerability research 🦑
      • Exploit vulnerabilities 🐊
      • Vulnerabilities 101 🪲
    • Windows things 🔵
      • Check integrity of an iso image 👻
      • Obtain WiFi keys on cmd 👽
      • Windows remote desktop 🖥
      • Open a cmd
    • img
      • Python3 remote http server
    • Red Teaming 🎈
      • Fundamentals 📝
        • Intro to C2 ✴️
          • Advanced C2 Setups 🌠
          • C2 Operations Basics 📲
          • Command and Control Framework Structure 📐
          • Sample Exploit
          • Common C2 Frameworks 🏕
          • Setting up a C2 Framework 🕌
        • Red Team Engagements 🦸‍♂️
          • Campaign Planning 🧮
          • Concept of Operations ⚙️
          • Defining Scopes and Objectives 🎯
          • Engagement Documentation 📒
          • Mission Plan 🚀
          • Operations Plan 💡
          • Resource Plan 📑
          • Rules of Engagement 📘
        • Red Team Fundamentals 💂
          • Engagement Structure 👨‍🔧
          • Red team Engagements 🫀
          • Teams and Functions of and Engagement 🧑‍⚖️
          • Vulnerability Assessment and Penetration Tests Limitations 👹
        • Red Team OPSEC 🚷
          • Countermeasures 🧾
          • Introduction 🅰️
          • Practical Example 🧪
          • Risk Assesment 🪃
          • Threat Analysis 🚸
          • Vulnerability Analysis 🧩
        • Red Team Threat Intelligence 👨🏾‍💻
          • Applying Threat Intel to Red Team
          • Other Red Team Applications of CTI 🔎
          • TIBER-EU Framework 🔫
          • TTP Mapping 🧲
          • What is Threat Intelligence 🔦
      • Initial Access ✂️
        • Password Attacks 📧
          • Introduction 🗽
          • Offline Attacks 🏎
          • Online Password Attacks 🏯
          • Password Attacking Techniques 🚗
          • Password Profiling 🚔
          • Password Spray Attack 🎢
        • Phishing 🐟
          • Choosing a phishing domain 🦥
          • Droppers 🐦‍⬛
          • Intro to Phishing Attacks 🦜
          • Phishing Infrastructure 🪻
          • Using Browser Exploits 🕷
          • Using GoPhish 🪐
          • Using Microsoft Office in Phishing 🐾
          • Writing Convincing Phishing Emails 🦫
        • Red Team Recon 🐦
          • Advanced Searching 🐢
          • Built-in Tools 🐔
          • Maltego 🦔
          • Recon-ng 🦥
          • Specialized Search Engines 🦃
          • Taxonomy of Reconnaissance 🐙
        • Weaponization ⚔️
          • An HTML Application (HTA) 💉
          • Command and Control (C2 or C&C) 🧬
          • Delivery Techniques
          • Introduction 🧿
          • Powershell (PSH) 🎁
          • Visual Basic for Application (VBA)
          • Windows Scripting Host (WSH) 🪤
      • Post Compromise 🤬
        • Enumeration 🥦
          • Conclusion 🧅
          • DNS, SMB and SNMP 🍇
          • Introduction 🫐
          • Linux Enumeration 🍳
          • More Tools for Windows 🍌
          • Purpose 🌶
          • Windows Enumeration 🧊
        • Lateral Movement and Pivoting 🪓
          • 1. Introduction 🚜
          • 2. Moving Through the Network 🚢
          • 3. Spawning Processes Remotely 🚤
          • 4. Moving Laterally using WMI ⛽️
          • 5. Use of Alternate Authentication Material 🗼
          • 6. Abusing User Behaviour 🌠
          • 7. Port Forwarding 🚁
          • 8. More tools and techniques 🎠
        • The Lay of the land 👻
          • Active Directory (AD) Environment 📀
          • Applications and services 💥
          • Host Security Solutions
          • Network Infraestructure 🧠
          • Network Security Solutions 🧑🏻‍⚖️
          • Users and Groups Management 👥
        • Windows Local Persistence 🍮
          • 1. Tampering with Unprivileged Accounts 🥙
          • 2. Backdooring Files 🏐
          • 3. Abusing Services 🚝
          • 4. Abusing Scheduled Tasks 🚑
          • 5. Logon Triggered Persistence 🚇
          • 6. Backdooring the Login Screen (RDP) 📡
          • 7. Persisting through existing services ☎️
          • 8. Other persistence techniques 📟
        • Windows Privilege Escalation 🥏
          • 1. Windows Privilege Escalation 🤹
          • 2. Harvesting Passwords from Usual Spots 🎸
          • 3. Other Quick Wins 🚑
          • 4. Windows Services 🎺
          • 5. Abusing dangerous privileges 🎪
          • 6. Abusing vulnerable software 🎭
          • 7. Tools for the trade 🏎
Powered by GitBook
On this page

Was this helpful?

notes

Crack zip filesCrack Password Hashes (Sites) 🤡Docker Hacking 🐳Esoteric languages 💢Login without password to FTPFile Sharing 🌶️File uploading malware 🫨Complete list of HTTP Status CodesImport a .asc key 🪡JWT tokens 🐧Kernel exploitation 🍀LFI 🎃MongoDB 🥒Mysql 🫖How to deal with a Redis database?Reverse shells 👾SMB 🐿SSH 🔓Spectrograms 🥠Investigate image metadataStrange privesc on Linux 🍄Subdomain enumeration 🌞Tools webpagesTranslation and Shifting (Format encoding) 🥭Turn usb into rubber ducky 🐥Useful scripts 🌊Web Enumeration 🐏WiFi Hacking 🌐Wordpress 🍔XSS attacks 💀Burp Suite 🏀ExploitsIntroduction to Web Hacking 😀Linux things 🟢Metasploit 💦Network Security 🩻Privilege Escalation 🧊Protocols 🌧Tools 🛠Vunerability research 🦑Windows things 🔵imgRed Teaming 🎈

Last updated 1 year ago

Was this helpful?