c1b3r-n0t3s
CtrlK
Github
  • HOME
  • c1b3r-n0t3s
  • notes
    • Crack zip files
    • Crack Password Hashes (Sites) ๐Ÿคก
    • Docker Hacking ๐Ÿณ
    • Esoteric languages ๐Ÿ’ข
    • Login without password to FTP
    • File Sharing ๐ŸŒถ๏ธ
    • File uploading malware ๐Ÿซจ
    • Complete list of HTTP Status Codes
    • Import a .asc key ๐Ÿชก
    • JWT tokens ๐Ÿง
    • Kernel exploitation ๐Ÿ€
    • LFI ๐ŸŽƒ
    • MongoDB ๐Ÿฅ’
    • Mysql ๐Ÿซ–
    • How to deal with a Redis database?
    • Reverse shells ๐Ÿ‘พ
    • SMB ๐Ÿฟ
    • SSH ๐Ÿ”“
    • Spectrograms ๐Ÿฅ 
    • Investigate image metadata
    • Strange privesc on Linux ๐Ÿ„
    • Subdomain enumeration ๐ŸŒž
    • Tools webpages
    • Translation and Shifting (Format encoding) ๐Ÿฅญ
    • Turn usb into rubber ducky ๐Ÿฅ
    • Useful scripts ๐ŸŒŠ
    • Web Enumeration ๐Ÿ
    • WiFi Hacking ๐ŸŒ
    • Wordpress ๐Ÿ”
    • XSS attacks ๐Ÿ’€
    • Burp Suite ๐Ÿ€
      • Extender โžก๏ธ
      • Intruder ๐Ÿฌ
      • Other modules ๐Ÿคช
      • Repeater ๐Ÿ”
      • The Basics โœ…
    • Exploits
      • CVE-2014-6271
      • JuicyPotato (Windows PrivEsc)
      • PrintSpoofer (SeImpersonate Priviledge on Windows)
      • Restaurant Management System
      • WebMin 1.890 RCE
      • sar2html RCE
    • Introduction to Web Hacking ๐Ÿ˜€
      • Authentication Bypass ๐Ÿ›‘
      • Command Injection ๐Ÿ’‰
      • Content Discovery ๐Ÿ”Ž
      • Cross-Site Scripting (XSS) โŽ
      • File Inclusion ๐Ÿ—‚๏ธ
      • IDOR ๐Ÿ“ณ
      • SQL Injection ๐Ÿ’ฝ
      • SSRF ๐Ÿงฑ
      • Subdomain Enumeration ๐Ÿ‘๏ธโ€๐Ÿ—จ๏ธ
      • Walking an application ๐Ÿซฅ
    • Linux things ๐ŸŸข
      • Check the integrity of an iso image ๐Ÿคข
      • Find files in Linux ๐Ÿ‘
      • Linux `.services` ๐Ÿ˜œ
      • Linux file permissions ๐Ÿต
      • PrivEsc Linux ๐Ÿฑ
      • Protonvpn from cli ๐Ÿฅฃ
      • Some Linux cheatsheet commands ๐Ÿ‘พ
      • ==How to understand the /etc/passwd file in Linux==
    • Metasploit ๐Ÿ’ฆ
      • Exploitation ๐Ÿ•
      • Introduction ๐Ÿ’
      • Meterpreter ๐ŸŽƒ
    • Network Security ๐Ÿฉป
      • Active Reconnaissance โ™ฟ
      • Nmap Advanced Port Scans ๐Ÿฆซ
      • Nmap Basic Port Scans ๐ŸŒ
      • Nmap Live Host Discovery ๐Ÿ›ธ
      • Nmap Post Port Scans ๐ŸŒผ
      • Passive Reconnaissance ๐Ÿงฟ
      • Protocols & Servers 2 ๐Ÿ›ก๏ธ
      • Protocols & Servers ๐ŸŒฒ
    • Privilege Escalation ๐ŸงŠ
      • Linux Privilege Escalation ๐Ÿฆ†
      • What the Shell ๐Ÿฆ
      • Windows Privilege Escalation โ˜ข๏ธ
    • Protocols ๐ŸŒง
      • SMB ๐ŸŒธ
    • Tools ๐Ÿ› 
      • Extract from cli
      • ASCII text signature generator ๐ŸŽด
