Back
Score 1167
Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel
Linux Post Exploitation and Privilege escalation_1
Linux Post Exploitation and Privilege escalation_3
Basic of Kali Linux uses for Penetration Testing
Passive Information Gathering required in Penetration Testing
Active Information Gathering required in Penetration Testing
Active Information Gathering required in Penetration Testing_2
Buffer Overflows and Exploits required in Penetration Testing
Shells used and required in Penetration Testing
File Transfers techniques used and required in Penetration Testing
Linux Privilege Escalation techniques used and required in Penetration Testing
Linux Directory Structure
What is PowerShell explained with Cheat Sheet
Exploiting SUID Executables
What is SUID and SGID in Linux
Exploit-Zero-Width Spaces to Bypass MS Office 365 Protection
What is a restricted shell and how to Escape- breaking out of restricted Unix shells
An A-Z Index of the Linux command line- bash with utilities
FTP port 21 open- Enumeration Guide used in Penetration Testing
SSH port 22 open- Enumeration Guide used in Penetration Testing
Telnet port 23 open- Enumeration Guide used in Penetration Testing
Sendmail Port 25 open- Enumeration Guide used in Penetration Testing
DNS port 53 open- Enumeration Guide used in Penetration Testing
TFTP port 69 open- Enumeration Guide used in Penetration Testing
Finger Port 79 open- Enumeration Guide used in Penetration Testing
Portmapper port 111 open- Enumeration Guide used in Penetration Testing
NTP Port 123 open- Enumeration Guide used in Penetration Testing
NetBIOS Ports 135-139 and 445 open- Enumeration Guide used in Penetration Testing
SNMP port 161 open- Enumeration Guide used in Penetration Testing
LDAP Port 389 Open- Enumeration Guide used in Penetration Testing
PPTP/L2TP/VPN port 500/1723 open- Enumeration Guide used in Penetration Testing
Modbus port 502 open- Enumeration Guide used in Penetration Testing
rlogin port 513 open- Enumeration Guide used in Penetration Testing
rsh port 514 open- Enumeration Guide used in Penetration Testing
SQL Server Port 1433 1434 open- Enumeration Guide used in Penetration Testing
Citrix port 1494 open- Enumeration Guide used in Penetration Testing
Oracle Port 1521 Open- Enumeration Guide used in Penetration Testing
NFS Port 2049 open- Enumeration Guide used in Penetration Testing
Compaq/HP Insight Manager Port 2301 and 2381 open- Enumeration Guide used in Penetration Testing
RDesktop port 3389 open- Enumeration Guide used in Penetration Testing
Sybase Port 5000+ open- Enumeration Guide used in Penetration Testing
SIP Port 5060 open- Enumeration Guide used in Penetration Testing
VNC port 5900 open- Enumeration Guide used in Penetration Testing
X11 port 6000 open- Enumeration Guide used in Penetration Testing
Tor Port 9001, 9030 open- Enumeration Guide used in Penetration Testing
Discovery and Probing used in Penetration Testing
Password cracking used in Penetration Testing
gateway-finder.py used in Penetration Testing
Creating Metasploit Payloads
Writing Shellcode to a File used in Penetration Testing
Multi-Threaded Brute Forcer used in Penetration Testing
Simple Linux Commands used in Penetration Testing
Simple Windows Commands used in Penetration Testing
Encoding and Decoding Base64 used in Penetration Testing
Remote Desktop (rdesktop) used in Penetration Testing
Spawning a TTY Shell used in Penetration Testing
Cracking Network Passwords (Hydra) used in Penetration Testing
Generating Wordlists used in Penetration Testing
Cracking Hashes (oclHashcat) used in Penetration Testing
Obtaining Windows Passwords used in Penetration Testing
Linux Privilege Escalation Scripts used in Penetration Testing
linuxprivchecker.py used in Penetration Testing
LinEnum.sh- used in Penetration Testing
Basic Linux Privilege Escalation- used in Penetration Testing
Port Redirection with Rinetd- used in Penetration Testing
Remote Port Forwarding (SSH)- used in Penetration Testing
Local Port Forwarding (SSH)- used in Penetration Testing
Port Forwarding with Metasploit- used in Penetration Testing
All About use cases of hacking tool- Netcat used in Penetration Testing
Linux Shells by Remote Command Execution vulnerability in a web Using Built-in Tools
buffer_overflow bad_chars
buffer_overflow scripts disable_linux_security.sh
buffer_overflow scripts linux_bo_exploit.rb
buffer_overflow scripts linux_bo_poc.py
buffer_overflow scripts payload.py
buffer_overflow scripts windows_bo_exploit.rb
buffer_overflow scripts windows_bo_fuzzer.py
