amirr0r
HOME
CATEGORIES
TAGS
ARCHIVES
ABOUT
Tags
Cancel
Tags
64-bit ELF
2
Active Directory
5
Adminer
1
Adobe ColdFusion
1
Alfresco
1
Anonymous LDAP binds
1
article
1
AS-REP Roasting
3
aspx
2
backdoor
3
BINARY_PATH_NAME
1
Bloodhound
2
bloodhound-python
1
Bludit
1
brute-force
4
bruteforce protection bypass
1
buffer overflow
5
Burp Intruder
1
bypass canary
1
Bypass-4MSI
1
Bypassing Defender
1
cewl
1
cgi-bin
1
chaining exploits
2
checksec
2
chisel
1
churrasco.exe
1
Cobalt Strike
1
composer
1
crackmapexec
2
cron
2
CRTO
1
CTF
2
curl
1
custom wordlist
1
CVE-2008-4250
1
CVE-2009-2265
1
CVE-2010-0232
1
CVE-2011-1249
1
CVE-2014-0160
1
CVE-2014-4688
1
CVE-2014-6271
1
CVE-2015-6967
1
CVE-2016-0099
1
CVE-2016-4557
1
CVE-2017-16894
1
CVE-2017-9101
1
CVE-2018-15133
1
CVE-2019-12840
1
CVE-2019-14287
1
CVE-2019-16113
1
CVE-2019-16278
1
CVE-2019-17240
1
cyberwarfare
1
davtest
1
DCSync
1
decompilation
4
default credentials
4
dirb
3
DNS
1
Domain Controller
4
DRSUAPI
1
e-commerce
1
Empire
1
ERC.Xdbg
1
esoteric langages
1
Evil-WinRM
2
exiftool
1
exploiting Windows service
1
FCKeditor
1
file recovery
1
file upload bypass
2
finger
1
fini_array
1
fixing exploit
1
fmtp
1
format string exploit
1
FreeBSD
1
ftp
4
ftp binary download
1
full disclosure
1
fuzzing
2
gadgets
1
gdb-peda
3
GetNPUsers.py
2
GetUserSPNs.py
2
ghidra
5
gobuster
7
Golden Ticket
2
GPP
1
gpp-decrypt
1
GreatSCT.py
1
Group Policy Preferences
1
Groups.xml
1
GTFOBins
7
guessing
1
guestmount
1
Gym Management System
1
harvesting tickets
1
hashcat
10
heartbleed
1
HFS
1
htb-linux-easy
22
htb-windows-easy
14
HttpFileServer
1
hydra
3
Immunity Debugger
1
Impacket
3
impacket
2
impacket-secretsdump
2
IWR
1
java
1
JAWS
1
jd-gui
1
jmp esp
2
John The Ripper
6
journalctl
1
JSP
1
Juicy Potato
1
Kerberoasting
2
Kerberos
5
kerbrute
4
kernel exploit
1
krbtgt
1
lang cookie
1
Laravel
1
ldapsearch
3
less
1
LFI
4
linpeas
5
Linux logging passwords
1
LXD group privesc
1
Magento
1
magic bytes
2
MariaDB
1
medusa
1
metasploit
11
Metasploit persistence module
1
meterpreter
7
Microsoft IIS
3
mimikatz
2
minecraft server
1
mingw-w64
1
miniserv
1
mirai
1
mona.py
1
mount
1
mRemoteNG
1
MS08-067
1
MS10-015
1
MS10-092
1
MS11-046
1
MS14-070
1
MS16-032
1
msf-pattern_create
1
msf-pattern_offset
1
msfvenom
9
multi_handler
1
MySQL
3
nano
1
nc.exe
1
netdiscover
3
network-scripts
1
NFS
1
nibbleblog
1
nikto
3
nishang
3
nmap
1
nmap scan vuln
1
nostromo
1
NSClient++
1
ntpdate
1
NVMS-1000
1
ollydbg
1
OpenNetAdmin
1
oscp
1
oscp-prep
46
Pass The Hash
2
Pass The Ticket
1
password cracking
8
Password Spraying
1
patator
1
PATH
1
pattern_create.rb
1
pattern_offset.rb
1
PE32
2
pfSense
1
php filter
1
phpbash
1
pi-hole
1
plain text password
4
playSMS
1
port forwarding
2
powershell
5
PowerView
2
psexec.py
2
pspy
1
PUT
1
pwn
7
pwntools
2
python module hijacking
2
rabbit hole
1
raspberry
1
RCE
4
RDP
1
Red team
1
redis
1
ret2libc
1
reverse-shell
15
ROP
1
ropper
1
rpcclient
2
Rubeus
1
Rule-based Attack
1
SAM
1
samba
2
sc.exe
1
searchsploit
6
secretsdump.py
1
SeImpersonatePrivilege
2
SERVICE_ALL_ACCESS
1
SharpHound
2
shell to meterpreter
1
shellcode
3
shellshock
1
Sherlock
1
shrink terminal
1
skeleton key
1
SMB
3
smbclient
4
smbmap
1
smbserver.py
2
Solaris
1
splunk
1
SplunkWhisperer2
1
SQLi
1
ssh
1
ssh port forwarding
2
ssh2john
3
SSTI
1
steganography
1
sudo misconfiguration
8
sudo undeflow
1
suggester
4
SUID
3
SunOS
1
tcpdump
2
thm-linux
1
thm-windows
4
ticketer.py
1
tmux
1
tomcat
2
Umbraco
1
UnrealIRCd
1
VHD
1
vi
1
vulnhub-linux
3
war
1
Watson
1
web.config
1
WebDav
2
webmin
1
wesng
1
wget
1
Windows-Exploit-Suggester
2
wine
1
wordpress
3
wpscan
2
writeup
41
x64dbg
1
zip2john
2
zone transfer
1
Recent Update
CRTO Review (Certified Red Team Operator) & Notion Templates
HackTheBox - Forest
OSCP Review (Cheat Sheet, Tmux Enumeration Scripts and Notion Templates)
How do I prepare for the OSCP?
HackTheBox - Valentine
Trending Tags
msfvenom
sudo misconfiguration
password cracking
pwn
meterpreter
gobuster
GTFOBins
searchsploit
John The Ripper
powershell
Trending Tags
msfvenom
sudo misconfiguration
password cracking
pwn
meterpreter
gobuster
GTFOBins
searchsploit
John The Ripper
powershell