      • Basic command
      • Basic command
      • Hydra ๐Ÿ
      • John The Ripper ๐Ÿˆโ€โฌ›
      • Nikto ๐Ÿฑ
      • OWASP ZAP
      • Sqlmap ๐Ÿชฒ
      • Vi editor and sudo vulnerability
      • Volatility cheatsheet ๐Ÿฆท
    • Vunerability research ๐Ÿฆ‘
      • Exploit vulnerabilities ๐ŸŠ
      • Vulnerabilities 101 ๐Ÿชฒ
    • Windows things ๐Ÿ”ต
      • Check integrity of an iso image ๐Ÿ‘ป
      • Obtain WiFi keys on cmd ๐Ÿ‘ฝ
      • Windows remote desktop ๐Ÿ–ฅ
      • Open a cmd
    • img
      • Python3 remote http server
    • Red Teaming ๐ŸŽˆ
      • Fundamentals ๐Ÿ“
        • Intro to C2 โœด๏ธ
          • Advanced C2 Setups ๐ŸŒ 
          • C2 Operations Basics ๐Ÿ“ฒ
          • Command and Control Framework Structure ๐Ÿ“
          • Sample Exploit
          • Common C2 Frameworks ๐Ÿ•
          • Setting up a C2 Framework ๐Ÿ•Œ
        • Red Team Engagements ๐Ÿฆธโ€โ™‚๏ธ
          • Campaign Planning ๐Ÿงฎ
          • Concept of Operations โš™๏ธ
          • Defining Scopes and Objectives ๐ŸŽฏ
          • Engagement Documentation ๐Ÿ“’
          • Mission Plan ๐Ÿš€
          • Operations Plan ๐Ÿ’ก
          • Resource Plan ๐Ÿ“‘
          • Rules of Engagement ๐Ÿ“˜
        • Red Team Fundamentals ๐Ÿ’‚
          • Engagement Structure ๐Ÿ‘จโ€๐Ÿ”ง
          • Red team Engagements ๐Ÿซ€
          • Teams and Functions of and Engagement ๐Ÿง‘โ€โš–๏ธ
          • Vulnerability Assessment and Penetration Tests Limitations ๐Ÿ‘น
        • Red Team OPSEC ๐Ÿšท
          • Countermeasures ๐Ÿงพ
          • Introduction ๐Ÿ…ฐ๏ธ
          • Practical Example ๐Ÿงช
          • Risk Assesment ๐Ÿชƒ
          • Threat Analysis ๐Ÿšธ
          • Vulnerability Analysis ๐Ÿงฉ
        • Red Team Threat Intelligence ๐Ÿ‘จ๐Ÿพโ€๐Ÿ’ป
          • Applying Threat Intel to Red Team
          • Other Red Team Applications of CTI ๐Ÿ”Ž
          • TIBER-EU Framework ๐Ÿ”ซ
          • TTP Mapping ๐Ÿงฒ
          • What is Threat Intelligence ๐Ÿ”ฆ
      • Initial Access โœ‚๏ธ
        • Password Attacks ๐Ÿ“ง
          • Introduction ๐Ÿ—ฝ
          • Offline Attacks ๐ŸŽ
          • Online Password Attacks ๐Ÿฏ
          • Password Attacking Techniques ๐Ÿš—
          • Password Profiling ๐Ÿš”
          • Password Spray Attack ๐ŸŽข
        • Phishing ๐ŸŸ
          • Choosing a phishing domain ๐Ÿฆฅ
          • Droppers ๐Ÿฆโ€โฌ›
          • Intro to Phishing Attacks ๐Ÿฆœ
          • Phishing Infrastructure ๐Ÿชป
          • Using Browser Exploits ๐Ÿ•ท
          • Using GoPhish ๐Ÿช
          • Using Microsoft Office in Phishing ๐Ÿพ
          • Writing Convincing Phishing Emails ๐Ÿฆซ
        • Red Team Recon ๐Ÿฆ
