Skip to content
Home
Foundational-Knowledge
Menu Toggle
Networking Basics
Menu Toggle
What is networking?
IP Addresses, MAC Addresses, TCP/IP, UDP, ICMP
Routers, Switches, and Firewalls
IPv4 and Subnetting
Common ports/services
OSI Model
NAT(Network Address Translation)
DHCP
Wireshark
tcpdump
Operating Systems
Menu Toggle
Linux
Windows
Windows – Behind the Scenes
System Administration
Menu Toggle
Linux Administration For Pentesters
Windows Administration For Pentesters
WMI
Programming & Scripting
Menu Toggle
Why Learn Programming and Scripting?
PowerShell
Powershell Scripting
Bash Scripting
SQL
Menu Toggle
Understanding SQL
SQL Injection
SQLi Cheat Sheet
SQL Syntax Cheat Sheet
Virtualization & Labs
Pentesting Basics
Menu Toggle
Practical Attack-Path
Pentesting-Tools
Menu Toggle
Reconnaissance & Enumeration
Menu Toggle
Nmap
nmblookup
rpcclient
enum4linux
smbmap
smbclient
SQLmap
ldapsearch
wpscan
CMSmap
GoBuster
Nikto
Amass
ffuf
Scanning & Vulnerability Analysis
Exploitation
Menu Toggle
Metasploit – Framework
Evil-WinRM
CrackMapExec
NetExec
Responder
Kerbrute
Impacket Tools
Hydra
Post-Exploitation
Menu Toggle
mssqlclient.py
Powersploit
PowerView
Mimikatz & Kiwi
BloodHound
Menu Toggle
BloodHound
BloodHound Queries
BloodHound – Python
Rubeus
Hashcat
John The Ripper
Privilege Escalation
Menu Toggle
GTFObins
Lateral Movement
Menu Toggle
xfreerdp
CertUtil & IWR
PS-Remoting Setup
SSH
SOCKS Proxy
reGeorge
Persistence-Techniques
Reporting
Pentesting Tools – Cheat sheet
Exploit-Services
Menu Toggle
SMB
FTP
FTP over TLS
SSH
RDP
MySQL
MSSQL
Menu Toggle
MS-SQL Syntax
Exploiting MSSQL
MSSQL – attack example
SNMP
Menu Toggle
What is SNMP
SNMP Exploitation
SNMP versions explained
HTTP – Auth
WinRM
RPC
SMTP
finger
CMS
Active-Directory
Menu Toggle
AD – Attack Chain
Menu Toggle
Introduction To AD
AD – Beginner Advice
AD – Enumeration
AD – Exploitation
AD – Lateral Movement
AD – Privesc
AD – Persistence & CleanUP
AD – Bonus Content
Menu Toggle
AD – Scripts
Forging Kerberos Tickets
Constrained Delegation Attack e.g.
Golden & Silver Ticket Attacks
AD Tool Cheat-Sheet
AD – Labs
Menu Toggle
AD – Exam Guide
AD – Methology
BadBlood
AD – Basics
Menu Toggle
Master AD Exploitation
Kerberos in Detail
Access Control Entry (ACE’s)
AD CS
Powershell Remoting
PowerView Commands
AD – Understanding ACL’s
AD More Enum
Web-Pentesting
Menu Toggle
How The Web Works
Menu Toggle
DNS
HTTP in Detail
Client-Server Model
The Browser and Developer Tools
Cookies, Sessions, and Local Storage
Putting It All Together
REST APIs
Sessions vs JWTs
Parameters
LAMP Stack
Apache, PHP and WordPress
URL & HTML Encoding
Web Reconnaissance & Enumeration
Web Authentication Testing
SQL Injection
Command Injection
XSS
File Upload Vulnerabilities
LFI/RFI
Session & Cookie Attacks
Business logic Attacks
Brute-Force On Web Logins
Data Heists
Exploitin Vuln Web Components
Common Web Exploits
Mutillidae ||
Burp Suite for Web Pentesters
Privilege-Escalation
Menu Toggle
Linux Privesc
Menu Toggle
Linux Privilege Escalation
Privesc via World-Writable Config File
Linux Capabilities for Privesc
$PATH Privesc
Linux – Sensitive Files etc
LinPEAS
printf for payloads
Linux Post-Compromise Enum
Netstat, ss, and ps
Docker Explained
Menu Toggle
Docker Recon & Enum
What is Docker
Docker Privesc
Escaping Docker Containers
Docker Attack Scenarios
Windows Privesc
Menu Toggle
Windows Security Architecture Overview
Windows Privilege Escalation
Windows Access Tokens
Windows Privileges
sc, sc qc, icacls
PowerUp
winPEAS
Lateral-Movement
Menu Toggle
Windows Lateral-Movement
Linux Lateral Movement
Certifications
Menu Toggle
eCPPT
eJPT
CompTIA SIS
CompTIA Security+
CompTIA N+
CompTIA A+
About
Search for:
Search
Search
Main Menu
Scanning & Vulnerability Analysis
It seems we can’t find what you’re looking for. Perhaps searching can help.
