CPTS
Ctrlk
LinkedInExploit ADHackTheBox
  • Welcome!
    • About this Gitbook
    • ToDo
    • Useful Links
    • Exploits
    • Useful Commands
    • PS Scripts
    • Cheat Sheets
  • Penetration Testing Process ⭐
    • ☑️Introduction
    • ☑️Penetration Testing Process
    • ☑️Penetration Testing Stages
  • Network Enumeration with Nmap
    • ☑️Introduction to Nmap
    • ☑️Host Enumeration
    • ☑️IDP/IPS Evasion
  • Footprinting ⭐
    • ☑️Enumeration Principles
    • ☑️Infrastructure Based Enumeration
    • ☑️Host-Based Enumeration
    • ☑️Linux Remote Management Protocols - 22,873,512,513,514
    • ☑️Windows Remote Management Protocols - 3389,5985,5986,135
  • Information Gathering - Web Edition
    • ☑️Introduction
    • ☑️WHOIS
    • ☑️DNS & Subdomains
    • ☑️Fingerprinting
    • ☑️Crawling
    • ☑️Auto Recon
  • Vulnerability Assessment
    • ☑️Introduction
    • ☑️CVSS and CVE
    • ☑️Nessus
    • ☑️OpenVAS
    • ☑️Reporting
  • File Transfer
    • ☑️Windows File Transfer
    • ☑️Linux File Transfer
    • ☑️Transfer with Code
    • ☑️Other Methods
    • ☑️HTTP/HTTPS
    • ☑️Living Off The Land
    • ☑️Detection & Evasion
  • Shells & Payloads
    • ☑️Introduction
    • ☑️Shells
    • ☑️Payloads
    • ☑️Windows Shells
    • ☑️Linux/Unix Shells
    • ☑️Interactive Shells
    • ☑️Web Shells
    • ☑️Detection & Prevention
  • Using the Metasploit Framework
    • ☑️Preface
    • ☑️Introduction
    • ☑️MSF Components
    • ☑️MSF Sessions
    • ☑️Additional Feature
    • ☑️MSFconsole
  • Password Attacks
    • ☑️Introduction to Authentication
    • ☑️John-The-Ripper
    • ☑️Remote Password Attacks
    • ☑️Windows Local Passwords
    • ☑️Linux Local Passwords
    • ☑️Windows Lateral Movement
    • ☑️File Cracking
    • ☑️Password Management
    • Creds (will delete later)
  • Attacking Common Services
    • ☑️Introduction ⭐
    • ☑️FTP - 21
    • ☑️SMB - 139,137,138,445
    • ☑️SQL - 1433,1434,3306,2433
    • ☑️RDP - 3389
    • ☑️DNS - 53
    • ☑️SMTP - 25,143,110,465,587,993,995
  • Pivoting, Tunneling and Port Forwarding
    • ☑️Introduction
    • ☑️Tunneling & Port Fowarding
    • ☑️Socat
    • ☑️Pivoting
    • ☑️Tunnels
    • ☑️Detection/Prevention
    • ☑️Boxes to Pwn
  • Active Directory Enumeration & Attacks
    • Active Directory Exploitation
  • Using Web Proxies
    • ☑️Web Proxy
    • ☑️Fuzz & Scan
  • Attacking Web Application - ffuf
    • ☑️Introduction
    • ☑️Fuzzing - Directory
    • ☑️Fuzzing - Domain
    • ☑️Fuzzing - Parameters
  • login brute forcing
    • ☑️Introduction
    • ☑️Brute Force Attacks
    • ☑️Hydra
    • ☑️Medusa
    • ☑️Custom Wordlist
  • SQL injection
    • ☑️Introduction
    • ☑️MySQL
    • ☑️Injections
    • ☑️Exploitation
    • ☑️Mitigation
  • SQLMap Essentials
    • ☑️Introduction
    • ☑️Attacks
    • ☑️DB Enumeration
    • ☑️Advanced Usage
  • XSS
    • ☑️Introduction
    • ☑️XSS Basics
    • ☑️Attacks
    • ☑️Mitigation
  • File Inclusion
    • ☑️Introduction
    • ☑️Local File Inclusion (LFI)
    • ☑️Remote File Inclusion (RFI)
    • ☑️Log Poisoning
    • ☑️Automation & Mitigation
  • file upload attacks
    • ☑️Introduction
    • ☑️Bypassing Filters
    • ☑️Other Upload Attacks
    • ☑️Prevention
  • command injections
    • ☑️Introduction
    • ☑️Exploitation
    • ☑️Evasion Tools
    • ☑️Prevention
    • ☑️SA
  • web attacks
    • ☑️Introduction
    • ☑️HTTP Verb Tampering
    • ☑️IDOR
    • ☑️XXE
    • ☑️SA
  • attacking common applications
    • ☑️Introduction
    • ☑️Discovery & Enumeration
    • ☑️Content Management Systems (CMS)
    • ☑️Servlet Containers/Software Development
    • ☑️Infrastructure/Network Monitoring Tools
    • ☑️Customer Service Mgmt & Configuration Management
    • ☑️Common Gateway Interfaces
    • ☑️Thick Client Applications
    • ☑️Miscellaneous Applications
    • ☑️Application Hardening
  • Linux Privesc
    • ☑️Introduction
    • ☑️Information Gathering
    • ☑️Environment-based Privilege Escalation
    • ☑️Permissions-based Privilege Escalation
    • ☑️Service-based Privilege Escalation
    • ☑️Linux Internals-based Privilege Escalation
    • ☑️Recent 0-days
    • ☑️Hardening Linux
    • ☑️Final Assessment
  • windows privesc
    • ☑️Introduction
    • ☑️Enumeration
    • ☑️Windows User Privileges
    • ☑️Windows Group Privileges
    • ☑️Attacking the OS
    • ☑️Credential Theft
    • ☑️Citrix Breakout
    • ☑️Additional Techniques
    • ☑️Legacy Systems
    • ☑️Hardening Windows
    • ☑️Final Assessment
  • documentation and report
    • ☑️Types of Reports
    • ☑️Components of a Report
  • Attacking Enterprise Networks
    • OSCP Prep Boxes
Powered by GitBook
On this page
  1. Welcome!