          • Advanced Searching ๐Ÿข
          • Built-in Tools ๐Ÿ”
          • Maltego ๐Ÿฆ”
          • Recon-ng ๐Ÿฆฅ
          • Specialized Search Engines ๐Ÿฆƒ
          • Taxonomy of Reconnaissance ๐Ÿ™
        • Weaponization โš”๏ธ
          • An HTML Application (HTA) ๐Ÿ’‰
          • Command and Control (C2 or C&C) ๐Ÿงฌ
          • Delivery Techniques
          • Introduction ๐Ÿงฟ
          • Powershell (PSH) ๐ŸŽ
          • Visual Basic for Application (VBA)
          • Windows Scripting Host (WSH) ๐Ÿชค
      • Post Compromise ๐Ÿคฌ
        • Enumeration ๐Ÿฅฆ
          • Conclusion ๐Ÿง…
          • DNS, SMB and SNMP ๐Ÿ‡
          • Introduction ๐Ÿซ
          • Linux Enumeration ๐Ÿณ
          • More Tools for Windows ๐ŸŒ
          • Purpose ๐ŸŒถ
          • Windows Enumeration ๐ŸงŠ
        • Lateral Movement and Pivoting ๐Ÿช“
          • 1. Introduction ๐Ÿšœ
          • 2. Moving Through the Network ๐Ÿšข
          • 3. Spawning Processes Remotely ๐Ÿšค
          • 4. Moving Laterally using WMI โ›ฝ๏ธ
          • 5. Use of Alternate Authentication Material ๐Ÿ—ผ
          • 6. Abusing User Behaviour ๐ŸŒ 
          • 7. Port Forwarding ๐Ÿš
          • 8. More tools and techniques ๐ŸŽ 
        • The Lay of the land ๐Ÿ‘ป
          • Active Directory (AD) Environment ๐Ÿ“€
          • Applications and services ๐Ÿ’ฅ
          • Host Security Solutions
          • Network Infraestructure ๐Ÿง 
          • Network Security Solutions ๐Ÿง‘๐Ÿปโ€โš–๏ธ
          • Users and Groups Management ๐Ÿ‘ฅ
        • Windows Local Persistence ๐Ÿฎ
          • 1. Tampering with Unprivileged Accounts ๐Ÿฅ™
          • 2. Backdooring Files ๐Ÿ
          • 3. Abusing Services ๐Ÿš
          • 4. Abusing Scheduled Tasks ๐Ÿš‘
          • 5. Logon Triggered Persistence ๐Ÿš‡
          • 6. Backdooring the Login Screen (RDP) ๐Ÿ“ก
          • 7. Persisting through existing services โ˜Ž๏ธ
          • 8. Other persistence techniques ๐Ÿ“Ÿ
        • Windows Privilege Escalation ๐Ÿฅ
          • 1. Windows Privilege Escalation ๐Ÿคน
          • 2. Harvesting Passwords from Usual Spots ๐ŸŽธ
          • 3. Other Quick Wins ๐Ÿš‘
          • 4. Windows Services ๐ŸŽบ
          • 5. Abusing dangerous privileges ๐ŸŽช
          • 6. Abusing vulnerable software ๐ŸŽญ
          • 7. Tools for the trade ๐ŸŽ
Powered by GitBook
On this page

Was this helpful?

  1. notes

Tools ๐Ÿ› 

Extract from cliASCII text signature generator ๐ŸŽดBasic commandBasic commandHydra ๐ŸJohn The Ripper ๐Ÿˆโ€โฌ›Nikto ๐ŸฑOWASP ZAPSqlmap ๐ŸชฒVi editor and sudo vulnerabilityVolatility cheatsheet ๐Ÿฆท

Last updated 1 year ago

Was this helpful?