Enabling Self signed certificates on local website
Attacking MSSQL with Metasploit
Simple Bash Scripting Cheatsheet
Build Review Cheatsheet
CTF Notes_1
Cisco IOS Command Line Cheatsheet
Cheatsheet_CookieStealing
Cheatsheet DomainAdminExploitation
Exploit Development Cheatsheet
Cheatsheet_GDB
Cheatsheet_GPG
Cheatsheet_LinuxPrivilegeEsc
Cheatsheet_IKEScan
Cheatsheet_LocalSamDump
Cheatsheet_MSFPostExploitation
Cheatsheet_MetasploitPayloads
Mobile Application Test Notes
Useful Networking Cheatsheet
Oracle Penetration Testing
Cheatsheet_OWASPCheckList
Cheatsheet_Pyinstaller
Penetration Testing Cheatsheet
SMB Enumeration Techniques using Backtrack
Cheatsheet_SMBCapture
Cheatsheet_Remediations
Cheatsheet_SMTPOpenRelay
Cheatsheet_SSLStrip
Solaris vulnerabilities
Browser Addons useful in Penetration Testing
Cheatsheet_UsefulCommands
VOIP (SIP) Cheatsheet for Penetration Testing
Configure an Ethernet interface as a VLAN trunk
Verify Various Vulnerabilities
WEP attack with aircrack-ng suite
Secure Copy (scp) Cheatsheet
es6_cheat_sheet useful in penetration testing
Reverse Shell with Msfvenom - Cheatsheet
windows_enumeration used and required in Penetration Testing
vulnerability_scanning used and required in Penetration Testing
snmb_enumeration used and required in Penetration Testing
smtp_enumeration used and required in Penetration Testing
smb_enumeration used and required in Penetration Testing
scanning used and required in Penetration Testing
rpc_enumeration used and required in Penetration Testing
pop3_enumeration used and required in Penetration Testing
passive_information_gathering used and required in Penetration Testing
osint_recon_ng used and required in Penetration Testing
nfs_enumeration used and required in Penetration Testing
ms_sql_server_enumeration used and required in Penetration Testing
miniserv_webmin_enumeration used and required in Penetration Testing
information_gathering_owasp_guide used and required in Penetration Testing
http_enumeration used and required in Penetration Testing
file_enumeration used and required in Penetration Testing
dns_enumeration used and required in Penetration Testing
Testing for configuration management (OWASP Guide) used and required in Penetration Testing
Active Information Gathering used and required in Penetration Testing
remoterecon.py- penetration tool used and required in Penetration Testing
reconscan.py- penetration tool used and required in Penetration Testing
mass.sh- penetration tool used and required in Penetration Testing
linenumv2.sh- tool used and required in Penetration Testing
host_list.sh- tool used and required in Penetration Testing
dirbust.py- recon_scan tool used and required in Penetration Testing
dnsrecon.py- recon_scan tool used and required in Penetration Testing
finger-user-enum.pl- recon_scan tool used and required in Penetration Testing
ftprecon.py- recon_scan tool used and required in Penetration Testing
reconscan.py- recon_scan tool used and required in Penetration Testing
samrdump.py- recon_scan tool used and required in Penetration Testing
smbrecon.py- recon_scan tool used and required in Penetration Testing
smtp-user-enum.pl- recon_scan tool used and required in Penetration Testing
smtprecon.py- recon_scan tool used and required in Penetration Testing
snmprecon.py- recon_scan tool used and required in Penetration Testing
sshrecon.py- recon_scan tool used and required in Penetration Testing
jsp_processbuilder_shell.java- exploitation tool used and required in Penetration Testing
minimum_csharp_shell.java- exploitation tool used and required in Penetration Testing
using nc for file transfer- exploitation tool used and required in Penetration Testing
openfuck.c- exploitation tool used and required in Penetration Testing
powershell_to_meterpreter.sh- exploitation tool used and required in Penetration Testing
reverse.ps1- exploitation tool used and required in Penetration Testing
reverse_shell.py- exploitation tool used and required in Penetration Testing
reverse_shell_with_msfvenom- exploitation tool used and required in Penetration Testing
setuid.c- exploitation tool used and required in Penetration Testing
trans2open.c- exploitation tool used and required in Penetration Testing
useradd.c- exploitation tool used and required in Penetration Testing
wget-ps1- exploitation tool used and required in Penetration Testing
wget-vbs- exploitation tool used and required in Penetration Testing
wget.vbs- exploitation tool used and required in Penetration Testing
The OWASP Top 10 from 2017- Explained