Posts by Tag

tool

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Tool: Known Passwords cheatsheet

less than 1 minute read

admin : P@s5w0rd! sql_svc : M3g4c0rp123 administrator : MEGACORP_4dm1n!! robert : M3g4C0rpUs3r! ftpuser : mc@F1l3ZilL4 admin : qwerty789 potgres : P@s5w0rd! ...

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Tool: FTP Automation Commands

less than 1 minute read

FTP is interactive and needs you to supply credentials when prompted you can’t exactly pipe in FTP creds with a command line option, but what you can do is ...

Tool: Upgrade Terminal

less than 1 minute read

SHELL=/bin/bash script -q /dev/null Ctrl-Z stty raw -echo fg reset xterm Let’s upgrade to a tty shell and continue enumeration. SHELL=/bin/bash script -q ...

Tool: PHP Reverse Shell Permalink

less than 1 minute read

This tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP. Upload this script to somewhere ...

Enumeration Tool: Impackets Install

less than 1 minute read

Installing Impacket on Kali Linux 2020 Here are my notes to make a successful install of Impacket on Kali Linux version 2020. These were taken from tryhackm...

Enumeration: NMAP Commands

3 minute read

Here are some Nmap usage examples, from the simple and routine to a little more complex and esoteric. Some actual IP addresses and domain names are used to m...

Back to Top ↑

update

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Signed up for Hack The Box

1 minute read

I signed up for Hack the Box last night. In order to get an invite code from them youfirst have to hack the site Index page. to do this you have to do severa...

Back to Top ↑

nmap

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

commands

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Tool: FTP Automation Commands

less than 1 minute read

FTP is interactive and needs you to supply credentials when prompted you can’t exactly pipe in FTP creds with a command line option, but what you can do is ...

Tool: Upgrade Terminal

less than 1 minute read

SHELL=/bin/bash script -q /dev/null Ctrl-Z stty raw -echo fg reset xterm Let’s upgrade to a tty shell and continue enumeration. SHELL=/bin/bash script -q ...

Enumeration Tool: Impackets Install

less than 1 minute read

Installing Impacket on Kali Linux 2020 Here are my notes to make a successful install of Impacket on Kali Linux version 2020. These were taken from tryhackm...

Enumeration: NMAP Commands

3 minute read

Here are some Nmap usage examples, from the simple and routine to a little more complex and esoteric. Some actual IP addresses and domain names are used to m...

Back to Top ↑

shell

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Tool: Upgrade Terminal

less than 1 minute read

SHELL=/bin/bash script -q /dev/null Ctrl-Z stty raw -echo fg reset xterm Let’s upgrade to a tty shell and continue enumeration. SHELL=/bin/bash script -q ...

Back to Top ↑

cheatsheet

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Tool: Known Passwords cheatsheet

less than 1 minute read

admin : P@s5w0rd! sql_svc : M3g4c0rp123 administrator : MEGACORP_4dm1n!! robert : M3g4C0rpUs3r! ftpuser : mc@F1l3ZilL4 admin : qwerty789 potgres : P@s5w0rd! ...

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Back to Top ↑

enumeration

Tool: Upgrade Terminal

less than 1 minute read

SHELL=/bin/bash script -q /dev/null Ctrl-Z stty raw -echo fg reset xterm Let’s upgrade to a tty shell and continue enumeration. SHELL=/bin/bash script -q ...

Enumeration Tool: Impackets Install

less than 1 minute read

Installing Impacket on Kali Linux 2020 Here are my notes to make a successful install of Impacket on Kali Linux version 2020. These were taken from tryhackm...

Enumeration: NMAP Commands

3 minute read

Here are some Nmap usage examples, from the simple and routine to a little more complex and esoteric. Some actual IP addresses and domain names are used to m...

Back to Top ↑

PE

Back to Top ↑

password

Tool: Known Passwords cheatsheet

less than 1 minute read

admin : P@s5w0rd! sql_svc : M3g4c0rp123 administrator : MEGACORP_4dm1n!! robert : M3g4C0rpUs3r! ftpuser : mc@F1l3ZilL4 admin : qwerty789 potgres : P@s5w0rd! ...

Back to Top ↑

Windows

Back to Top ↑

webshell

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Tool: PHP Reverse Shell Permalink

less than 1 minute read

This tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP. Upload this script to somewhere ...