Search for:
Search
Home
Foundational-Knowledge
Menu Toggle
Networking Basics
Menu Toggle
What is networking?
IP Addresses, MAC Addresses, TCP/IP, UDP, ICMP
Routers, Switches, and Firewalls
IPv4 and Subnetting
Common ports/services
OSI Model
NAT(Network Address Translation)
DHCP
Wireshark
tcpdump
Operating Systems
Menu Toggle
Linux
Windows
Windows – Behind the Scenes
System Administration
Menu Toggle
Linux Administration For Pentesters
Windows Administration For Pentesters
WMI
Programming & Scripting
Menu Toggle
Why Learn Programming and Scripting?
PowerShell
Powershell Scripting
Bash Scripting
SQL
Menu Toggle
Understanding SQL
SQL Injection
SQLi Cheat Sheet
SQL Syntax Cheat Sheet
Virtualization & Labs
Pentesting Basics
Menu Toggle
Practical Attack-Path
Pentesting-Tools
Menu Toggle
Reconnaissance & Enumeration
Menu Toggle
Nmap
nmblookup
rpcclient
enum4linux
smbmap
smbclient
SQLmap
ldapsearch
wpscan
CMSmap
GoBuster
Nikto
Amass
ffuf
Scanning & Vulnerability Analysis
Exploitation
Menu Toggle
Metasploit – Framework
Evil-WinRM
CrackMapExec
NetExec
Responder
Kerbrute
Impacket Tools
Hydra
Post-Exploitation
Menu Toggle
mssqlclient.py
Powersploit
PowerView
Mimikatz & Kiwi
BloodHound
Menu Toggle
BloodHound
BloodHound Queries
BloodHound – Python
Rubeus
Hashcat
John The Ripper
Privilege Escalation
Menu Toggle
GTFObins
Lateral Movement
Menu Toggle
xfreerdp
CertUtil & IWR
PS-Remoting Setup
SSH
SOCKS Proxy
reGeorge
Persistence-Techniques
Reporting
Pentesting Tools – Cheat sheet
Exploit-Services
Menu Toggle
SMB
FTP
FTP over TLS
SSH
RDP
MySQL
MSSQL
Menu Toggle
MS-SQL Syntax
Exploiting MSSQL
MSSQL – attack example
SNMP
Menu Toggle
What is SNMP
SNMP Exploitation
SNMP versions explained
HTTP – Auth
WinRM
RPC
SMTP
finger
CMS
Active-Directory
Menu Toggle
AD – Attack Chain
Menu Toggle
Introduction To AD
AD – Beginner Advice
AD – Enumeration
AD – Exploitation
AD – Lateral Movement
AD – Privesc
AD – Persistence & CleanUP
AD – Bonus Content
Menu Toggle
AD – Scripts
Forging Kerberos Tickets
Constrained Delegation Attack e.g.
Golden & Silver Ticket Attacks
AD Tool Cheat-Sheet
AD – Labs
Menu Toggle
AD – Exam Guide
AD – Methology
BadBlood
AD – Basics
Menu Toggle
Master AD Exploitation
Kerberos in Detail
Access Control Entry (ACE’s)
AD CS
Powershell Remoting
PowerView Commands
AD – Understanding ACL’s
AD More Enum
Web-Pentesting
Menu Toggle
How The Web Works
Menu Toggle
DNS
HTTP in Detail
Client-Server Model
The Browser and Developer Tools
Cookies, Sessions, and Local Storage
Putting It All Together
REST APIs
Sessions vs JWTs
Parameters
LAMP Stack
Apache, PHP and WordPress
URL & HTML Encoding
Web Reconnaissance & Enumeration
Web Authentication Testing
SQL Injection
Command Injection
XSS
File Upload Vulnerabilities
LFI/RFI
Session & Cookie Attacks
Business logic Attacks
Brute-Force On Web Logins
Data Heists
Exploitin Vuln Web Components
Common Web Exploits
Mutillidae ||
Burp Suite for Web Pentesters
Privilege-Escalation
Menu Toggle
Linux Privesc
Menu Toggle
Linux Privilege Escalation
Privesc via World-Writable Config File
Linux Capabilities for Privesc
$PATH Privesc
Linux – Sensitive Files etc
LinPEAS
printf for payloads
Linux Post-Compromise Enum
Netstat, ss, and ps
Docker Explained
Menu Toggle
Docker Recon & Enum
What is Docker
Docker Privesc
Escaping Docker Containers
Docker Attack Scenarios
Windows Privesc
Menu Toggle
Windows Security Architecture Overview
Windows Privilege Escalation
Windows Access Tokens
Windows Privileges
sc, sc qc, icacls
PowerUp
winPEAS
Lateral-Movement
Menu Toggle
Windows Lateral-Movement
Linux Lateral Movement
Certifications
Menu Toggle
eCPPT
eJPT
CompTIA SIS
CompTIA Security+
CompTIA N+
CompTIA A+
About
Home
Foundational-Knowledge
Menu Toggle
Networking Basics
Menu Toggle
What is networking?