Useful Links

Linux

LogoThe Discovery and Exploitation of CVE-2022-25636 · Nick Gregorynickgregory.me
LogoHatching - Automated malware analysis solutionshatching_io
LogoDeep Dive Into Stageless Meterpreter Payloads | Rapid7 BlogRapid7
Meterpreter Payload Deep Dive
LogoPayloadsAllTheThings/Methodology and Resources/Windows - Privilege Escalation.md at master · swisskyrepo/PayloadsAllTheThingsGitHub
Linux Authentication Mechanism
LogoGitHub - GhostPack/Rubeus: Trying to tame the three-headed dog.GitHub
Internet Archive: Scheduled Maintenanceweb.archive.org
https://ytnuobgub.gitbook.io/htb/htb-academy-web-modules-for-cbbh/file-inclusionytnuobgub.gitbook.io
LogoLFI2RCE via phpinfo() - HackTricksbook.hacktricks.xyz
https://linuxconfig.org/how-to-use-special-permissions-the-setuid-setgid-and-sticky-bitslinuxconfig.org
LogoHackTheBox – BookIvan's IT learning blog

Windows

LogoSecurity Update Guide - Microsoft Security Response Centermsrc.microsoft.com
LogoHow User Account Control worksMicrosoftLearn
https://unit42.paloaltonetworks.com/exploitation-of-windows-cve-2019-0708-bluekeep-three-ways-to-write-data-into-the-kernel-with-rdp-pdu/unit42.paloaltonetworks.com
LogoSecurity Subsystem ArchitectureMicrosoftLearn
LogoPass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicyMedium
LogoWindows - Privilege Escalation - Internal All The Thingsswisskyrepo.github.io
LogoEnd Of Life Dates for Microsoft Windows and Office | Michael SpiceMichael Spice | Michael Spice IT Services
PreviousToDoNextExploits

Last updated 10 months ago

  • Linux
  • Windows