Back to Top ↑

dirsearch

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

Linux

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

upgrade shell

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

su

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

sqlmap

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Back to Top ↑

LFI

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

impacket

Enumeration Tool: Impackets Install

less than 1 minute read

Installing Impacket on Kali Linux 2020 Here are my notes to make a successful install of Impacket on Kali Linux version 2020. These were taken from tryhackm...

Back to Top ↑

passwords

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

strings

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

FTP

Tool: FTP Automation Commands

less than 1 minute read

FTP is interactive and needs you to supply credentials when prompted you can’t exactly pipe in FTP creds with a command line option, but what you can do is ...

Back to Top ↑

fcrackzip

Back to Top ↑

included

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

nc

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

linux

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

NMAP

Enumeration: NMAP Commands

3 minute read

Here are some Nmap usage examples, from the simple and routine to a little more complex and esoteric. Some actual IP addresses and domain names are used to m...

Back to Top ↑

hackTheBox

Signed up for Hack The Box

1 minute read

I signed up for Hack the Box last night. In order to get an invite code from them youfirst have to hack the site Index page. to do this you have to do severa...

Back to Top ↑

base64 decode

Signed up for Hack The Box

1 minute read

I signed up for Hack the Box last night. In order to get an invite code from them youfirst have to hack the site Index page. to do this you have to do severa...

Back to Top ↑

rot13

Signed up for Hack The Box

1 minute read

I signed up for Hack the Box last night. In order to get an invite code from them youfirst have to hack the site Index page. to do this you have to do severa...

Back to Top ↑

Online POST

Signed up for Hack The Box

1 minute read

I signed up for Hack the Box last night. In order to get an invite code from them youfirst have to hack the site Index page. to do this you have to do severa...

Back to Top ↑

CURL

Back to Top ↑

http

Back to Top ↑

ftp

Back to Top ↑

tftp

Back to Top ↑

smb

Back to Top ↑

archetype

Back to Top ↑

smbclient

Back to Top ↑

SQL Server

Back to Top ↑

Linux PE

Back to Top ↑

PHP

Tool: PHP Reverse Shell Permalink

less than 1 minute read

This tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP. Upload this script to somewhere ...

Back to Top ↑

oopsie

Back to Top ↑

BURP

Back to Top ↑

cat

Back to Top ↑

PATH

Back to Top ↑

export

Back to Top ↑

chmod

Back to Top ↑

id

Back to Top ↑

automation

Tool: FTP Automation Commands

less than 1 minute read

FTP is interactive and needs you to supply credentials when prompted you can’t exactly pipe in FTP creds with a command line option, but what you can do is ...

Back to Top ↑

vaccine

Back to Top ↑

crackstation

Back to Top ↑

vi

Back to Top ↑

rockyou

Back to Top ↑

SQL

Tool: SQLMap

1 minute read

This is the command string to test if a SQL backed web page is vulnerable to SQL injection:

Back to Top ↑

shield

Back to Top ↑

nikto

Back to Top ↑

wpscan

Back to Top ↑

msf6

Back to Top ↑

pathfinder

Back to Top ↑

domain

Back to Top ↑

neo4j

Back to Top ↑

bloodhound-python

Back to Top ↑

bloodhound

Back to Top ↑

ASREPRoasting

Back to Top ↑

impackets

Back to Top ↑

john

Back to Top ↑

GetNPUser

Back to Top ↑

evil-winRM

Back to Top ↑

psexec.py

Back to Top ↑

msfvenom

Back to Top ↑

lxc

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

TFTP

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

PHP Reverse Shell

Writeup: Included

6 minute read

Here are notes from the named target: Target is Linux Host name Included IP 10.10.10.55

Back to Top ↑

windows

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

XXE

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

XML

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

smb server

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

enum

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

winPEAS.exe

Writeup: Markup

3 minute read

Here are notes from the named target: Target is Windows Host name Markup IP 10.10.10.49

Back to Top ↑

RFI

Back to Top ↑

base

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

burp

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

php

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

reverse shell

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

gobuster

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

sudo -l

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

sudo command exploit

Writeup: Base

4 minute read

Here are notes from the named target: Target Linux Host name Base IP 10.10.10.48

Back to Top ↑

guard

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

rbash breakout

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

scp

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

hashcat

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

linenum.sh

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

dir

Writeup: Guard

3 minute read

Here are notes from the named target: Target Linux Host name Guard IP 10.10.10.50

Back to Top ↑

find

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑

improve shell

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑

web shell

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑

SplunkWhisperer2

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑

grep

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑

splunk

CMD Line Tool: Commanda I forget

less than 1 minute read

Commands used on Kali Linux 2020 You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error mess...

Back to Top ↑