IP Addresses, MAC Addresses, TCP/IP, UDP, ICMP
Routers, Switches, and Firewalls
IPv4 and Subnetting
Common ports/services
OSI Model
NAT(Network Address Translation)
DHCP
Wireshark
tcpdump
Operating Systems
Menu Toggle
Linux
Windows
Windows – Behind the Scenes
System Administration
Menu Toggle
Linux Administration For Pentesters
Windows Administration For Pentesters
WMI
Programming & Scripting
Menu Toggle
Why Learn Programming and Scripting?
PowerShell
Powershell Scripting
Bash Scripting
SQL
Menu Toggle
Understanding SQL
SQL Injection
SQLi Cheat Sheet
SQL Syntax Cheat Sheet
Virtualization & Labs
Pentesting Basics
Menu Toggle
Practical Attack-Path
Pentesting-Tools
Menu Toggle
Reconnaissance & Enumeration
Menu Toggle
Nmap
nmblookup
rpcclient
enum4linux
smbmap
smbclient
SQLmap
ldapsearch
wpscan
CMSmap
GoBuster
Nikto
Amass
ffuf
Scanning & Vulnerability Analysis
Exploitation
Menu Toggle
Metasploit – Framework
Evil-WinRM
CrackMapExec
NetExec
Responder
Kerbrute
Impacket Tools
Hydra
Post-Exploitation
Menu Toggle
mssqlclient.py
Powersploit
PowerView
Mimikatz & Kiwi
BloodHound
Menu Toggle
BloodHound
BloodHound Queries
BloodHound – Python
Rubeus
Hashcat
John The Ripper
Privilege Escalation
Menu Toggle
GTFObins
Lateral Movement
Menu Toggle
xfreerdp
CertUtil & IWR
PS-Remoting Setup
SSH
SOCKS Proxy
reGeorge
Persistence-Techniques
Reporting
Pentesting Tools – Cheat sheet
Exploit-Services
Menu Toggle
SMB
FTP
FTP over TLS
SSH
RDP
MySQL
MSSQL
Menu Toggle
MS-SQL Syntax
Exploiting MSSQL
MSSQL – attack example
SNMP
Menu Toggle
What is SNMP
SNMP Exploitation
SNMP versions explained
HTTP – Auth
WinRM
RPC
SMTP
finger
CMS
Active-Directory
Menu Toggle
AD – Attack Chain
Menu Toggle
Introduction To AD
AD – Beginner Advice
AD – Enumeration
AD – Exploitation
AD – Lateral Movement
AD – Privesc
AD – Persistence & CleanUP
AD – Bonus Content
Menu Toggle
AD – Scripts
Forging Kerberos Tickets
Constrained Delegation Attack e.g.
Golden & Silver Ticket Attacks
AD Tool Cheat-Sheet
AD – Labs
Menu Toggle
AD – Exam Guide
AD – Methology
BadBlood
AD – Basics
Menu Toggle
Master AD Exploitation
Kerberos in Detail
Access Control Entry (ACE’s)
AD CS
Powershell Remoting
PowerView Commands
AD – Understanding ACL’s
AD More Enum
Web-Pentesting
Menu Toggle
How The Web Works
Menu Toggle
DNS
HTTP in Detail
Client-Server Model
The Browser and Developer Tools
Cookies, Sessions, and Local Storage
Putting It All Together
REST APIs
Sessions vs JWTs
Parameters
LAMP Stack
Apache, PHP and WordPress
URL & HTML Encoding
Web Reconnaissance & Enumeration
Web Authentication Testing
SQL Injection
Command Injection
XSS
File Upload Vulnerabilities
LFI/RFI
Session & Cookie Attacks
Business logic Attacks
Brute-Force On Web Logins
Data Heists
Exploitin Vuln Web Components
Common Web Exploits
Mutillidae ||
Burp Suite for Web Pentesters
Privilege-Escalation
Menu Toggle
Linux Privesc
Menu Toggle
Linux Privilege Escalation
Privesc via World-Writable Config File
Linux Capabilities for Privesc
$PATH Privesc
Linux – Sensitive Files etc
LinPEAS
printf for payloads
Linux Post-Compromise Enum
Netstat, ss, and ps
Docker Explained
Menu Toggle
Docker Recon & Enum
What is Docker
Docker Privesc
Escaping Docker Containers
Docker Attack Scenarios
Windows Privesc
Menu Toggle
Windows Security Architecture Overview
Windows Privilege Escalation
Windows Access Tokens
Windows Privileges
sc, sc qc, icacls
PowerUp
winPEAS
Lateral-Movement
Menu Toggle
Windows Lateral-Movement
Linux Lateral Movement
Certifications
Menu Toggle
eCPPT
eJPT
CompTIA SIS
CompTIA Security+
CompTIA N+
CompTIA A+
About
Scroll to Top